Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Suvradip Chakraborty is active.

Publication


Featured researches published by Suvradip Chakraborty.


australasian conference on information security and privacy | 2017

Efficient Compilers for After-the-Fact Leakage: From CPA to CCA-2 Secure PKE to AKE

Suvradip Chakraborty; Goutam Paul; C. Pandu Rangan

The goal of leakage-resilient cryptography is to construct cryptographic algorithms that are secure even if the adversary obtains side-channel information from the real world implementation of these algorithms. Most of the prior works on leakage-resilient cryptography consider leakage models where the adversary has access to the leakage oracle before the challenge-ciphertext is generated (before-the-fact leakage). In this model, there are generic compilers that transform any leakage-resilient CPA-secure public key encryption (PKE) scheme to its CCA-2 variant using Naor-Yung type of transformations. In this work, we give an efficient generic compiler for transforming a leakage-resilient CPA-secure PKE to leakage-resilient CCA-2 secure PKE in presence of after-the-fact split-state (bounded) memory leakage model, where the adversary has access to the leakage oracle even after the challenge phase. The salient feature of our transformation is that the leakage rate (defined as the ratio of the amount of leakage to the size of secret key) of the transformed after-the-fact CCA-2 secure PKE is same as the leakage rate of the underlying after-the-fact CPA-secure PKE, which is \(1-o(1)\).


provable security | 2017

Leakage-Resilient Non-interactive Key Exchange in the Continuous-Memory Leakage Setting.

Suvradip Chakraborty; Janaka Alawatugoda; C. Pandu Rangan

Recently, Chakraborty et al. (Cryptoeprint:2017:441) showed a novel approach of constructing several leakage-resilient cryptographic primitives by introducing a new primitive called leakage-resilient non-interactive key exchange (LR-NIKE). Their construction of LR-NIKE was only in the bounded-memory leakage model, and they left open the construction of LR-NIKE in continuous-memory leakage model. In this paper we address that open problem. Moreover, we extend the continuous-memory leakage model by addressing more realistic after-the-fact leakage. The main ingredients of our construction are a leakage-resilient storage scheme and a refreshing protocol (Dziembowski and Faust, Asiacrypt 2011) and a (standard) chameleon hash function (CHF), equipped with an additional property of oblivious sampling, which we introduce. We observe that the present constructions of CHF already satisfies our new notion. Further, our protocol can be used as a building block to construct leakage-resilient public-key encryption schemes, interactive key exchange and low-latency key exchange protocols in the continuous-memory leakage model, following the approach of Chakraborty et al. (Cryptoeprint:2017:441).


provable security | 2015

Forward-Secure Authenticated Symmetric Key Exchange Protocol: New Security Model and Secure Construction

Suvradip Chakraborty; Goutam Paul; C. Pandu Rangan

While a lot of work has been done on the design and security analysis of PKI-based authenticated key exchange AKE protocols, very few exist in the symmetric key setting. The first provably secure symmetric AKE was proposed by Bellare and Rogaway BR in CRYPTO 1994 and so far this stands out as the most prominent one for symmetric key setting. In line with the significant progress done for PKI based system, we propose a stronger model than the BR model for symmetric key based system. We assume that the adversary can launch active attacks. In addition, the adversary can also obtain long term secret keys of the parties and the internal states of parties by getting access to their ephemeral secrets or internal randomness by means of appropriate oracle queries. The salient feature of our model is the way we handle active adversaries even in the test session. We also design a symmetric key AKE construction that is provably secure against active adversaries in our new model using weak primitives. Dodis et al. EUROCRYPT 2012 used weak Pseudo Random Functions wPRF and weak Almost-XOR Universal hash function family wAXU to design a three-pass one-sided authentication protocol in the symmetric key paradigm. A direct application of their techniques yields a four-pass two-round symmetric key AKE protocol with mutual authentication. Our construction uses particular instances of these weak primitives and introduces a novel technique called input-swapping to achieve a three-pass symmetric key AKE protocol with mutual authentication resisting active attacks even in the test session. Our construction is proven secure in the Random oracle Model under the DDH assumption.


IACR Cryptology ePrint Archive | 2016

A Pairing-Free, One Round Identity Based Authenticated Key Exchange Protocol Secure Against Memory-Scrapers.

Suvradip Chakraborty; Srinivasan Raghuraman; C. Pandu Rangan


IACR Cryptology ePrint Archive | 2017

New Approach to Practical Leakage-Resilient Public-Key Cryptography.

Suvradip Chakraborty; Janaka Alawatugoda; C. Pandu Rangan


IACR Cryptology ePrint Archive | 2017

Efficient Compilers for After-the-Fact Leakage: from CPA to CCA-2 secure PKE to AKE.

Suvradip Chakraborty; Goutam Paul; C. Pandu Rangan


IACR Cryptology ePrint Archive | 2017

Leakage-Resilient Tweakable Encryption from One-Way Functions.

Suvradip Chakraborty; Chester Rebeiro; Debdeep Mukhopadhyay; C. Pandu Rangan


IACR Cryptology ePrint Archive | 2016

Flaw in the Security Analysis of Leakage-resilient Authenticated Key Exchange Protocol from CT-RSA 2016 and Restoring the Security Proof.

Suvradip Chakraborty; Goutam Paul; C. Pandu Rangan


IACR Cryptology ePrint Archive | 2015

An Efficient Multiple PKG Compatible Identity Based Key Agreement for Vehicular Networks.

Harish Karthikeyan; Suvradip Chakraborty; Kunwar Singh; C. Pandu Rangan


IACR Cryptology ePrint Archive | 2015

Efficient, Pairing-Free, One Round Attribute-Based Authenticated Key Exchange.

Suvradip Chakraborty; Srinivasan Raghuraman; C. Pandu Rangan

Collaboration


Dive into the Suvradip Chakraborty's collaboration.

Top Co-Authors

Avatar

C. Pandu Rangan

Indian Institute of Technology Madras

View shared research outputs
Top Co-Authors

Avatar

Goutam Paul

Indian Statistical Institute

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Srinivasan Raghuraman

Massachusetts Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Debdeep Mukhopadhyay

Indian Institute of Technology Kharagpur

View shared research outputs
Top Co-Authors

Avatar

Kunwar Singh

National Institute of Technology

View shared research outputs
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge