default search action
Arnab Roy 0001
Person information
- affiliation: Mysten Labs, Palo Alto, CA, USA
- affiliation: Fujitsu Laboratories of America, Sunnyvale, CA, USA
- affiliation (former): IBM T. J. Watson Research Center, Yorktown Heights, CA, USA
- affiliation (PhD): Stanford University, USA
- affiliation (former): IIT, Kharagpur, India
Other persons with the same name
- Arnab Roy 0002 — InterDigital Communications, Inc., Conshohocken, PA, USA (and 1 more)
- Arnab Roy 0003 — Indian Institute of Technology Madras, Chennai, India
- Arnab Roy 0004 — University of Florida, Department of Applied Physiology and Kinesiology, Gainesville, FL, USA (and 1 more)
- Arnab Roy 0005 — University of Innsbruck, Security and Privacy Lab, Austria (and 4 more)
- Arnab Roy 0006 — Jadavpur University, Kolkata, India
- Arnab Roy 0007 — University of Louisville, Department of Industrial Engineering, KY, USA
- Arnab Roy 0008 — SRL Diagnostics, India
- Arnab Roy 0009 — TU Darmstadt, Germany (and 1 more)
- Arnab Roy 0010 — Samsung R&D Institute India-Bangalore, India
- Arnab Roy 0011 — National Institute of Technology Silchar, Department of Computer Science and Engineering, India
- Arnab Roy 0012 — Indian Institute of Technology, Department of Aerospace Engineering, Kharagpur, India
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [c38]Miranda Christ, Foteini Baldimtsi, Konstantinos Kryptos Chalkias, Deepak Maram, Arnab Roy, Joy Wang:
SoK: Zero-Knowledge Range Proofs. AFT 2024: 14:1-14:25 - [c37]Kostas Kryptos Chalkias, Jonas Lindstrøm, Deepak Maram, Ben Riva, Arnab Roy, Alberto Sonnino, Joy Wang:
Fastcrypto: Pioneering Cryptography Via Continuous Benchmarking. ICPE (Companion) 2024: 227-234 - [i36]Foteini Baldimtsi, Konstantinos Kryptos Chalkias, Yan Ji, Jonas Lindstrøm, Deepak Maram, Ben Riva, Arnab Roy, Mahdi Sedaghat, Joy Wang:
zkLogin: Privacy-Preserving Blockchain Authentication with Existing Credentials. CoRR abs/2401.11735 (2024) - [i35]Konstantinos Kryptos Chalkias, Jonas Lindstrøm, Arnab Roy:
An Efficient Hash Function for Imaginary Class Groups. IACR Cryptol. ePrint Arch. 2024: 295 (2024) - [i34]Miranda Christ, Foteini Baldimtsi, Konstantinos Kryptos Chalkias, Deepak Maram, Arnab Roy, Joy Wang:
SoK: Zero-Knowledge Range Proofs. IACR Cryptol. ePrint Arch. 2024: 430 (2024) - [i33]Konstantinos Kryptos Chalkias, Jonas Lindstrøm, Deepak Maram, Ben Riva, Arnab Roy, Alberto Sonnino, Joy Wang:
Fastcrypto: Pioneering Cryptography Via Continuous Benchmarking. IACR Cryptol. ePrint Arch. 2024: 442 (2024) - [i32]Kostas Kryptos Chalkias, Charanjit S. Jutla, Jonas Lindstrøm, Varun Madathil, Arnab Roy:
Improved Polynomial Division in Cryptography. IACR Cryptol. ePrint Arch. 2024: 1279 (2024) - 2023
- [j6]Navid Alamati, Hart Montgomery, Sikhar Patranabis, Arnab Roy:
Minicrypt Primitives with Algebraic Structure and Applications. J. Cryptol. 36(1): 2 (2023) - [c36]Donald Beaver, Konstantinos Chalkias, Mahimna Kelkar, Lefteris Kokoris-Kogias, Kevin Lewi, Ladi de Naurois, Valeria Nikolaenko, Arnab Roy, Alberto Sonnino:
STROBE: Streaming Threshold Random Beacons. AFT 2023: 7:1-7:16 - [c35]Rex Fernando, Arnab Roy:
Poster: WIP: Account ZK-Rollups from Sumcheck Arguments. CCS 2023: 3594-3596 - [i31]Foteini Baldimtsi, Konstantinos Kryptos Chalkias, François Garillot, Jonas Lindstrøm, Ben Riva, Arnab Roy, Alberto Sonnino, Pun Waiwitlikhit, Joy Wang:
Subset-optimized BLS Multi-signature with Key Aggregation. IACR Cryptol. ePrint Arch. 2023: 498 (2023) - [i30]Charanjit S. Jutla, Eamonn W. Postlethwaite, Arnab Roy:
A Novel Power-Sum PRG with Applications to Lattice-Based zkSNARKs. IACR Cryptol. ePrint Arch. 2023: 1858 (2023) - 2022
- [j5]Xiaoyuan Liu, Hayato Ushijima-Mwesigwa, Avradip Mandal, Sarvagya Upadhyay, Ilya Safro, Arnab Roy:
Leveraging special-purpose hardware for local search heuristics. Comput. Optim. Appl. 82(1): 1-29 (2022) - [i29]Kevin Lewi, Jon Millican, Ananth Raghunathan, Arnab Roy:
Oblivious Revocable Functions and Encrypted Indexing. IACR Cryptol. ePrint Arch. 2022: 1044 (2022) - 2021
- [c34]Eldan Cohen, Hayato Ushijima-Mwesigwa, Avradip Mandal, Arnab Roy:
Unified Clustering and Outlier Detection on Specialized Hardware. ICASSP 2021: 3770-3774 - [c33]Samuel Jaques, Hart Montgomery, Razvan Rosie, Arnab Roy:
Time-Release Cryptography from Minimal Circuit Assumptions. INDOCRYPT 2021: 584-606 - [i28]Donald Beaver, Konstantinos Chalkias, Mahimna Kelkar, Lefteris Kokoris-Kogias, Kevin Lewi, Ladi de Naurois, Valeria Nicolaenko, Arnab Roy, Alberto Sonnino:
STROBE: Stake-based Threshold Random Beacons. IACR Cryptol. ePrint Arch. 2021: 1643 (2021) - 2020
- [c32]Avradip Mandal, Arnab Roy, Sarvagya Upadhyay, Hayato Ushijima-Mwesigwa:
Compressed quadratization of higher order binary optimization problems. CF 2020: 126-131 - [c31]Avradip Mandal, Arnab Roy, Sarvagya Upadhyay, Hayato Ushijima-Mwesigwa:
Compressed Quadratization of Higher Order Binary Optimization Problems. DCC 2020: 383 - [c30]Eldan Cohen, Avradip Mandal, Hayato Ushijima-Mwesigwa, Arnab Roy:
Ising-Based Consensus Clustering on Specialized Hardware. IDA 2020: 106-118 - [i27]Avradip Mandal, Arnab Roy, Sarvagya Upadhyay, Hayato Ushijima-Mwesigwa:
Compressed Quadratization of Higher Order Binary Optimization Problems. CoRR abs/2001.00658 (2020) - [i26]Eldan Cohen, Avradip Mandal, Hayato Ushijima-Mwesigwa, Arnab Roy:
Ising-based Consensus Clustering on Specialized Hardware. CoRR abs/2003.01887 (2020) - [i25]Osman Asif Malik, Hayato Ushijima-Mwesigwa, Arnab Roy, Avradip Mandal, Indradeep Ghosh:
Binary Matrix Factorization on Special Purpose Hardware. CoRR abs/2010.08693 (2020) - [i24]Samuel Jaques, Hart Montgomery, Arnab Roy:
Time-release Cryptography from Minimal Circuit Assumptions. IACR Cryptol. ePrint Arch. 2020: 755 (2020) - [i23]Kevin Lewi, Payman Mohassel, Arnab Roy:
Single-Message Credential-Hiding Login. IACR Cryptol. ePrint Arch. 2020: 1509 (2020)
2010 – 2019
- 2019
- [c29]Masayuki Abe, Charanjit S. Jutla, Miyako Ohkubo, Jiaxin Pan, Arnab Roy, Yuyu Wang:
Shorter QA-NIZK and SPS with Tighter Security. ASIACRYPT (3) 2019: 669-699 - [c28]Navid Alamati, Hart Montgomery, Sikhar Patranabis, Arnab Roy:
Minicrypt Primitives with Algebraic Structure and Applications. EUROCRYPT (2) 2019: 55-82 - [i22]Xiaoyuan Liu, Hayato Ushijima-Mwesigwa, Avradip Mandal, Sarvagya Upadhyay, Ilya Safro, Arnab Roy:
On Modeling Local Search with Special-Purpose Combinatorial Optimization Hardware. CoRR abs/1911.09810 (2019) - [i21]Navid Alamati, Hart Montgomery, Sikhar Patranabis, Arnab Roy:
Minicrypt Primitives with Algebraic Structure and Applications. IACR Cryptol. ePrint Arch. 2019: 108 (2019) - [i20]Masayuki Abe, Charanjit S. Jutla, Miyako Ohkubo, Jiaxin Pan, Arnab Roy, Yuyu Wang:
Shorter QA-NIZK and SPS with Tighter Security. IACR Cryptol. ePrint Arch. 2019: 1284 (2019) - 2018
- [c27]Masayuki Abe, Charanjit S. Jutla, Miyako Ohkubo, Arnab Roy:
Improved (Almost) Tightly-Secure Simulation-Sound QA-NIZK with Applications. ASIACRYPT (1) 2018: 627-656 - [c26]Avradip Mandal, John C. Mitchell, Hart Montgomery, Arnab Roy:
Data Oblivious Genome Variants Search on Intel SGX. DPM/CBT@ESORICS 2018: 296-310 - [c25]Charanjit S. Jutla, Miyako Ohkubo, Arnab Roy:
Improved (Almost) Tightly-Secure Structure-Preserving Signatures. Public Key Cryptography (2) 2018: 123-152 - [c24]Sam Kim, Kevin Lewi, Avradip Mandal, Hart Montgomery, Arnab Roy, David J. Wu:
Function-Hiding Inner Product Encryption Is Practical. SCN 2018: 544-562 - [c23]Charanjit S. Jutla, Arnab Roy:
Smooth NIZK Arguments. TCC (1) 2018: 235-262 - [i19]Charanjit S. Jutla, Miyako Ohkubo, Arnab Roy:
Improved (Almost) Tightly-Secure Structure-Preserving Signatures. IACR Cryptol. ePrint Arch. 2018: 42 (2018) - [i18]Avradip Mandal, John C. Mitchell, Hart Montgomery, Arnab Roy:
Data Oblivious Genome Variants Search on Intel SGX. IACR Cryptol. ePrint Arch. 2018: 732 (2018) - [i17]Masayuki Abe, Charanjit S. Jutla, Miyako Ohkubo, Arnab Roy:
Improved (Almost) Tightly-Secure Simulation-Sound QA-NIZK with Applications. IACR Cryptol. ePrint Arch. 2018: 849 (2018) - 2017
- [j4]Charanjit S. Jutla, Arnab Roy:
Shorter Quasi-Adaptive NIZK Proofs for Linear Subspaces. J. Cryptol. 30(4): 1116-1156 (2017) - [c22]Avradip Mandal, John C. Mitchell, Hart William Montgomery, Arnab Roy:
Privacy for targeted advertising. CNS 2017: 438-443 - [c21]Charanjit S. Jutla, Arnab Roy:
Improved Structure Preserving Signatures Under Standard Bilinear Assumptions. Public Key Cryptography (2) 2017: 183-209 - [i16]Charanjit S. Jutla, Arnab Roy:
Improved Structure Preserving Signatures under Standard Bilinear Assumptions. IACR Cryptol. ePrint Arch. 2017: 25 (2017) - [i15]Avradip Mandal, John C. Mitchell, Hart William Montgomery, Arnab Roy:
Privacy for Targeted Advertising. IACR Cryptol. ePrint Arch. 2017: 658 (2017) - 2016
- [i14]Charanjit S. Jutla, Arnab Roy:
Smooth NIZK Arguments with Applications to Asymmetric UC-PAKE. IACR Cryptol. ePrint Arch. 2016: 233 (2016) - [i13]Sam Kim, Kevin Lewi, Avradip Mandal, Hart William Montgomery, Arnab Roy, David J. Wu:
Function-Hiding Inner Product Encryption is Practical. IACR Cryptol. ePrint Arch. 2016: 440 (2016) - 2015
- [c20]Charanjit S. Jutla, Arnab Roy:
Dual-System Simulation-Soundness with Applications to UC-PAKE and More. ASIACRYPT (1) 2015: 630-655 - [c19]Jesse Hartloff, Avradip Mandal, Arnab Roy:
Privacy Preserving Technique for Set-Based Biometric Authentication using Reed-Solomon Decoding. BIOSIG 2015: 108-120 - [c18]Avradip Mandal, Arnab Roy:
Relational Hash: Probabilistic Hash for Verifying Relations, Secure Against Forgery and More. CRYPTO (1) 2015: 518-537 - [c17]Avradip Mandal, Arnab Roy, Masaya Yasuda:
Comprehensive and Improved Secure Biometric System Using Homomorphic Encryption. DPM/QASA@ESORICS 2015: 183-198 - [i12]Anupam Datta, Joseph Y. Halpern, John C. Mitchell, Arnab Roy, Shayak Sen:
A Symbolic Logic with Concrete Bounds for Cryptographic Protocols. CoRR abs/1511.07536 (2015) - [i11]Shai Halevi, William Eric Hall, Charanjit S. Jutla, Arnab Roy:
Weak Ideal Functionalities for Designing Random Oracles with Applications to Fugue. IACR Cryptol. ePrint Arch. 2015: 114 (2015) - 2014
- [c16]Nancy W. Grady, Mark A. Underwood, Arnab Roy, Wo L. Chang:
Big Data: Challenges, practices and technologies: NIST Big Data Public Working Group workshop at IEEE Big Data 2014. IEEE BigData 2014: 11-15 - [c15]Charanjit S. Jutla, Arnab Roy:
Switching Lemma for Bilinear Tests and Constant-Size NIZK Proofs for Linear Subspaces. CRYPTO (2) 2014: 295-312 - [c14]Daisuke Mashima, Arnab Roy:
Privacy preserving disclosure of authenticated energy usage data. SmartGridComm 2014: 866-871 - [i10]Avradip Mandal, Arnab Roy:
Relational Hash. IACR Cryptol. ePrint Arch. 2014: 394 (2014) - [i9]Charanjit S. Jutla, Arnab Roy:
Dual-System Simulation-Soundness with Applications to UC-PAKE and More. IACR Cryptol. ePrint Arch. 2014: 805 (2014) - 2013
- [c13]Charanjit S. Jutla, Arnab Roy:
Shorter Quasi-Adaptive NIZK Proofs for Linear Subspaces. ASIACRYPT (1) 2013: 1-20 - [i8]Charanjit S. Jutla, Arnab Roy:
Shorter Quasi-Adaptive NIZK Proofs for Linear Subspaces. IACR Cryptol. ePrint Arch. 2013: 109 (2013) - [i7]Charanjit S. Jutla, Arnab Roy:
Switching Lemma for Bilinear Tests and Constant-size NIZK Proofs for Linear Subspaces. IACR Cryptol. ePrint Arch. 2013: 670 (2013) - 2012
- [c12]Charanjit S. Jutla, Arnab Roy:
Decision Procedures for Simulatability. ESORICS 2012: 573-590 - [c11]Charanjit S. Jutla, Arnab Roy:
Relatively-Sound NIZKs and Password-Based Key-Exchange. Public Key Cryptography 2012: 485-503 - 2011
- [c10]Ran Canetti, Suresh Chari, Shai Halevi, Birgit Pfitzmann, Arnab Roy, Michael Steiner, Wietse Z. Venema:
Composable Security Analysis of OS Services. ACNS 2011: 431-448 - [c9]Hang Zhao, Jorge Lobo, Arnab Roy, Steven M. Bellovin:
Policy refinement of network services for MANETs. Integrated Network Management 2011: 113-120 - [p1]Anupam Datta, John C. Mitchell, Arnab Roy, Stephan Hyeonjun Stiller:
Protocol Composition Logic. Formal Models and Techniques for Analyzing Security Protocols 2011: 182-221 - [i6]Charanjit S. Jutla, Arnab Roy:
Relatively-Sound NIZKs and Password-Based Key-Exchange. IACR Cryptol. ePrint Arch. 2011: 507 (2011) - [i5]Suresh Chari, Charanjit S. Jutla, Arnab Roy:
Universally Composable Security Analysis of OAuth v2.0. IACR Cryptol. ePrint Arch. 2011: 526 (2011) - 2010
- [b1]Arnab Roy:
Formal proofs of cryptographic security of network protocols. Stanford University, USA, 2010 - [j3]Arnab Roy, Anupam Datta, Ante Derek, John C. Mitchell:
Inductive trace properties for computational security. J. Comput. Secur. 18(6): 1035-1073 (2010) - [i4]Charanjit S. Jutla, Arnab Roy:
A Completeness Theorem for Pseudo-Linear Functions with Applications to UC Security. Electron. Colloquium Comput. Complex. TR10 (2010) - [i3]Ran Canetti, Suresh Chari, Shai Halevi, Birgit Pfitzmann, Arnab Roy, Michael Steiner, Wietse Z. Venema:
Composable Security Analysis of OS Services. IACR Cryptol. ePrint Arch. 2010: 213 (2010)
2000 – 2009
- 2009
- [c8]Yuri Gurevich, Arnab Roy:
Operational Semantics for DKAL: Application and Analysis. TrustBus 2009: 149-158 - 2008
- [j2]Subrat Kumar Panda, Arnab Roy, P. P. Chakrabarti, Rajeev Kumar:
Simulation-based verification using Temporally Attributed Boolean Logic. ACM Trans. Design Autom. Electr. Syst. 13(4): 63:1-63:52 (2008) - [c7]John C. Mitchell, Arnab Roy, Paul D. Rowe, Andre Scedrov:
Analysis of EAP-GPSK Authentication Protocol. ACNS 2008: 309-327 - [c6]John C. Mitchell, Arnab Roy, Mukund Sundararajan:
An Automated Approach for Proving PCL Invariants. SecReT@LICS/CSF 2008: 93-113 - 2007
- [c5]Arnab Roy, Anupam Datta, Ante Derek, John C. Mitchell:
Inductive Proofs of Computational Secrecy. ESORICS 2007: 219-234 - [c4]Arnab Roy, Anupam Datta, John C. Mitchell:
Formal Proofs of Cryptographic Security of Diffie-Hellman-Based Protocols. TGC 2007: 312-329 - [c3]Subrat Kumar Panda, Arnab Roy, P. P. Chakrabarti, Rajeev Kumar:
Simulation Based Verification using Temporally Attributed Boolean Logic. VLSI Design 2007: 57-62 - [c2]Anupam Datta, Ante Derek, John C. Mitchell, Arnab Roy:
Protocol Composition Logic (PCL). Computation, Meaning, and Logic 2007: 311-358 - [i2]Arnab Roy, Anupam Datta, Ante Derek, John C. Mitchell:
Inductive Proof Method for Computational Secrecy. IACR Cryptol. ePrint Arch. 2007: 165 (2007) - 2006
- [c1]Arnab Roy, Anupam Datta, Ante Derek, John C. Mitchell, Jean-Pierre Seifert:
Secrecy Analysis in Protocol Composition Logic. ASIAN 2006: 197-213 - [i1]Arnab Roy, Anupam Datta, Ante Derek, John C. Mitchell:
Inductive Trace Properties for Computational Security. IACR Cryptol. ePrint Arch. 2006: 486 (2006) - 2005
- [j1]Arnab Roy, Subrat Kumar Panda, Rajeev Kumar, P. P. Chakrabarti:
A framework for systematic validation and debugging of pipeline simulators. ACM Trans. Design Autom. Electr. Syst. 10(3): 462-491 (2005)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 22:08 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint