Follow
Ayantika Chatterjee
Ayantika Chatterjee
Assistant Professor, IIT Kharagpur, India
Verified email at atdc.iitkgp.ac.in - Homepage
Title
Cited by
Cited by
Year
Accelerating sorting of fully homomorphic encrypted data
A Chatterjee, M Kaushal, I Sengupta
International Conference on Cryptology in India, 262-273, 2013
522013
Translating algorithms to handle fully homomorphic encrypted data on the cloud
A Chatterjee, I Sengupta
IEEE Transactions on Cloud Computing 6 (1), 287-300, 2015
452015
Sorting of fully homomorphic encrypted cloud data: Can partitioning be effective?
A Chatterjee, I Sengupta
IEEE Transactions on Services Computing 13 (3), 545-558, 2017
372017
Design of a high performance Binary Edwards Curve based processor secured against side channel analysis
A Chatterjee, I Sengupta
Integration 45 (3), 331-340, 2012
272012
Fully homomorphic encryption in real world applications
A Chatterjee, KMM Aung
Springer, 2019
232019
Searching and sorting of fully homomorphic encrypted data on cloud
A Chatterjee, I Sengupta
Cryptology ePrint Archive, 2015
212015
High-speed unified elliptic curve cryptosystem on FPGAs using binary huff curves
A Chatterjee, I Sengupta
Progress in VLSI Design and Test: 16th International Symposium, VDAT 2012 …, 2012
212012
CI therapy extended from upper to lower extremity in stroke patients
E Taub, RD Pidikiti, A Chatterjee, G Uswatte, D King, C Bryson, C Willcutt, ...
Soc Neurosci Abstr 25, 320, 1999
191999
FPGA implementation of extended reconfigurable binary Edwards curve based processor
A Chatterjee, IS Gupta
2012 International Conference on Computing, Networking and Communications …, 2012
152012
Efficient threshold FHE with application to real-time systems
S Chowdhury, S Sinha, A Singh, S Mishra, C Chaudhary, S Patranabis, ...
Cryptology ePrint Archive, 2022
112022
Fpga implementation of binary edwards curve usingternary representation
A Chatterjee, I Sengupta
Proceedings of the 21st edition of the great lakes symposium on Great lakes …, 2011
112011
Wild Grass Flora in and around Indian Institute of Technology, Kharagpur Campus.
AK Chatterjee, BM Reddy
The Harvester 16, 7-10, 1974
61974
A practical full key recovery attack on tfhe and fhew by inducing decryption errors
B Chaturvedi, A Chakraborty, A Chatterjee, D Mukhopadhyay
Cryptology ePrint Archive, 2022
52022
Furisc: Fhe encrypted urisc design
A Chatterjee, I Sengupta
Cryptology ePrint Archive, 2015
52015
Windowing technique for lazy sorting of encrypted data
A Chatterjee, I Sengupta
2015 IEEE conference on communications and network security (CNS), 633-637, 2015
42015
Performance modelling and acceleration of binary edwards curve processor on fpgas
A Chatterjee, I Sengupta
International Journal of Electronics and Information Engineering 2 (2), 80-93, 2015
42015
Sorting on encrypted data
A Chatterjee, KMM Aung, A Chatterjee, KMM Aung
Fully Homomorphic Encryption in Real World Applications, 23-47, 2019
22019
vrFHE- Securing FHE from Reaction-based Key Recovery Attacks
B Chaturvedi, A Chakraborty, A Chatterjee, D Mukhopadhyay
Cryptology ePrint Archive, 2023
12023
Authorized Update in Multi-User Homomorphic Encrypted Cloud Database
T Parbat, A Chatterjee
IEEE Transactions on Knowledge and Data Engineering, 2022
12022
Encrypted operator design with domain aware practical performance improvement
A Ghosh, A Raj, A Chatterjee
Proceedings of the Seventh International Conference on Mathematics and …, 2022
12022
The system can't perform the operation now. Try again later.
Articles 1–20