SecureNN: 3-party secure computation for neural network training S Wagh, D Gupta, N Chandran Proceedings on Privacy Enhancing Technologies, 2019 | 535* | 2019 |
Cryptflow2: Practical 2-party secure inference D Rathee, M Rathee, N Kumar, N Chandran, D Gupta, A Rastogi, ... Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications …, 2020 | 271 | 2020 |
Cryptflow: Secure tensorflow inference N Kumar, M Rathee, N Chandran, D Gupta, A Rastogi, R Sharma 2020 IEEE Symposium on Security and Privacy (SP), 336-353, 2020 | 250 | 2020 |
Position based cryptography N Chandran, V Goyal, R Moriarty, R Ostrovsky Annual International Cryptology Conference, 391-407, 2009 | 226 | 2009 |
Position-based quantum cryptography: Impossibility and constructions H Buhrman, N Chandran, S Fehr, R Gelles, V Goyal, R Ostrovsky, ... SIAM Journal on Computing 43 (1), 150-178, 2014 | 216 | 2014 |
A public key encryption scheme secure against key dependent chosen plaintext and adaptive chosen ciphertext attacks J Camenisch, N Chandran, V Shoup Annual International Conference on the Theory and Applications of …, 2009 | 175 | 2009 |
Big data analytics over encrypted datasets with seabed A Papadimitriou, R Bhagwan, N Chandran, R Ramjee, A Haeberlen, ... 12th USENIX symposium on operating systems design and implementation (OSDI …, 2016 | 172 | 2016 |
EzPC: Programmable and efficient secure two-party computation for machine learning N Chandran, D Gupta, A Rastogi, R Sharma, S Tripathi 2019 IEEE European Symposium on Security and Privacy (EuroS&P), 496-511, 2019 | 155 | 2019 |
Ring signatures of sub-linear size without random oracles N Chandran, J Groth, A Sahai International Colloquium on Automata, Languages, and Programming, 423-434, 2007 | 151 | 2007 |
New constructions for UC secure computation using tamper-proof hardware N Chandran, V Goyal, A Sahai Advances in Cryptology–EUROCRYPT 2008: 27th Annual International Conference …, 2008 | 121 | 2008 |
Function secret sharing for mixed-mode and fixed-point secure computation E Boyle, N Chandran, N Gilboa, D Gupta, Y Ishai, N Kumar, M Rathee Annual International Conference on the Theory and Applications of …, 2021 | 90 | 2021 |
User-controlled data encryption with obfuscated policy N Chandran, ME Chase, KE Lauter, V Vaikuntanathan US Patent 9,077,525, 2015 | 83 | 2015 |
Sirnn: A math library for secure rnn inference D Rathee, M Rathee, RKK Goli, D Gupta, R Sharma, N Chandran, ... 2021 IEEE Symposium on Security and Privacy (SP), 1003-1020, 2021 | 82 | 2021 |
HOP: Hardware makes Obfuscation Practical. K Nayak, CW Fletcher, L Ren, N Chandran, SV Lokam, E Shi, V Goyal NDSS 2017, 0, 2017 | 66 | 2017 |
Re-encryption, functional re-encryption, and multi-hop re-encryption: a framework for achieving obfuscation-based security and instantiations from lattices N Chandran, M Chase, FH Liu, R Nishimaki, K Xagawa International Workshop on Public Key Cryptography, 95-112, 2014 | 65 | 2014 |
Functional re-encryption and collusion-resistant obfuscation N Chandran, M Chase, V Vaikuntanathan Theory of Cryptography Conference, 404-421, 2012 | 59 | 2012 |
Block-wise non-malleable codes N Chandran, V Goyal, P Mukherjee, O Pandey, J Upadhyay Cryptology ePrint Archive, 2015 | 56 | 2015 |
Efficient linear multiparty PSI and extensions to circuit N Chandran, N Dasgupta, D Gupta, SLB Obbattu, S Sekar, A Shah quorum psi. Cryptology ePrint Archive, Report 172, 2021, 2021 | 49 | 2021 |
Circuit-PSI with linear complexity via relaxed batch OPPRF N Chandran, D Gupta, A Shah Proceedings on Privacy Enhancing Technologies, 2022 | 47 | 2022 |
Privacy amplification with asymptotically optimal entropy loss N Chandran, B Kanukurthi, R Ostrovsky, L Reyzin Journal of the ACM (JACM) 61 (5), 1-28, 2014 | 47 | 2014 |