Suivre
Ratna Dutta
Ratna Dutta
Associate Professor, Indian Institute of Technology Kharagpur
Aucune adresse e-mail validée - Page d'accueil
Titre
Citée par
Citée par
Année
Pairing-based cryptographic protocols: A survey
R Dutta, R Barua, P Sarkar
Cryptology ePrint Archive, 2004
2622004
Extending Joux’s protocol to multi party key agreement
R Barua, R Dutta, P Sarkar
Progress in Cryptology-INDOCRYPT 2003: 4th International Conference on …, 2003
1652003
Provably secure constant round contributory group key agreement in dynamic setting
R Dutta, R Barua
IEEE Transactions on Information Theory 54 (5), 2007-2025, 2008
1452008
Functional encryption for inner product with full function privacy
P Datta, R Dutta, S Mukhopadhyay
Public-Key Cryptography–PKC 2016: 19th IACR International Conference on …, 2016
1112016
Extraction of oil from Crotalaria Juncea seeds in a modified Soxhlet apparatus: Physical and chemical characterization of a prospective bio-fuel
R Dutta, U Sarkar, A Mukherjee
Fuel 116, 794-802, 2014
1082014
Secure and efficient private set intersection cardinality using bloom filter
SK Debnath, R Dutta
International Conference on Information Security, 209-226, 2015
872015
Pairing-based cryptography: A survey
R Dutta, R Barua, P Sarkar
Cryptology Research Group, Stat-Math and Applied Statistics Unit 203, 2004
842004
Efficient self-healing key distribution with revocation for wireless sensor networks using one way key chains
R Dutta, EC Chang, S Mukhopadhyay
Applied Cryptography and Network Security: 5th International Conference …, 2007
822007
Constant round dynamic group key agreement
R Dutta, R Barua
Information Security: 8th International Conference, ISC 2005, Singapore …, 2005
812005
Password-based Encrypted Group Key Agreement.
R Dutta, R Barua
Int. J. Netw. Secur. 3 (1), 23-34, 2006
752006
Dynamic group key agreement in tree-based setting
R Dutta, R Barua
Australasian Conference on Information Security and Privacy, 101-112, 2005
692005
A critical review on plant biomonitors for determination of polycyclic aromatic hydrocarbons (PAHs) in air through solvent extraction techniques
S Mukhopadhyay, R Dutta, P Das
Chemosphere 251, 126441, 2020
592020
Efficient attribute-based signature and signcryption realizing expressive access structures
YS Rao, R Dutta
International Journal of Information Security 15, 81-109, 2016
562016
Constant storage self-healing key distribution with revocation in wireless sensor network
R Dutta, YD Wu, S Mukhopadhyay
2007 IEEE International Conference on Communications, 1323-1328, 2007
552007
Overview of key agreement protocols
R Dutta, R Barua
Cryptology ePrint Archive, 2005
552005
Hepatoprotective effect of the ethanolic extract of Calocybe indica on mice with CCl4 hepatic intoxication
S Chatterjee, A Dey, R Dutta, S Dey, K Acharya
Int J PharmTech Res 3 (4), 2162-2168, 2011
522011
Provably secure authenticated tree based group key agreement
R Dutta, R Barua, P Sarkar
Information and Communications Security: 6th International Conference, ICICS …, 2004
512004
Improved self-healing key distribution with revocation in wireless sensor network
R Dutta, S Mukhopadhyay
2007 IEEE Wireless Communications and Networking Conference, 2963-2968, 2007
492007
Computationally secure self-healing key distribution with revocation in wireless ad hoc networks
R Dutta, S Mukhopadhyay, M Collier
Ad Hoc Networks 8 (6), 597-613, 2010
452010
Process optimization for the extraction of oil from Crotalaria juncea using three phase partitioning
R Dutta, U Sarkar, A Mukherjee
Industrial Crops and Products 71, 89-96, 2015
432015
Le système ne peut pas réaliser cette opération maintenant. Veuillez réessayer plus tard.
Articles 1–20