Anirban Chakraborty

Orcid: 0000-0001-7411-7509

Affiliations:
  • Indian Institute of Technology Kharagpur, Department of Computer Science and Engineering, India


According to our database1, Anirban Chakraborty authored at least 25 papers between 2018 and 2024.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
CalyPSO: An Enhanced Search Optimization based Framework to Model Delay-based PUFs.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2024

2023
FHEDA: Efficient Circuit Synthesis with Reduced Bootstrapping for Torus FHE.
IACR Cryptol. ePrint Arch., 2023

Modelling Delay-based Physically Unclonable Functions through Particle Swarm Optimization.
IACR Cryptol. ePrint Arch., 2023

Plug Your Volt: Protecting Intel Processors against Dynamic Voltage Frequency Scaling based Fault Attacks.
IACR Cryptol. ePrint Arch., 2023

Model Stealing Attacks On FHE-based Privacy-Preserving Machine Learning through Adversarial Examples.
IACR Cryptol. ePrint Arch., 2023

vr<sup>2</sup>FHE- Securing FHE from Reaction-based Key Recovery Attacks.
IACR Cryptol. ePrint Arch., 2023

On the Amplification of Cache Occupancy Attacks in Randomized Cache Architectures.
CoRR, 2023

A short note on the paper 'Are Randomized Caches Really Random?'.
CoRR, 2023

Are Randomized Caches Truly Random? Formal Analysis of Randomized-Partitioned Caches.
Proceedings of the IEEE International Symposium on High-Performance Computer Architecture, 2023

2022
Demystifying the comments made on "A Practical Full Key Recovery Attack on TFHE and FHEW by Inducing Decryption Errors".
IACR Cryptol. ePrint Arch., 2022

A Practical Full Key Recovery Attack on TFHE and FHEW by Inducing Decryption Errors.
IACR Cryptol. ePrint Arch., 2022

Error Leakage using Timing Channel in FHE Ciphertexts from TFHE Library.
IACR Cryptol. ePrint Arch., 2022

Light but Tight: Lightweight Composition of Serialized S-Boxes with Diffusion Layers for Strong Ciphers.
Proceedings of the Security, Privacy, and Applied Cryptography Engineering, 2022

Timed speculative attacks exploiting store-to-load forwarding bypassing cache-based countermeasures.
Proceedings of the DAC '22: 59th ACM/IEEE Design Automation Conference, San Francisco, California, USA, July 10, 2022

Time's a Thief of Memory - Breaking Multi-tenant Isolation in TrustZones Through Timing Based Bidirectional Covert Channels.
Proceedings of the Smart Card Research and Advanced Applications, 2022

FUNDAE: Fault Template Attack on SUNDAE-GIFT AEAD Scheme.
Proceedings of the Asian Hardware Oriented Security and Trust Symposium, 2022

2021
RASSLE: Return Address Stack based Side-channel LEakage.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2021

A survey on adversarial attacks and defences.
CAAI Trans. Intell. Technol., 2021

A Good Anvil Fears No Hammer: Automated Rowhammer Detection Using Unsupervised Deep Learning.
Proceedings of the Applied Cryptography and Network Security Workshops, 2021

2020
Rowhammer Induced Intermittent Fault Attack on ECC-hardened memory.
IACR Cryptol. ePrint Arch., 2020

ExplFrame: Exploiting Page Frame Cache for Fault Analysis of Block Ciphers.
Proceedings of the 2020 Design, Automation & Test in Europe Conference & Exhibition, 2020

2019
Lightweight Design-for-Security Strategies for Combined Countermeasures Against Side Channel and Fault Analysis in IoT Applications.
J. Hardw. Syst. Secur., 2019

Using Memory Allocation Schemes in Linux to Exploit DRAM Vulnerability: with Rowhammer as a Case Study.
CoRR, 2019

Deep Learning Based Diagnostics for Rowhammer Protection of DRAM Chips.
Proceedings of the 28th IEEE Asian Test Symposium, 2019

2018
Adversarial Attacks and Defences: A Survey.
CoRR, 2018


  Loading...