default search action
Ratna Dutta
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j43]Jayashree Dey, Ratna Dutta:
Post-quantum secure fully-dynamic logarithmic-size deniable group signature in code-based setting. Adv. Math. Commun. 18(5): 1155-1194 (2024) - [j42]Chinmoy Biswas, Ratna Dutta, Sumanta Sarkar:
An efficient post-quantum secure dynamic EPID signature scheme using lattices. Multim. Tools Appl. 83(5): 13791-13820 (2024) - [j41]Anushree Belel, Ratna Dutta, Sourav Mukhopadhyay:
Key-homomorphic and revocable ciphertext-policy attribute based key encapsulation mechanism for multimedia applications. Multim. Tools Appl. 83(33): 78827-78859 (2024) - [j40]Subhranil Dutta, Tapas Pal, Ratna Dutta:
Reinforcing privacy in cloud computing via adaptively secure non-zero inner product encryption and anonymous identity-based revocation in unbounded setting. Theor. Comput. Sci. 995: 114502 (2024) - [c85]Pratima Jana, Surbhi Shaw, Ratna Dutta:
Compact Adaptor Signature from Isogenies with Enhanced Security. CANS (1) 2024: 77-100 - [c84]Pratima Jana, Ratna Dutta:
CPAKE: An Identity-Binding Password Authenticated Key Exchange from Quasi-cyclic Codes. INDOCRYPT (2) 2024: 180-200 - [c83]Anushree Belel, Ratna Dutta:
Attribute-Based Inner Product Functional Encryption in Key-Policy Setting from Pairing. IWSEC 2024: 101-121 - 2023
- [j39]Amit Kumar Singh, Kamalesh Acharya, Ratna Dutta:
Cloud assisted semi-static secure accountable authority identity-based broadcast encryption featuring public traceability without random oracles. Ann. des Télécommunications 78(1-2): 79-90 (2023) - [j38]Anushree Belel, Ratna Dutta, Sourav Mukhopadhyay:
Communication-friendly threshold trapdoor function from weaker assumption for distributed cryptography. Ann. des Télécommunications 78(3-4): 221-233 (2023) - [j37]Jayashree Dey, Ratna Dutta:
Progress in Multivariate Cryptography: Systematic Review, Challenges, and Research Directions. ACM Comput. Surv. 55(12): 246:1-246:34 (2023) - [j36]Pratish Datta, Ratna Dutta, Sourav Mukhopadhyay:
Short attribute-based signatures for arbitrary Turing machines from standard assumptions. Des. Codes Cryptogr. 91(5): 1845-1872 (2023) - [j35]Surbhi Shaw, Ratna Dutta:
A quantum resistant multi-user signcryption scheme featuring key invisibility for Internet of Things. J. Inf. Secur. Appl. 76: 103549 (2023) - [j34]Chinmoy Biswas, Ratna Dutta:
Implementation of key predistribution scheme in WSN based on binary Goppa codes and Reed Solomon codes with enhanced connectivity and resiliency. J. Ambient Intell. Humaniz. Comput. 14(5): 5801-5816 (2023) - [j33]Chinmoy Biswas, Ratna Dutta:
Secure and efficient multi-key FHE scheme supporting multi-bit messages from LWE preserving non-interactive decryption. J. Ambient Intell. Humaniz. Comput. 14(12): 16451-16464 (2023) - [j32]Surbhi Shaw, Ratna Dutta:
Forward Secure Offline Assisted Group Key Exchange From Isogeny-Based Blinded Key Encapsulation Mechanism. IEEE Trans. Inf. Theory 69(7): 4708-4722 (2023) - [c82]Surbhi Shaw, Ratna Dutta:
Compact Stateful Deterministic Wallet from Isogeny-Based Signature Featuring Uniquely Rerandomizable Public Keys. CANS 2023: 392-413 - [c81]Surbhi Shaw, Ratna Dutta:
Compact Identity-Based Signature and Puncturable Signature from SQISign. ICISC (1) 2023: 282-305 - [c80]Anushree Belel, Ratna Dutta, Sourav Mukhopadhyay:
Hierarchical Identity-Based Inner Product Functional Encryption for Unbounded Hierarchical Depth. SSS 2023: 274-288 - [c79]Pratima Jana, Ratna Dutta:
Post-quantum Secure Stateful Deterministic Wallet from Code-Based Signature Featuring Uniquely Rerandomized Keys. SSS 2023: 568-582 - 2022
- [j31]Meenakshi Kansal, Amit Kumar Singh, Ratna Dutta:
Efficient Multi-Signature Scheme Using Lattice. Comput. J. 65(9): 2421-2429 (2022) - [j30]Surbhi Shaw, Ratna Dutta:
Post-quantum secure identity-based signature achieving forward secrecy. J. Inf. Secur. Appl. 69: 103275 (2022) - [j29]Chinmoy Biswas, Ratna Dutta:
Dynamic multi-key FHE in symmetric key setting from LWE without using common reference matrix. J. Ambient Intell. Humaniz. Comput. 13(2): 1241-1254 (2022) - [c78]Anushree Belel, Ratna Dutta, Sourav Mukhopadhyay:
Hierarchical Identity Based Inner Product Functional Encryption for Privacy Preserving Statistical Analysis Without q-type Assumption. EISA 2022: 108-125 - [c77]Subhranil Dutta, Ratna Dutta, Sourav Mukhopadhyay:
Constructing Pairing Free Unbounded Inner Product Functional Encryption Schemes with Unbounded Inner Product Policy. SecITC 2022: 102-116 - [c76]Anushree Belel, Ratna Dutta, Sourav Mukhopadhyay:
Key Encapsulation Mechanism in Ciphertext-policy Attribute based Setting Featuring Revocation and Key-homomorphic Property. SECRYPT 2022: 349-356 - [c75]Jayashree Dey, Ratna Dutta:
Code-based Key Encapsulation Mechanism Preserving Short Ciphertext and Secret Key. SECRYPT 2022: 374-381 - 2021
- [j28]Meenakshi Kansal, Ratna Dutta, Sourav Mukhopadhyay:
Lattice-based nominative signature using pseudorandom function. IET Inf. Secur. 15(4): 317-332 (2021) - [j27]Kamalesh Acharya, Ratna Dutta:
Constructing provable secure broadcast encryption scheme with dealership. J. Inf. Secur. Appl. 58: 102736 (2021) - [j26]Mriganka Mandal, Ratna Dutta:
Identity-based outsider anonymous cloud data outsourcing with simultaneous individual transmission for IoT environment. J. Inf. Secur. Appl. 60: 102870 (2021) - [j25]Kamalesh Acharya, Ratna Dutta:
Ternary subset difference revocation in public key framework supporting outsider anonymity. J. Ambient Intell. Humaniz. Comput. 12(2): 2183-2206 (2021) - [c74]Tapas Pal, Ratna Dutta:
Chosen Ciphertext Secure Functional Encryption from Constrained Witness PRF. ACISP 2021: 24-45 - [c73]Tapas Pal, Ratna Dutta:
CCA Secure Attribute-Hiding Inner Product Encryption from Minimal Assumption. ACISP 2021: 254-274 - [c72]Surbhi Shaw, Ratna Dutta:
Key-Oblivious Encryption from Isogenies with Application to Accountable Tracing Signatures. INDOCRYPT 2021: 362-386 - [c71]Tapas Pal, Ratna Dutta:
Attribute-Based Access Control for Inner Product Functional Encryption from LWE. LATINCRYPT 2021: 127-148 - [c70]Subhranil Dutta, Tapas Pal, Ratna Dutta:
Fully Secure Unbounded Zero Inner Product Encryption with Short Ciphertexts and Keys. ProvSec 2021: 241-258 - [c69]Surbhi Shaw, Ratna Dutta:
Identification Scheme and Forward-Secure Signature in Identity-Based Setting from Isogenies. ProvSec 2021: 309-326 - [c68]Ratna Dutta, Sumit Kumar Debnath, Chinmoy Biswas:
Storage Friendly Provably Secure Multivariate Identity-Based Signature from Isomorphism of Polynomials Problem. SECRYPT 2021: 595-602 - [i36]Tapas Pal, Ratna Dutta:
Attribute-Based Access Control for Inner Product Functional Encryption from LWE. IACR Cryptol. ePrint Arch. 2021: 178 (2021) - [i35]Surbhi Shaw, Ratna Dutta:
Key-Oblivious Encryption from isogenies and its application to Accountable Tracing Signatures. IACR Cryptol. ePrint Arch. 2021: 494 (2021) - [i34]Tapas Pal, Ratna Dutta:
Chosen Ciphertext Secure Functional Encryption from Constrained Witness PRF. IACR Cryptol. ePrint Arch. 2021: 512 (2021) - [i33]Jayashree Dey, Ratna Dutta:
Secure Code-Based Key Encapsulation Mechanism with Short Ciphertext and Secret Key. IACR Cryptol. ePrint Arch. 2021: 881 (2021) - [i32]Chinmoy Biswas, Ratna Dutta:
Secure and Efficient Multi-Key FHE Scheme Supporting Multi-bit Messages from LWE Preserving Non-Interactive Decryption. IACR Cryptol. ePrint Arch. 2021: 1431 (2021) - 2020
- [j24]Meenakshi Kansal, Ratna Dutta, Sourav Mukhopadhyay:
Group signature from lattices preserving forward security in dynamic setting. Adv. Math. Commun. 14(4): 535-553 (2020) - [c67]Meenakshi Kansal, Ratna Dutta:
Round Optimal Secure Multisignature Schemes from Lattice with Public Key Aggregation and Signature Compression. AFRICACRYPT 2020: 281-300 - [c66]Tapas Pal, Ratna Dutta:
Chosen-Ciphertext Secure Multi-identity and Multi-attribute Pure FHE. CANS 2020: 387-408 - [c65]Tapas Pal, Ratna Dutta:
Semi-Adaptively Secure Offline Witness Encryption from Puncturable Witness PRF. ProvSec 2020: 169-189 - [i31]Tapas Pal, Ratna Dutta:
Puncturable Witness Pseudorandom Functions and its Applications on Witness Encryption. IACR Cryptol. ePrint Arch. 2020: 479 (2020) - [i30]Tapas Pal, Ratna Dutta:
Chosen-Ciphertext Secure Attribute-Hiding Non-Zero Inner Product Encryptions and Its Applications. IACR Cryptol. ePrint Arch. 2020: 1085 (2020) - [i29]Tapas Pal, Ratna Dutta:
Chosen-Ciphertext Secure Multi-Identity and Multi-Attribute Pure FHE. IACR Cryptol. ePrint Arch. 2020: 1382 (2020)
2010 – 2019
- 2019
- [j23]Pratish Datta, Ratna Dutta, Sourav Mukhopadhyay:
Constrained Pseudorandom Functions for Turing Machines Revisited: How to Achieve Verifiability and Key Delegation. Algorithmica 81(9): 3245-3390 (2019) - [j22]Pratish Datta, Ratna Dutta, Sourav Mukhopadhyay:
Succinct Predicate and Online-Offline Multi-Input Inner Product Encryptions under Standard Static Assumptions. J. Inf. Secur. Appl. 48 (2019) - [c64]Tapas Pal, Ratna Dutta:
Offline Witness Encryption from Witness PRF and Randomized Encoding in CRS Model. ACISP 2019: 78-96 - [c63]Meenakshi Kansal, Ratna Dutta, Sourav Mukhopadhyay:
Construction for a Nominative Signature Scheme from Lattice with Enhanced Security. C2SI 2019: 72-91 - [c62]Mriganka Mandal, Ratna Dutta:
Efficient Identity-Based Outsider Anonymous Public-Key Trace and Revoke with Constant Ciphertext-Size and Fast Decryption. Inscrypt 2019: 365-380 - [c61]Jayashree Dey, Ratna Dutta:
Secure Key Encapsulation Mechanism with Compact Ciphertext and Public Key from Generalized Srivastava Code. ICISC 2019: 175-193 - [i28]Tapas Pal, Ratna Dutta:
Non-zero Inner Product Encryptions: Strong Security under Standard Assumptions. IACR Cryptol. ePrint Arch. 2019: 817 (2019) - [i27]Meenakshi Kansal, Ratna Dutta, Sourav Mukhopadhyay:
Efficient Construction of Nominative Signature Secure under Symmetric Key Primitives and Standard Assumptions on Lattice. IACR Cryptol. ePrint Arch. 2019: 1232 (2019) - [i26]Jayashree Dey, Ratna Dutta:
Secure Key Encapsulation Mechanism with Compact Ciphertext and Public Key from Generalized Srivastava code. IACR Cryptol. ePrint Arch. 2019: 1388 (2019) - 2018
- [j21]Pratish Datta, Ratna Dutta, Sourav Mukhopadhyay:
Functional Signcryption. J. Inf. Secur. Appl. 42: 118-134 (2018) - [c60]Kamalesh Acharya, Ratna Dutta:
Constructions of Secure Multi-Channel Broadcast Encryption Schemes in Public Key Framework. CANS 2018: 495-515 - [c59]Mriganka Mandal, Ratna Dutta:
Efficient Adaptively Secure Public-Key Trace and Revoke from Subset Cover Using Déjà Q Framework. Inscrypt 2018: 468-489 - [c58]Mriganka Mandal, Ratna Dutta:
Cost-effective Private Linear Key Agreement with Adaptive CCA Security from Prime Order Multilinear Maps and Tracing Traitors. ICETE (2) 2018: 522-529 - [i25]Mriganka Mandal, Ratna Dutta:
Cost-Effective Private Linear Key Agreement With Adaptive CCA Security from Prime Order Multilinear Maps and Tracing Traitors. IACR Cryptol. ePrint Arch. 2018: 508 (2018) - [i24]Tapas Pal, Ratna Dutta:
Constructing Witness PRF and Offline Witness Encryption Without Multilinear Maps. IACR Cryptol. ePrint Arch. 2018: 587 (2018) - 2017
- [j20]Pratish Datta, Ratna Dutta, Sourav Mukhopadhyay:
Strongly full-hiding inner product encryption. Theor. Comput. Sci. 667: 16-50 (2017) - [j19]Y. Sreenivasa Rao, Ratna Dutta:
Computational friendly attribute-based encryptions with short ciphertext. Theor. Comput. Sci. 668: 1-26 (2017) - [c57]Kamalesh Acharya, Ratna Dutta:
Recipient Revocable Broadcast Encryption Schemes Without Random Oracles. ICISC 2017: 191-213 - [c56]Pratish Datta, Ratna Dutta, Sourav Mukhopadhyay:
Constrained Pseudorandom Functions for Unconstrained Inputs Revisited: Achieving Verifiability and Key Delegation. Public Key Cryptography (2) 2017: 463-493 - [c55]Kamalesh Acharya, Ratna Dutta:
Provable Secure Constructions for Broadcast Encryption with Personalized Messages. ProvSec 2017: 329-348 - [i23]Vandana Guleria, Ratna Dutta:
UC Secure Issuer-Free Adaptive Oblivious Transfer with Hidden Access Policy. CoRR abs/1711.10751 (2017) - [i22]Kamalesh Acharya, Ratna Dutta:
Adaptively Secure Recipient Revocable Broadcast Encryption with Constant size Ciphertext. IACR Cryptol. ePrint Arch. 2017: 59 (2017) - [i21]Kamalesh Acharya, Ratna Dutta:
Enhanced Outsider-anonymous Broadcast Encryption with Subset Difference Revocation. IACR Cryptol. ePrint Arch. 2017: 265 (2017) - [i20]Pratish Datta, Ratna Dutta, Sourav Mukhopadhyay:
Attribute-Based Signatures for Turing Machines. IACR Cryptol. ePrint Arch. 2017: 801 (2017) - [i19]Meenakshi Kansal, Ratna Dutta, Sourav Mukhopadhyay:
Forward Secure Efficient Group Signature in Dynamic Setting using Lattices. IACR Cryptol. ePrint Arch. 2017: 1128 (2017) - 2016
- [j18]Y. Sreenivasa Rao, Ratna Dutta:
Attribute-based key-insulated signature for boolean formula. Int. J. Comput. Math. 93(6): 864-888 (2016) - [j17]Y. Sreenivasa Rao, Ratna Dutta:
Efficient attribute-based signature and signcryption realizing expressive access structures. Int. J. Inf. Sec. 15(1): 81-109 (2016) - [j16]Y. Sreenivasa Rao, Ratna Dutta:
Bandwidth-efficient attribute-based key-insulated signatures with message recovery. Inf. Sci. 369: 648-673 (2016) - [j15]Sumit Kumar Debnath, Ratna Dutta:
Towards fair mutual private set intersection with linear complexity. Secur. Commun. Networks 9(11): 1589-1612 (2016) - [j14]Vandana Guleria, Ratna Dutta:
Efficient oblivious transfer with adaptive queries in UC framework. Secur. Commun. Networks 9(15): 2592-2611 (2016) - [c54]Pratish Datta, Ratna Dutta, Sourav Mukhopadhyay:
Adaptively Secure Unrestricted Attribute-Based Encryption with Subset Difference Revocation in Bilinear Groups of Prime Order. AFRICACRYPT 2016: 325-345 - [c53]Sumit Kumar Debnath, Ratna Dutta:
Provably Secure Fair Mutual Private Set Intersection Cardinality Utilizing Bloom Filter. Inscrypt 2016: 505-525 - [c52]Sumit Kumar Debnath, Ratna Dutta:
How to Meet Big Data When Private Set Intersection Realizes Constant Communication Complexity. ICICS 2016: 445-454 - [c51]Kamalesh Acharya, Ratna Dutta:
Adaptively Secure Broadcast Encryption with Dealership. ICISC 2016: 161-177 - [c50]Sumit Kumar Debnath, Ratna Dutta:
New Realizations of Efficient and Secure Private Set Intersection Protocols Preserving Fairness. ICISC 2016: 254-284 - [c49]Pratish Datta, Ratna Dutta, Sourav Mukhopadhyay:
Functional Encryption for Inner Product with Full Function Privacy. Public Key Cryptography (1) 2016: 164-195 - [c48]Kamalesh Acharya, Ratna Dutta:
Secure and Efficient Construction of Broadcast Encryption with Dealership. ProvSec 2016: 277-295 - [i18]Sumit Kumar Debnath, Ratna Dutta:
Fair mPSI and mPSI-CA: Efficient Constructions in Prime Order Groups with Security in the Standard Model against Malicious Adversary. IACR Cryptol. ePrint Arch. 2016: 216 (2016) - [i17]Pratish Datta, Ratna Dutta, Sourav Mukhopadhyay:
Verifiable and Delegatable Constrained Pseudorandom Functions for Unconstrained Inputs. IACR Cryptol. ePrint Arch. 2016: 784 (2016) - [i16]Kamalesh Acharya, Ratna Dutta:
Secure and E fficient Construction of Broadcast Encryption with Dealership. IACR Cryptol. ePrint Arch. 2016: 844 (2016) - [i15]Pratish Datta, Ratna Dutta, Sourav Mukhopadhyay:
Succinct Predicate and Online-Offline Multi-Input Inner Product Encryptions under Standard Static Assumptions. IACR Cryptol. ePrint Arch. 2016: 904 (2016) - 2015
- [j13]Y. Sreenivasa Rao, Ratna Dutta:
Fully secure anonymous spatial encryption under affine space delegation functionality revisited. J. Inf. Secur. Appl. 24-25: 1-12 (2015) - [j12]Vandana Guleria, Ratna Dutta:
Universally composable issuer-free adaptive oblivious transfer with access policy. Secur. Commun. Networks 8(18): 3615-3633 (2015) - [j11]Y. Sreenivasa Rao, Ratna Dutta:
Fully secure bandwidth-efficient anonymous ciphertext-policy attribute-based encryption. Secur. Commun. Networks 8(18): 4157-4176 (2015) - [c47]Pratish Datta, Ratna Dutta, Sourav Mukhopadhyay:
Compact Attribute-Based Encryption and Signcryption for General Circuits from Multilinear Maps. INDOCRYPT 2015: 3-24 - [c46]Pratish Datta, Ratna Dutta, Sourav Mukhopadhyay:
Fully Secure Online/Offline Predicate and Attribute-Based Encryption. ISPEC 2015: 331-345 - [c45]Sumit Kumar Debnath, Ratna Dutta:
Secure and Efficient Private Set Intersection Cardinality Using Bloom Filter. ISC 2015: 209-226 - [c44]Pratish Datta, Ratna Dutta, Sourav Mukhopadhyay:
General Circuit Realizing Compact Revocable Attribute-Based Encryption from Multilinear Maps. ISC 2015: 336-354 - [c43]Pratish Datta, Ratna Dutta, Sourav Mukhopadhyay:
Functional Signcryption: Notion, Construction, and Applications. ProvSec 2015: 268-288 - [c42]Sumit Kumar Debnath, Ratna Dutta:
Efficient Private Set Intersection Cardinality in the Presence of Malicious Adversaries. ProvSec 2015: 326-339 - [i14]Pratish Datta, Ratna Dutta, Sourav Mukhopadhyay:
Fully Secure Unbounded Revocable Attribute-Based Encryption in Prime Order Bilinear Groups via Subset Difference Method. IACR Cryptol. ePrint Arch. 2015: 293 (2015) - [i13]Pratish Datta, Ratna Dutta, Sourav Mukhopadhyay:
General Circuit Realizing Compact Revocable Attribute-Based Encryption from Multilinear Maps. IACR Cryptol. ePrint Arch. 2015: 884 (2015) - [i12]Pratish Datta, Ratna Dutta, Sourav Mukhopadhyay:
Functional Signcryption: Notion, Construction, and Applications. IACR Cryptol. ePrint Arch. 2015: 913 (2015) - [i11]Pratish Datta, Ratna Dutta, Sourav Mukhopadhyay:
Compact Attribute-Based Encryption and Signcryption for General Circuits from Multilinear Maps. IACR Cryptol. ePrint Arch. 2015: 1188 (2015) - [i10]Pratish Datta, Ratna Dutta, Sourav Mukhopadhyay:
Functional Encryption for Inner Product with Full Function Privacy. IACR Cryptol. ePrint Arch. 2015: 1255 (2015) - 2014
- [j10]Sarbari Mitra, Ratna Dutta, Sourav Mukhopadhyay:
A deterministic key pre-distribution scheme for WSN using projective planes and their complements. Int. J. Trust. Manag. Comput. Commun. 2(2): 150-184 (2014) - [j9]Ratna Dutta:
Anti-collusive self-healing key distributions for wireless networks. Int. J. Wirel. Mob. Comput. 7(4): 362-377 (2014) - [j8]Sarbari Mitra, Sourav Mukhopadhyay, Ratna Dutta:
A group-based deterministic key pre-distribution scheme for wireless sensor network. Int. J. Wirel. Mob. Comput. 7(5): 435-447 (2014) - [c41]Pratish Datta, Ratna Dutta, Sourav Mukhopadhyay:
Universally Composable Efficient Priced Oblivious Transfer from a Flexible Membership Encryption. ACISP 2014: 98-114 - [c40]Y. Sreenivasa Rao, Ratna Dutta:
Expressive Bandwidth-Efficient Attribute Based Signature and Signcryption in Standard Model. ACISP 2014: 209-225 - [c39]Y. Sreenivasa Rao, Ratna Dutta:
Expressive Attribute Based Signcryption with Constant-Size Ciphertext. AFRICACRYPT 2014: 398-419 - [c38]Vandana Guleria, Ratna Dutta:
Universally Composable Identity Based Adaptive Oblivious Transfer with Access Control. Inscrypt 2014: 109-129 - [c37]Y. Sreenivasa Rao, Ratna Dutta:
Dynamic Ciphertext-Policy Attribute-Based Encryption for Expressive Access Policy. ICDCIT 2014: 275-286 - [c36]Vandana Guleria, Ratna Dutta:
Adaptive Oblivious Transfer Realizing Expressive Hidden Access Policy. ICETE (Selected Papers) 2014: 212-233 - [c35]Vandana Guleria, Ratna Dutta:
Efficient Adaptive Oblivious Transfer Without q-type Assumptions in UC Framework. ICICS 2014: 105-119 - [c34]Y. Sreenivasa Rao, Ratna Dutta:
Attribute Based Key-Insulated Signatures with Message Recovery. ICICS 2014: 215-229 - [c33]Sumit Kumar Debnath, Ratna Dutta:
A Fair and Efficient Mutual Private Set Intersection Protocol from a Two-Way Oblivious Pseudorandom Function. ICISC 2014: 343-359 - [c32]Vandana Guleria, Ratna Dutta:
Issuer-Free Adaptive Oblivious Transfer with Access Policy. ICISC 2014: 402-418 - [c31]Vandana Guleria, Ratna Dutta:
Efficient Adaptive Oblivious Transfer in UC Framework. ISPEC 2014: 271-286 - [c30]Pratish Datta, Ratna Dutta, Sourav Mukhopadhyay:
Fully Secure Self-Updatable Encryption in Prime Order Bilinear Groups. ISC 2014: 1-18 - [c29]Vandana Guleria, Ratna Dutta:
Lightweight Universally Composable Adaptive Oblivious Transfer. NSS 2014: 285-298 - [c28]Vandana Guleria, Ratna Dutta:
Adaptive Oblivious Transfer with Hidden Access Policy Realizing Disjunction. SECRYPT 2014: 43-54 - [i9]Pratish Datta, Ratna Dutta, Sourav Mukhopadhyay:
Universally Composable Efficient Priced Oblivious Transfer from a Flexible Membership Encryption. IACR Cryptol. ePrint Arch. 2014: 584 (2014) - [i8]Pratish Datta, Ratna Dutta, Sourav Mukhopadhyay:
Fully Secure Self-Updatable Encryption in Prime Order Bilinear Groups. IACR Cryptol. ePrint Arch. 2014: 940 (2014) - 2013
- [c27]Y. Sreenivasa Rao, Ratna Dutta:
Decentralized Ciphertext-Policy Attribute-Based Encryption Scheme with Fast Decryption. Communications and Multimedia Security 2013: 66-81 - [c26]Y. Sreenivasa Rao, Ratna Dutta:
Computationally Efficient Expressive Key-Policy Attribute Based Encryption Schemes with Constant-Size Ciphertext. ICICS 2013: 346-362 - [c25]Y. Sreenivasa Rao, Ratna Dutta:
Recipient Anonymous Ciphertext-Policy Attribute Based Encryption. ICISS 2013: 329-344 - [c24]Sarbari Mitra, Sourav Mukhopadhyay, Ratna Dutta:
Unconditionally Secure Fully Connected Key Establishment Using Deployment Knowledge. ICT-EurAsia 2013: 496-501 - [c23]Y. Sreenivasa Rao, Ratna Dutta:
Efficient Attribute Based Access Control Mechanism for Vehicular Ad Hoc Network. NSS 2013: 26-39 - [c22]Y. Sreenivasa Rao, Ratna Dutta:
Computationally Efficient Dual-Policy Attribute Based Encryption with Short Ciphertext. ProvSec 2013: 288-308 - 2012
- [j7]Ratna Dutta, Sugata Sanyal:
Collusion resistant self-healing key distribution in mobile wireless networks. Int. J. Wirel. Mob. Comput. 5(3): 228-243 (2012) - [c21]Sarbari Mitra, Sourav Mukhopadhyay, Ratna Dutta:
A Flexible Deterministic Approach to Key Pre-distribution in Grid Based WSNs. ADHOCNETS 2012: 164-179 - [c20]Y. Sreenivasa Rao, Ratna Dutta:
Computationally Efficient Secure Access Control for Vehicular Ad Hoc Networks. ICISS 2012: 294-309 - [i7]Ratna Dutta, Sugata Sanyal:
Collusion resistant self-healing key distribution in mobile wireless networks. CoRR abs/1206.6285 (2012) - 2011
- [j6]Ratna Dutta, Tom Dowling:
Provably secure hybrid key agreement protocols in cluster-based wireless ad hoc networks. Ad Hoc Networks 9(5): 767-787 (2011) - [c19]Ratna Dutta, Dheerendra Mishra, Sourav Mukhopadhyay:
Vector Space Access Structure and ID Based Distributed DRM Key Management. ACC (4) 2011: 223-232 - [c18]Sarbari Mitra, Ratna Dutta, Sourav Mukhopadhyay:
A Hierarchical Deterministic Key Pre-distribution for WSN Using Projective Planes. ADHOCNETS 2011: 16-31 - [c17]Ratna Dutta, Dheerendra Mishra, Sourav Mukhopadhyay:
Access Policy Based Key Management in Multi-level Multi-distributor DRM Architecture. InfoSecHiComNet 2011: 57-71 - [c16]Ratna Dutta:
Access Polynomial Based Self-healing Key Distribution with Improved Security and Performance. InfoSecHiComNet 2011: 72-82 - [c15]Sarbari Mitra, Ratna Dutta, Sourav Mukhopadhyay:
Towards a Deterministic Hierarchical Key Predistribution for WSN Using Complementary Fano Plane. SecureComm 2011: 373-388 - 2010
- [j5]Ratna Dutta, Sourav Mukhopadhyay, Martin Collier:
Computationally secure self-healing key distribution with revocation in wireless ad hoc networks. Ad Hoc Networks 8(6): 597-613 (2010)
2000 – 2009
- 2009
- [j4]Ratna Dutta, Tom Dowling:
Secure and Efficient Group Key Agreements for Cluster Based Networks. Trans. Comput. Sci. 4: 87-116 (2009) - [c14]Ratna Dutta, Sourav Mukhopadhyay, Tom Dowling:
Generalized self-healing key distribution in wireless adhoc networks with trade-offs in user's pre-arranged life cycle and collusion resistance. Q2SWinet 2009: 80-87 - [c13]Ratna Dutta, Sourav Mukhopadhyay, Tom Dowling:
Enhanced Access Polynomial Based Self-healing Key Distribution. SEWCN 2009: 13-24 - 2008
- [j3]Ratna Dutta, Rana Barua:
Provably Secure Constant Round Contributory Group Key Agreement in Dynamic Setting. IEEE Trans. Inf. Theory 54(5): 2007-2025 (2008) - [c12]Ratna Dutta, Sourav Mukhopadhyay, Sabu Emmanuel:
Low Bandwidth Self-Healing Key Distribution for Broadcast Encryption. Asia International Conference on Modelling and Simulation 2008: 867-872 - [c11]Ratna Dutta, Sourav Mukhopadhyay, Amitabha Das, Sabu Emmanuel:
Generalized Self-healing Key Distribution Using Vector Space Access Structure. Networking 2008: 612-623 - 2007
- [j2]Ratna Dutta:
Converting Group Key Agreement Protocol into Password-Based Setting - Case Study. J. Comput. 2(8): 26-33 (2007) - [c10]Ratna Dutta, Ee-Chien Chang, Sourav Mukhopadhyay:
Efficient Self-healing Key Distribution with Revocation for Wireless Sensor Networks Using One Way Key Chains. ACNS 2007: 385-400 - [c9]Ratna Dutta:
Multi-Party Key Agreement in Password-Based Setting. Asia International Conference on Modelling and Simulation 2007: 133-138 - [c8]Ratna Dutta, Yongdong Wu, Sourav Mukhopadhyay:
Constant Storage Self-Healing Key Distribution with Revocation in Wireless Sensor Network. ICC 2007: 1323-1328 - [c7]Ratna Dutta:
Overcome Weakness of a Password-Based Group Key Agreement Protocol. ISCC 2007: 469-474 - [c6]Ratna Dutta, Sourav Mukhopadhyay:
Designing Scalable Self-healing Key Distribution Schemes with Revocation Capability. ISPA 2007: 419-430 - [c5]Ratna Dutta, Sourav Mukhopadhyay:
Improved Self-Healing Key Distribution with Revocation in Wireless Sensor Network. WCNC 2007: 2963-2968 - 2006
- [j1]Ratna Dutta, Rana Barua:
Password-based Encrypted Group Key Agreement. Int. J. Netw. Secur. 3(1): 23-34 (2006) - 2005
- [c4]Ratna Dutta, Rana Barua:
Dynamic Group Key Agreement in Tree-Based Setting. ACISP 2005: 101-112 - [c3]Ratna Dutta, Rana Barua:
Constant Round Dynamic Group Key Agreement. ISC 2005: 74-88 - [i6]Ratna Dutta, Rana Barua:
Dynamic Group Key Agreement in Tree-Based Setting. IACR Cryptol. ePrint Arch. 2005: 131 (2005) - [i5]Ratna Dutta, Rana Barua:
Constant Round Dynamic Group Key Agreement. IACR Cryptol. ePrint Arch. 2005: 221 (2005) - [i4]Ratna Dutta, Rana Barua:
Overview of Key Agreement Protocols. IACR Cryptol. ePrint Arch. 2005: 289 (2005) - 2004
- [c2]Ratna Dutta, Rana Barua, Palash Sarkar:
Provably Secure Authenticated Tree Based Group Key Agreement. ICICS 2004: 92-104 - [i3]Ratna Dutta, Rana Barua, Palash Sarkar:
Pairing-Based Cryptographic Protocols : A Survey. IACR Cryptol. ePrint Arch. 2004: 64 (2004) - [i2]Ratna Dutta, Rana Barua, Palash Sarkar:
Provably Secure Authenticated Tree Based Group Key Agreement Protocol. IACR Cryptol. ePrint Arch. 2004: 90 (2004) - 2003
- [c1]Rana Barua, Ratna Dutta, Palash Sarkar:
Extending Joux's Protocol to Multi Party Key Agreement (Extended Abstract). INDOCRYPT 2003: 205-217 - [i1]Rana Barua, Ratna Dutta, Palash Sarkar:
Extending Joux's Protocol to Multi Party Key Agreement. IACR Cryptol. ePrint Arch. 2003: 62 (2003)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2025-01-20 22:55 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint