Beetle family of lightweight and secure authenticated encryption ciphers A Chakraborti, N Datta, M Nandi, K Yasuda Cryptology ePrint Archive, 2018 | 104 | 2018 |
ELmD: a pipelineable authenticated encryption and its hardware implementation L Bossuet, N Datta, C Mancillas-López, M Nandi IEEE Transactions on Computers 65 (11), 3318-3331, 2016 | 72* | 2016 |
PHOTON-beetle authenticated encryption and hash family Z Bao, A Chakraborti, N Datta, J Guo, M Nandi, T Peyrin, K Yasuda NIST Lightweight Compet. Round 1, 115, 2019 | 64 | 2019 |
Double-block hash-then-sum: a paradigm for constructing BBB secure PRF N Datta, A Dutta, M Nandi, G Paul IACR Transactions on Symmetric Cryptology, 36-92, 2018 | 48 | 2018 |
Encrypt or decrypt? to make a single-key beyond birthday secure nonce-based MAC N Datta, A Dutta, M Nandi, K Yasuda Advances in Cryptology–CRYPTO 2018: 38th Annual International Cryptology …, 2018 | 48 | 2018 |
COLM v1 E Andreeva, A Bogdanov, N Datta, A Luykx, B Mennink, M Nandi, ... Submission to the CAESAR Competition, 2016 | 48* | 2016 |
Hydroelastic analysis of surface wave interaction with concentric porous and flexible cylinder systems S Mandal, N Datta, T Sahoo Journal of Fluids and Structures 42, 437-455, 2013 | 45 | 2013 |
Single key variant of PMAC_Plus N Datta, A Dutta, M Nandi, G Paul, L Zhang Cryptology ePrint Archive, 2017 | 44 | 2017 |
ESTATE: A lightweight and low energy authenticated encryption mode A Chakraborti, N Datta, A Jha, C Mancillas-López, M Nandi, Y Sasaki IACR Transactions on Symmetric Cryptology, 350-389, 2020 | 35 | 2020 |
Lotus-aead and locus-aead A Chakraborti, N Datta, A Jha, CM Lopez, M Nandi, Y Sasaki Submission to the NIST Lightweight Cryptography project, 2019 | 29 | 2019 |
Lightweight and side-channel secure 4x4 S-boxes from cellular automata rules A Ghoshal, R Sadhukhan, S Patranabis, N Datta, S Picek, ... Cryptology ePrint Archive, 2018 | 25 | 2018 |
Hyena A Chakraborti, N Datta, A Jha, M Nandi Submission to the NIST Lightweight Cryptography project, 2019 | 20 | 2019 |
Release of unverified plaintext: Tight unified model and application to ANYDAE D Chang, N Datta, A Dutta, B Mennink, M Nandi, S Sanadhya, F Sibleyras IACR Transactions on Symmetric Cryptology, 119-146, 2019 | 20 | 2019 |
Elastic-tweak: A framework for short tweak tweakable block cipher A Chakraborti, N Datta, A Jha, C Mancillas-López, M Nandi, Y Sasaki International Conference on Cryptology in India, 114-137, 2021 | 19 | 2021 |
SCADFA: Combined SCA+ DFA attacks on block ciphers with practical validations S Patranabis, N Datta, D Jap, J Breier, S Bhasin, D Mukhopadhyay IEEE Transactions on Computers 68 (10), 1498-1510, 2019 | 19 | 2019 |
ESTATE A Chakraborti, N Datta, A Jha, CM Lopez, M Nandi, Y Sasaki Submission to NIST LwC Standardization Process (Round 2), 2019 | 16 | 2019 |
INT-RUP secure lightweight parallel AE modes A Chakraborti, N Datta, A Jha, C Mancillas-López, M Nandi, Y Sasaki IACR Transactions on Symmetric Cryptology, 81-118, 2019 | 16 | 2019 |
Understanding RUP integrity of COLM N Datta, A Luykx, B Mennink, M Nandi | 14 | 2017 |
INT-RUP analysis of block-cipher based authenticated encryption schemes A Chakraborti, N Datta, M Nandi Cryptographers’ Track at the RSA Conference, 39-54, 2016 | 11 | 2016 |
Building single-key beyond birthday bound message authentication code N Datta, A Dutta, M Nandi, G Paul, L Zhang Cryptology ePrint Archive, 2015 | 11 | 2015 |