Fully homomorphic encryption over the integers with shorter public keys JS Coron, A Mandal, D Naccache, M Tibouchi Annual Cryptology Conference, 487-504, 2011 | 671 | 2011 |
Function-hiding inner product encryption is practical S Kim, K Lewi, A Mandal, H Montgomery, A Roy, DJ Wu International Conference on Security and Cryptography for Networks, 544-562, 2018 | 188 | 2018 |
A domain extender for the ideal cipher JS Coron, Y Dodis, A Mandal, Y Seurin Theory of Cryptography: 7th Theory of Cryptography Conference, TCC 2010 …, 2010 | 67 | 2010 |
Security analysis of the mode of JH hash function R Bhattacharyya, A Mandal, M Nandi Fast Software Encryption: 17th International Workshop, FSE 2010, Seoul …, 2010 | 58 | 2010 |
On the public indifferentiability and correlation intractability of the 6-round Feistel construction A Mandal, J Patarin, Y Seurin Theory of Cryptography: 9th Theory of Cryptography Conference, TCC 2012 …, 2012 | 40 | 2012 |
Privacy preserving set-based biometric authentication J Hartloff, A Mandal, A Roy US Patent 9,967,101, 2018 | 35 | 2018 |
Compressed quadratization of higher order binary optimization problems A Mandal, A Roy, S Upadhyay, H Ushijima-Mwesigwa Proceedings of the 17th ACM International Conference on Computing Frontiers …, 2020 | 34 | 2020 |
Homomorphic signatures and network coding signatures DL Nguyen, T Acar, A Mandal US Patent 9,722,776, 2017 | 34 | 2017 |
PSS is secure against random fault attacks JS Coron, A Mandal Advances in Cryptology–ASIACRYPT 2009: 15th International Conference on the …, 2009 | 34 | 2009 |
On elapsed time consensus protocols M Bowman, D Das, A Mandal, H Montgomery Progress in Cryptology–INDOCRYPT 2021: 22nd International Conference on …, 2021 | 32 | 2021 |
Relational encryption for password verification R Kamakari, T Shimoyama, H Tsuda, Y Yaginuma, A Mandal, A Roy, ... US Patent 10,129,028, 2018 | 32 | 2018 |
Cryptanalysis of the RSA subgroup assumption from TCC 2005 JS Coron, A Joux, A Mandal, D Naccache, M Tibouchi Public Key Cryptography–PKC 2011: 14th International Conference on Practice …, 2011 | 29 | 2011 |
Improved security analysis of PMAC M Nandi, A Mandal Journal of Mathematical Cryptology 2 (2), 149-162, 2008 | 29 | 2008 |
Relational encryption R Kamakari, T Shimoyama, H Tsuda, Y Yaginuma, A Mandal, A Roy, ... US Patent 9,660,991, 2017 | 28 | 2017 |
Indifferentiability characterization of hash functions and optimal bounds of popular domain extensions R Bhattacharyya, A Mandal, M Nandi International Conference on Cryptology in India, 199-218, 2009 | 26 | 2009 |
Data oblivious genome variants search on Intel SGX A Mandal, JC Mitchell, H Montgomery, A Roy International Workshop on Data Privacy Management, 296-310, 2018 | 23 | 2018 |
Indifferentiability beyond the birthday bound for the xor of two public random permutations A Mandal, J Patarin, V Nachef International Conference on Cryptology in India, 69-81, 2010 | 20 | 2010 |
Privacy preserving biometric authentication based on error correcting codes A Mandal, A Roy US Patent 9,438,590, 2016 | 18 | 2016 |
Ising-based consensus clustering on specialized hardware E Cohen, A Mandal, H Ushijima-Mwesigwa, A Roy Advances in Intelligent Data Analysis XVIII: 18th International Symposium on …, 2020 | 17 | 2020 |
Relational encryption A Mandal, A Roy, H Montgomery US Patent 9,674,189, 2017 | 17 | 2017 |