Sikhar Patranabis

ORCID: 0000-0002-2309-7939
Publications
Citations
Views
---
Saved
---
About
Contact & Profiles
Research Areas
  • Cryptographic Implementations and Security
  • Cryptography and Data Security
  • Physical Unclonable Functions (PUFs) and Hardware Security
  • Chaos-based Image/Signal Encryption
  • Coding theory and cryptography
  • Advanced Malware Detection Techniques
  • Complexity and Algorithms in Graphs
  • Security and Verification in Computing
  • Privacy-Preserving Technologies in Data
  • Cryptography and Residue Arithmetic
  • Cloud Data Security Solutions
  • Internet Traffic Analysis and Secure E-voting
  • Advanced Memory and Neural Computing
  • Complex Network Analysis Techniques
  • Quantum-Dot Cellular Automata
  • Integrated Circuits and Semiconductor Failure Analysis
  • Advanced Data Storage Technologies
  • Opinion Dynamics and Social Influence
  • Advanced Graph Neural Networks
  • Blockchain Technology Applications and Security
  • Neuroscience and Neural Engineering
  • Advanced Steganography and Watermarking Techniques
  • Network Security and Intrusion Detection
  • Cellular Automata and Applications
  • VLSI and Analog Circuit Testing

IBM Research - India
2022-2024

Indian Institute of Technology Kharagpur
2015-2023

Visa (United States)
2021-2023

ETH Zurich
2020-2022

Fujitsu (United States)
2019

The recently proposed Oblivious Cross-Tags (OXT) protocol (CRYPTO 2013) has broken new ground in designing efficient searchable symmetric encryption (SSE) with support for conjunctive keyword search a single-writer single-reader framework. While the OXT offers high performance by adopting number of specialised data-structures, it also trades-off security leaking 'partial' database information to server. Recent attacks have exploited similar partial leakage breach confidentiality....

10.1145/3243734.3243753 article EN Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security 2018-10-15

Symmetric Searchable Encryption (SSE) schemes enable keyword searches over encrypted documents. To obtain efficiency, SSE incur a certain amount of leakage. The vast majority the literature on considers only leakage from one component overall system, search index. This is used to identify which documents return in response query. actual fetching left another component, usually unspecified literature, but generally envisioned as simple storage system matching document identifiers...

10.1109/sp46215.2023.10179460 article EN 2022 IEEE Symposium on Security and Privacy (SP) 2023-05-01

Consider, for instance, a client that offloads an encrypted database of (potentially sensitive) emails to untrusted server.At later point time, the might want issue query form "retrieve all received from xyz@foobar.org or with keyword "research" in subject field".Ideally, should be able perform this task without revealing any sensitive information server, such as sources and contents emails, keywords underlying given query, distribution across etc.Unfortunately, techniques fully homomorphic...

10.14722/ndss.2021.23116 article EN 2021-01-01

Online data sharing for increased productivity and efficiency is one of the primary requirements today any organization. The advent cloud computing has pushed limits across geographical boundaries, enabled a multitude users to contribute collaborate on shared data. However, protecting online critical success cloud, which leads requirement efficient secure cryptographic schemes same. Data owners would ideally want store their data/files in an encrypted manner, delegate decryption rights some...

10.1109/tc.2016.2629510 article EN IEEE Transactions on Computers 2016-11-16

In the energy sector, IoT manifests in form of next-generation power grids that provide enhanced electrical stability, efficient distribution, and utilization. The primary feature a Smart Grid is presence an advanced bi-directional communication network between meters at consumer end servers Utility Operators. are broadly vulnerable to attacks on physical systems. We propose secure operationally asymmetric mutual authentication key-exchange protocol for communication. Our balances security...

10.1109/tdsc.2020.2992801 article EN IEEE Transactions on Dependable and Secure Computing 2020-05-06

This paper initiates a new direction in the design and analysis of searchable symmetric encryption (SSE) schemes. We provide first comprehensive security model definition for SSE that takes into account leakage from entirety system, including not only access to encrypted indices but also database documents themselves. Such system-wide is intrinsic end-to-end systems, can be used break almost all state-of-the-art schemes (Gui et al., IEEE S&P 2023). then static construction meeting our...

10.56553/popets-2024-0032 article EN cc-by Proceedings on Privacy Enhancing Technologies 2023-10-22

10.1109/sp54263.2024.00128 article EN 2022 IEEE Symposium on Security and Privacy (SP) 2024-05-19

Classical fault attacks, such as differential analysis(DFA) well biased the intensity analysis (DFIA), have been a major threat to cryptosystems in recent times. DFA uses pairs of fault-free and faulty ciphertexts recover secret key. DFIA, on other hand, combines principles side-channel attacks try extract key using only. Till date, no effective countermeasure that can thwart both DFA- DFIA-based has reported literature best our knowledge. In particular, traditional redundancy-based...

10.1109/tifs.2016.2646638 article EN IEEE Transactions on Information Forensics and Security 2016-12-29

10.1007/s41635-017-0006-1 article EN Journal of Hardware and Systems Security 2017-03-01

This paper presents the first practical fault attack on ChaCha family of addition-rotation-XOR (ARX)-based stream ciphers. has recently been deployed for speeding up and strengthening HTTPS connections Google Chrome Android devices. In this paper, we propose differential analysis attacks without resorting to nonce misuse. We use instruction skip replacement models, which are popularly mounted microcontroller-based cryptographic implementations. corroborate propositions via injection...

10.1109/fdtc.2017.14 article EN 2017-09-01

Characterizing the fault space of a cipher to filter out set faults potentially exploitable for attacks (FA), is problem with immense practical value.A quantitative knowledge desirable in several applications, like security evaluation, construction and implementation, design, testing countermeasures etc.In this work, we investigate context block ciphers.The formidable size mandates use an automation strategy solve problem, which should be able characterize each individual instance quickly.On...

10.1109/tifs.2018.2868245 article EN IEEE Transactions on Information Forensics and Security 2018-08-31

We present the first practically realizable sidechannel assisted fault attack on PRESENT, that can retrieve last round key efficiently using single nibble faults. The demonstrates how side-channel leakage allow adversary to precisely determine mask resulting from a injection instance. demonstrate viability of such an model via analysis experiments top laser-based setup, targeting PRESENT-80 implementation ATmega328P microcontroller. Subsequently, we differential (DFA) exploiting knowledge...

10.1109/fdtc.2017.11 article EN 2017-09-01

Common Criteria (CC) and FIPS 140-3 are two popular side channel testing methodologies.Test Vector Leakage Assessment Methodology (TVLA), a potential candidate for FIPS, can detect the presence of side-channel information in leakage measurements.However, TVLA results cannot be used to quantify vulnerability it is an open problem derive its relationship with attack success rate (SR), i.e. common metric CC.In this paper, we extend beyond current scope.Precisely, concrete between signal noise...

10.1109/tc.2018.2875746 article EN IEEE Transactions on Computers 2018-10-12

We present the first practically realizable side-channel assisted fault attack on any block-ciphers having bit-permutation with optimal diffusion, that can retrieve round key efficiently using random nibble faults. The demonstrates how leakage allow adversary to precisely determine mask resulting from a injection instance. demonstrate viability of such model via analysis experiments top laser-based setup, targeting PRESENT-80 and GIFT-128 (two popular based diffusion) implementation an...

10.1109/tc.2019.2913644 article EN IEEE Transactions on Computers 2019-04-27
Coming Soon ...