default search action
Pratish Datta
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j11]Pratish Datta, Tapas Pal, Katsuyuki Takashima:
Compact FE for unbounded attribute-weighted sums for logspace from SXDH. Des. Codes Cryptogr. 92(10): 3155-3235 (2024) - [i22]Pratish Datta, Jiaxin Guan, Alexis Korb, Amit Sahai:
Adaptively Secure Streaming Functional Encryption. IACR Cryptol. ePrint Arch. 2024: 355 (2024) - 2023
- [j10]Pratish Datta, Ratna Dutta, Sourav Mukhopadhyay:
Short attribute-based signatures for arbitrary Turing machines from standard assumptions. Des. Codes Cryptogr. 91(5): 1845-1872 (2023) - [j9]Pratish Datta, Tapas Pal:
(Compact) Adaptively secure FE for attribute-weighted sums from k-Lin. Des. Codes Cryptogr. 91(9): 2917-3034 (2023) - [j8]Pratish Datta, Ilan Komargodski, Brent Waters:
Decentralized Multi-authority ABE for sfNC1 from BDH. J. Cryptol. 36(2): 6 (2023) - [c21]Pratish Datta, Ilan Komargodski, Brent Waters:
Fully Adaptive Decentralized Multi-Authority ABE. EUROCRYPT (3) 2023: 447-478 - [c20]Pratish Datta, Tapas Pal:
Decentralized Multi-Authority Attribute-Based Inner-Product FE: Large Universe and Unbounded. Public Key Cryptography (1) 2023: 587-621 - [i21]Pratish Datta, Tapas Pal:
Registration-Based Functional Encryption. IACR Cryptol. ePrint Arch. 2023: 457 (2023) - [i20]Pratish Datta, Tapas Pal:
Decentralized Multi-Authority Attribute-Based Inner-Product FE: Large Universe and Unbounded. IACR Cryptol. ePrint Arch. 2023: 565 (2023) - 2022
- [c19]Pratish Datta, Tapas Pal, Katsuyuki Takashima:
Compact FE for Unbounded Attribute-Weighted Sums for Logspace from SXDH. ASIACRYPT (1) 2022: 126-159 - [i19]Pratish Datta, Ilan Komargodski, Brent Waters:
Fully Adaptive Decentralized Multi-Authority ABE. IACR Cryptol. ePrint Arch. 2022: 1311 (2022) - [i18]Pratish Datta, Tapas Pal, Katsuyuki Takashima:
Compact FE for Unbounded Attribute-Weighted Sums for Logspace from SXDH. IACR Cryptol. ePrint Arch. 2022: 1594 (2022) - 2021
- [j7]Pratish Datta, Tatsuaki Okamoto, Katsuyuki Takashima:
Efficient Attribute-Based Signatures for Unbounded Arithmetic Branching Programs. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 104-A(1): 25-57 (2021) - [c18]Pratish Datta, Tapas Pal:
(Compact) Adaptively Secure FE for Attribute-Weighted Sums from k-Lin. ASIACRYPT (4) 2021: 434-467 - [c17]Pratish Datta, Ilan Komargodski, Brent Waters:
Decentralized Multi-authority ABE for DNFs from LWE. EUROCRYPT (1) 2021: 177-209 - [i17]Pratish Datta, Tapas Pal:
(Compact) Adaptively Secure FE for Attribute-Weighted Sums from k-Lin. IACR Cryptol. ePrint Arch. 2021: 1305 (2021) - [i16]Pratish Datta, Ilan Komargodski, Brent Waters:
Decentralized Multi-Authority ABE for NC^1 from Computational-BDH. IACR Cryptol. ePrint Arch. 2021: 1325 (2021) - 2020
- [j6]Pratish Datta, Tatsuaki Okamoto, Katsuyuki Takashima:
Adaptively Simulation-Secure Attribute-Hiding Predicate Encryption. IEICE Trans. Inf. Syst. 103-D(7): 1556-1597 (2020) - [j5]Pratish Datta:
Constrained pseudorandom functions from functional encryption. Theor. Comput. Sci. 809: 137-170 (2020) - [i15]Pratish Datta, Ilan Komargodski, Brent Waters:
Decentralized Multi-Authority ABE for DNFs from LWE. IACR Cryptol. ePrint Arch. 2020: 1386 (2020)
2010 – 2019
- 2019
- [j4]Pratish Datta, Ratna Dutta, Sourav Mukhopadhyay:
Constrained Pseudorandom Functions for Turing Machines Revisited: How to Achieve Verifiability and Key Delegation. Algorithmica 81(9): 3245-3390 (2019) - [j3]Pratish Datta, Ratna Dutta, Sourav Mukhopadhyay:
Succinct Predicate and Online-Offline Multi-Input Inner Product Encryptions under Standard Static Assumptions. J. Inf. Secur. Appl. 48 (2019) - [c16]Pratish Datta, Tatsuaki Okamoto, Katsuyuki Takashima:
Efficient Attribute-Based Signatures for Unbounded Arithmetic Branching Programs. Public Key Cryptography (1) 2019: 127-158 - [i14]Pratish Datta, Tatsuaki Okamoto, Katsuyuki Takashima:
Efficient Attribute-Based Signatures for Unbounded Arithmetic Branching Programs. IACR Cryptol. ePrint Arch. 2019: 363 (2019) - 2018
- [j2]Pratish Datta, Ratna Dutta, Sourav Mukhopadhyay:
Functional Signcryption. J. Inf. Secur. Appl. 42: 118-134 (2018) - [c15]Pratish Datta, Tatsuaki Okamoto, Katsuyuki Takashima:
Adaptively Simulation-Secure Attribute-Hiding Predicate Encryption. ASIACRYPT (2) 2018: 640-672 - [c14]Pratish Datta:
Constrained (Verifiable) Pseudorandom Function from Functional Encryption. ISPEC 2018: 141-159 - [c13]Pratish Datta, Tatsuaki Okamoto, Junichi Tomida:
Full-Hiding (Unbounded) Multi-input Inner Product Functional Encryption from the k-Linear Assumption. Public Key Cryptography (2) 2018: 245-277 - [i13]Pratish Datta, Tatsuaki Okamoto, Junichi Tomida:
Full-Hiding (Unbounded) Multi-Input Inner Product Functional Encryption from the k-Linear Assumption. IACR Cryptol. ePrint Arch. 2018: 61 (2018) - [i12]Pratish Datta, Tatsuaki Okamoto, Katsuyuki Takashima:
Adaptively Simulation-Secure Attribute-Hiding Predicate Encryption. IACR Cryptol. ePrint Arch. 2018: 1093 (2018) - 2017
- [j1]Pratish Datta, Ratna Dutta, Sourav Mukhopadhyay:
Strongly full-hiding inner product encryption. Theor. Comput. Sci. 667: 16-50 (2017) - [c12]Pratish Datta:
Compact Attribute-Based and Online-Offline Multi-input Inner Product Encryptions from Standard Static Assumptions (Short Paper). ISPEC 2017: 204-214 - [c11]Pratish Datta, Ratna Dutta, Sourav Mukhopadhyay:
Constrained Pseudorandom Functions for Unconstrained Inputs Revisited: Achieving Verifiability and Key Delegation. Public Key Cryptography (2) 2017: 463-493 - [i11]Pratish Datta, Ratna Dutta, Sourav Mukhopadhyay:
Attribute-Based Signatures for Turing Machines. IACR Cryptol. ePrint Arch. 2017: 801 (2017) - 2016
- [c10]Pratish Datta, Ratna Dutta, Sourav Mukhopadhyay:
Adaptively Secure Unrestricted Attribute-Based Encryption with Subset Difference Revocation in Bilinear Groups of Prime Order. AFRICACRYPT 2016: 325-345 - [c9]Pratish Datta, Ratna Dutta, Sourav Mukhopadhyay:
Functional Encryption for Inner Product with Full Function Privacy. Public Key Cryptography (1) 2016: 164-195 - [i10]Pratish Datta, Ratna Dutta, Sourav Mukhopadhyay:
Verifiable and Delegatable Constrained Pseudorandom Functions for Unconstrained Inputs. IACR Cryptol. ePrint Arch. 2016: 784 (2016) - [i9]Pratish Datta, Ratna Dutta, Sourav Mukhopadhyay:
Succinct Predicate and Online-Offline Multi-Input Inner Product Encryptions under Standard Static Assumptions. IACR Cryptol. ePrint Arch. 2016: 904 (2016) - 2015
- [c8]Pratish Datta, Ratna Dutta, Sourav Mukhopadhyay:
Compact Attribute-Based Encryption and Signcryption for General Circuits from Multilinear Maps. INDOCRYPT 2015: 3-24 - [c7]Pratish Datta, Ratna Dutta, Sourav Mukhopadhyay:
Fully Secure Online/Offline Predicate and Attribute-Based Encryption. ISPEC 2015: 331-345 - [c6]Pratish Datta, Ratna Dutta, Sourav Mukhopadhyay:
General Circuit Realizing Compact Revocable Attribute-Based Encryption from Multilinear Maps. ISC 2015: 336-354 - [c5]Pratish Datta, Ratna Dutta, Sourav Mukhopadhyay:
Functional Signcryption: Notion, Construction, and Applications. ProvSec 2015: 268-288 - [i8]Pratish Datta, Ratna Dutta, Sourav Mukhopadhyay:
Fully Secure Unbounded Revocable Attribute-Based Encryption in Prime Order Bilinear Groups via Subset Difference Method. IACR Cryptol. ePrint Arch. 2015: 293 (2015) - [i7]Pratish Datta, Ratna Dutta, Sourav Mukhopadhyay:
General Circuit Realizing Compact Revocable Attribute-Based Encryption from Multilinear Maps. IACR Cryptol. ePrint Arch. 2015: 884 (2015) - [i6]Pratish Datta, Ratna Dutta, Sourav Mukhopadhyay:
Functional Signcryption: Notion, Construction, and Applications. IACR Cryptol. ePrint Arch. 2015: 913 (2015) - [i5]Pratish Datta, Ratna Dutta, Sourav Mukhopadhyay:
Compact Attribute-Based Encryption and Signcryption for General Circuits from Multilinear Maps. IACR Cryptol. ePrint Arch. 2015: 1188 (2015) - [i4]Pratish Datta, Ratna Dutta, Sourav Mukhopadhyay:
Functional Encryption for Inner Product with Full Function Privacy. IACR Cryptol. ePrint Arch. 2015: 1255 (2015) - 2014
- [c4]Pratish Datta, Ratna Dutta, Sourav Mukhopadhyay:
Universally Composable Efficient Priced Oblivious Transfer from a Flexible Membership Encryption. ACISP 2014: 98-114 - [c3]Pratish Datta, Ratna Dutta, Sourav Mukhopadhyay:
Fully Secure Self-Updatable Encryption in Prime Order Bilinear Groups. ISC 2014: 1-18 - [c2]Pratish Datta, Dibyendu Roy, Sourav Mukhopadhyay:
A Probabilistic Algebraic Attack on the Grain Family of Stream Ciphers. NSS 2014: 558-565 - [c1]Dibyendu Roy, Pratish Datta, Sourav Mukhopadhyay:
A New Variant of Algebraic Attack. SNDS 2014: 211-222 - [i3]Pratish Datta, Dibyendu Roy, Sourav Mukhopadhyay:
A Probabilistic Algebraic Attack on the Grain Family of Stream Cipher. IACR Cryptol. ePrint Arch. 2014: 510 (2014) - [i2]Pratish Datta, Ratna Dutta, Sourav Mukhopadhyay:
Universally Composable Efficient Priced Oblivious Transfer from a Flexible Membership Encryption. IACR Cryptol. ePrint Arch. 2014: 584 (2014) - [i1]Pratish Datta, Ratna Dutta, Sourav Mukhopadhyay:
Fully Secure Self-Updatable Encryption in Prime Order Bilinear Groups. IACR Cryptol. ePrint Arch. 2014: 940 (2014)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 21:21 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint