


default search action
Sujoy Sinha Roy
Person information
Refine list

refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2025
- [j29]David Jacquemin, Anisha Mukherjee, Ahmet Can Mert, Sujoy Sinha Roy:
Accelerating Isogeny Walks for VDF Evaluation. IACR Commun. Cryptol. 2(1): 30 (2025) - [j28]Aikata Aikata, Ahmet Can Mert, Sunmin Kwon, Maxim Deryabin, Sujoy Sinha Roy
:
REED: Chiplet-based Accelerator for Fully Homomorphic Encryption. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2025(2): 163-208 (2025) - [i57]Florian Hirner, Florian Krieger, Sujoy Sinha Roy:
Chiplet-Based Techniques for Scalable and Memory-Aware Multi-Scalar Multiplication. IACR Cryptol. ePrint Arch. 2025: 252 (2025) - 2024
- [j27]Malik Imran
, Aikata
, Sujoy Sinha Roy
, Samuel Pagliarini
:
High-Speed Design of Post Quantum Cryptography With Optimized Hashing and Multiplication. IEEE Trans. Circuits Syst. II Express Briefs 71(2): 847-851 (2024) - [j26]Anisha Mukherjee
, Aikata, Ahmet Can Mert, Yongwoo Lee, Sunmin Kwon, Maxim Deryabin, Sujoy Sinha Roy
:
ModHE: Modular Homomorphic Encryption Using Module Lattices Potentials and Limitations. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2024(1): 527-562 (2024) - [j25]Florian Hirner
, Ahmet Can Mert
, Sujoy Sinha Roy
:
Proteus: A Pipelined NTT Architecture Generator. IEEE Trans. Very Large Scale Integr. Syst. 32(7): 1228-1238 (2024) - [c33]Samuel Pagliarini
, Aikata
, Malik Imran
, Sujoy Sinha Roy
:
REPQC: Reverse Engineering and Backdooring Hardware Accelerators for Post-quantum Cryptography. AsiaCCS 2024 - [c32]Florian Hirner, Michael Streibl, Florian Krieger, Ahmet Can Mert, Sujoy Sinha Roy:
Whipping the Multivariate-based MAYO Signature Scheme using Hardware Platforms. CCS 2024: 3421-3435 - [c31]Andrey Kim, Ahmet Can Mert, Anisha Mukherjee
, Aikata, Maxim Deryabin, Sunmin Kwon, HyungChul Kang, Sujoy Sinha Roy
:
Exploring the Advantages and Challenges of Fermat NTT in FHE Acceleration. CRYPTO (3) 2024: 76-106 - [c30]Florian Krieger, Florian Hirner, Ahmet Can Mert, Sujoy Sinha Roy:
Aloha-HE: A Low-Area Hardware Accelerator for Client-Side Operations in Homomorphic Encryption. DATE 2024: 1-6 - [c29]Prasanna Ravi
, Shivam Bhasin
, Anupam Chattopadhyay
, Aikata
, Sujoy Sinha Roy
:
Backdooring Post-Quantum Cryptography: Kleptographic Attacks on Lattice-based KEMs. ACM Great Lakes Symposium on VLSI 2024: 216-221 - [c28]Florian Krieger, Florian Hirner, Ahmet Can Mert, Sujoy Sinha Roy:
OpenNTT - An Automated Toolchain for Compiling High-Performance NTT Accelerators in FHE. ICCAD 2024: 13:1-13:9 - [c27]Aikata Aikata
, Sujoy Sinha Roy
:
Secure and Efficient Outsourced Matrix Multiplication with Homomorphic Encryption. INDOCRYPT (1) 2024: 51-74 - [i56]Samuel Pagliarini, Aikata, Malik Imran, Sujoy Sinha Roy:
REPQC: Reverse Engineering and Backdooring Hardware Accelerators for Post-quantum Cryptography. CoRR abs/2403.09352 (2024) - [i55]Aikata, Dhiman Saha, Sujoy Sinha Roy:
SASTA: Ambushing Hybrid Homomorphic Encryption Schemes with a Single Fault. IACR Cryptol. ePrint Arch. 2024: 41 (2024) - [i54]Andrey Kim, Ahmet Can Mert, Anisha Mukherjee, Aikata, Maxim Deryabin, Sunmin Kwon, HyungChul Kang, Sujoy Sinha Roy:
Exploring the Advantages and Challenges of Fermat NTT in FHE Acceleration. IACR Cryptol. ePrint Arch. 2024: 314 (2024) - [i53]Aikata, Sujoy Sinha Roy:
Secure and Efficient Outsourced Matrix Multiplication with Homomorphic Encryption. IACR Cryptol. ePrint Arch. 2024: 1730 (2024) - [i52]Florian Krieger, Florian Hirner, Ahmet Can Mert, Sujoy Sinha Roy:
OpenNTT: An Automated Toolchain for Compiling High-Performance NTT Accelerators in FHE. IACR Cryptol. ePrint Arch. 2024: 1740 (2024) - [i51]Florian Hirner, Florian Krieger, Constantin Piber, Sujoy Sinha Roy:
Orion's Ascent: Accelerating Hash-Based Zero Knowledge Proof on Hardware Platforms. IACR Cryptol. ePrint Arch. 2024: 1918 (2024) - [i50]Aikata Aikata, Daniel Sanz Sobrino, Sujoy Sinha Roy:
PASTA on Edge: Cryptoprocessor for Hybrid Homomorphic Encryption. IACR Cryptol. ePrint Arch. 2024: 1919 (2024) - [i49]Florian Krieger, Florian Hirner, Sujoy Sinha Roy:
Exploring Large Integer Multiplication for Cryptography Targeting In-Memory Computing. IACR Cryptol. ePrint Arch. 2024: 2093 (2024) - 2023
- [j24]Malik Imran
, Felipe Almeida, Andrea Basso, Sujoy Sinha Roy
, Samuel Pagliarini
:
High-speed SABER key encapsulation mechanism in 65nm CMOS. J. Cryptogr. Eng. 13(4): 461-471 (2023) - [j23]Aikata
, Ahmet Can Mert
, David Jacquemin, Amitabh Das, Donald Matthews, Santosh Ghosh
, Sujoy Sinha Roy
:
A Unified Cryptoprocessor for Lattice-Based Signature and Key-Exchange. IEEE Trans. Computers 72(6): 1568-1580 (2023) - [j22]Aikata
, Ahmet Can Mert
, Malik Imran
, Samuel Pagliarini
, Sujoy Sinha Roy
:
KaLi: A Crystal for Post-Quantum Security Using Kyber and Dilithium. IEEE Trans. Circuits Syst. I Regul. Pap. 70(2): 747-758 (2023) - [j21]Ahmet Can Mert, Aikata, Sunmin Kwon, Youngsam Shin, Donghoon Yoo, Yongwoo Lee, Sujoy Sinha Roy
:
Medha: Microcoded Hardware Accelerator for computing on Encrypted Data. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2023(1): 463-500 (2023) - [j20]Aikata, Andrea Basso, Gaëtan Cassiers, Ahmet Can Mert, Sujoy Sinha Roy
:
Kavach: Lightweight masking techniques for polynomial arithmetic in lattice-based cryptography. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2023(3): 366-390 (2023) - [i48]Aikata, Ahmet Can Mert, Sunmin Kwon, Maxim Deryabin, Sujoy Sinha Roy:
REED: Chiplet-Based Scalable Hardware Accelerator for Fully Homomorphic Encryption. CoRR abs/2308.02885 (2023) - [i47]Thomas Pöppelmann, Sujoy Sinha Roy, Ingrid Verbauwhede:
Secure and Efficient Post-Quantum Cryptography in Hardware and Software (Dagstuhl Seminar 23152). Dagstuhl Reports 13(4): 24-39 (2023) - [i46]Florian Hirner, Ahmet Can Mert, Sujoy Sinha Roy:
PROTEUS: A Tool to generate pipelined Number Theoretic Transform Architectures for FHE and ZKP applications. IACR Cryptol. ePrint Arch. 2023: 267 (2023) - [i45]Aikata, Andrea Basso, Gaëtan Cassiers, Ahmet Can Mert, Sujoy Sinha Roy:
Kavach: Lightweight masking techniques for polynomial arithmetic in lattice-based cryptography. IACR Cryptol. ePrint Arch. 2023: 517 (2023) - [i44]Malik Imran, Aikata, Sujoy Sinha Roy, Samuel N. Pagliarini:
Towards High-speed ASIC Implementations of Post-Quantum Cryptography. IACR Cryptol. ePrint Arch. 2023: 716 (2023) - [i43]David Jacquemin, Anisha Mukherjee, Sujoy Sinha Roy, Péter Kutas:
Towards a constant-time implementation of isogeny-based signature, SQISign. IACR Cryptol. ePrint Arch. 2023: 807 (2023) - [i42]Anisha Mukherjee, Aikata, Ahmet Can Mert, Yongwoo Lee, Sunmin Kwon, Maxim Deryabin, Sujoy Sinha Roy:
ModHE: Modular Homomorphic Encryption Using Module Lattices: Potentials and Limitations. IACR Cryptol. ePrint Arch. 2023: 895 (2023) - [i41]Aikata, Ahmet Can Mert, Sunmin Kwon, Maxim Deryabin, Sujoy Sinha Roy:
REED: Chiplet-Based Scalable Hardware Accelerator for Fully Homomorphic Encryption. IACR Cryptol. ePrint Arch. 2023: 1190 (2023) - [i40]Florian Hirner
, Michael Streibl, Ahmet Can Mert, Sujoy Sinha Roy:
A Hardware Implementation of MAYO Signature Scheme. IACR Cryptol. ePrint Arch. 2023: 1267 (2023) - [i39]David Jacquemin, Anisha Mukherjee, Ahmet Can Mert, Sujoy Sinha Roy:
Parallel Hardware for Isogeny-based VDF: Attacker's Perspective. IACR Cryptol. ePrint Arch. 2023: 1396 (2023) - [i38]Florian Krieger, Florian Hirner, Ahmet Can Mert, Sujoy Sinha Roy:
Aloha-HE: A Low-Area Hardware Accelerator for Client-Side Operations in Homomorphic Encryption. IACR Cryptol. ePrint Arch. 2023: 1736 (2023) - 2022
- [j19]Zhuang Xu
, Owen Pemberton
, Sujoy Sinha Roy
, David F. Oswald
, Wang Yao
, Zhiming Zheng:
Magnifying Side-Channel Leakage of Lattice-Based Cryptosystems With Chosen Ciphertexts: The Case Study of Kyber. IEEE Trans. Computers 71(9): 2163-2176 (2022) - [j18]Jipeng Zhang
, Junhao Huang
, Zhe Liu
, Sujoy Sinha Roy
:
Time-Memory Trade-Offs for Saber+ on Memory-Constrained RISC-V Platform. IEEE Trans. Computers 71(11): 2996-3007 (2022) - [j17]Prasanna Ravi, Martianus Frederic Ezerman, Shivam Bhasin, Anupam Chattopadhyay, Sujoy Sinha Roy
:
Will You Cross the Threshold for Me? Generic Side-Channel Assisted Chosen-Ciphertext Attacks on NTRU-based KEMs. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2022(1): 722-761 (2022) - [j16]Prasanna Ravi
, Shivam Bhasin
, Sujoy Sinha Roy
, Anupam Chattopadhyay
:
On Exploiting Message Leakage in (Few) NIST PQC Candidates for Practical Message Recovery Attacks. IEEE Trans. Inf. Forensics Secur. 17: 684-699 (2022) - [i37]Ahmet Can Mert, Aikata, Sunmin Kwon, Youngsam Shin, Donghoon Yoo, Yongwoo Lee, Sujoy Sinha Roy:
Medha: Microcoded Hardware Accelerator for computing on Encrypted Data. CoRR abs/2210.05476 (2022) - [i36]Aikata, Ahmet Can Mert, David Jacquemin, Amitabh Das, Donald Matthews, Santosh Ghosh, Sujoy Sinha Roy:
A Unified Cryptoprocessor for Lattice-based Signature and Key-exchange. CoRR abs/2210.07412 (2022) - [i35]Ahmet Can Mert, Aikata, Sunmin Kwon, Youngsam Shin, Donghoon Yoo, Yongwoo Lee, Sujoy Sinha Roy:
Medha: Microcoded Hardware Accelerator for computing on Encrypted Data. IACR Cryptol. ePrint Arch. 2022: 480 (2022) - [i34]Malik Imran, Felipe Almeida, Andrea Basso, Sujoy Sinha Roy, Samuel Pagliarini:
High-speed SABER Key Encapsulation Mechanism in 65nm CMOS. IACR Cryptol. ePrint Arch. 2022: 530 (2022) - [i33]Aikata, Ahmet Can Mert, Malik Imran, Samuel Pagliarini, Sujoy Sinha Roy:
KaLi: A Crystal for Post-Quantum Security. IACR Cryptol. ePrint Arch. 2022: 1086 (2022) - [i32]David Jacquemin, Ahmet Can Mert, Sujoy Sinha Roy:
Exploring RNS for Isogeny-based Cryptography. IACR Cryptol. ePrint Arch. 2022: 1289 (2022) - [i31]Prasanna Ravi, Shivam Bhasin, Anupam Chattopadhyay, Aikata, Sujoy Sinha Roy:
Backdooring Post-Quantum Cryptography: Kleptographic Attacks on Lattice-based KEMs. IACR Cryptol. ePrint Arch. 2022: 1681 (2022) - 2021
- [c26]Malik Imran, Felipe Almeida, Jaan Raik, Andrea Basso, Sujoy Sinha Roy, Samuel Pagliarini:
Design Space Exploration of SABER in 65nm ASIC. ASHES@CCS 2021: 85-90 - [c25]Andrea Basso
, Sujoy Sinha Roy
:
Optimized Polynomial Multiplier Architectures for Post-Quantum KEM Saber. DAC 2021: 1285-1290 - [i30]Malik Imran, Felipe Almeida, Jaan Raik, Andrea Basso, Sujoy Sinha Roy, Samuel Pagliarini:
Design Space Exploration of SABER in 65nm ASIC. CoRR abs/2109.07824 (2021) - [i29]Prasanna Ravi, Martianus Frederic Ezerman, Shivam Bhasin, Anupam Chattopadhyay, Sujoy Sinha Roy:
Generic Side-Channel Assisted Chosen-Ciphertext Attacks on Streamlined NTRU Prime. IACR Cryptol. ePrint Arch. 2021: 718 (2021) - [i28]Malik Imran, Felipe Almeida, Jaan Raik, Andrea Basso, Sujoy Sinha Roy, Samuel Pagliarini:
Design Space Exploration of SABER in 65nm ASIC. IACR Cryptol. ePrint Arch. 2021: 1202 (2021) - [i27]Aikata, Ahmet Can Mert, David Jacquemin, Amitabh Das, Donald Matthews, Santosh Ghosh, Sujoy Sinha Roy:
A Unified Cryptoprocessor for Lattice-based Signature and Key-exchange. IACR Cryptol. ePrint Arch. 2021: 1461 (2021) - [i26]Jipeng Zhang, Junhao Huang, Zhe Liu, Sujoy Sinha Roy:
Time-memory Trade-offs for Saber+ on Memory-constrained RISC-V. IACR Cryptol. ePrint Arch. 2021: 1552 (2021) - [i25]Sujoy Sinha Roy, Ahmet Can Mert, Aikata, Sunmin Kwon, Youngsam Shin, Donghoon Yoo:
Accelerator for Computing on Encrypted Data. IACR Cryptol. ePrint Arch. 2021: 1555 (2021) - 2020
- [j15]Furkan Turan
, Sujoy Sinha Roy
, Ingrid Verbauwhede
:
HEAWS: An Accelerator for Homomorphic Encryption on the Amazon AWS FPGA. IEEE Trans. Computers 69(8): 1185-1196 (2020) - [j14]Prasanna Ravi, Sujoy Sinha Roy, Anupam Chattopadhyay, Shivam Bhasin:
Generic Side-channel attacks on CCA-secure lattice-based PKE and KEMs. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2020(3): 307-335 (2020) - [j13]Sujoy Sinha Roy, Andrea Basso
:
High-speed Instruction-set Coprocessor for Lattice-based Key Encapsulation Mechanism: Saber in Hardware. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2020(4): 443-466 (2020) - [c24]Jose Maria Bermudo Mera
, Furkan Turan
, Angshuman Karmakar
, Sujoy Sinha Roy, Ingrid Verbauwhede
:
Compact domain-specific co-processor for accelerating module lattice-based KEM. DAC 2020: 1-6 - [c23]Matthew Walters, Sujoy Sinha Roy:
Constant-Time BCH Error-Correcting Code. ISCAS 2020: 1-5 - [i24]Jose Maria Bermudo Mera, Furkan Turan, Angshuman Karmakar, Sujoy Sinha Roy, Ingrid Verbauwhede:
Compact domain-specific co-processor for accelerating module lattice-based key encapsulation mechanism. IACR Cryptol. ePrint Arch. 2020: 321 (2020) - [i23]Sujoy Sinha Roy, Andrea Basso:
High-speed Instruction-set Coprocessor for Lattice-based Key Encapsulation Mechanism: Saber in Hardware. IACR Cryptol. ePrint Arch. 2020: 434 (2020) - [i22]Prasanna Ravi, Shivam Bhasin, Sujoy Sinha Roy, Anupam Chattopadhyay:
Drop by Drop you break the rock - Exploiting generic vulnerabilities in Lattice-based PKE/KEMs using EM-based Physical Attacks. IACR Cryptol. ePrint Arch. 2020: 549 (2020) - [i21]Zhuang Xu, Owen Pemberton, Sujoy Sinha Roy, David F. Oswald:
Magnifying Side-Channel Leakage of Lattice-Based Cryptosystems with Chosen Ciphertexts: The Case Study of Kyber. IACR Cryptol. ePrint Arch. 2020: 912 (2020) - [i20]Andrea Basso, Sujoy Sinha Roy:
Optimized Polynomial Multiplier Architectures for Post-Quantum KEM Saber. IACR Cryptol. ePrint Arch. 2020: 1482 (2020) - [i19]Prasanna Ravi, Shivam Bhasin, Sujoy Sinha Roy, Anupam Chattopadhyay:
On Exploiting Message Leakage in (few) NIST PQC Candidates for Practical Message Recovery and Key Recovery Attacks. IACR Cryptol. ePrint Arch. 2020: 1559 (2020)
2010 – 2019
- 2019
- [c22]Angshuman Karmakar
, Sujoy Sinha Roy, Frederik Vercauteren, Ingrid Verbauwhede
:
Pushing the speed limit of constant-time discrete Gaussian sampling. A case study on the Falcon signature scheme. DAC 2019: 88 - [c21]Sujoy Sinha Roy, Furkan Turan
, Kimmo Järvinen, Frederik Vercauteren, Ingrid Verbauwhede
:
FPGA-Based High-Performance Parallel Architecture for Homomorphic Computing on Encrypted Data. HPCA 2019: 387-398 - [c20]Sujoy Sinha Roy:
SaberX4: High-Throughput Software Implementation of Saber Key Encapsulation Mechanism. ICCD 2019: 321-324 - [i18]Matthew Walters, Sujoy Sinha Roy:
Constant-time BCH Error-Correcting Code. IACR Cryptol. ePrint Arch. 2019: 155 (2019) - [i17]Sujoy Sinha Roy, Furkan Turan, Kimmo Järvinen, Frederik Vercauteren, Ingrid Verbauwhede:
FPGA-based High-Performance Parallel Architecture for Homomorphic Computing on Encrypted Data. IACR Cryptol. ePrint Arch. 2019: 160 (2019) - [i16]Angshuman Karmakar, Sujoy Sinha Roy, Frederik Vercauteren, Ingrid Verbauwhede:
Pushing the speed limit of constant-time discrete Gaussian sampling. A case study on Falcon. IACR Cryptol. ePrint Arch. 2019: 267 (2019) - [i15]Prasanna Ravi, Sujoy Sinha Roy, Anupam Chattopadhyay, Shivam Bhasin:
Generic Side-channel attacks on CCA-secure lattice-based PKE and KEM schemes. IACR Cryptol. ePrint Arch. 2019: 948 (2019) - [i14]Sujoy Sinha Roy:
SaberX4: High-throughput Software Implementationof Saber Key Encapsulation Mechanism. IACR Cryptol. ePrint Arch. 2019: 1309 (2019) - 2018
- [j12]Kimmo Järvinen, Sujoy Sinha Roy, Ingrid Verbauwhede
:
Arithmetic of $$\tau $$ τ -adic expansions for lightweight Koblitz curve cryptography. J. Cryptogr. Eng. 8(4): 285-300 (2018) - [j11]Angshuman Karmakar
, Sujoy Sinha Roy
, Oscar Reparaz
, Frederik Vercauteren
, Ingrid Verbauwhede
:
Constant-Time Discrete Gaussian Sampling. IEEE Trans. Computers 67(11): 1561-1571 (2018) - [j10]Sujoy Sinha Roy
, Kimmo Järvinen
, Jo Vliegen, Frederik Vercauteren
, Ingrid Verbauwhede
:
HEPCloud: An FPGA-Based Multicore Processor for FV Somewhat Homomorphic Function Evaluation. IEEE Trans. Computers 67(11): 1637-1650 (2018) - [j9]Angshuman Karmakar
, Jose Maria Bermudo Mera, Sujoy Sinha Roy, Ingrid Verbauwhede:
Saber on ARM CCA-secure module lattice-based key encapsulation on ARM. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2018(3): 243-266 (2018) - [c19]Jan-Pieter D'Anvers
, Angshuman Karmakar
, Sujoy Sinha Roy, Frederik Vercauteren
:
Saber: Module-LWR Based Key Exchange, CPA-Secure Encryption and CCA-Secure KEM. AFRICACRYPT 2018: 282-305 - [c18]Josep Balasch
, Arthur Beckers
, Dusan Bozilov, Sujoy Sinha Roy, Furkan Turan
, Ingrid Verbauwhede
:
Teaching HW/SW codesign with a Zynq ARM/FPGA SoC. EWME 2018: 63-66 - [i13]Jan-Pieter D'Anvers, Angshuman Karmakar, Sujoy Sinha Roy, Frederik Vercauteren:
Saber: Module-LWR based key exchange, CPA-secure encryption and CCA-secure KEM. IACR Cryptol. ePrint Arch. 2018: 230 (2018) - [i12]Angshuman Karmakar, Jose Maria Bermudo Mera, Sujoy Sinha Roy, Ingrid Verbauwhede:
Saber on ARM CCA-secure module lattice-based key encapsulation on ARM. IACR Cryptol. ePrint Arch. 2018: 682 (2018) - 2017
- [b1]Sujoy Sinha Roy:
Public Key Cryptography on Hardware Platforms: Design and Analysis of Elliptic Curve and Lattice-based Cryptoprocessors ; Public key cryptografie op hardware platforms: ontwerp en analyse van elliptische krommen en rooster-gebaseerde crypto-processors. Katholieke Universiteit Leuven, Belgium, 2017 - [j8]Sujoy Sinha Roy, Frederik Vercauteren
, Jo Vliegen, Ingrid Verbauwhede
:
Hardware Assisted Fully Homomorphic Function Evaluation and Encrypted Search. IEEE Trans. Computers 66(9): 1562-1572 (2017) - [j7]Zhe Liu, Thomas Pöppelmann, Tobias Oder, Hwajeong Seo, Sujoy Sinha Roy, Tim Güneysu
, Johann Großschädl, Howon Kim, Ingrid Verbauwhede
:
High-Performance Ideal Lattice-Based Cryptography on 8-Bit AVR Microcontrollers. ACM Trans. Embed. Comput. Syst. 16(4): 117:1-117:24 (2017) - 2016
- [j6]Oscar Reparaz, Sujoy Sinha Roy, Ruan de Clercq, Frederik Vercauteren
, Ingrid Verbauwhede
:
Masking ring-LWE. J. Cryptogr. Eng. 6(2): 139-153 (2016) - [c17]Oscar Reparaz, Ruan de Clercq, Sujoy Sinha Roy, Frederik Vercauteren
, Ingrid Verbauwhede
:
Additively Homomorphic Ring-LWE Masking. PQCrypto 2016: 233-244 - [c16]Sujoy Sinha Roy, Angshuman Karmakar
, Ingrid Verbauwhede
:
Ring-LWE: Applications to Cryptography and Their Efficient Realization. SPACE 2016: 323-331 - [c15]Ingrid Verbauwhede
, Debdeep Mukhopadhyay, Sujoy Sinha Roy:
Embedded Security. VLSID 2016: 23 - [c14]Jeroen Bosmans, Sujoy Sinha Roy, Kimmo Järvinen, Ingrid Verbauwhede
:
A Tiny Coprocessor for Elliptic Curve Cryptography over the 256-bit NIST Prime Field. VLSID 2016: 523-528 - [c13]Angshuman Karmakar
, Sujoy Sinha Roy, Frederik Vercauteren
, Ingrid Verbauwhede
:
Efficient Finite Field Multiplication for Isogeny Based Post Quantum Cryptography. WAIFI 2016: 193-207 - [i11]Angshuman Karmakar, Sujoy Sinha Roy, Frederik Vercauteren, Ingrid Verbauwhede:
Efficient Finite field multiplication for isogeny based post quantum cryptography. IACR Cryptol. ePrint Arch. 2016: 1046 (2016) - 2015
- [j5]Donald Donglong Chen, Nele Mentens
, Frederik Vercauteren
, Sujoy Sinha Roy, Ray C. C. Cheung
, Derek Chi-Wai Pao
, Ingrid Verbauwhede
:
High-Speed Polynomial Multiplication Architecture for Ring-LWE and SHE Cryptosystems. IEEE Trans. Circuits Syst. I Regul. Pap. 62-I(1): 157-166 (2015) - [j4]Sujoy Sinha Roy, Junfeng Fan, Ingrid Verbauwhede
:
Accelerating Scalar Conversion for Koblitz Curve Cryptoprocessors on Hardware Platforms. IEEE Trans. Very Large Scale Integr. Syst. 23(5): 810-818 (2015) - [c12]Sujoy Sinha Roy, Kimmo Järvinen, Ingrid Verbauwhede
:
Lightweight Coprocessor for Koblitz Curves: 283-Bit ECC Including Scalar Conversion with only 4300 Gates. CHES 2015: 102-122 - [c11]Sujoy Sinha Roy, Kimmo Järvinen, Frederik Vercauteren
, Vassil S. Dimitrov, Ingrid Verbauwhede
:
Modular Hardware Architecture for Somewhat Homomorphic Function Evaluation. CHES 2015: 164-184 - [c10]Zhe Liu, Hwajeong Seo, Sujoy Sinha Roy, Johann Großschädl, Howon Kim, Ingrid Verbauwhede
:
Efficient Ring-LWE Encryption on 8-Bit AVR Processors. CHES 2015: 663-682 - [c9]Oscar Reparaz, Sujoy Sinha Roy, Frederik Vercauteren
, Ingrid Verbauwhede
:
A Masked Ring-LWE Implementation. CHES 2015: 683-702 - [c8]Ruan de Clercq, Sujoy Sinha Roy, Frederik Vercauteren, Ingrid Verbauwhede:
Efficient software implementation of ring-LWE encryption. DATE 2015: 339-344 - [c7]Ingrid Verbauwhede
, Josep Balasch
, Sujoy Sinha Roy, Anthony Van Herrewege:
24.1 Circuit challenges from cryptography. ISSCC 2015: 1-2 - [i10]Sujoy Sinha Roy, Kimmo Järvinen, Frederik Vercauteren, Vassil S. Dimitrov, Ingrid Verbauwhede:
Modular Hardware Architecture for Somewhat Homomorphic Function Evaluation. IACR Cryptol. ePrint Arch. 2015: 337 (2015) - [i9]Zhe Liu, Hwajeong Seo, Sujoy Sinha Roy, Johann Großschädl, Howon Kim, Ingrid Verbauwhede:
Efficient Ring-LWE Encryption on 8-bit AVR Processors. IACR Cryptol. ePrint Arch. 2015: 410 (2015) - [i8]Sujoy Sinha Roy, Kimmo Järvinen, Ingrid Verbauwhede:
Lightweight Coprocessor for Koblitz Curves: 283-bit ECC Including Scalar Conversion with only 4300 Gates. IACR Cryptol. ePrint Arch. 2015: 556 (2015) - [i7]Oscar Reparaz, Sujoy Sinha Roy, Frederik Vercauteren, Ingrid Verbauwhede:
A masked ring-LWE implementation. IACR Cryptol. ePrint Arch. 2015: 724 (2015) - 2014
- [c6]Sujoy Sinha Roy, Frederik Vercauteren, Nele Mentens
, Donald Donglong Chen, Ingrid Verbauwhede
:
Compact Ring-LWE Cryptoprocessor. CHES 2014: 371-391 - [i6]Sujoy Sinha Roy, Oscar Reparaz, Frederik Vercauteren, Ingrid Verbauwhede:
Compact and Side Channel Secure Discrete Gaussian Sampling. IACR Cryptol. ePrint Arch. 2014: 591 (2014) - [i5]Donald Donglong Chen, Nele Mentens, Frederik Vercauteren, Sujoy Sinha Roy, Ray C. C. Cheung, Derek Chi-Wai Pao, Ingrid Verbauwhede:
High-speed Polynomial Multiplication Architecture for Ring-LWE and SHE Cryptosystems. IACR Cryptol. ePrint Arch. 2014: 646 (2014) - [i4]Ruan de Clercq, Sujoy Sinha Roy, Frederik Vercauteren, Ingrid Verbauwhede:
Efficient Software Implementation of Ring-LWE Encryption. IACR Cryptol. ePrint Arch. 2014: 725 (2014) - 2013
- [j3]Sujoy Sinha Roy, Chester Rebeiro
, Debdeep Mukhopadhyay:
Theoretical Modeling of Elliptic Curve Scalar Multiplier on LUT-Based FPGAs for Area and Speed. IEEE Trans. Very Large Scale Integr. Syst. 21(5): 901-909 (2013) - [c5]Sujoy Sinha Roy, Frederik Vercauteren
, Ingrid Verbauwhede
:
High Precision Discrete Gaussian Sampling on FPGAs. Selected Areas in Cryptography 2013: 383-401 - [i3]Sujoy Sinha Roy, Junfeng Fan, Ingrid Verbauwhede:
Accelerating Scalar Conversion for Koblitz Curve Cryptoprocessors on Hardware Platforms. IACR Cryptol. ePrint Arch. 2013: 535 (2013) - [i2]Sujoy Sinha Roy, Frederik Vercauteren, Nele Mentens, Donald Donglong Chen, Ingrid Verbauwhede:
Compact Hardware Implementation of Ring-LWE Cryptosystems. IACR Cryptol. ePrint Arch. 2013: 866 (2013) - 2012
- [j2]Sujoy Sinha Roy, Chester Rebeiro
, Debdeep Mukhopadhyay:
Generalized high speed Itoh-Tsujii multiplicative inversion architecture for FPGAs. Integr. 45(3): 307-315 (2012) - [c4]Chester Rebeiro
, Sujoy Sinha Roy, Debdeep Mukhopadhyay:
Pushing the Limits of High-Speed GF(2 m ) Elliptic Curve Scalar Multiplication on FPGAs. CHES 2012: 494-511 - [c3]Sujoy Sinha Roy, Chester Rebeiro
, Debdeep Mukhopadhyay:
A Parallel Architecture for Koblitz Curve Scalar Multiplications on FPGA Platforms. DSD 2012: 553-559 - 2011
- [j1]Chester Rebeiro
, Sujoy Sinha Roy, Sankara Reddy, Debdeep Mukhopadhyay:
Revisiting the Itoh-Tsujii Inversion Algorithm for FPGA Platforms. IEEE Trans. Very Large Scale Integr. Syst. 19(8): 1508-1512 (2011) - [c2]Sujoy Sinha Roy, Chester Rebeiro, Debdeep Mukhopadhyay:
Theoretical modeling of the Itoh-Tsujii Inversion algorithm for enhanced performance on k-LUT based FPGAs. DATE 2011: 1231-1236 - [c1]Sujoy Sinha Roy, Chester Rebeiro
, Debdeep Mukhopadhyay:
Accelerating Itoh-Tsujii multiplicative inversion algorithm for FPGAs. ACM Great Lakes Symposium on VLSI 2011: 67-72 - [i1]Sujoy Sinha Roy, Chester Rebeiro, Debdeep Mukhopadhyay, Junko Takahashi, Toshinori Fukunaga:
Scalar Multiplication on Koblitz Curves using tau2-NAF. IACR Cryptol. ePrint Arch. 2011: 318 (2011)
Coauthor Index

manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from ,
, and
to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and
to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2025-05-15 21:32 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint