


Остановите войну!
for scientists:


default search action
Arnab Roy 0005
Person information

- affiliation: University of Klagenfurt, Austria
- affiliation (former): University of Bristol, UK
- affiliation (former): Technical University of Denmark
- affiliation (former): University of Luxembourg
Other persons with the same name
- Arnab Roy 0001 — Fujitsu Laboratories of America, Sunnyvale, CA, USA (and 3 more)
- Arnab Roy 0002
— InterDigital Communications, Inc., Conshohocken, PA, USA (and 1 more)
- Arnab Roy 0003 — Indian Institute of Technology Madras, Chennai, India
- Arnab Roy 0004 — University of Florida, Department of Applied Physiology and Kinesiology, Gainesville, FL, USA (and 1 more)
- Arnab Roy 0006 — Jadavpur University, Kolkata, India
- Arnab Roy 0007 — University of Louisville, Department of Industrial Engineering, KY, USA
- Arnab Roy 0008 — SRL Diagnostics, India
- Arnab Roy 0009
— Czech Academy of Sciences, Institute of Mathematics, Žitná, Czech Republic
- Arnab Roy 0010 — Samsung R&D Institute India-Bangalore, India
- Arnab Roy 0011 — National Institute of Technology Silchar, Department of Computer Science and Engineering, India
Refine list

refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2023
- [i18]Arnab Roy, Matthias Johann Steiner, Stefano Trevisani:
Arion: Arithmetization-Oriented Permutation and Hashing from Generalized Triangular Dynamical Systems. CoRR abs/2303.04639 (2023) - 2022
- [i17]Samir Hodzic, Arnab Roy, Elena Andreeva:
Quantum Cryptanalysis of Farfalle and (Generalised) Feistel Network. CoRR abs/2203.12018 (2022) - [i16]Arnab Roy
, Matthias Steiner:
An Algebraic System for Constructing Cryptographic Permutations over Finite Fields. CoRR abs/2204.01802 (2022) - [i15]Arnab Roy
, Aakash Chowdhury, Elisabeth Oswald:
Consistent, Efficient and Leakage-Model Free Mutual Information Estimation. IACR Cryptol. ePrint Arch. 2022: 1201 (2022) - [i14]Elena Andreeva, Benoit Cogliati, Virginie Lallemand, Marine Minier, Antoon Purnal, Arnab Roy
:
Masked Iterate-Fork-Iterate: A new Design Paradigm for Tweakable Expanding Pseudorandom Function. IACR Cryptol. ePrint Arch. 2022: 1534 (2022) - 2021
- [c17]Elena Andreeva, Rishiraj Bhattacharyya, Arnab Roy
:
Compactness of Hashing Modes and Efficiency Beyond Merkle Tree. EUROCRYPT (2) 2021: 92-123 - [c16]Lorenzo Grassi
, Dmitry Khovratovich, Christian Rechberger, Arnab Roy
, Markus Schofnegger:
Poseidon: A New Hash Function for Zero-Knowledge Proof Systems. USENIX Security Symposium 2021: 519-535 - [i13]Elena Andreeva, Rishiraj Bhattacharyya, Arnab Roy:
Compactness of Hashing Modes and Efficiency beyond Merkle Tree. CoRR abs/2104.15055 (2021) - [i12]Arnab Roy, Elena Andreeva, Jan Ferdinand Sauer:
Interpolation Cryptanalysis of Unbalanced Feistel Networks with Low Degree Round Functions. IACR Cryptol. ePrint Arch. 2021: 367 (2021) - [i11]Elena Andreeva, Rishiraj Bhattacharyya, Arnab Roy:
Compactness of Hashing Modes and Efficiency beyond Merkle Tree. IACR Cryptol. ePrint Arch. 2021: 573 (2021) - 2020
- [c15]Arnab Roy
, Elena Andreeva, Jan Ferdinand Sauer:
Interpolation Cryptanalysis of Unbalanced Feistel Networks with Low Degree Round Functions. SAC 2020: 273-300
2010 – 2019
- 2019
- [c14]Elena Andreeva, Virginie Lallemand, Antoon Purnal, Reza Reyhanitabar, Arnab Roy
, Damian Vizár:
Forkcipher: A New Primitive for Authenticated Encryption of Very Short Messages. ASIACRYPT (2) 2019: 153-182 - [c13]Si Gao
, Arnab Roy
, Elisabeth Oswald:
Constructing TI-Friendly Substitution Boxes Using Shift-Invariant Permutations. CT-RSA 2019: 433-452 - [c12]Martin R. Albrecht, Lorenzo Grassi
, Léo Perrin, Sebastian Ramacher
, Christian Rechberger, Dragos Rotaru, Arnab Roy
, Markus Schofnegger:
Feistel Structures for MPC, and More. ESORICS (2) 2019: 151-171 - [i10]Martin R. Albrecht, Lorenzo Grassi, Léo Perrin, Sebastian Ramacher, Christian Rechberger, Dragos Rotaru, Arnab Roy, Markus Schofnegger:
Feistel Structures for MPC, and More. IACR Cryptol. ePrint Arch. 2019: 397 (2019) - [i9]Lorenzo Grassi, Daniel Kales, Dmitry Khovratovich, Arnab Roy, Christian Rechberger, Markus Schofnegger:
Starkad and Poseidon: New Hash Functions for Zero Knowledge Proof Systems. IACR Cryptol. ePrint Arch. 2019: 458 (2019) - [i8]Elena Andreeva, Virginie Lallemand, Antoon Purnal, Reza Reyhanitabar, Arnab Roy, Damian Vizár:
Forkcipher: a New Primitive for Authenticated Encryption of Very Short Messages. IACR Cryptol. ePrint Arch. 2019: 1004 (2019) - 2018
- [c11]Joey Green, Arnab Roy
, Elisabeth Oswald:
A Systematic Study of the Impact of Graphical Models on Inference-Based Attacks on AES. CARDIS 2018: 18-34 - [i7]Joey Green, Arnab Roy, Elisabeth Oswald:
A Systematic Study of the Impact of Graphical Models on Inference-based Attacks on AES. IACR Cryptol. ePrint Arch. 2018: 671 (2018) - [i6]Si Gao, Arnab Roy, Elisabeth Oswald:
Constructing TI-friendly Substitution Boxes using Shift-Invariant Permutations. IACR Cryptol. ePrint Arch. 2018: 949 (2018) - 2016
- [c10]Martin R. Albrecht, Lorenzo Grassi
, Christian Rechberger, Arnab Roy
, Tyge Tiessen:
MiMC: Efficient Encryption and Cryptographic Hashing with Minimal Multiplicative Complexity. ASIACRYPT (1) 2016: 191-219 - [c9]Stefan Kölbl, Arnab Roy
:
A Brief Comparison of Simon and Simeck. LightSec 2016: 69-88 - [i5]Martin R. Albrecht, Lorenzo Grassi, Christian Rechberger, Arnab Roy, Tyge Tiessen:
MiMC: Efficient Encryption and Cryptographic Hashing with Minimal Multiplicative Complexity. IACR Cryptol. ePrint Arch. 2016: 492 (2016) - 2015
- [j1]Jean-Sébastien Coron, Arnab Roy
, Srinivas Vivek
:
Fast evaluation of polynomials over binary finite fields and application to side-channel countermeasures. J. Cryptogr. Eng. 5(2): 73-83 (2015) - [i4]Stefan Kölbl, Arnab Roy:
A Brief Comparison of Simon and Simeck. IACR Cryptol. ePrint Arch. 2015: 706 (2015) - 2014
- [b1]Arnab Roy:
Security Aspects of Symmetric-Key Primitives. University of Luxembourg, 2014 - [c8]Jean-Sébastien Coron, Arnab Roy
, Srinivas Vivek
:
Fast Evaluation of Polynomials over Binary Finite Fields and Application to Side-Channel Countermeasures. CHES 2014: 170-187 - [c7]Alex Biryukov
, Arnab Roy
, Vesselin Velichkov:
Differential Analysis of Block Ciphers SIMON and SPECK. FSE 2014: 546-570 - [c6]Zhenqi Li, Bin Zhang, Arnab Roy
, Junfeng Fan:
Error-Tolerant Side-Channel Cube Attack Revisited. Selected Areas in Cryptography 2014: 261-277 - [i3]Jean-Sébastien Coron, Arnab Roy, Srinivas Vivek:
Fast Evaluation of Polynomials over Binary Finite Fields and Application to Side-channel Countermeasures. IACR Cryptol. ePrint Arch. 2014: 890 (2014) - [i2]Alex Biryukov, Arnab Roy, Vesselin Velichkov:
Differential Analysis of Block Ciphers SIMON and SPECK. IACR Cryptol. ePrint Arch. 2014: 922 (2014) - 2013
- [c5]Arnab Roy
, Srinivas Vivek
:
Analysis and Improvement of the Generic Higher-Order Masking Scheme of FSE 2012. CHES 2013: 417-434 - [c4]Rishiraj Bhattacharyya, Arnab Roy
:
Secure Message Authentication Against Related-Key Attack. FSE 2013: 305-324 - [i1]Arnab Roy, Srinivas Vivek:
Analysis and Improvement of the Generic Higher-Order Masking Scheme of FSE 2012. IACR Cryptol. ePrint Arch. 2013: 345 (2013) - 2012
- [c3]Gaëtan Leurent
, Arnab Roy
:
Boomerang Attacks on Hash Function Using Auxiliary Differentials. CT-RSA 2012: 215-230 - [c2]Alex Biryukov
, Gaëtan Leurent
, Arnab Roy
:
Cryptanalysis of the "Kindle" Cipher. Selected Areas in Cryptography 2012: 86-103 - 2011
- [c1]Alex Biryukov
, Ivica Nikolic, Arnab Roy
:
Boomerang Attacks on BLAKE-32. FSE 2011: 218-237
Coauthor Index

manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
load content from web.archive.org
Privacy notice: By enabling the option above, your browser will contact the API of web.archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from ,
, and
to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and
to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2023-05-11 21:03 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint