Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Rana Barua is active.

Publication


Featured researches published by Rana Barua.


IEEE Transactions on Information Theory | 2008

Provably Secure Constant Round Contributory Group Key Agreement in Dynamic Setting

Ratna Dutta; Rana Barua

In this paper, we present and analyze a variant of Burmester-Desmedt group key agreement protocol (BD) and enhance it to dynamic setting where a set of users can leave or join the group at any time during protocol execution with updated keys. In contrast to BD protocol, let us refer to our protocol as DB protocol. Although the DB protocol is similar to BD protocol, there are subtle differences between them: 1) Key computation in DB protocol is different and simpler than in BD protocol with same complexity of BD protocol; 2) Number of rounds required in our authenticated DB protocol is one less than that in authenticated BD protocol introduced by Katz-Yung; 3) DB protocol is more flexible than BD protocol in the sense that DB protocol is dynamic. The reusability of users precomputed data in previous session enables the join and leave algorithms of our DB protocol to reduce most users computation complexities which can be useful in real life applications; and 4) DB protocol has the ability to detect the presence of corrupted group members, although one can not detect who among the group members are behaving improperly.


international conference on cryptology in india | 2003

Extending Joux’s Protocol to Multi Party Key Agreement

Rana Barua; Ratna Dutta; Palash Sarkar

We present a secure unauthenticated as well as an authenticated multi party key agreement protocol. The unauthenticated version of our protocol uses ternary trees and is based on bilinear maps and Joux’s three party protocol. The number of rounds, computation/ communication complexity of our protocol compares favourably with previously known protocols. The authenticated version of our protocol also uses ternary trees and is based on public IDs and Key Generation Centres. The authenticated version of our protocol is more efficient than all previously known authenticated key agreement protocols.


International Journal of Network Security | 2006

Password-Based Encrypted Group Key Agreement

Ratna Dutta; Rana Barua

This paper presents an efficient password-based authenticated encrypted group key agreement protocol immune to dictionary attack under the computation Diffie-Hellman (CDH) assumption. In a password-based key agreement protocol, the users only share a human-memorable low entropy password; and using this low-entropy password, the users can agree upon a high-entropy session key which they may use to build a secure communication channel among themselves. While designing such protocols, one should limit the number of on-line password guessing and achieve the security against dictionary attack. Our protocol is obtained from the multi-party key agreement protocol of Kim et al. We analyze the security in the security model formalized by Bellare et al. following their proof techniques. Our proposed scheme achieves efficiency in both communication and computation aspects and is proven to be secure in both the ideal cipher model and the random oracle model.


international conference on information security | 2005

Constant round dynamic group key agreement

Ratna Dutta; Rana Barua

We present a fully symmetric constant round authenticated group key agreement protocol in dynamic scenario. Our proposed scheme achieves forward secrecy and is provably secure under DDH assumption in the security model of Bresson et al. providing, we feel, better security guarantee than previously published results. The protocol is efficient in terms of both communication and computation power.


australasian conference on information security and privacy | 2005

Dynamic group key agreement in tree-based setting

Ratna Dutta; Rana Barua

We present a provably secure tree based authenticated group key agreement protocol in dynamic scenario. Bilinear pairing and multi-signature are at the heart of our protocol. We prove that our protocol is provably secure in the standard security model of Bresson et al. An appropriate modification of Katz-Yung approach to tree based setting is adopted while proving its security against active adversaries. The protocol has an in-built hierarchical structure that makes it desirable for certain applications.


international conference on information security and cryptology | 2004

Efficient computation of tate pairing in projective coordinate over general characteristic fields

Sanjit Chatterjee; Palash Sarkar; Rana Barua

We consider the use of Jacobian coordinates for Tate pairing over general characteristics. The idea of encapsulated double-and-line computation and add-and-line computation has been introduced. We also describe the encapsulated version of iterated doubling. Detailed algorithms are presented in each case and memory requirement has been considered. The inherent parallelism in each of the algorithms have been identified leading to optimal two-multiplier algorithm. The cost comparison of our algorithm with previously best known algorithms shows an efficiency improvement of around 33% in the general case and an efficiency improvement of 20% for the case of the curve parameter a = –3.


international conference on information and communication security | 2004

Provably Secure Authenticated Tree Based Group Key Agreement

Ratna Dutta; Rana Barua; Palash Sarkar

We present a provably secure authenticated tree based key agreement protocol. The protocol is obtained by combining Boldyreva’s multi-signature with Barua et al.’s unauthenticated ternary tree based multi-party extension of Joux’s key agreement protocol. The security is in the standard model as formalized by Bresson et al.. The proof is based on the techniques used by Katz and Yung in proving the security of their key agreement protocol.


Theoretical Computer Science | 1996

σ-game, σ + -game and two-dimensional additive cellular automata

Rana Barua; S. Ramakrishnan

Abstract The σ-game, introduced by Sutner, is a combinatorial game played on a graph G and is closely related to the σ-automaton first studied by Lindenmayer. A related game is the σ + -game. In this article, we study the σ-game σ + -game played on the rectangular grid {1, 2, …, m } × {1, 2, …, n }. We analyse the σ + -game by studying the divisibility properties of the polynomials P n ( λ ) which we have introduced here. (Similar polynomials were earlier studied by Sutner). We give a simple algorithm for finding the number of solutions for the σ + -game and also give a necessary and sufficient condition for the existence of a unique solution for the σ + -game, thus partially answering a question posed by Sutner. Further, we compute the number of solutions of the σ + -game when one of n , m is of the form 2 k − 1. Finally, we look at the σ-game and the σ + -game played on cylinders and tori and give necessary and sufficient conditions for the existence of unique solutions for these games.


international workshop on dna based computers | 2002

Binary Arithmetic for DNA Computers

Rana Barua; Janardan Misra

We propose a (recursive) DNA algorithm for adding two binary numbers which require O(log n) bio-steps using only O(n) different type of DNA strands, where n is the size of the binary string representing the largest of the two numbers. The salient feature of our technique is that the input strands and the output strands have exactly the same structure which makes it fully procedural unlike most methods proposed so far. Logical operations of binary numbers can easily be performed by our method and hence can be used for cryptographic purpose.


congress on evolutionary computation | 2003

Finite field arithmetic using self-assembly of DNA tilings

Rana Barua; Shantanu Das

Recently, it has been shown that the simple binary arithmetic and logical operations can be computed by the process of self assembly of DNA tiles, where artificially constructed 2D DNA nanostructures called tiles attach with one-another to form complex superstructures, and in the process compute the result of these operations. We show how the DNA self assembly process can be used for computing finite field multiplication and addition. Our method can be used to efficiently execute multiple computation of finite field arithmetic, parallely and at very low cost.

Collaboration


Dive into the Rana Barua's collaboration.

Top Co-Authors

Avatar

Ratna Dutta

Indian Institute of Technology Kharagpur

View shared research outputs
Top Co-Authors

Avatar

Palash Sarkar

Indian Statistical Institute

View shared research outputs
Top Co-Authors

Avatar

Satya R. Chakravarty

Indian Statistical Institute

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Tapas Pandit

Indian Statistical Institute

View shared research outputs
Top Co-Authors

Avatar

Sumit Kumar Pandey

Indian Statistical Institute

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Tanja Lange

Eindhoven University of Technology

View shared research outputs
Top Co-Authors

Avatar

Zhou Chaochen

United Nations University International Institute for Software Technology

View shared research outputs
Top Co-Authors

Avatar

Somanath Tripathy

Indian Institute of Technology Patna

View shared research outputs
Researchain Logo
Decentralizing Knowledge