Beetle family of lightweight and secure authenticated encryption ciphers A Chakraborti, N Datta, M Nandi, K Yasuda Cryptology ePrint Archive, 2018 | 104 | 2018 |
Gift-cofb S Banik, A Chakraborti, T Iwata, K Minematsu, M Nandi, T Peyrin, ... Submission to Round 1, 2019 | 89 | 2019 |
Blockcipher-based authenticated encryption: how small can we go? A Chakraborti, T Iwata, K Minematsu, M Nandi International Conference on Cryptographic Hardware and Embedded Systems, 277-298, 2017 | 65 | 2017 |
PHOTON-beetle authenticated encryption and hash family Z Bao, A Chakraborti, N Datta, J Guo, M Nandi, T Peyrin, K Yasuda NIST Lightweight Compet. Round 1, 115, 2019 | 64 | 2019 |
Related-Key Impossible-Differential Attack on Reduced-Round Skinny R Ankele, S Banik, A Chakraborti, E List, F Mendel, SM Sim, G Wang Applied Cryptography and Network Security: 15th International Conference …, 2017 | 57 | 2017 |
GIFT-COFB v1. 0 S Banik, A Chakraborti, T Iwata, K Minematsu, M Nandi, T Peyrin, ... Submission to the NIST Lightweight Cryptography project, 2019 | 39 | 2019 |
TriviA: A fast and secure authenticated encryption scheme A Chakraborti, A Chattopadhyay, M Hassan, M Nandi International Workshop on Cryptographic Hardware and Embedded Systems, 330-353, 2015 | 38 | 2015 |
A framework to counter statistical ineffective fault analysis of block ciphers using domain transformation and error correction S Saha, D Jap, DB Roy, A Chakraborty, S Bhasin, D Mukhopadhyay IEEE Transactions on Information Forensics and Security 15, 1905-1919, 2019 | 37 | 2019 |
ESTATE: A lightweight and low energy authenticated encryption mode A Chakraborti, N Datta, A Jha, C Mancillas-López, M Nandi, Y Sasaki IACR Transactions on Symmetric Cryptology, 350-389, 2020 | 35 | 2020 |
Lotus-aead and locus-aead A Chakraborti, N Datta, A Jha, CM Lopez, M Nandi, Y Sasaki Submission to the NIST Lightweight Cryptography project, 2019 | 29 | 2019 |
Blockcipher-based authenticated encryption: how small can we go? A Chakraborti, T Iwata, K Minematsu, M Nandi Journal of Cryptology 33 (3), 703-741, 2020 | 27 | 2020 |
Blockcipher-based authenticated encryption: how small can we go? A Chakraborti, T Iwata, K Minematsu, M Nandi Journal of Cryptology 33 (3), 703-741, 2020 | 27 | 2020 |
Hyena A Chakraborti, N Datta, A Jha, M Nandi Submission to the NIST Lightweight Cryptography project, 2019 | 20 | 2019 |
Elastic-tweak: A framework for short tweak tweakable block cipher A Chakraborti, N Datta, A Jha, C Mancillas-López, M Nandi, Y Sasaki International Conference on Cryptology in India, 114-137, 2021 | 19 | 2021 |
ESTATE A Chakraborti, N Datta, A Jha, CM Lopez, M Nandi, Y Sasaki Submission to NIST LwC Standardization Process (Round 2), 2019 | 16 | 2019 |
INT-RUP secure lightweight parallel AE modes A Chakraborti, N Datta, A Jha, C Mancillas-López, M Nandi, Y Sasaki IACR Transactions on Symmetric Cryptology, 81-118, 2019 | 16 | 2019 |
On the composition of single-keyed tweakable even-mansour for achieving BBB security A Chakraborti, M Nandi, S Talnikar, K Yasuda IACR Transactions on Symmetric Cryptology, 1-39, 2020 | 12 | 2020 |
Key Recovery Attack Against 2.5-Round-Cipher C Boura, A Chakraborti, G Leurent, G Paul, D Saha, H Soleimany, ... International Conference on Fast Software Encryption, 535-553, 2016 | 11 | 2016 |
INT-RUP analysis of block-cipher based authenticated encryption schemes A Chakraborti, N Datta, M Nandi Cryptographers’ Track at the RSA Conference, 39-54, 2016 | 11 | 2016 |
From combined to hybrid: Making feedback-based AE even smaller A Chakraborti, N Datta, A Jha, S Mitragotri, M Nandi IACR Transactions on Symmetric Cryptology, 417-445, 2020 | 10 | 2020 |