A blockchain framework for insurance processes M Raikwar, S Mazumdar, S Ruj, SS Gupta, A Chattopadhyay, KY Lam 2018 9th IFIP International Conference on New Technologies, Mobility and …, 2018 | 257 | 2018 |
Towards Safer Smart Contracts: A Sequence Learning Approach to Detecting Security Threats WJW Tann, XJ Han, SS Gupta, YS Ong arXiv preprint arXiv:1811.06632, 2018 | 146 | 2018 |
High Performance Hardware Implementation for RC4 Stream Cipher S Sen Gupta, A Chattopadhyay, K Sinha, S Maitra, B Sinha Computers, IEEE Transactions on, 1-1, 2012 | 96 | 2012 |
Measurements, analyses, and insights on the entire ethereum blockchain network XT Lee, A Khan, S Sen Gupta, YH Ong, X Liu Proceedings of The Web Conference 2020, 155-166, 2020 | 91 | 2020 |
(Non-) Random Sequences from (Non-) Random Permutations—Analysis of RC4 Stream Cipher S Sen Gupta, S Maitra, G Paul, S Sarkar Journal of Cryptology, 1-42, 0 | 81* | |
Temporal Analysis of the Entire Ethereum Blockchain Network L Zhao, S Sen Gupta, A Khan, R Luo Proceedings of the Web Conference 2021, 2258-2269, 2021 | 64 | 2021 |
Attack on broadcast RC4 revisited S Maitra, G Paul, S Sen Gupta Fast Software Encryption, 199-217, 2011 | 55 | 2011 |
Designing integrated accelerator for stream ciphers with structural similarities S Sen Gupta, A Chattopadhyay, A Khalid Cryptography and Communications 5 (1), 19-47, 2013 | 31 | 2013 |
Partial key exposure attack on RSA–improvements for limited lattice dimensions S Sarkar, S Sen Gupta, S Maitra Progress in Cryptology-INDOCRYPT 2010, 2-16, 2010 | 28 | 2010 |
Proof of Empirical RC4 Biases and New Key Correlations S Sen Gupta, S Maitra, G Paul, S Sarkar | 26* | |
Improving Speed of Dilithium's Signing Procedure P Ravi, SS Gupta, A Chattopadhyay, S Bhasin IACR Cryptology ePrint Archive 2019, 420, 2019 | 23 | 2019 |
HiPAcc-LTE: an integrated high performance accelerator for 3GPP LTE stream ciphers S Sen Gupta, A Chattopadhyay, A Khalid Progress in Cryptology–INDOCRYPT 2011, 196-215, 2011 | 23 | 2011 |
One Byte per Clock: A Novel RC4 Hardware S Sen Gupta, K Sinha, S Maitra, BP Sinha Progress in Cryptology-INDOCRYPT 2010: 11th International Conference on …, 2011 | 22 | 2011 |
Factoring RSA modulus using prime reconstruction from random known bits S Maitra, S Sarkar, S Sen Gupta Progress in Cryptology–AFRICACRYPT 2010, 82-99, 2010 | 22 | 2010 |
Curse of Dimensionality in Adversarial Examples N Chattopadhyay, A Chattopadhyay, SS Gupta, M Kasper 2019 International Joint Conference on Neural Networks (IJCNN), 1-8, 2019 | 21 | 2019 |
Proving TLS-attack related open biases of RC4 S Sarkar, S Sen Gupta, G Paul, S Maitra Under submission, 2013 | 21 | 2013 |
Dependence in IV-related bytes of RC4 key enhances vulnerabilities in WPA S Sen Gupta, S Maitra, W Meier, G Paul, S Sarkar Fast Software Encryption, 350-369, 2014 | 19 | 2014 |
Automating ETL and Mining of Ethereum Blockchain Network V Hou Su, S Sen Gupta, A Khan Proceedings of the Fifteenth ACM International Conference on Web Search and …, 2022 | 17 | 2022 |
Generalization of a few results in integer partitions MG Dastidar, SS Gupta arXiv preprint arXiv:1111.0094, 2011 | 14 | 2011 |
Generalization of a few results in Integer Partitions MG Dastidar, S Sen Gupta arXiv preprint arXiv:1111.0094, 2011 | 14 | 2011 |