A neuro-fuzzy scheme for simultaneous feature selection and fuzzy rule-based classification D Chakraborty, NR Pal IEEE Transactions on neural networks 15 (1), 110-123, 2004 | 227 | 2004 |
Objective reduction using a feature selection technique A López Jaimes, CA Coello Coello, D Chakraborty Proceedings of the 10th annual conference on Genetic and evolutionary …, 2008 | 202 | 2008 |
Mountain and subtractive clustering method: Improvements and generalizations NR Pal, D Chakraborty International Journal of Intelligent Systems 15 (4), 329-341, 2000 | 117 | 2000 |
HCH: A new tweakable enciphering scheme using the hash-counter-hash approach D Chakraborty, P Sarkar IEEE Transactions on Information Theory 54 (4), 1683-1699, 2008 | 116* | 2008 |
Integrated feature analysis and fuzzy rule-based system identification in a neuro-fuzzy paradigm D Chakrborty, NR Pal Systems, Man, and Cybernetics, Part B: Cybernetics, IEEE Transactions on 31 …, 2001 | 100 | 2001 |
A new mode of encryption providing a tweakable strong pseudo-random permutation D Chakraborty, P Sarkar Fast Software Encryption: 13th International Workshop, FSE 2006, Graz …, 2006 | 78 | 2006 |
A general construction of tweakable block ciphers and different modes of operations D Chakraborty, P Sarkar IEEE Transactions on Information Theory 54 (5), 1991-2006, 2008 | 77 | 2008 |
Selecting useful groups of features in a connectionist framework D Chakraborty, NR Pal IEEE transactions on neural networks 19 (3), 381-396, 2008 | 74 | 2008 |
A novel training scheme for multilayered perceptrons to realize proper generalization and incremental learning D Chakraborty, NR Pal IEEE Transactions on Neural Networks 14 (1), 1-14, 2003 | 61 | 2003 |
Reconfigurable hardware implementations of tweakable enciphering schemes C Mancillas-López, D Chakraborty, FR Henriquez IEEE Transactions on Computers 59 (11), 1547-1561, 2010 | 60* | 2010 |
An improved security bound for HCTR D Chakraborty, M Nandi Fast Software Encryption: 15th International Workshop, FSE 2008, Lausanne …, 2008 | 40 | 2008 |
Some new features for protein fold prediction NR Pal, D Chakraborty International Conference on Artificial Neural Networks, 1176-1183, 2003 | 37 | 2003 |
A cryptographic study of tokenization systems S Díaz-Santiago, LM Rodríguez-Henríquez, D Chakraborty International Journal of Information Security 15, 413-432, 2016 | 32 | 2016 |
Efficient hardware implementations of BRW polynomials and tweakable enciphering schemes D Chakraborty, C Mancillas-López, F Rodríguez-Henríquez, P Sarkar IEEE Transactions on Computers 62 (2), 279-294, 2011 | 29 | 2011 |
On modes of operations of a block cipher for authentication and authenticated encryption D Chakraborty, P Sarkar Cryptography and Communications 8, 455-511, 2016 | 23 | 2016 |
STES: A Stream Cipher Based Low Cost Scheme for Securing Stored Data D Chakraborty, C Mancillas-López, P Sarkar IEEE Transactions on Computers 64 (9), 2691-2707, 2014 | 22 | 2014 |
A fast single-key two-level universal hash function D Chakraborty, S Ghosh, P Sarkar Cryptology ePrint Archive, 2016 | 15 | 2016 |
Another look at XCB D Chakraborty, V Hernandez-Jimenez, P Sarkar Cryptography and Communications 7, 439-468, 2015 | 15 | 2015 |
Block cipher modes of operation from a hardware implementation perspective D Chakraborty, FR Henríquez Cryptographic Engineering, 321-363, 2009 | 15 | 2009 |
Disk encryption: do we need to preserve length? D Chakraborty, CM López, P Sarkar Journal of Cryptographic Engineering 8, 49-69, 2018 | 14 | 2018 |