Follow
Angshuman Karmakar
Angshuman Karmakar
Research associate, COSIC, KU Leuven
Verified email at esat.kuleuven.be - Homepage
Title
Cited by
Cited by
Year
Saber: Module-LWR based key exchange, CPA-secure encryption and CCA-secure KEM
JP D’Anvers, A Karmakar, SS Roy, F Vercauteren
International Conference on Cryptology in Africa, 282-305, 2018
3232018
Saber
JP D’Anvers, A Karmakar, SS Roy, F Vercauteren
Technical report, National Institute of Standards and Technology, 2017 …, 2017
116*2017
Saber on ARM: CCA secure module lattice based key encapsulation on ARM
A Karmakar, JMB Mera, SS Roy, I Verbauwhede
IACR Transactions on Cryptographic Hardware and Embedded Systems, 243-266, 2018
962018
A side-channel-resistant implementation of SABER
MV Beirendonck, JP D’anvers, A Karmakar, J Balasch, I Verbauwhede
ACM Journal on Emerging Technologies in Computing Systems (JETC) 17 (2), 1-26, 2021
922021
Constant-time discrete gaussian sampling
A Karmakar, SS Roy, O Reparaz, F Vercauteren, I Verbauwhede
IEEE Transactions on Computers 67 (11), 1561-1571, 2018
772018
Time-memory trade-off in Toom-Cook multiplication: an application to module-lattice based cryptography
JM Bermudo Mera, A Karmakar, I Verbauwhede
IACR Transactions on Cryptographic Hardware and Embedded Systems 2020 (2 …, 2020
702020
Compact domain-specific co-processor for accelerating module lattice-based key encapsulation mechanism
JMB Mera, F Turan, A Karmakar, SS Roy, I Verbauwhede
Cryptology ePrint Archive, 2020
53*2020
SABER: Mod-LWR based KEM (round 3 submission)
A Basso, JMB Mera, JP D’Anvers, A Karmakar, SS Roy, ...
Online publication, 2020
38*2020
Side-channel analysis of lattice-based post-quantum cryptography: Exploiting polynomial multiplication
C Mujdei, L Wouters, A Karmakar, A Beckers, JMB Mera, I Verbauwhede
ACM Transactions on Embedded Computing Systems, 2022
372022
Pushing the speed limit of constant-time discrete Gaussian sampling. A case study on the Falcon signature scheme
A Karmakar, SS Roy, F Vercauteren, I Verbauwhede
Proceedings of the 56th Annual Design Automation Conference 2019, 1-6, 2019
352019
Saber: Mod-lwr based kem
JP D’Anvers, A Karmakar, SS Roy, F Vercauteren
Proposal to NIST PQC Standardization, 2017
352017
Efficient finite field multiplication for isogeny based post quantum cryptography
A Karmakar, SS Roy, F Vercauteren, I Verbauwhede
International Workshop on the Arithmetic of Finite Fields, 193-207, 2016
272016
Higher-order masked saber
S Kundu, JP D’Anvers, M Van Beirendonck, A Karmakar, I Verbauwhede
International Conference on Security and Cryptography for Networks, 93-116, 2022
242022
Efficient lattice-based inner-product functional encryption
JMB Mera, A Karmakar, T Marc, A Soleimanian
IACR International Conference on Public-Key Cryptography, 163-193, 2022
222022
Polynomial multiplication on embedded vector architectures
H Becker, JMB Mera, A Karmakar, J Yiu, I Verbauwhede
Cryptology ePrint Archive, 2021
122021
A 334uW 0.158 mm2 saber learning with rounding based post-quantum crypto accelerator
A Ghosh, JMB Mera, A Karmakar, D Das, S Ghosh, I Verbauwhede, S Sen
2022 IEEE Custom Integrated Circuits Conference (CICC), 1-2, 2022
112022
DPCrypto: Acceleration of post-quantum cryptography using dot-product instructions on GPUs
WK Lee, H Seo, SO Hwang, R Achar, A Karmakar, JMB Mera
IEEE Transactions on Circuits and Systems I: Regular Papers 69 (9), 3591-3604, 2022
102022
Saber algorithm specifications and supporting documentation
J D’Anvers, A Karmakar, SS Roy, R Vercauteren
URL: https://csrc. nist. gov/projects, 2020
102020
Saber: Mod-lwr based kem
A Basso, JMB Mera, JP D’Anvers, A Karmakar, SS Roy, ...
NIST PQC standardization: Round 3, 2020
92020
Scabbard: a suite of efficient learning with rounding key-encapsulation mechanisms
JM Bermudo Mera, A Karmakar, S Kundu, I Verbauwhede
IACR Transactions on Cryptographic Hardware and Embedded Systems, 474-509, 2021
82021
The system can't perform the operation now. Try again later.
Articles 1–20