Praveen Gauravaram

Orcid: 0000-0001-9135-2930

Affiliations:
  • Tata Consultancy Services, Brisbane, Australia
  • Queensland University of Technology, Brisbane, Australia


According to our database1, Praveen Gauravaram authored at least 56 papers between 2004 and 2024.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
Pervasive User Data Collection from Cyberspace: Privacy Concerns and Countermeasures.
Cryptogr., March, 2024

A Framework for Migrating to Post-Quantum Cryptography: Security Dependency Analysis and Case Studies.
IEEE Access, 2024

2023
The SAir-IIoT Cyber Testbed as a Service: A Novel Cybertwins Architecture in IIoT-Based Smart Airports.
IEEE Trans. Intell. Transp. Syst., February, 2023

Weak-Key Analysis for BIKE Post-Quantum Key Encapsulation Mechanism.
IEEE Trans. Inf. Forensics Secur., 2023

Migrating to Post-Quantum Cryptography: a Framework Using Security Dependency Analysis.
CoRR, 2023

Software Vulnerability Detection Using Informed Code Graph Pruning.
IEEE Access, 2023

2022
Privacy Concerns Raised by Pervasive User Data Collection From Cyberspace and Their Countermeasures.
CoRR, 2022

SmartPatch: A patch prioritization framework.
Comput. Ind., 2022

SCEVD: Semantic-enhanced Code Embedding for Vulnerability Discovery.
Proceedings of the IEEE International Conference on Trust, 2022

BloomXNOR-Net: privacy-preserving machine learning in IoT.
Proceedings of the S3@MobiCom 2022: Proceedings of the 13th ACM Wireless of the Students, 2022

2021
A Deep Learning-based Penetration Testing Framework for Vulnerability Identification in Internet of Things Environments.
Proceedings of the 20th IEEE International Conference on Trust, 2021

2020
A Holistic Review of Cybersecurity and Reliability Perspectives in Smart Airports.
IEEE Access, 2020

SmartPatch: a patch prioritization framework for SCADA chain in smart grid.
Proceedings of the MobiCom '20: The 26th Annual International Conference on Mobile Computing and Networking, 2020

Vulnerability Database as a Service for IoT.
Proceedings of the Applications and Techniques in Information Security, 2020

2019
LSB: A Lightweight Scalable Blockchain for IoT security and anonymity.
J. Parallel Distributed Comput., 2019

2018
Designing a User-Experience-First, Privacy-Respectful, High-Security Mutual-Multifactor Authentication Solution.
Proceedings of the Security in Computing and Communications - 6th International Symposium, 2018

Search over Compute: Solving Multiplication-Intensive Computational Problems over FHE Data.
Proceedings of the 2018 IEEE International Conference on Smart Cloud, 2018

2017
LSB: A Lightweight Scalable BlockChain for IoT Security and Privacy.
CoRR, 2017

Blockchain for IoT security and privacy: The case study of a smart home.
Proceedings of the 2017 IEEE International Conference on Pervasive Computing and Communications Workshops, 2017

Security Analysis of a Design Variant of Randomized Hashing.
Proceedings of the Applications and Techniques in Information Security, 2017

Performance Analysis of Sorting of FHE Data: Integer-Wise Comparison vs Bit-Wise Comparison.
Proceedings of the 31st IEEE International Conference on Advanced Information Networking and Applications, 2017

2016
Building indifferentiable compression functions from the PGV compression functions.
Des. Codes Cryptogr., 2016

2015
Updates on Sorting of Fully Homomorphic Encrypted Data.
IACR Cryptol. ePrint Arch., 2015

Improved Linear Cryptanalysis of reduced-round SIMON-32 and SIMON-48.
IACR Cryptol. ePrint Arch., 2015

2014
Improved Linear Cryptanalysis of Round Reduced SIMON.
IACR Cryptol. ePrint Arch., 2014

Cryptanalysis of SIMON Variants with Connections.
Proceedings of the Radio Frequency Identification: Security and Privacy Issues, 2014

Analytical study of implementation issues of NTRU.
Proceedings of the 2014 International Conference on Advances in Computing, 2014

On secure outsourcing of cryptographic computations to cloud.
Proceedings of the Second International Workshop on Security in Cloud Computing, 2014

2013
Linear Cryptanalysis of Round Reduced SIMON.
IACR Cryptol. ePrint Arch., 2013

Desynchronization and Traceability Attacks on RIPTA-DA Protocol.
Proceedings of the Radio Frequency Identification, 2013

On the Security of Two RFID Mutual Authentication Protocols.
Proceedings of the Radio Frequency Identification, 2013

2012
Security Analysis of Randomize-Hash-then-Sign Digital Signatures.
J. Cryptol., 2012

The suffix-free-prefix-free hash function construction and its indifferentiability security analysis.
Int. J. Inf. Sec., 2012

2011
Cryptographic Hash Functions.
Proceedings of the Encyclopedia of Information Assurance, 2011

Improved Security Analysis of Fugue-256 (Poster).
Proceedings of the Information Security and Privacy - 16th Australasian Conference, 2011

2010
Cryptographic Hash Functions.
Proceedings of the Handbook of Information and Communication Security, 2010

On hash functions using checksums.
Int. J. Inf. Sec., 2010

EPC: A Provably Secure Permutation Based Compression Function.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2010

Cryptanalysis of Tav-128 Hash Function.
Proceedings of the Progress in Cryptology - INDOCRYPT 2010, 2010

On the Collision and Preimage Resistance of Certain Two-Call Hash Functions.
Proceedings of the Cryptology and Network Security - 9th International Conference, 2010

Cryptanalysis of the 10-Round Hash and Full Compression Function of SHAvite-3-512.
Proceedings of the Progress in Cryptology, 2010

2009
Cryptanalysis of the LAKE Hash Family.
Proceedings of the Fast Software Encryption, 16th International Workshop, 2009

On Randomizing Hash Functions to Strengthen the Security of Digital Signatures.
Proceedings of the Advances in Cryptology, 2009

Grøstl - a SHA-3 candidate.
Proceedings of the Symmetric Cryptography, 11.01. - 16.01.2009, 2009

2008
An Update on the Analysis and Design of NMAC and HMAC Functions.
Int. J. Netw. Secur., 2008

Side Channel Analysis of Some Hash Based MACs: A Response to SHA-3 Requirements.
Proceedings of the Information and Communications Security, 10th International Conference, 2008

Linear-XOR and Additive Checksums Don't Protect Damgård-Merkle Hashes from Generic Attacks.
Proceedings of the Topics in Cryptology, 2008

2007
Cryptanalysis of a class of cryptographic hash functions.
IACR Cryptol. ePrint Arch., 2007

An Update on the Side Channel Cryptanalysis of MACs Based on Cryptographic Hash Functions.
Proceedings of the Progress in Cryptology, 2007

2006
The legal and practical implications of recent attacks on 128-bit cryptographic hash functions.
First Monday, 2006

Constructing Secure Hash Functions by Enhancing Merkle-Damgård Construction.
Proceedings of the Information Security and Privacy, 11th Australasian Conference, 2006

2005
3C- A Provably Secure Pseudorandom Function and Message Authentication Code.A New mode of operation for Cryptographic Hash Function.
IACR Cryptol. ePrint Arch., 2005

Some thoughts on Collision Attacks in the Hash Functions MD5, SHA-0 and SHA-1.
IACR Cryptol. ePrint Arch., 2005

2004
Cryptanalysis of the cellular authentication and voice encryption algorithm.
IEICE Electron. Express, 2004

CRUSH: A New Cryptographic Hash Function using Iterated Halving Technique.
Proceedings of the Cryptographic Algorithms and their Uses, 2004

Improved Attack on the Cellular Authentication and Voice Encryption Algorithm (CAVE).
Proceedings of the Cryptographic Algorithms and their Uses, 2004


  Loading...