default search action
Srinivas Vivek 0001
Person information
- affiliation: International Institute of Information Technology Bangalore, India
- affiliation (former): University of Bristol, UK
- affiliation (PhD 2015): University of Luxembourg, Luxembourg
Other persons with the same name
- Srinivas Vivek 0002 — National Institute of Technology Karnataka, Department of Information Technology, India
SPARQL queries
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [c24]Balambiga Ayappane, Rohith Vaidyanathan, Srinath Srinivasa, Santosh Kumar Upadhyaya, Srinivas Vivek:
Consent Service Architecture for Policy-Based Consent Management in Data Trusts. COMAD/CODS 2024: 155-163 - [c23]Shyam Murthy, Santosh Kumar Upadhyaya, Srinivas Vivek:
Ciphertext-Only Attack on a Secure k-NN Computation on Cloud. INFOCOM (Workshops) 2024: 1-5 - [i25]Shyam Murthy, Santosh Kumar Upadhyaya, Srinivas Vivek:
Ciphertext-Only Attack on a Secure k-NN Computation on Cloud. CoRR abs/2403.09080 (2024) - [i24]Deep Inder Mohan, Srinivas Vivek:
Practical Privacy-Preserving Identity Verification using Third-Party Cloud Services and FHE (Role of Data Encoding in Circuit Depth Management). CoRR abs/2408.08002 (2024) - 2023
- [j8]Anju Alexander, Annapurna Valiveti, Srinivas Vivek:
A Faster Third-Order Masking of Lookup Tables. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2023(1): 538-556 (2023) - [c22]Srinivas Vivek:
Attack on "A Privacy-Preserving Online Ride-Hailing System Without Involving a Third Trusted Server". ARES 2023: 59:1-59:3 - [c21]Meghana Vargheese, Srinivas Vivek:
Attack on the Privacy-Preserving Carpooling Service TAROT. ICISS 2023: 249-258 - 2022
- [j7]Srinivas Vivek, Shyam Murthy, Deepak Kumaraswamy:
Integer polynomial recovery from outputs and its application to cryptanalysis of a protocol for secure sorting. J. Math. Cryptol. 16(1): 251-277 (2022) - [c20]Santosh Kumar Upadhyaya, Srinivas Vivek:
Revisiting a Privacy-Preserving Location-based Service Protocol using Edge Computing. ARES 2022: 121:1-121:5 - [c19]Shyam Murthy, Srinivas Vivek:
Passive Triangulation Attack on ORide. CANS 2022: 167-187 - [c18]Rachna Kedigehalli, Rachapudi Maruthi Sriram, Supreeth Varadarajan, Srinivas Vivek, Sachit Rao:
Revealing Parameters of Control Policies Encrypted using Multiplicative Homomorphic Encryption Schemes. CCTA 2022: 875-880 - [c17]Shyam Murthy, Srinivas Vivek:
Driver Locations Harvesting Attack on pRide. NSS 2022: 633-648 - [i23]Shyam Murthy, Srinivas Vivek:
Passive Triangulation Attack on ORide. CoRR abs/2208.12216 (2022) - [i22]Shyam Murthy, Srinivas Vivek:
Driver Locations Harvesting Attack on pRide. CoRR abs/2210.13263 (2022) - [i21]Santosh Kumar Upadhyaya, Srinivas Vivek:
Revisiting a Privacy-Preserving Location-based Service Protocol using Edge Computing. CoRR abs/2211.11445 (2022) - [i20]Anju Alexander, Annapurna Valiveti, Srinivas Vivek:
A Faster Third-Order Masking of Lookup Tables. IACR Cryptol. ePrint Arch. 2022: 1392 (2022) - [i19]Srinivas Vivek, Shyam Murthy, Deepak Kumaraswamy:
Integer Polynomial Recovery from Outputs and its Application to Cryptanalysis of a Protocol for Secure Sorting. IACR Cryptol. ePrint Arch. 2022: 1679 (2022) - 2021
- [j6]Annapurna Valiveti, Srinivas Vivek:
Higher-Order Lookup Table Masking in Essentially Constant Memory. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021(4): 546-586 (2021) - [c16]Yan Yan, Elisabeth Oswald, Srinivas Vivek:
An Analytic Attack against ARX Addition Exploiting Standard Side-channel Leakage. ICISSP 2021: 89-97 - [c15]Srinivas Vivek:
Attacks on a Privacy-Preserving Publish-Subscribe System and a Ride-Hailing Service. IMACC 2021: 59-71 - [c14]Deepak Kumaraswamy, Srinivas Vivek:
Cryptanalysis of the Privacy-Preserving Ride-Hailing Service TRACE. INDOCRYPT 2021: 462-484 - [c13]Deepak Kumaraswamy, Shyam Murthy, Srinivas Vivek:
Revisiting Driver Anonymity in ORide. SAC 2021: 25-46 - [i18]Deepak Kumaraswamy, Shyam Murthy, Srinivas Vivek:
Revisiting Driver Anonymity in ORide. CoRR abs/2101.06419 (2021) - [i17]Srinivas Vivek:
Attacks on a Privacy-Preserving Publish-Subscribe System and a Ride-Hailing Service. CoRR abs/2105.04351 (2021) - [i16]Deepak Kumaraswamy, Srinivas Vivek:
Cryptanalysis of the Privacy-Preserving Ride-Hailing Service TRACE. CoRR abs/2111.05238 (2021) - [i15]Srinivas Vivek:
Comments on "A Privacy-Preserving Online Ride-Hailing System Without Involving a Third Trusted Server". CoRR abs/2112.06449 (2021) - [i14]Annapurna Valiveti, Srinivas Vivek:
Higher-Order Lookup Table Masking in Essentially Constant Memory. IACR Cryptol. ePrint Arch. 2021: 997 (2021) - 2020
- [j5]Annapurna Valiveti, Srinivas Vivek:
Second-Order Masked Lookup Table Compression Scheme. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2020(4): 129-153 (2020) - [i13]Annapurna Valiveti, Srinivas Vivek:
Second-Order Masked Lookup Table Compression Scheme. IACR Cryptol. ePrint Arch. 2020: 879 (2020) - [i12]Yan Yan, Elisabeth Oswald, Srinivas Vivek:
An Analytic Attack Against ARX Addition Exploiting Standard Side-Channel Leakage. IACR Cryptol. ePrint Arch. 2020: 1455 (2020)
2010 – 2019
- 2019
- [c12]Shyam Murthy, Srinivas Vivek:
Cryptanalysis of a Protocol for Efficient Sorting on SHE Encrypted Data. IMACC 2019: 278-294 - [i11]Shyam Murthy, Srinivas Vivek:
Cryptanalysis of a Protocol for Efficient Sorting on SHE Encrypted Data. IACR Cryptol. ePrint Arch. 2019: 1087 (2019) - 2017
- [c11]Marcel Keller, Emmanuela Orsini, Dragos Rotaru, Peter Scholl, Eduardo Soria-Vazquez, Srinivas Vivek:
Faster Secure Multi-party Computation of AES and DES Using Lookup Tables. ACNS 2017: 229-249 - [c10]Dahmun Goudarzi, Matthieu Rivain, Damien Vergnaud, Srinivas Vivek:
Generalized Polynomial Decomposition for S-boxes with Application to Side-Channel Countermeasures. CHES 2017: 154-171 - [c9]Anamaria Costache, Nigel P. Smart, Srinivas Vivek:
Faster Homomorphic Evaluation of Discrete Fourier Transforms. Financial Cryptography 2017: 517-529 - [c8]Srinivas Vivek:
Revisiting a Masked Lookup-Table Compression Scheme. INDOCRYPT 2017: 369-383 - [i10]Marcel Keller, Emmanuela Orsini, Dragos Rotaru, Peter Scholl, Eduardo Soria-Vazquez, Srinivas Vivek:
Faster Secure Multi-Party Computation of AES and DES Using Lookup Tables. IACR Cryptol. ePrint Arch. 2017: 378 (2017) - [i9]Dahmun Goudarzi, Matthieu Rivain, Damien Vergnaud, Srinivas Vivek:
Generalized Polynomial Decomposition for S-boxes with Application to Side-Channel Countermeasures. IACR Cryptol. ePrint Arch. 2017: 632 (2017) - [i8]Anthony Barnett, Jay Santokhi, Michael Simpson, Nigel P. Smart, Charlie Stainton-Bygrave, Srinivas Vivek, Adrian Waller:
Image Classification using non-linear Support Vector Machines on Encrypted Data. IACR Cryptol. ePrint Arch. 2017: 857 (2017) - [i7]Srinivas Vivek:
Revisiting a Masked Lookup-Table Compression Scheme. IACR Cryptol. ePrint Arch. 2017: 1024 (2017) - 2016
- [j4]David Galindo, Johann Großschädl, Zhe Liu, Praveen Kumar Vadnala, Srinivas Vivek:
Implementation of a leakage-resilient ElGamal key encapsulation mechanism. J. Cryptogr. Eng. 6(3): 229-238 (2016) - [c7]Jürgen Pulkus, Srinivas Vivek:
Reducing the Number of Non-linear Multiplications in Masking Schemes. CHES 2016: 479-497 - [c6]Anamaria Costache, Nigel P. Smart, Srinivas Vivek, Adrian Waller:
Fixed-Point Arithmetic in SHE Schemes. SAC 2016: 401-422 - [i6]Anamaria Costache, Nigel P. Smart, Srinivas Vivek, Adrian Waller:
Fixed Point Arithmetic in SHE Scheme. IACR Cryptol. ePrint Arch. 2016: 250 (2016) - [i5]Jürgen Pulkus, Srinivas Vivek:
Reducing the Number of Non-linear Multiplications in Masking Schemes. IACR Cryptol. ePrint Arch. 2016: 831 (2016) - [i4]Anamaria Costache, Nigel P. Smart, Srinivas Vivek:
Faster Homomorphic Evaluation of Discrete Fourier Transforms. IACR Cryptol. ePrint Arch. 2016: 1019 (2016) - 2015
- [b1]Srinivas Vivek Venkatesh:
Practical Provable Security against Side-Channel Attacks. University of Luxembourg, 2015 - [j3]Jean-Sébastien Coron, Arnab Roy, Srinivas Vivek:
Fast evaluation of polynomials over binary finite fields and application to side-channel countermeasures. J. Cryptogr. Eng. 5(2): 73-83 (2015) - [c5]Olivier Pereira, François-Xavier Standaert, Srinivas Vivek:
Leakage-Resilient Authentication and Encryption from Symmetric Cryptographic Primitives. CCS 2015: 96-108 - 2014
- [j2]David Galindo, Srinivas Vivek:
Limits of a conjecture on a leakage-resilient cryptosystem. Inf. Process. Lett. 114(4): 192-196 (2014) - [j1]Srinivas Vivek, C. E. Veni Madhavan:
Cubic Sieve Congruence of the Discrete Logarithm Problem, and fractional part sequences. J. Symb. Comput. 64: 22-34 (2014) - [c4]Jean-Sébastien Coron, Arnab Roy, Srinivas Vivek:
Fast Evaluation of Polynomials over Binary Finite Fields and Application to Side-Channel Countermeasures. CHES 2014: 170-187 - [i3]David Galindo, Johann Großschädl, Zhe Liu, Praveen Kumar Vadnala, Srinivas Vivek:
Implementation and Evaluation of a Leakage-Resilient ElGamal Key Encapsulation Mechanism. IACR Cryptol. ePrint Arch. 2014: 835 (2014) - [i2]Jean-Sébastien Coron, Arnab Roy, Srinivas Vivek:
Fast Evaluation of Polynomials over Binary Finite Fields and Application to Side-channel Countermeasures. IACR Cryptol. ePrint Arch. 2014: 890 (2014) - 2013
- [c3]Arnab Roy, Srinivas Vivek:
Analysis and Improvement of the Generic Higher-Order Masking Scheme of FSE 2012. CHES 2013: 417-434 - [c2]David Galindo, Srinivas Vivek:
A Leakage-Resilient Pairing-Based Variant of the Schnorr Signature Scheme. IMACC 2013: 173-192 - [i1]Arnab Roy, Srinivas Vivek:
Analysis and Improvement of the Generic Higher-Order Masking Scheme of FSE 2012. IACR Cryptol. ePrint Arch. 2013: 345 (2013) - 2012
- [c1]David Galindo, Srinivas Vivek:
A Practical Leakage-Resilient Signature Scheme in the Generic Group Model. Selected Areas in Cryptography 2012: 50-65
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 22:09 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint