Sourav Sen Gupta

Orcid: 0000-0002-4197-582X

Affiliations:
  • imec, Leuven, Belgium
  • Nanyang Technological University, Singapore (former)
  • Indian Statistical Institute, Cryptology and Security Research Unit, Kolkata, India (former)


According to our database1, Sourav Sen Gupta authored at least 32 papers between 2010 and 2022.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2022
CAAW'22: 2022 International Workshop on Cryptoasset Analytics.
Proceedings of the Companion of The Web Conference 2022, Virtual Event / Lyon, France, April 25, 2022

Automating ETL and Mining of Ethereum Blockchain Network.
Proceedings of the WSDM '22: The Fifteenth ACM International Conference on Web Search and Data Mining, Virtual Event / Tempe, AZ, USA, February 21, 2022

A Heuristic Framework to Search for Approximate Mutually Unbiased Bases.
Proceedings of the Cyber Security, Cryptology, and Machine Learning, 2022

2021
Temporal Analysis of the Entire Ethereum Blockchain Network.
Proceedings of the WWW '21: The Web Conference 2021, 2021

2020
Measurements, Analyses, and Insights on the Entire Ethereum Blockchain Network.
Proceedings of the WWW '20: The Web Conference 2020, Taipei, Taiwan, April 20-24, 2020, 2020

2019
On Random Read Access in OCB.
IEEE Trans. Inf. Theory, 2019

Security is an architectural design constraint.
Microprocess. Microsystems, 2019

Improving Speed of Dilithium's Signing Procedure.
IACR Cryptol. ePrint Arch., 2019

Curse of Dimensionality in Adversarial Examples.
Proceedings of the International Joint Conference on Neural Networks, 2019

2018
Towards Safer Smart Contracts: A Sequence Learning Approach to Detecting Vulnerabilities.
CoRR, 2018

A Blockchain Framework for Insurance Processes.
Proceedings of the 9th IFIP International Conference on New Technologies, 2018

Secure and Tamper-resilient Distributed Ledger for Data Aggregation in Autonomous Vehicles.
Proceedings of the 2018 IEEE Asia Pacific Conference on Circuits and Systems, 2018

2017
Parallelized Common Factor Attack on RSA.
Proceedings of the Information Systems Security - 13th International Conference, 2017

2015
Proving TLS-attack related open biases of RC4.
Des. Codes Cryptogr., 2015

2014
(Non-)Random Sequences from (Non-)Random Permutations - Analysis of RC4 Stream Cipher.
J. Cryptol., 2014

Dependence in IV-Related Bytes of RC4 Key Enhances Vulnerabilities in WPA.
Proceedings of the Fast Software Encryption - 21st International Workshop, 2014

2013
High-Performance Hardware Implementation for RC4 Stream Cipher.
IEEE Trans. Computers, 2013

Counting Heron triangles with Constraints.
Integers, 2013

Distinguishing WPA.
IACR Cryptol. ePrint Arch., 2013

Designing integrated accelerator for stream ciphers with structural similarities.
Cryptogr. Commun., 2013

Error Correction of Partially Exposed RSA Private Keys from MSB Side.
Proceedings of the Information Systems Security - 9th International Conference, 2013

New Long-Term Glimpse of RC4 Stream Cipher.
Proceedings of the Information Systems Security - 9th International Conference, 2013

Traitor-Traceable Key Pre-distribution Based on Visual Secret Sharing.
Proceedings of the Information Systems Security - 9th International Conference, 2013

2011
RC4: (Non-)Random Words from (Non-)Random Permutations.
IACR Cryptol. ePrint Arch., 2011

Generalization of a few results in Integer Partitions
CoRR, 2011

Proof of Empirical RC4 Biases and New Key Correlations.
Proceedings of the Selected Areas in Cryptography - 18th International Workshop, 2011

HiPAcc-LTE: An Integrated High Performance Accelerator for 3GPP LTE Stream Ciphers.
Proceedings of the Progress in Cryptology - INDOCRYPT 2011, 2011

Attack on Broadcast RC4 Revisited.
Proceedings of the Fast Software Encryption - 18th International Workshop, 2011

2010
Publishing Upper Half of RSA Decryption Exponent.
Proceedings of the Advances in Information and Computer Security, 2010

One Byte per Clock: A Novel RC4 Hardware.
Proceedings of the Progress in Cryptology - INDOCRYPT 2010, 2010

Partial Key Exposure Attack on RSA - Improvements for Limited Lattice Dimensions.
Proceedings of the Progress in Cryptology - INDOCRYPT 2010, 2010

Factoring RSA Modulus Using Prime Reconstruction from Random Known Bits.
Proceedings of the Progress in Cryptology, 2010


  Loading...