Nilanjan Datta
YOU?
Author Swipe
View article: Multi User Security of LightMAC and LightMAC_Plus
Multi User Security of LightMAC and LightMAC_Plus Open
LightMAC is one of the ISO/IEC standardized message authentication codes that provably achieves security roughly in the order of O(q^2/2^n), where q is the total number of queries and n is the block size of the underlying block cipher. In …
View article: HCTR+: An Optimally Secure TBC-Based Accordion Mode
HCTR+: An Optimally Secure TBC-Based Accordion Mode Open
The design of tweakable wide-block ciphers has advanced significantly over the past two decades. This evolution began with the wide-block cipher by Naor and Reingold. Since then, numerous constructions have been proposed, many of which are…
View article: Sequential Indifferentiability of STH and EDM
Sequential Indifferentiability of STH and EDM Open
The notion of indifferentiability was proposed by Maurer et al. to bound the distinguishing advantage of a construction built on a public primitive, from a public random function. In Indocrypt'10, Mandal et al. have shown that the sum of t…
View article: Holistic Cyber Threat Intelligence System with Bert for Advanced Threat Detection
Holistic Cyber Threat Intelligence System with Bert for Advanced Threat Detection Open
Cyber threats are evolving at an unprecedented rate, making traditional security measures insufficient in detecting and mitigating sophisticated attacks. This project introduces an AI-powered Cyber Threat Intelligence System that leverages…
View article: Fault-tolerant Verifiable Dynamic SSE with Forward and Backward Privacy
Fault-tolerant Verifiable Dynamic SSE with Forward and Backward Privacy Open
Dynamic Searchable Symmetric Encryption (DSSE) allows users to securely outsource their data to cloud servers while enabling efficient searches and updates. The verifiability property of a DSSE construction ensures that users do not accept…
View article: FEDT: Forkcipher-based Leakage-resilient Beyond-birthday-secure AE
FEDT: Forkcipher-based Leakage-resilient Beyond-birthday-secure AE Open
There has been a notable surge of research on leakage-resilient authenticated encryption (AE) schemes, in the bounded as well as the unbounded leakage model. The latter has garnered significant attention due to its detailed and practical o…
View article: Basal cell carcinoma at the pinna
Basal cell carcinoma at the pinna Open
Basal cell carcinoma (BCC) is the most common type of non melanoma cutaneous malignancy BCC usually present on sun exposed area such as nose, mandibular, periocular region. A review of the literature revealed only a few reports of BCC on t…
View article: A retrospective study of posterior canal benign paroxysmal positional vertigo cases in a tertiary care industrial hospital
A retrospective study of posterior canal benign paroxysmal positional vertigo cases in a tertiary care industrial hospital Open
Background: Balance disorders form a significant proportion of the patients attending ENT OPD. Among the various otologic causes responsible for balance disturbances, BPPV is one of the important causes. The etiological mechanism responsib…
View article: Cascading Four Round LRW1 is Beyond Birthday Bound Secure
Cascading Four Round LRW1 is Beyond Birthday Bound Secure Open
In CRYPTO’02, Liskov et al. introduced the concept of a tweakable block cipher, a novel symmetric key primitive with promising applications. They put forth two constructions for designing such tweakable block ciphers from conventional bloc…
View article: ULBC: An Ultra Light-weight Block Cipher
ULBC: An Ultra Light-weight Block Cipher Open
After explicitly observing the design criteria of two popular block ciphers, namely PRESENT and GIFT, we have proposed a new S-box that would be useful for designing a new light-weight block cipher, we name it as ULBC. The primary goal of …
View article: Seborrheic keratosis at the cavum concha of the pinna: a case report
Seborrheic keratosis at the cavum concha of the pinna: a case report Open
Seborrheic keratosis is a benign cutaneous tumour. The most common sites include head, neck, trunk and extremities except palms and soles. Pinna is a very rare site for such a lesion. They mostly present as multiple small lesions and solit…
View article: Tight Multi-User Security Bound of DbHtS
Tight Multi-User Security Bound of DbHtS Open
In CRYPTO’21, Shen et al. proved that Two-Keyed-DbHtS construction is secure up to 22n/3 queries in the multi-user setting independent of the number of users. Here the underlying double-block hash function H of the construction realized as…
View article: $\textsf{LightMAC}$: Fork it and make it faster
$\textsf{LightMAC}$: Fork it and make it faster Open
In FSE'16, Lyukx et al. have proposed $\textsf{LightMAC}$ that achieves a query length independent security of $ O(q^2/2^n) $ when instantiated with two independently keyed block ciphers. This high security comes at the cost of reducing th…
View article: Postauricular sinus: a case report
Postauricular sinus: a case report Open
Post auricular sinus is a rare variant of the preauricular sinus in which sinus opening is located posterior to the tragus. Surgical excision of the sinus tract with its branches should be done in cases presenting with recurrent infections…
View article: Improved Security Bound of (E/D)WCDM
Improved Security Bound of (E/D)WCDM Open
In CRYPTO’16, Cogliati and Seurin proposed a block cipher based nonce based MAC, called Encrypted Wegman-Carter with Davies-Meyer (EWCDM), that gives 2n/3 bit MAC security in the nonce respecting setting and n/2 bit security in the nonce m…
View article: From Combined to Hybrid: Making Feedback-based AE even Smaller
From Combined to Hybrid: Making Feedback-based AE even Smaller Open
In CHES 2017, Chakraborti et al. proposed COFB, a rate-1 sequential block cipher-based authenticated encryption (AE) with only 1.5n-bit state, where n denotes the block size. They used a novel approach, the so-called combined feedback, whe…
View article: ESTATE: A Lightweight and Low Energy Authenticated Encryption Mode
ESTATE: A Lightweight and Low Energy Authenticated Encryption Mode Open
NIST has recently initiated a standardization project for efficient lightweight authenticated encryption schemes. SUNDAE, a candidate in this project, achieves optimal state size which results in low circuit overhead on top of the underlyi…
View article: ESTATE: A Lightweight and Low Energy Authenticated Encryption Mode
ESTATE: A Lightweight and Low Energy Authenticated Encryption Mode Open
NIST has recently initiated a standardization project for efficient lightweight authenticated encryption schemes. SUNDAE, a candidate in this project, achieves optimal state size which results in low circuit overhead on top of the underlyi…
View article: From Combined to Hybrid: Making Feedback-based AE even Smaller
From Combined to Hybrid: Making Feedback-based AE even Smaller Open
In CHES 2017, Chakraborti et al. proposed COFB, a rate-1 sequential block cipher-based authenticated encryption (AE) with only 1.5n-bit state, where n denotes the block size. They used a novel approach, the so-called combined feedback, whe…
View article: Release of Unverified Plaintext: Tight Unified Model and Application to ANYDAE
Release of Unverified Plaintext: Tight Unified Model and Application to ANYDAE Open
Authenticated encryption schemes are usually expected to offer confidentiality and authenticity. In case of release of unverified plaintext (RUP), an adversary gets separated access to the decryption and verification functionality, and has…
View article: Release of Unverified Plaintext: Tight Unified Model and Application to ANYDAE
Release of Unverified Plaintext: Tight Unified Model and Application to ANYDAE Open
Authenticated encryption schemes are usually expected to offer confidentiality and authenticity. In case of release of unverified plaintext (RUP), an adversary gets separated access to the decryption and verification functionality, and has…
View article: INT-RUP Secure Lightweight Parallel AE Modes
INT-RUP Secure Lightweight Parallel AE Modes Open
Owing to the growing demand for lightweight cryptographic solutions, NIST has initiated a standardization process for lightweight cryptographic algorithms. Specific to authenticated encryption (AE), the NIST draft demands that the scheme s…
View article: <inline-formula><tex-math id="M1">\begin{document}$\textsf{DWCDM+}$\end{document}</tex-math></inline-formula>: A BBB secure nonce based MAC
: A BBB secure nonce based MAC Open
In CRYPTO 2016, Cogliati and Seurin have proposed a nonce-based MAC called Encrypted Wegman-Carter with Davies-Meyer ($\textsf{EWCDM}$), from an $n$-bit block cipher $\textsf{E}$ and an $n$-bit almost xor universal hash function$\textsf{H}…
View article: Lightweight and Side-channel Secure 4 × 4 S-Boxes from Cellular Automata Rules
Lightweight and Side-channel Secure 4 × 4 S-Boxes from Cellular Automata Rules Open
This work focuses on side-channel resilient design strategies for symmetrickey cryptographic primitives targeting lightweight applications. In light of NIST’s lightweight cryptography project, design choices for block ciphers must consider…
View article: Lightweight and Side-channel Secure 4 × 4 S-Boxes from Cellular Automata Rules
Lightweight and Side-channel Secure 4 × 4 S-Boxes from Cellular Automata Rules Open
This work focuses on side-channel resilient design strategies for symmetrickey cryptographic primitives targeting lightweight applications. In light of NIST’s lightweight cryptography project, design choices for block ciphers must consider…
View article: Double-block Hash-then-Sum: A Paradigm for Constructing BBB Secure PRF
Double-block Hash-then-Sum: A Paradigm for Constructing BBB Secure PRF Open
SUM-ECBC (Yasuda, CT-RSA 2010) is the first beyond birthday bound (BBB) secure block cipher based deterministic MAC. After this work, some more BBB secure deterministic MACs have been proposed, namely PMAC_Plus (Yasuda, CRYPTO 2011), 3kf9 …
View article: Double-block Hash-then-Sum: A Paradigm for Constructing BBB Secure PRF
Double-block Hash-then-Sum: A Paradigm for Constructing BBB Secure PRF Open
SUM-ECBC (Yasuda, CT-RSA 2010) is the first beyond birthday bound (BBB) secure block cipher based deterministic MAC. After this work, some more BBB secure deterministic MACs have been proposed, namely PMAC_Plus (Yasuda, CRYPTO 2011), 3kf9 …