Debdeep Mukhopadhyay
Indian cryptographer
Debdeep Mukhopadhyay's AcademicInfluence.com Rankings
Download Badge
Education
Why Is Debdeep Mukhopadhyay Influential?
(Suggest an Edit or Addition)According to Wikipedia, Debdeep Mukhopadhyay is an Indian cryptographer and professor at the Department of Computer Science and Engineering of the Indian Institute of Technology Kharagpur. He was awarded the Shanti Swarup Bhatnagar Award for Science and Technology, the highest science award in India, in 2021 for his contributions to micro-architectural security and cryptographic engineering. Debdeep Mukhopadhyay's research interests include Hardware security, Cryptographic Engineering, Design Automation of Cryptosystems, VLSI of Cryptosystems, and Cryptography. He has authored several textbooks, including Cryptography and network security , which has been cited 1227 times, according to Google Scholar. He was elevated to the Fellow of Indian National Academy of Engineers in 2021.
Debdeep Mukhopadhyay's Published Works
Published Works
- Adversarial Attacks and Defences: A Survey (2018) (434)
- Differential Fault Analysis of the Advanced Encryption Standard Using a Single Fault (2011) (341)
- An Improved Fault Based Attack of the Advanced Encryption Standard (2009) (156)
- Building PUF Based Authentication and Key Exchange Protocol for IoT Without Explicit CRPs in Verifier Database (2019) (135)
- A PUF-Based Secure Communication Protocol for IoT (2017) (133)
- Secured Flipped Scan-Chain Model for Crypto-Architecture (2007) (129)
- Improved Test Pattern Generation for Hardware Trojan Detection Using Genetic Algorithm and Boolean Satisfiability (2015) (108)
- A Diagonal Fault Attack on the Advanced Encryption Standard (2009) (106)
- Result Pattern Hiding Searchable Encryption for Conjunctive Queries (2018) (93)
- A Multiplexer-Based Arbiter PUF Composition with Enhanced Reliability and Security (2018) (92)
- A survey on adversarial attacks and defences (2021) (88)
- Curious Case of Rowhammer: Flipping Secret Exponent Bits Using Timing Analysis (2016) (83)
- Security analysis of concurrent error detection against differential fault analysis (2015) (77)
- A PUF-Enabled Secure Architecture for FPGA-Based IoT Applications (2015) (75)
- Scan Based Side Channel Attacks on Stream Ciphers and Their Counter-Measures (2008) (73)
- Pushing the Limits of High-Speed GF(2 m ) Elliptic Curve Scalar Multiplication on FPGAs (2012) (71)
- Differential Fault Analysis on the Families of SIMON and SPECK Ciphers (2014) (68)
- Performance Counters to Rescue: A Machine Learning based safeguard against Micro-architectural Side-Channel-Attacks (2017) (64)
- A Case of Lightweight PUF Constructions: Cryptanalysis and Machine Learning Attacks (2015) (64)
- A Biased Fault Attack on the Time Redundancy Countermeasure for AES (2015) (63)
- An Improved DCM-Based Tunable True Random Number Generator for Xilinx FPGA (2017) (62)
- Hardware Security - Design, Threats, and Safeguards (2014) (61)
- PUFs as Promising Tools for Security in Internet of Things (2016) (61)
- Petrel: Power and Timing Attack Resistant Elliptic Curve Scalar Multiplier Based on Programmable ${\rm GF}(p)$ Arithmetic Unit (2011) (61)
- Who Watches the Watchmen?: Utilizing Performance Monitors for Compromising Keys of RSA on Intel Platforms (2015) (59)
- Differential fault analysis of AES: towards reaching its limits (2013) (58)
- CryptoScan: A Secured Scan Chain Architecture (2005) (58)
- Composite PUF: A new design paradigm for Physically Unclonable Functions on FPGA (2014) (57)
- Theoretical Modeling of Elliptic Curve Scalar Multiplier on LUT-Based FPGAs for Area and Speed (2013) (57)
- Fault Tolerant Infective Countermeasure for AES (2015) (54)
- Redefining the transparency order (2015) (49)
- Role of power grid in side channel attack and power-grid-aware secure design (2013) (48)
- High Speed Compact Elliptic Curve Cryptoprocessor for FPGA Platforms (2008) (48)
- Destroying Fault Invariant with Randomization - A Countermeasure for AES Against Differential Fault Attacks (2014) (46)
- RAPPER: Ransomware Prevention via Performance Counters (2018) (45)
- Revisiting the Itoh-Tsujii Inversion Algorithm for FPGA Platforms (2011) (44)
- Multi-level attacks: An emerging security concern for cryptographic hardware (2011) (42)
- Constrained Search for a Class of Good Bijective $S$-Boxes With Improved DPA Resistivity (2013) (41)
- A Differential Fault Analysis on AES Key Schedule Using Single Fault (2011) (40)
- LFSR Based Stream Ciphers Are Vulnerable to Power Attacks (2007) (40)
- Khudra: A New Lightweight Block Cipher for FPGAs (2014) (38)
- High Speed Flexible Pairing Cryptoprocessor on FPGA Platform (2010) (34)
- Cache Timing Attacks on Clefia (2009) (33)
- Fault Space Transformation: A Generic Approach to Counter Differential Fault Analysis and Differential Fault Intensity Analysis on AES-Like Block Ciphers (2017) (32)
- Fault attack on AES via hardware Trojan insertion by dynamic partial reconfiguration of FPGA over ethernet (2014) (31)
- A Practical Fault Attack on ARX-Like Ciphers with a Case Study on ChaCha20 (2017) (31)
- Improved Differential Fault Analysis of CLEFIA (2013) (29)
- Number "Not Used" Once - Practical Fault Attack on pqm4 Implementations of NIST Candidates (2019) (29)
- Towards Ideal Arbiter PUF Design on Xilinx FPGA: A Practitioner's Perspective (2015) (29)
- Effect of glitches against masked AES S-box implementation and countermeasure (2009) (28)
- Cryptanalysis of CLEFIA Using Differential Methods with Cache Trace Patterns (2011) (27)
- ExpFault: An Automated Framework for Exploitable Fault Characterization in Block Ciphers (2018) (27)
- Pinpointing Cache Timing Attacks on AES (2010) (27)
- A Framework to Counter Statistical Ineffective Fault Analysis of Block Ciphers Using Domain Transformation and Error Correction (2020) (27)
- Tile before multiplication: An efficient strategy to optimize DSP multiplier for accelerating prime field ECC for NIST curves (2014) (26)
- Timing Channels in Cryptography: A Micro-Architectural Perspective (2014) (26)
- Power Attack Resistant Efficient FPGA Architecture for Karatsuba Multiplier (2008) (26)
- ECC on Your Fingertips: A Single Instruction Approach for Lightweight ECC Design in GF(p) (2015) (26)
- An efficient end to end design of Rijndael cryptosystem in 0.18 /spl mu/ CMOS (2005) (25)
- Fault Template Attacks on Block Ciphers Exploiting Fault Propagation (2020) (25)
- Partial bitstream protection for low-cost FPGAs with physical unclonable function, obfuscation, and dynamic partial self reconfiguration (2013) (25)
- Provably Secure Concurrent Error Detection Against Differential Fault Analysis (2012) (25)
- An Area Optimized Reconfigurable Encryptor for AES-Rijndael (2007) (24)
- Theoretical modeling of the Itoh-Tsujii Inversion algorithm for enhanced performance on k-LUT based FPGAs (2011) (23)
- Modified Transparency Order Property: Solution or Just Another Attempt (2015) (23)
- High-Speed Implementation of ECC Scalar Multiplication in GF(p) for Generic Montgomery Curves (2019) (23)
- Hardware Prefetchers Leak: A Revisit of SVF for Cache-Timing Attacks (2012) (22)
- Efficient attacks on robust ring oscillator PUF with enhanced challenge-response set (2015) (22)
- Safe is the New Smart: PUF-Based Authentication for Load Modification-Resistant Smart Meters (2022) (21)
- Design and implementation of rotation symmetric S-boxes with high nonlinearity and high DPA resilience (2013) (21)
- RATAFIA: Ransomware Analysis using Time And Frequency Informed Autoencoders (2019) (21)
- One Plus One is More than Two: A Practical Combination of Power and Fault Analysis Attacks on PRESENT and PRESENT-Like Block Ciphers (2017) (21)
- Boosting Profiled Cache Timing Attacks With A Priori Analysis (2012) (20)
- Automatic Characterization of Exploitable Faults: A Machine Learning Approach (2019) (20)
- Security Analysis of Arbiter PUF and Its Lightweight Compositions Under Predictability Test (2016) (20)
- High speed Fp multipliers and adders on FPGA platform (2010) (20)
- Secure Dual-Core Cryptoprocessor for Pairings Over Barreto-Naehrig Curves on FPGA Platform (2013) (20)
- Theory and Application of Delay Constraints in Arbiter PUF (2016) (19)
- Fault Attacks on AES and Their Countermeasures (2016) (19)
- A Novel Attack on a FPGA based True Random Number Generator (2015) (19)
- Towards Secure Composition of Integrated Circuits and Electronic Systems: On the Role of EDA (2020) (19)
- Improved practical differential fault analysis of Grain-128 (2015) (18)
- Architectural Bias: a Novel Statistical Metric to Evaluate Arbiter PUF Variants (2016) (18)
- Remote dynamic partial reconfiguration: A threat to Internet-of-Things and embedded security applications (2017) (18)
- From theory to practice of private circuit: A cautionary note (2015) (18)
- Differential Fault Analysis of AES using a Single Multiple-Byte Fault (2010) (18)
- DRECON: DPA Resistant Encryption by Construction (2014) (18)
- Provably Secure Key-Aggregate Cryptosystems with Broadcast Aggregate Keys for Online Data Sharing on the Cloud (2017) (17)
- Efficient Secure k-Nearest Neighbours over Encrypted Data (2018) (17)
- How Secure are Deep Learning Algorithms from Side-Channel based Reverse Engineering?* (2018) (17)
- An Enhanced Differential Cache Attack on CLEFIA for Large Cache Lines (2011) (17)
- Breaking Redundancy-Based Countermeasures with Random Faults and Power Side Channel (2018) (16)
- Lightweight Design-for-Security Strategies for Combined Countermeasures Against Side Channel and Fault Analysis in IoT Applications (2018) (16)
- Theory of Composing Non-linear Machines with Predictable Cyclic Structures (2008) (16)
- Design for Security of Block Cipher S-Boxes to Resist Differential Power Attacks (2012) (16)
- On the Optimal Pre-processing for Non-profiling Differential Power Analysis (2014) (15)
- Generalized high speed Itoh-Tsujii multiplicative inversion architecture for FPGAs (2012) (15)
- Forward and Backward Private Conjunctive Searchable Symmetric Encryption (2021) (15)
- Differential Fault Analysis of AES-128 Key Schedule Using a Single Multi-byte Fault (2011) (15)
- Design of low area-overhead ring oscillator PUF with large challenge space (2013) (14)
- CC Meets FIPS: A Hybrid Test Methodology for First Order Side Channel Analysis (2019) (14)
- Hierarchical Verification of Galois Field Circuits (2007) (14)
- A Combined Power and Fault Analysis Attack on Protected Grain Family of Stream Ciphers (2017) (14)
- A Parallel Efficient Architecture for Large Cryptographically Robust n × k (k>n/2) Mappings (2011) (14)
- Reconfigurable LUT: A Double Edged Sword for Security-Critical Applications (2015) (14)
- An Evaluation of Lightweight Block Ciphers for Resource-Constrained Applications: Area, Performance, and Security (2017) (14)
- HIGH PERFORMANCE ELLIPTIC CURVE CRYPTO-PROCESSOR FOR FPGA PLATFORMS (2008) (14)
- An Introduction to Timing Attacks (2015) (13)
- Reaching the Limit of Nonprofiling DPA (2015) (13)
- Preventing the Side-Channel Leakage of Masked AES S-Box (2007) (13)
- Micro-Architectural Analysis of Time-Driven Cache Attacks: Quest for the Ideal Implementation (2015) (13)
- Template Attack on Blinded Scalar Multiplication with Asynchronous perf-ioctl Calls (2017) (13)
- DFARPA: Differential fault attack resistant physical design automation (2018) (13)
- Dynamic Key-Aggregate Cryptosystem on Elliptic Curves for Online Data Sharing (2015) (13)
- PUF-G: A CAD Framework for Automated Assessment of Provable Learnability from Formal PUF Representations (2020) (12)
- Lightweight and Side-channel Secure 4x4 S-Boxes from Cellular Automata Rules (2018) (12)
- Fault Attack and Countermeasures on Pairing Based Cryptography (2009) (12)
- LoPher: SAT-Hardened Logic Embedding on Block Ciphers (2020) (12)
- Trustworthy proofs for sensor data using FPGA based physically unclonable functions (2018) (12)
- Differential Fault Analysis of Twofish (2012) (12)
- Construction of Rotation Symmetric S-Boxes with High Nonlinearity and Improved DPA Resistivity (2017) (12)
- A Parallel Architecture for Koblitz Curve Scalar Multiplications on FPGA Platforms (2012) (12)
- SCADFA: Combined SCA+DFA Attacks on Block Ciphers with Practical Validations (2019) (11)
- Advanced Fault Attacks in Software: Exploiting the Rowhammer Bug (2018) (11)
- Group Properties of Non-linear Cellular Automata (2010) (11)
- An Improved Differential Fault Analysis on AES-256 (2011) (11)
- Formal fault analysis of branch predictors: attacking countermeasures of asymmetric key ciphers (2017) (11)
- BLIC: A Blockchain Protocol for Manufacturing and Supply Chain Management of ICS (2018) (11)
- Designing DPA Resistant Circuits Using BDD Architecture and Bottom Pre-charge Logic (2013) (11)
- Count Your Toggles: a New Leakage Model for Pre-Silicon Power Analysis of Crypto Designs (2019) (11)
- Using Tweaks to Design Fault Resistant Ciphers (2016) (11)
- 3PAA: A Private PUF Protocol for Anonymous Authentication (2021) (11)
- Using State Space Encoding To Counter Biased Fault Attacks on AES Countermeasures (2015) (11)
- Deep-Lock: Secure Authorization for Deep Neural Networks (2020) (10)
- Fault Based Almost Universal Forgeries on CLOC and SILC (2016) (10)
- Testability Based Metric for Hardware Trojan Vulnerability Assessment (2016) (10)
- Introducing Recurrence in Strong PUFs for Enhanced Machine Learning Attack Resistance (2021) (10)
- NREPO: Normal basis Recomputing with Permuted Operands (2014) (10)
- SNR to Success Rate: Reaching the Limit of Non-Profiling DPA (2013) (10)
- Deep Learning Based Diagnostics for Rowhammer Protection of DRAM Chips (2019) (10)
- A Formal Security Analysis of Even-Odd Sequential Prefetching in Profiled Cache-Timing Attacks (2016) (10)
- Fault Attack, Countermeasures on Pairing Based Cryptography (2011) (10)
- d-Monomial Tests of Nonlinear Cellular Automata for Cryptographic Design (2010) (10)
- Design and Analysis of a Robust and Efficient Block Cipher using Cellular Automata (2006) (9)
- Interpose PUF can be PAC Learned (2020) (9)
- Security, Privacy, and Applied Cryptography Engineering (2013) (9)
- Formalizing the Effect of Feistel Cipher Structures on Differential Cache Attacks (2013) (9)
- Post Quantum ECC on FPGA Platform (2019) (9)
- CAvium - Strengthening Trivium Stream Cipher Using Cellular Automata (2012) (9)
- Rapid detection of rowhammer attacks using dynamic skewed hash tree (2018) (9)
- TranSCA: Cross-Family Profiled Side-Channel Attacks using Transfer Learning on Deep Neural Networks (2020) (8)
- Design of a Differential Power Analysis Resistant Masked AES S-Box (2007) (8)
- Formal Synthesis of Monitoring and Detection Systems for Secure CPS Implementations (2020) (8)
- Transform-and-Encode: A Countermeasure Framework for Statistical Ineffective Fault Attacks on Block Ciphers (2019) (8)
- Differential Cache Trace Attack Against CLEFIA (2010) (8)
- Improved Differential Cache Attacks on SMS4 (2012) (8)
- Testability of Cryptographic Hardware and Detection of Hardware Trojans (2011) (8)
- Skip to Secure: Securing Cyber-Physical Control Loops with Intentionally Skipped Executions (2020) (7)
- Differential Fault Analysis Automation (2017) (7)
- Revisiting FPGA Implementation of Montgomery Multiplier in Redundant Number System for Efficient ECC Application in GF(p) (2018) (7)
- Cryptographically Secure Multi-Tenant Provisioning of FPGAs (2018) (7)
- A Formal Analysis of Prefetching in Profiled Cache-Timing Attacks on Block Ciphers (2021) (7)
- On the Architectural Analysis of Arbiter Delay PUF Variants (2018) (7)
- Remote Dynamic Clock Reconfiguration Based Attacks on Internet of Things Applications (2016) (7)
- Unraveling timewarp: what all the fuzz is about? (2013) (7)
- Fibonacci LFSR vs. Galois LFSR: Which is More Vulnerable to Power Attacks? (2014) (7)
- Protecting Last Four Rounds of CLEFIA is Not Enough Against Differential Fault Analysis (2012) (6)
- Utilizing Performance Counters for Compromising Public Key Ciphers (2018) (6)
- Cellular Automata : An Ideal Candidate for a Block Cipher (2004) (6)
- PUF+IBE: Blending Physically Unclonable Functions with Identity Based Encryption for Authentication and Key Exchange in IoTs (2017) (6)
- Branch Prediction Attack on Blinded Scalar Multiplication (2020) (6)
- Fault Injection Attacks: Attack Methodologies, Injection Techniques and Protection Mechanisms - A Tutorial (2016) (6)
- Fault Attack revealing Secret Keys of Exponentiation Algorithms from Branch Prediction Misses (2014) (6)
- Customizing Cellular Message Encryption Algorithm (2008) (6)
- Highly Compact Automated Implementation of Linear CA on FPGAs (2014) (6)
- Exploiting the Order of Multiplier Operands: A Low Cost Approach for HCCA Resistance (2015) (6)
- SmashClean: A hardware level mitigation to stack smashing attacks in OpenRISC (2016) (6)
- Shuffling across rounds: A lightweight strategy to counter side-channel attacks (2016) (6)
- Characterization of a Class of Complemented Group Cellular Automata (2004) (6)
- Stupify: A Hardware Countermeasure of KRACKs in WPA2 using Physically Unclonable Functions (2020) (6)
- Multivariate Leakage Model for Improving Non-profiling DPA on Noisy Power Traces (2013) (5)
- ALAFA: Automatic Leakage Assessment for Fault Attack Countermeasures (2019) (5)
- An Efficient High Speed Implementation of Flexible Characteristic-2 Multipliers on FPGAs (2012) (5)
- POSTER: Authenticated Key-Exchange Protocol for Heterogeneous CPS (2018) (5)
- What Lies Ahead: Extending TVLA Testing Methodology Towards Success Rate (2016) (5)
- ORACALL: An Oracle-Based Attack on Cellular Automata Guided Logic Locking (2021) (5)
- Inner collisions in ECC: Vulnerabilities of complete addition formulas for NIST curves (2016) (5)
- A practical DPA on Grain v1 using LS-SVM (2015) (5)
- Identity-Based Key Aggregate Cryptosystem from Multilinear Maps (2019) (5)
- Customized Instructions for Protection Against Memory Integrity Attacks (2018) (5)
- Machine Learning Assisted PUF Calibration for Trustworthy Proof of Sensor Data in IoT (2020) (5)
- PUFSSL: An OpenSSL Extension for PUF based Authentication (2018) (5)
- Secure public key hardware for IoT applications (2016) (5)
- Lightweight Design Choices for LED-like Block Ciphers (2017) (5)
- Enhancing Fault Tolerance of Neural Networks for Security-Critical Applications (2019) (5)
- Side-Channel Watchdog: Run-Time Evaluation of Side-Channel Vulnerability in FPGA-Based Crypto-systems (2016) (5)
- VLSI Architecture of a Cellular Automata based One-Way Function (2008) (5)
- An automated framework for exploitable fault identification in block ciphers (2017) (4)
- Faultless to a Fault? The Case of Threshold Implementations of Crypto-systems vs Fault Template Attacks (2020) (4)
- ExplFrame: Exploiting Page Frame Cache for Fault Analysis of Block Ciphers (2019) (4)
- SACReD: An Attack Framework on SAC Resistant Delay-PUFs leveraging Bias and Reliability Factors (2021) (4)
- A Practical Template Attack on MICKEY-128 2.0 Using PSO Generated IVs and LS-SVM (2016) (4)
- Scalar Multiplication on Koblitz Curves using tau2-NAF (2011) (4)
- Pushing the Limit of Non-Profiling DPA using Multivariate Leakage Model (2013) (4)
- Strengthening NLS Against Crossword Puzzle Attack (2007) (4)
- Acceleration of Differential Fault Analysis of the Advanced Encryption Standard Using Single Fault (2010) (4)
- Combined Side-Channel and Fault Analysis Attack on Protected Grain Family of Stream Ciphers (2015) (4)
- Constrained Search for a Class of Good S-Boxes with Improved DPA Resistivity (2012) (4)
- An Efficient Design of Cellular Automata Based Cryptographically Robust One-Way Function (2007) (4)
- A new fault attack on the advanced encryption standard hardware (2009) (4)
- Reformatting test patterns for testing embedded core based system using test access mechanism (TAM) switch [SoC] (2002) (4)
- A 0.16pJ/bit recurrent neural network based PUF for enhanced machine learning attack resistance (2018) (4)
- Function Private Predicate Encryption for Low Min-Entropy Predicates (2019) (4)
- Accelerating OpenSSL's ECC with low cost reconfigurable hardware (2016) (4)
- Fault Tolerant Implementations of Delay-Based Physically Unclonable Functions on FPGA (2016) (4)
- Strong PUF Security Metrics: Response Sensitivity to Small Challenge Perturbations (2022) (4)
- Template attack on SPA and FA resistant implementation of Montgomery ladder (2016) (4)
- Security Aspects in Information Technology - First International Conference, InfoSecHiComNet 2011, Haldia, India, October 19-22, 2011. Proceedings (2011) (4)
- Breach the Gate: Exploiting Observability for Fault Template Attacks on Block Ciphers (2019) (4)
- Two Efficient Fault-Based Attacks on CLOC and SILC (2017) (4)
- Cryptanalysis of Composite PUFs (Extended abstract-invited talk) (2014) (4)
- Key Mixing in Block Ciphers through Addition modulo 2n (2005) (3)
- Side-Channel Assisted Malware Classifier with Gradient Descent Correction for Embedded Platforms (2018) (3)
- Computer aided test (CAT) tool for mixed signal SOCs (2005) (3)
- An automated framework for exploitable fault identification in block ciphers (2019) (3)
- Embedded Security (2016) (3)
- Generation of Expander Graphs Using Cellular Automata and Its Applications to Cryptography (2006) (3)
- Related Key Cryptanalysis of the LEX Stream Cipher (2010) (3)
- Lightweight Diffusion Layer from the kth root of the MDS Matrix (2014) (3)
- Circuits and Synthesis Mechanism for Hardware Design to Counter Power Analysis Attacks (2014) (3)
- Progress in Cryptology -- INDOCRYPT 2014 (2014) (3)
- RASSLE: Return Address Stack based Side-channel LEakage (2021) (3)
- Generating Secure Hardware using ChatGPT Resistant to CWEs (2023) (3)
- Combining PUF with RLUTs (2019) (3)
- Template-based Fault Injection Analysis of Block Ciphers (2018) (3)
- Overview of Modern Cryptography (2014) (3)
- The Conflicted Usage of RLUTs for Security-Critical Applications on FPGA (2018) (3)
- Differential Fault Attack on SKINNY Block Cipher (2018) (3)
- Overview of Hardware Trojans (2014) (3)
- Formal Analysis of PUF Instances Leveraging Correlation-Spectra in Boolean Functions (2019) (3)
- A Machine Learning Based Approach to Predict Power Efficiency of S-Boxes (2019) (3)
- A Fault Analysis Perspective for Testing of Secured SoC Cores (2013) (3)
- Physically Related Functions: A New Paradigm for Light-weight Key-Exchange (2021) (3)
- Power Efficiency of S-Boxes: From a Machine-Learning-Based Tool to a Deterministic Model (2019) (3)
- Accelerating Itoh-Tsujii multiplicative inversion algorithm for FPGAs (2011) (3)
- A Cellular Automata Based Approach for Generation of Large Primitive Polynomial and Its Application to RS-Coded MPSK Modulation (2006) (3)
- IPA: an Instruction Profiling–Based Micro-architectural Side-Channel Attack on Block Ciphers (2018) (2)
- Side Channel Evaluation of PUF-Based Pseudorandom Permutation (2017) (2)
- Effect of Malicious Hardware Logic on Circuit Reliability (2012) (2)
- A Practical Full Key Recovery Attack on TFHE and FHEW by Inducing Decryption Errors (2022) (2)
- Theory of a Class of Complemented Group Cellular Automata and Its Application to Cryptography (2007) (2)
- Online Detection and Reactive Countermeasure for Leakage from BPU Using TVLA (2018) (2)
- Fault Attack on SKINNY Cipher (2020) (2)
- Hardware Acceleration of Searchable Encryption (2018) (2)
- Compact and Secure Generic Discrete Gaussian Sampler based on HW/SW Co-design (2020) (2)
- Generating Expander Graphs Using Cellular Automata (2012) (2)
- Provably Secure Concurrent Error Detection for Advanced Encryption Standard (2014) (2)
- FlexiPair: An Automated Programmable Framework for Pairing Cryptosystems (2021) (2)
- Multi-Bit Differential Fault Analysis of Grain-128 with Very Weak Assumptions (2014) (2)
- Classical Countermeasures Against Differential Fault Analysis (2018) (2)
- Are Randomized Caches Truly Random? Formal Analysis of Randomized-Partitioned Caches (2023) (2)
- Testing of Side-Channel Leakage of Cryptographic Intellectual Properties: Metrics and Evaluations (2017) (2)
- Tackling the Time-Defence: An Instruction Count Based Micro-architectural Side-Channel Attack on Block Ciphers (2017) (2)
- LAMBDA (2020) (2)
- Error Leakage using Timing Channel in FHE Ciphertexts from TFHE Library (2022) (2)
- NN-Lock: A Lightweight Authorization to Prevent IP Threats of Deep Learning Models (2022) (2)
- Divided We Stand, United We Fall: Security Analysis of Some SCA+SIFA Countermeasures Against SCA-Enhanced Fault Template Attacks (2021) (2)
- Performance, Security Tradeoffs in Secure Control (2019) (2)
- Revisiting the Security of LPN Based RFID Authentication Protocol and Potential Exploits in Hardware Implementations (2019) (2)
- PERMS: A Bit Permutation Instruction for Accelerating Software Cryptography (2013) (2)
- An integrated DFT solution for mixed-signal SOCs (2006) (2)
- Fault-Tolerant Implementations of Physically Unclonable Functions on FPGA (2018) (2)
- Tutorial T7: Physically Unclonable Function: A Promising Security Primitive for Internet of Things (2015) (2)
- LAMBDA: Lightweight Assessment of Malware for emBeddeD Architectures (2020) (2)
- Neural Network-based Inherently Fault-tolerant Hardware Cryptographic Primitives without Explicit Redundancy Checks (2020) (2)
- Lightweight cipher implementations on embedded processors (2013) (2)
- Exploiting safe error based leakage of RFID authentication protocol using hardware Trojan horse (2017) (1)
- A Tale of Twin Primitives: Single-chip Solution for PUFs and TRNGs (2021) (1)
- Transform Without Encode is not Sufficient for SIFA and FTA Security: A Case Study (2021) (1)
- CCMEA: Customized Cellular Message Encryption Algorithm for Wireless Networks (2005) (1)
- Profiled Time-Driven Cache Attacks on Block Ciphers (2015) (1)
- Opening pandora's box: Implication of RLUT on secure FPGA applications and IP security (2017) (1)
- Rain: Reversible Addition with Increased Nonlinearity (2013) (1)
- Leakage Assessment in Fault Attacks: A Deep Learning Perspective (2020) (1)
- Power Consumption versus Hardware Security: Feasibility Study of Differential Power Attack on Linear Feedback Shift Register Based Stream Ciphers and Its Countermeasures (2016) (1)
- United We Stand: A Threshold Signature Scheme for Identifying Outliers in PLCs (2019) (1)
- Guest Editorial Special Section on Security Challenges and Solutions With Emerging Computing Technologies (2019) (1)
- Infective Countermeasures Against Fault Analysis (2018) (1)
- Physically Related Functions: Exploiting Related Inputs of PUFs for Authenticated-Key Exchange (2022) (1)
- Side-Channel Assisted Fault Analysis (2018) (1)
- Testability Analysis of PUFs Leveraging Correlation-Spectra in Boolean Functions (2018) (1)
- Deep Learning assisted Cross-Family Profiled Side-Channel Attacks using Transfer Learning (2021) (1)
- Construction of RSBFs with improved cryptographic properties to resist differential fault attack on grain family of stream ciphers (2015) (1)
- New Lower Bounds on Predicate Entropy for Function Private Public-Key Predicate Encryption (2018) (1)
- Corruption Exposes You: Statistical Key Recovery from Compound Logic Locking (2022) (1)
- Formal Analysis of Physically Unclonable Functions (2021) (1)
- TransNet: Shift Invariant Transformer Network for Power Attack (2021) (1)
- Improved Atomicity to Prevent HCCA on NIST Curves (2016) (1)
- Lightweight Symmetric-Key Hidden Vector Encryption without Pairings (2017) (1)
- Auto-PUFChain: An Automated Interaction Tool for PUFs and Blockchain in Electronic Supply Chain (2021) (1)
- Shortest Path to Secured Hardware: Domain Oriented Masking with High-Level-Synthesis (2021) (1)
- Demand Manipulation Attack Resilient Privacy Aware Smart Grid Using PUFs and Blockchain (2021) (1)
- Improving accuracy of HPC-based malware classification for embedded platforms using gradient descent optimization (2020) (1)
- Fault Tolerant Infective Countermeasure for AES (2017) (1)
- Fault Space Transformation: Countering Biased Fault Attacks (2018) (1)
- B108 Cellular Automata Based Cryptosystem Employing Galois Field (2^P) Algebra(Session : Logics and Algorithms (2)) (2001) (1)
- A Practical Fault Attack on ARX-like Ciphers with a Case Study on ChaCha 20 S V (1)
- Access-Driven Cache Attacks on Block Ciphers (2015) (1)
- Idempotent Instructions to Counter Fault Analysis Attacks (2019) (1)
- Fault based attack of the Rijndael cryptosystem (2007) (1)
- Resisting Adversarial Attacks in Deep Neural Networks using Diverse Decision Boundaries (2022) (1)
- Spot the Black Hat in a Dark Room: Parallelized Controlled Access Searchable Encryption on FPGAs (2017) (1)
- On the Validity of Spoofing Attack Against Safe is the New Smart (2021) (1)
- Cellular automata based key agreement (2005) (1)
- IPA: an Instruction Profiling–Based Micro-architectural Side-Channel Attack on Block Ciphers (2018) (0)
- Parsimonious design strategy for linear layers with high diffusion in block ciphers (2016) (0)
- Introduction to Fault Attacks (2018) (0)
- Modelling Delay-based Physically Unclonable Functions through Particle Swarm Optimization (2023) (0)
- Proceedings of the First international conference on Security aspects in information technology (2011) (0)
- Power Analysis of Cipher Implementations (2014) (0)
- PUF-COTE: A PUF Construction with Challenge Obfuscation and Throughput Enhancement (2022) (0)
- Countermeasures for Timing Attacks (2015) (0)
- Guest Editorial: Special Section on Autonomous Intelligence for Security and Privacy Analytics (2019) (0)
- AntiSIFA-CAD: A Framework to Thwart SIFA at the Layout Level (2022) (0)
- ExpFault: An Automated Framework for Block Cipher Fault Analysis (2019) (0)
- Logic Testing based Hardware Trojan Detection (2014) (0)
- Genetic Programming-based Model-building Attack on PUFs (2014) (0)
- Hardware Intellectual Property Protection through Obfuscation (2014) (0)
- Branch Prediction Attacks (2015) (0)
- DIP Learning on CAS-Lock: Using Distinguishing Input Patterns for Attacking Logic Locking (2022) (0)
- Improving accuracy of HPC-based malware classification for embedded platforms using gradient descent optimization (2020) (0)
- ASHES 2022 -- 6th Workshop on Attacks and Solutions in Hardware Security (2022) (0)
- Editorial for the Special Issue in Journal of Hardware and Systems Security (HaSS) Based on Selected Papers from 6th International Conference on Security, Privacy and Applied Cryptographic Engineering (SPACE 2016) (2017) (0)
- Introduction To Side Channel Analysis (2014) (0)
- Introduction to the Special Issue on Emerging Challenges and Solutions in Hardware Security (2021) (0)
- Commitments via Physically Related Functions (2023) (0)
- Ci-Lock: Cipher Induced Logic Locking Resistant Against SAT Attacks (2019) (0)
- POSTER (2018) (0)
- Efficient Threshold FHE with Application to Real-Time Systems (2022) (0)
- Encrypt-Augment-Recover : Function Private Predicate Encryption from Minimal Assumptions in the Public-Key Setting (2017) (0)
- A Programmable Parallel Structure to perform Galois Field Exponentiation (2006) (0)
- Classical Fault Attacks on Public and Symmetric-Key Cryptosystems (2018) (0)
- Pushing the Limits of Fault Template Attacks: The Role of Side-Channels (2020) (0)
- Victims Can Be Saviors (2021) (0)
- Timed speculative attacks exploiting store-to-load forwarding bypassing cache-based countermeasures (2022) (0)
- Is the Whole lesser than its Parts? Breaking an Aggregation based Privacy aware Metering Algorithm (2022) (0)
- Evolution of Fault Attacks on Cryptosystems (2021) (0)
- Lightweight Design-for-Security Strategies for Combined Countermeasures Against Side Channel and Fault Analysis in IoT Applications (2018) (0)
- FRAMER: Using page frame cache to exploit DRAM Vulnerability (2019) (0)
- Side-channel Analysis Techniques for Hardware Trojans Detection (2014) (0)
- Editorial for the Special Issue in Journal of Hardware and Systems Security (HaSS) Based on Selected Papers from 6th International Conference on Security, Privacy and Applied Cryptographic Engineering (SPACE 2016) (2017) (0)
- Vulnerability Assessment of Ciphers To Fault Attacks Using Reinforcement Learning (2022) (0)
- New pseudo near collision attack on Tiger (2010) (0)
- Design Techniques for Hardware Trojan Threat Mitigation (2014) (0)
- Hardware Design of Cryptographic Algorithms (2014) (0)
- Superscalar Processors, Cache Memories, and Branch Predictors (2015) (0)
- Systematically Quantifying Cryptanalytic Non-Linearities in Strong PUFs (2022) (0)
- Minimalistic Perspective to Public Key Implementations on FPGA (2018) (0)
- A Good Anvil Fears No Hammer: Automated Rowhammer Detection Using Unsupervised Deep Learning (2021) (0)
- Efficient Design of Finite Field Arithmetic on FPGAs (2014) (0)
- Cybersecurity in India (2022) (0)
- Innovation Practices Track: Security in Test and Test for Security (2022) (0)
- Efficient Loop Abort Fault Attacks on Supersingular Isogeny based Key Exchange (SIKE) (2022) (0)
- Side-Channel Inspired Fault Analysis Techniques (2018) (0)
- Automatic generation of HCCA-resistant scalar multiplication algorithm by proper sequencing of field multiplier operands (2017) (0)
- Hardware Intellectual Property Protection (2014) (0)
- Formal fault analysis of branch predictors: attacking countermeasures of asymmetric key ciphers (2017) (0)
- Modeling Power Efficiency of S-boxes Using Machine Learning (2019) (0)
- Differential fault analysis of AES: towards reaching its limits (2012) (0)
- Uncovering Vulnerabilities in Smartphone Cryptography: A Timing Analysis of the Bouncy Castle RSA Implementation (2023) (0)
- Construction of RSBFs with improved cryptographic properties to resist differential fault attack on grain family of stream ciphers (2014) (0)
- HARDY: Hardware based Analysis for malwaRe Detection in embedded sYstems (2020) (0)
- Security analysis of concurrent error detection against differential fault analysis (2014) (0)
- "Whispering MLaaS" Exploiting Timing Channels to Compromise User Privacy in Deep Neural Networks (2023) (0)
- CAD Support for Security and Robustness Analysis of Safety-critical Automotive Software (2022) (0)
- An Evaluation of Lightweight Block Ciphers for Resource-Constrained Applications: Area, Performance, and Security (2017) (0)
- TweLEX: A Tweaked Version of the LEX Stream Cipher (2011) (0)
- TRIFLE (2019) (0)
- Using Tweaks To Design Fault Resistant Ciphers (Full Version) (2017) (0)
- Automation of Fault Analysis (2018) (0)
- Side Channel Analysis (2014) (0)
- Security, Privacy, and Applied Cryptography Engineering : Third International Conference, SPACE 2013, Kharagpur, India, October 19-23, 2013. Proceedings (2013) (0)
- Revisiting Logic Obfuscation Using Cellular Automata (2022) (0)
- The Conflicted Usage of RLUTs for Security-Critical Applications on FPGA (2018) (0)
- Open Sesame: A Novel Non-SAT-Attack against CAS-Lock (2021) (0)
- On-line testing for differential fault attacks in cryptographic circuits (2013) (0)
- Differential Fault Analysis Of Ciphers (2014) (0)
- Learnability of Multiplexer PUF and SN-PUF : A Fourier-based Approach (2021) (0)
- Progress in cryptology : INDOCRYPT 2014 : 15th International Conference on Cryptology in India, New Delhi, India, December 14-17 2014 : proceedings (2014) (0)
- Physically Unclonable Functions (2014) (0)
- Leakage-Resilient Tweakable Encryption from One-Way Functions (2017) (0)
- Exploitable Fault Space Characterization: A Complementary Approach (2019) (0)
- Work-in-Progress: CAMiSE: Content Addressable Memory-integrated Searchable Encryption (2022) (0)
- A Minimalistic Perspective on Koblitz Curve Scalar Multiplication for FPGA Platforms (2020) (0)
- XOR Compositions of Physically Related Functions (2022) (0)
- ALAFA (2019) (0)
- Encrypt-Augment-Recover: Computationally Function Private Predicate Encryption in the Public-Key Setting (2017) (0)
- PARL: Enhancing Diversity of Ensemble Networks to Resist Adversarial Attacks via Pairwise Adversarially Robust Loss Function (2021) (0)
- Time's a Thief of Memory - Breaking Multi-tenant Isolation in TrustZones Through Timing Based Bidirectional Covert Channels (2022) (0)
- Guest Editorial SPACE 2017 Special Issue in the Journal of Hardware and Systems Security (HaSS) (2019) (0)
- Advanced Time-Driven Cache Attacks on Block Ciphers (2015) (0)
- Security of Crypto IP Core: Issues and Countermeasures (2017) (0)
- PAC Learnability of iPUF Variants (2022) (0)
- HYBRID MASKED KARATSUBA MULTIPLIER FOR 233 ( 2 ) GF (2007) (0)
- Information Security and Cryptology (2012) (0)
- TWo-IN-one-SSE: Fast, Scalable and Storage-Efficient Searchable Symmetric Encryption for Conjunctive and Disjunctive Boolean Queries (2023) (0)
- Guest Editorial SPACE 2017 Special Issue in the Journal of Hardware and Systems Security (HaSS) (2019) (0)
- Modern Hardware Design Practices (2014) (0)
- Redefining the transparency order (2016) (0)
- Testability of Cryptographic Hardware (2014) (0)
- Hapter 6 High-speed Implementation Of Elliptic Curve Scalar Multiplication On Fpgas (2014) (0)
- Light but Tight: Lightweight Composition of Serialized S-Boxes with Diffusion Layers for Strong Ciphers (2022) (0)
- Hardware Design of the Advanced Encryption Standard (AES) (2014) (0)
- Birds of the Same Feather Flock Together: A Dual-Mode Circuit Candidate for Strong PUF-TRNG Functionalities (2022) (0)
- Improved Fault Templates of Boolean Circuits in Cryptosystems can Break Threshold Implementations (2020) (0)
- High-Speed Implementation of Elliptic Curve Scalar Multiplication on FPGAs (2014) (0)
- PKDPA: An Enhanced Probabilistic Differential Power Attack Methodology (2011) (0)
- Security Challenges in Smart Grid and Suitable Countermeasures (2020) (0)
- FUNDAE: Fault Template Attack on SUNDAE-GIFT AEAD Scheme (2022) (0)
- Implementation of PSEC-KEM in Hardware and Software Design Document (2011) (0)
- Reconfigurable LUT: Boon or Bane for Secure Applications (2015) (0)
- Best Repair: An Efficient Reconfiguration for (2004) (0)
- Exploring Bitslicing Architectures for Enabling FHE-Assisted Machine Learning (2022) (0)
- On the Evaluation of User Privacy in Deep Neural Networks using Timing Side Channel (2022) (0)
- Using Memory Allocation Schemes in Linux to Exploit DRAM Vulnerability: with Rowhammer as a Case Study (2019) (0)
- PARLE-G: Provable Automated Representation and Analysis Framework for Learnability Evaluation of Generic PUF Compositions (2023) (0)
- TransNet: Shift Invariant Transformer Network for Side Channel Analysis (2022) (0)
- Hardware Security in India: The Journey so Far (2020) (0)
- A Formal Analysis of Time-Driven Cache Attacks (2015) (0)
- Design and Analysis of Logic Locking Techniques (2021) (0)
- Physically Unclonable Functions: a Root-of-Trust for Hardware Security (2014) (0)
- A short note on the paper 'Are Randomized Caches Really Random?' (2023) (0)
- SMarT: A SMT Based Privacy Preserving Smart Meter Streaming Methodology (2022) (0)
- Two Efficient Fault-Based Attacks on CLOC and SILC (2017) (0)
- Design Automation for Side Channel Resistant Lightweight Cryptography (2020) (0)
- PAKAMAC: A PUF-based Keyless Automotive Entry System with Mutual Authentication (2022) (0)
- Time-Driven Cache Attacks (2015) (0)
- In-situ Extraction of Randomness from Computer Architecture Through Hardware Performance Counters (2019) (0)
This paper list is powered by the following services:
Other Resources About Debdeep Mukhopadhyay
What Schools Are Affiliated With Debdeep Mukhopadhyay?
Debdeep Mukhopadhyay is affiliated with the following schools: