Author of the publication

Using Tweaks To Design Fault Resistant Ciphers (Full Version).

, , and . Conf. Computing Frontiers, page 402-408. ACM, (2017)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

No persons found for author name Patranabis, Sikhar
add a person with the name Patranabis, Sikhar
 

Other publications of authors with the same name

BETA: Biometric Enabled Threshold Authentication., , , , and . IACR Cryptol. ePrint Arch., (2020)Statistical Security in Two-Party Computation Revisited., , and . TCC (2), volume 13748 of Lecture Notes in Computer Science, page 181-210. Springer, (2022)Fully-Secure MPC with Minimal Trust., , , , and . TCC (2), volume 13748 of Lecture Notes in Computer Science, page 470-501. Springer, (2022)Cryptographically Secure Multi-tenant Provisioning of FPGAs., , , and . SPACE, volume 12586 of Lecture Notes in Computer Science, page 208-225. Springer, (2020)Threshold OPRF from Threshold Additive HE., , and . IACR Cryptol. ePrint Arch., (2024)Compact Key Function Secret Sharing with Non-linear Decoder., , and . IACR Cryptol. ePrint Arch., (2024)Minicrypt Primitives with Algebraic Structure and Applications., , , and . EUROCRYPT (2), volume 11477 of Lecture Notes in Computer Science, page 55-82. Springer, (2019)Hardware Acceleration of Searchable Encryption., , , and . ACM Conference on Computer and Communications Security, page 2201-2203. ACM, (2018)Unidirectional Updatable Encryption and Proxy Re-encryption from DDH., , and . Public Key Cryptography (2), volume 13941 of Lecture Notes in Computer Science, page 368-398. Springer, (2023)Physically Related Functions: Exploiting Related Inputs of PUFs for Authenticated-Key Exchange., , , , , and . IEEE Trans. Inf. Forensics Secur., (2022)