Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Debrup Chakraborty is active.

Publication


Featured researches published by Debrup Chakraborty.


genetic and evolutionary computation conference | 2008

Objective reduction using a feature selection technique

Antonio López Jaimes; Carlos A. Coello Coello; Debrup Chakraborty

This paper introduces two new algorithms to reduce the number of objectives in a multiobjective problem by identifying the most conflicting objectives. The proposed algorithms are based on a feature selection technique proposed by Mitra et. al. [11]. One algorithm is intended to determine the minimum subset of objectives that yields the minimum error possible, while the other finds a subset of objectives of a given size that yields the minimum error. To validate these algorithms we compare their results against those obtained by two similar algorithms recently proposed. The comparative study shows that our algorithms are very competitive with respect to the reference algorithms. Additionally, our approaches require a lower computational time. Also, in this study we propose to use the inverted generational distance to evaluate the quality of a subset of objectives.


IEEE Transactions on Information Theory | 2008

HCH: A New Tweakable Enciphering Scheme Using the Hash-Counter-Hash Approach

Debrup Chakraborty; Palash Sarkar

The notion of tweakable block ciphers was formally introduced by Liskov-Rivest-Wagner at Crypto 2002 (the 2002 Annual International Cryptology Conference). The extension and the first construction, called CMC, of this notion to tweakable enciphering schemes which can handle variable length messages was given by Halevi-Rogaway at Crypto 2003. In this paper, we present HCH, which is a new construction of such a scheme. The construction uses two universal hash computations with a counter mode of encryption in-between. This approach was first proposed by McGrew-Viega to build a scheme called XCB and later used by Wang-Feng-Wu, to obtain a scheme called HCTR. A unique feature of HCH compared to all known tweakable enciphering schemes is that HCH uses a single key, can handle arbitrary length messages, and has a quadratic security bound. An important application of a tweakable enciphering scheme is disk encryption. HCH is well suited for this application. We also describe a variant, which can utilize precomputation and makes one less block cipher call. This compares favorably to other hash-encrypt-hash-type constructions, supports better key agility and requires less key material.


International Journal of Intelligent Systems | 2000

Mountain and subtractive clustering method: Improvements and generalizations

Nikhil R. Pal; Debrup Chakraborty

The mountain method of clustering and its relative, the subtractive clustering method, are studied here. A scheme to improve the accuracy of the prototypes obtained by the mountain method is proposed. Finally the mountain circular shell method to detect circular shells by using the mountain function is proposed. The proposed method is tested extensively on several synthetic data sets, and the results obtained are quite satisfactory. © 2000 John Wiley & Sons, Inc.


IEEE Transactions on Neural Networks | 2003

A novel training scheme for multilayered perceptrons to realize proper generalization and incremental learning

Debrup Chakraborty; Nikhil R. Pal

The response of a multilayered perceptron (MLP) network on points which are far away from the boundary of its training data is generally never reliable. Ideally a network should not respond to data points which lie far away from the boundary of its training data. We propose a new training scheme for MLPs as classifiers, which ensures this. Our training scheme involves training subnets for each class present in the training data. Each subnet can decide whether a data point belongs to a certain class or not. Training each subnet requires data from the class which the subnet represents along with some points outside the boundary of that class. For this purpose we propose an easy but approximate method to generate points outside the boundary of a pattern class. The trained subnets are then merged to solve the multiclass classification problem. We show through simulations that an MLP trained by our method does not respond to points which lies outside the boundary of its training sample. Also, our network can deal with overlapped classes in a better manner. In addition, this scheme enables incremental training of an MLP, i.e., the MLP can learn new knowledge without forgetting the old knowledge.


fast software encryption | 2006

A new mode of encryption providing a tweakable strong pseudo-random permutation

Debrup Chakraborty; Palash Sarkar

We present PEP, which is a new construction of a tweakable strong pseudo-random permutation. PEP uses a hash-encrypt-hash approach which has been recently used in the construction of HCTR. This approach is different from the encrypt-mask-encrypt approach of constructions such as CMC, EME and EME*. The general hash-encrypt-hash approach was earlier used by Naor-Reingold to provide a generic construction technique for an SPRP (but not a tweakable SPRP). PEP can be seen as the development of the Naor-Reingold approach into a fully specified mode of operation with a concrete security reduction for a tweakable strong pseudo-random permutation. HCTR is also based on the Naor-Reingold approach but its security bound is weaker than PEP. Compared to previous known constructions, PEP is the only known construction of tweakable SPRP which uses a single key, is efficiently parallelizable and can handle an arbitrary number of blocks.


international conference on cryptology in india | 2006

HCH: a new tweakable enciphering scheme using the hash-encrypt-hash approach

Debrup Chakraborty; Palash Sarkar

The notion and the first construction of a tweakable enciphering scheme, called CMC, was presented by Halevi-Rogaway at Crypto 2003. In this paper, we present HCH, which is a new construction of such a scheme. The construction uses the hash-encrypt-hash approach introduced by Naor-Reingold. This approach has recently been used in the constructions of tweakable enciphering schemes HCTR and PEP. HCH has several advantages over the previous schemes CMC, EME, EME*, HCTR, and PEP. CMC, EME, and EME* use two block-cipher invocations per message block, while HCTR, PEP, and HCH use only one. PEP uses four multiplications per block, while HCTR and HCH use only two. In HCTR, the security bound is cubic, while in HCH security bound is quadratic.


IEEE Transactions on Neural Networks | 2008

Selecting Useful Groups of Features in a Connectionist Framework

Debrup Chakraborty; Nikhil R. Pal

Suppose for a given classification or function approximation (FA) problem data are collected using sensors. From the output of the th sensor, features are extracted, thereby generating features, so for the task we have as input data along with their corresponding outputs or class labels . Here, we propose two connectionist schemes that can simultaneously select the useful sensors and learn the relation between and . One scheme is based on the radial basis function (RBF) network and the other uses the multilayered perceptron (MLP) network. Both schemes are shown to possess the universal approximation property. Simulations show that the methods can detect the bad/derogatory groups of features online and can eliminate the effect of these bad features while doing the FA or classification task.


IEEE Transactions on Information Theory | 2008

A General Construction of Tweakable Block Ciphers and Different Modes of Operations

Debrup Chakraborty; Palash Sarkar

This work builds on earlier work by Rogaway at Asiacrypt 2004 on tweakable block cipher (TBC) and modes of operations. Our first contribution is to generalize Rogaways TBC construction by working over a ring and by the use of a masking sequence of functions. The ring can be instantiated as either GF or as . Further, over GF, efficient instantiations of the masking sequence of functions can be done using either a binary linear feedback shift register (LFSR); a powering construction; a cellular automata map; or by using a word-oriented LFSR. Rogaways TBC construction was built from the powering construction over GF. Our second contribution is to use the general TBC construction to instantiate constructions of various modes of operations including authenticated encryption (AE) and message authentication code (MAC). In particular, this gives rise to a family of efficient one-pass AE modes of operation. Out of these, the mode of operation obtained by the use of word-oriented LFSR promises to provide a masking method which is more efficient than the one used in the well known AE protocol called OCB1.


IEEE Transactions on Computers | 2010

Reconfigurable Hardware Implementations of Tweakable Enciphering Schemes

Cuauhtemoc Mancillas-López; Debrup Chakraborty; Francisco Rodríguez Henríquez

Tweakable enciphering schemes are length-preserving block cipher modes of operation that provide a strong pseudorandom permutation. It has been suggested that these schemes can be used as the main building blocks for achieving in-place disk encryption. In the past few years, there has been an intense research activity toward constructing secure and efficient tweakable enciphering schemes. But actual experimental performance data of these newly proposed schemes are yet to be reported. In this paper, we present optimized FPGA implementations of six tweakable enciphering schemes, namely, HCH, HCTR, XCB, EME, HEH, and TET, using a 128-bit AES core as the underlying block cipher. We report the performance timings of these modes when using both pipelined and sequential AES structures. The universal polynomial hash function included in the specification of HCH, HCHfp (a variant of HCH), HCTR, XCB, TET, and HEH was implemented using a Karatsuba multiplier as the main building block. We provide detailed algorithm analysis of each of the schemes trying to exploit their inherent parallelism as much as possible. Our experiments show that a sequential AES core is not an attractive option for the design of these modes as it leads to rather poor throughput. In contrast, according to our place-and-route results on a Xilinx Virtex 4 FPGA, our designs achieve a throughput of 3.95 Gbps for HEH when using an encryption/decryption pipelined AES core, and a throughput of 5.71 Gbps for EME when using a encryption-only pipeline AES core. The performance results reported in this paper provide experimental evidence that hardware implementations of tweakable enciphering schemes can actually match and even outperform the data rates achieved by state-of-the-art disk controllers, thus showing that they might be used for achieving provably secure in-place hard disk encryption.


international conference on artificial neural networks | 2003

Some new features for protein fold prediction

Nikhil R. Pal; Debrup Chakraborty

In this paper we propose several sets of new features for protein fold prediction. The first feature set consisting of 47 features uses only the sequence information. We also define four different sets of features based on hydrophobicity of amino acids. Each such set has 400 features which are motivated by folding energy modeling. To define these features we have considered pair-wise amino acids (AA) interaction potential. The effectiveness of the proposed feature sets is tested using multilayer perceptron and radial basis function networks to solve the 4 class (level 1) and 27 class (level 2) prediction problems as defined in the context of SCOP classification. Our investigation shows that such features have good discriminating powers in predicting protein folds.

Collaboration


Dive into the Debrup Chakraborty's collaboration.

Top Co-Authors

Avatar

Palash Sarkar

Indian Statistical Institute

View shared research outputs
Top Co-Authors

Avatar

Nikhil R. Pal

Indian Statistical Institute

View shared research outputs
Top Co-Authors

Avatar

Sebati Ghosh

Indian Statistical Institute

View shared research outputs
Top Co-Authors

Avatar

Mridul Nandi

Indian Statistical Institute

View shared research outputs
Researchain Logo
Decentralizing Knowledge