Souradyuti Paul

Souradyuti Paul

Souradyuti Paul is an Indian cryptologist (PhD, 2006, Catholic University of Leuven, Belgium). He took part in cryptanalysis of the following ciphers among others.

* RC4
* Helix
* Py
* Py6
* TPy
* TPy6
* Pypy
* TPypy

His other contributions (with Bart Preneel) include

* solving differential equations of addition
* proving a combinatorial problem (conjectured by Itsik Mantin and Adi Shamir) related to the number of inputs and outputs of the stream cipher RC4.

He also participated in design of the following ciphers

* RC4A (see references for a paper by Alexander Maximov for cryptanalytic attacks against it)
* RCR-32, RCR-64

References

* Souradyuti Paul and Bart Preneel, Solving Systems of Differential Equations of Addition, ACISP 2005. [http://www.cosic.esat.kuleuven.be/publications/article-566.pdf Full version] (PDF)
* Souradyuti Paul and Bart Preneel, Near Optimal Algorithms for Solving Differential Equations of Addition With Batch Queries, Indocrypt 2005. [http://www.cosic.esat.kuleuven.be/publications/article-587.pdf Full version] (PDF)
* Souradyuti Paul and Bart Preneel, Analysis of Non-fortuitous Predictive States of the RC4 Keystream Generator. INDOCRYPT 2003, pp52 – 67 [http://www.cosic.esat.kuleuven.be/publications/article-86.pdf (PDF)] .
* Souradyuti Paul and Bart Preneel, A New Weakness in the RC4 Keystream Generator and an Approach to Improve the Security of the Cipher. Fast Software Encryption - FSE 2004, pp245 – 259 [http://www.cosic.esat.kuleuven.be/publications/article-40.pdf (PDF)] .
* Gautham Sekar,Souradyuti Paul,Bart Preneel, [http://www.cosic.esat.kuleuven.be/publications/article-932.pdf Related-key Attacks on the Py-family of Ciphers and an Approach to Repair the Weaknesses] , Indocrypt 2007.
* Alexander Maximov, Two Linear Distinguishing Attacks on VMPC and RC4A and Weakness of RC4 Family of Stream Ciphers. FSE 2005: 342-358

External links

* [http://homes.esat.kuleuven.be/~psourady/ Souradyuti Paul's homepage at the Catholic University of Leuven]
* [http://souradyuti.wordpress.com Souradyuti Paul's weblog addressing computer security related issues]
* [http://www.cryptolounge.org/wiki/Souradyuti_Paul Souradyuti Paul's Crypto Lounge Entry]


Wikimedia Foundation. 2010.

Игры ⚽ Поможем решить контрольную работу

Look at other dictionaries:

  • Py (cipher) — * Py is a stream cipher submitted to eSTREAM by Eli Biham and Jennifer Seberry. It is one of the fastest eSTREAM candidates at around 2.6 cycles per byte on some platforms. It has a structure a little like RC4, but adds an array of 260 32 bit… …   Wikipedia

  • RC4 — (англ. Rivest Cipher 4 или англ. Ron’s Code, также известен как ARCFOUR или ARC4 (англ. Alleged RC4))  потоковый шифр, широко применяющийся в различных системах защиты информации в компьютерных сетях (например, в протоколах… …   Википедия

  • RC4 — In cryptography, RC4 (also known as ARC4 or ARCFOUR meaning Alleged RC4, see below) is the most widely used software stream cipher and is used in popular protocols such as Secure Sockets Layer (SSL) (to protect Internet traffic) and WEP (to… …   Wikipedia

  • Phelix — is a high speed stream cipher with a built in single pass message authentication code (MAC) functionality, submitted in 2004 to the eSTREAM contest by Doug Whiting, Bruce Schneier, Stefan Lucks, and Frédéric Muller. The cipher uses only the… …   Wikipedia

  • Differential equations of addition — In cryptography, differential equations of addition (DEA) are one of the most basic equations related to differential cryptanalysis that mix additions over two different groups (e.g. addition modulo 232 and addition over GF(2)) and where input… …   Wikipedia

  • RC4 —  Ne doit pas être confondu avec Route coloniale 4. Schéma d un tour de RC4 RC4 est un algorithme de chiffrement à flot conçu en 1987 par Ronald Rivest, l un des inventeurs du …   Wikipédia en Français

  • Distinguishing attack — In cryptography, a distinguishing attack is any form of cryptanalysis where the attacker can extract some information from encrypted data sufficient to distinguish it from random data. This information might then reveal the encryption method used …   Wikipedia

  • Merkle–Damgård construction — In cryptography, the Merkle–Damgård construction or Merkle–Damgård hash function is a method to build collision resistant cryptographic hash functions from collision resistant one way compression functions.[1]:145 This construction was used in… …   Wikipedia

  • Phelix — – высокоскоростной поточный шифр, использующий одноразовый код аутентичности сообщения. Шифр был представлен на конкурсе eSTREAM в 2004 году. Авторами являются Брюс Шнайер, Дуг Уитинг, Стефан Люкс и Фредерик Мюллер. Агоритм содержит операции… …   Википедия

  • ISAAC (cipher) — In cryptography, ISAAC is a pseudorandom number generator and a stream cipher designed by Robert Jenkins (1996) to be cryptographically secure. The name is an acronym for Indirection, Shift, Accumulate, Add, and Count. [Robert J. Jenkins Jr.,… …   Wikipedia

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”