Anirban Chakraborty
Orcid: 0000-0001-7411-7509Affiliations:
- Indian Institute of Technology Kharagpur, Department of Computer Science and Engineering, India
According to our database1,
Anirban Chakraborty
authored at least 30 papers
between 2018 and 2024.
Collaborative distances:
Collaborative distances:
Timeline
Legend:
Book In proceedings Article PhD thesis Dataset OtherLinks
Online presence:
-
on orcid.org
On csauthors.net:
Bibliography
2024
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2024
Shesha : Multi-head Microarchitectural Leakage Discovery in new-generation Intel Processors.
Proceedings of the 33rd USENIX Security Symposium, 2024
Proceedings of the 31st Annual Network and Distributed System Security Symposium, 2024
Too Hot to Handle: Novel Thermal Side-Channel in Power Attack-Protected Intel Processors.
Proceedings of the IEEE International Symposium on Hardware Oriented Security and Trust, 2024
Proceedings of the Computer Security - ESORICS 2024, 2024
On the Security of Privacy-Preserving Machine Learning Against Model Stealing Attacks.
Proceedings of the Cryptology and Network Security - 23rd International Conference, 2024
2023
IACR Cryptol. ePrint Arch., 2023
Modelling Delay-based Physically Unclonable Functions through Particle Swarm Optimization.
IACR Cryptol. ePrint Arch., 2023
Plug Your Volt: Protecting Intel Processors against Dynamic Voltage Frequency Scaling based Fault Attacks.
IACR Cryptol. ePrint Arch., 2023
Model Stealing Attacks On FHE-based Privacy-Preserving Machine Learning through Adversarial Examples.
IACR Cryptol. ePrint Arch., 2023
IACR Cryptol. ePrint Arch., 2023
CoRR, 2023
Are Randomized Caches Truly Random? Formal Analysis of Randomized-Partitioned Caches.
Proceedings of the IEEE International Symposium on High-Performance Computer Architecture, 2023
2022
Demystifying the comments made on "A Practical Full Key Recovery Attack on TFHE and FHEW by Inducing Decryption Errors".
IACR Cryptol. ePrint Arch., 2022
IACR Cryptol. ePrint Arch., 2022
IACR Cryptol. ePrint Arch., 2022
Light but Tight: Lightweight Composition of Serialized S-Boxes with Diffusion Layers for Strong Ciphers.
Proceedings of the Security, Privacy, and Applied Cryptography Engineering, 2022
Timed speculative attacks exploiting store-to-load forwarding bypassing cache-based countermeasures.
Proceedings of the DAC '22: 59th ACM/IEEE Design Automation Conference, San Francisco, California, USA, July 10, 2022
Time's a Thief of Memory - Breaking Multi-tenant Isolation in TrustZones Through Timing Based Bidirectional Covert Channels.
Proceedings of the Smart Card Research and Advanced Applications, 2022
Proceedings of the Asian Hardware Oriented Security and Trust Symposium, 2022
2021
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2021
A Good Anvil Fears No Hammer: Automated Rowhammer Detection Using Unsupervised Deep Learning.
Proceedings of the Applied Cryptography and Network Security Workshops, 2021
2020
IACR Cryptol. ePrint Arch., 2020
Proceedings of the 2020 Design, Automation & Test in Europe Conference & Exhibition, 2020
2019
Lightweight Design-for-Security Strategies for Combined Countermeasures Against Side Channel and Fault Analysis in IoT Applications.
J. Hardw. Syst. Secur., 2019
Using Memory Allocation Schemes in Linux to Exploit DRAM Vulnerability: with Rowhammer as a Case Study.
CoRR, 2019
Proceedings of the 28th IEEE Asian Test Symposium, 2019
2018