default search action
Avradip Mandal
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2022
- [j3]Xiaoyuan Liu, Hayato Ushijima-Mwesigwa, Avradip Mandal, Sarvagya Upadhyay, Ilya Safro, Arnab Roy:
Leveraging special-purpose hardware for local search heuristics. Comput. Optim. Appl. 82(1): 1-29 (2022) - [i19]Rishiraj Bhattacharyya, Avradip Mandal:
Bandwidth-Hard Functions from Random Permutations. CoRR abs/2207.11519 (2022) - 2021
- [c22]Eldan Cohen, Hayato Ushijima-Mwesigwa, Avradip Mandal, Arnab Roy:
Unified Clustering and Outlier Detection on Specialized Hardware. ICASSP 2021: 3770-3774 - [c21]Pouya Rezazadeh Kalehbasti, Hayato Ushijima-Mwesigwa, Avradip Mandal, Indradeep Ghosh:
Ising-Based Louvain Method: Clustering Large Graphs with Specialized Hardware. IDA 2021: 350-361 - [c20]Mic Bowman, Debajyoti Das, Avradip Mandal, Hart Montgomery:
On Elapsed Time Consensus Protocols. INDOCRYPT 2021: 559-583 - [i18]Mic Bowman, Debajyoti Das, Avradip Mandal, Hart Montgomery:
On Elapsed Time Consensus Protocols. IACR Cryptol. ePrint Arch. 2021: 86 (2021) - 2020
- [c19]Avradip Mandal, Arnab Roy, Sarvagya Upadhyay, Hayato Ushijima-Mwesigwa:
Compressed quadratization of higher order binary optimization problems. CF 2020: 126-131 - [c18]Avradip Mandal, Arnab Roy, Sarvagya Upadhyay, Hayato Ushijima-Mwesigwa:
Compressed Quadratization of Higher Order Binary Optimization Problems. DCC 2020: 383 - [c17]Eldan Cohen, Avradip Mandal, Hayato Ushijima-Mwesigwa, Arnab Roy:
Ising-Based Consensus Clustering on Specialized Hardware. IDA 2020: 106-118 - [i17]Avradip Mandal, Arnab Roy, Sarvagya Upadhyay, Hayato Ushijima-Mwesigwa:
Compressed Quadratization of Higher Order Binary Optimization Problems. CoRR abs/2001.00658 (2020) - [i16]Eldan Cohen, Avradip Mandal, Hayato Ushijima-Mwesigwa, Arnab Roy:
Ising-based Consensus Clustering on Specialized Hardware. CoRR abs/2003.01887 (2020) - [i15]Osman Asif Malik, Hayato Ushijima-Mwesigwa, Arnab Roy, Avradip Mandal, Indradeep Ghosh:
Binary Matrix Factorization on Special Purpose Hardware. CoRR abs/2010.08693 (2020) - [i14]Pouya Rezazadeh Kalehbasti, Hayato Ushijima-Mwesigwa, Avradip Mandal, Indradeep Ghosh:
Ising-Based Louvain Method: Clustering Large Graphs with Specialized Hardware. CoRR abs/2012.11391 (2020)
2010 – 2019
- 2019
- [i13]Xiaoyuan Liu, Hayato Ushijima-Mwesigwa, Avradip Mandal, Sarvagya Upadhyay, Ilya Safro, Arnab Roy:
On Modeling Local Search with Special-Purpose Combinatorial Optimization Hardware. CoRR abs/1911.09810 (2019) - 2018
- [c16]Avradip Mandal, John C. Mitchell, Hart Montgomery, Arnab Roy:
Data Oblivious Genome Variants Search on Intel SGX. DPM/CBT@ESORICS 2018: 296-310 - [c15]Sam Kim, Kevin Lewi, Avradip Mandal, Hart Montgomery, Arnab Roy, David J. Wu:
Function-Hiding Inner Product Encryption Is Practical. SCN 2018: 544-562 - [i12]Avradip Mandal, John C. Mitchell, Hart Montgomery, Arnab Roy:
Data Oblivious Genome Variants Search on Intel SGX. IACR Cryptol. ePrint Arch. 2018: 732 (2018) - 2017
- [j2]Ashwin Jha, Avradip Mandal, Mridul Nandi:
On The Exact Security of Message Authentication Using Pseudorandom Functions. IACR Trans. Symmetric Cryptol. 2017(1): 427-448 (2017) - [c14]Avradip Mandal, John C. Mitchell, Hart William Montgomery, Arnab Roy:
Privacy for targeted advertising. CNS 2017: 438-443 - [i11]Ashwin Jha, Avradip Mandal, Mridul Nandi:
On The Exact Security of Message Authentication Using Pseudorandom Functions. IACR Cryptol. ePrint Arch. 2017: 172 (2017) - [i10]Avradip Mandal, John C. Mitchell, Hart William Montgomery, Arnab Roy:
Privacy for Targeted Advertising. IACR Cryptol. ePrint Arch. 2017: 658 (2017) - 2016
- [i9]Sam Kim, Kevin Lewi, Avradip Mandal, Hart William Montgomery, Arnab Roy, David J. Wu:
Function-Hiding Inner Product Encryption is Practical. IACR Cryptol. ePrint Arch. 2016: 440 (2016) - 2015
- [c13]Jesse Hartloff, Avradip Mandal, Arnab Roy:
Privacy Preserving Technique for Set-Based Biometric Authentication using Reed-Solomon Decoding. BIOSIG 2015: 108-120 - [c12]Avradip Mandal, Arnab Roy:
Relational Hash: Probabilistic Hash for Verifying Relations, Secure Against Forgery and More. CRYPTO (1) 2015: 518-537 - [c11]Avradip Mandal, Arnab Roy, Masaya Yasuda:
Comprehensive and Improved Secure Biometric System Using Homomorphic Encryption. DPM/QASA@ESORICS 2015: 183-198 - 2014
- [i8]Avradip Mandal, Arnab Roy:
Relational Hash. IACR Cryptol. ePrint Arch. 2014: 394 (2014) - 2012
- [b1]Avradip Mandal:
Provable Security and Indifferentiability. University of Luxembourg, 2012 - [c10]Avradip Mandal, Jacques Patarin, Yannick Seurin:
On the Public Indifferentiability and Correlation Intractability of the 6-Round Feistel Construction. TCC 2012: 285-302 - 2011
- [c9]Rishiraj Bhattacharyya, Avradip Mandal:
On the Indifferentiability of Fugue and Luffa. ACNS 2011: 479-497 - [c8]Jean-Sébastien Coron, Avradip Mandal, David Naccache, Mehdi Tibouchi:
Fully Homomorphic Encryption over the Integers with Shorter Public Keys. CRYPTO 2011: 487-504 - [c7]Jean-Sébastien Coron, Antoine Joux, Avradip Mandal, David Naccache, Mehdi Tibouchi:
Cryptanalysis of the RSA Subgroup Assumption from TCC 2005. Public Key Cryptography 2011: 147-155 - [c6]Rishiraj Bhattacharyya, Avradip Mandal:
On the Impossibility of Instantiating PSS in the Standard Model. Public Key Cryptography 2011: 351-368 - [i7]Jean-Sébastien Coron, Avradip Mandal, David Naccache, Mehdi Tibouchi:
Fully Homomorphic Encryption over the Integers with Shorter Public Keys. IACR Cryptol. ePrint Arch. 2011: 441 (2011) - [i6]Avradip Mandal, Jacques Patarin, Yannick Seurin:
On the Public Indifferentiability and Correlation Intractability of the 6-Round Feistel Construction. IACR Cryptol. ePrint Arch. 2011: 496 (2011) - 2010
- [c5]Rishiraj Bhattacharyya, Avradip Mandal, Mridul Nandi:
Security Analysis of the Mode of JH Hash Function. FSE 2010: 168-191 - [c4]Avradip Mandal, Jacques Patarin, Valérie Nachef:
Indifferentiability beyond the Birthday Bound for the Xor of Two Public Random Permutations. INDOCRYPT 2010: 69-81 - [c3]Jean-Sébastien Coron, Yevgeniy Dodis, Avradip Mandal, Yannick Seurin:
A Domain Extender for the Ideal Cipher. TCC 2010: 273-289 - [i5]Jean-Sébastien Coron, Antoine Joux, Avradip Mandal, David Naccache, Mehdi Tibouchi:
Cryptanalysis of the RSA Subgroup Assumption from TCC 2005. IACR Cryptol. ePrint Arch. 2010: 650 (2010) - [i4]Rishiraj Bhattacharyya, Avradip Mandal:
On the Impossibility of Instantiating PSS in the Standard Model. IACR Cryptol. ePrint Arch. 2010: 651 (2010)
2000 – 2009
- 2009
- [c2]Jean-Sébastien Coron, Avradip Mandal:
PSS Is Secure against Random Fault Attacks. ASIACRYPT 2009: 653-666 - [c1]Rishiraj Bhattacharyya, Avradip Mandal, Mridul Nandi:
Indifferentiability Characterization of Hash Functions and Optimal Bounds of Popular Domain Extensions. INDOCRYPT 2009: 199-218 - [i3]Jean-Sébastien Coron, Yevgeniy Dodis, Avradip Mandal, Yannick Seurin:
A Domain Extender for the Ideal Cipher. IACR Cryptol. ePrint Arch. 2009: 356 (2009) - 2008
- [j1]Mridul Nandi, Avradip Mandal:
Improved security analysis of PMAC. J. Math. Cryptol. 2(2): 149-162 (2008) - 2007
- [i2]Mridul Nandi, Avradip Mandal:
Improved Security Analysis of PMAC. IACR Cryptol. ePrint Arch. 2007: 31 (2007) - [i1]Avradip Mandal, Mridul Nandi:
An improved collision probability for CBC-MAC and PMAC. IACR Cryptol. ePrint Arch. 2007: 32 (2007)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-08-25 19:15 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint