Expert Profile View

Dr. Sikhar Patranabis

Present Designation:

Staff Research Scientist, IBM Research India

Areas of Interest:

My research interests span all aspects of theoretical and applied cryptography, and cryptographic hardware security. My recent research works focus on quantum-safe (post-quantum) cryptography, privacy-preserving secure computation, database encryption, and secure self-sovereign digital identity. 

Specialisation:

Cryptography and Security

Major Professional Contributions:

Dr. Patranabis has made outstanding scientific and engineering contributions in cryptography and privacy-preserving technologies, with a special focus on quantum-safe cryptography. The Digital India initiative has established India as a leader in digitalizing governance and services. Two of the biggest cybersecurity threats that Digital India needs to be address are – (a) preventing quantum attacks, and (b) ensuring privacy of sensitive end-user data. Dr. Patranabis’ research is extremely relevant and timely in view of Indian government’s adoption of quantum-safe cryptography as part of the national cybersecurity strategy.

· Work done in India: This section summarizes the research contributions of Dr. Patranabis based on work done in India.

o Contributions during PhD (IIT Kharagpur, 2015-2019):

As part of his PhD work at IIT Kharagpur, Dr. Patranabis made the following major research contributions while in India.

§ Novel framework for quantum-safe cryptography: Dr. Patranabis’ research formally initiated the study of characterizing and classifying public-key cryptographic primitives by the algebraic structure that is seemingly necessary to achieve them, and concretely addressed a question on the interrelationship between public cryptography and mathematical structure that has been asked since the inception of public-key cryptography in the late 1970s. It also paved the way for a unified design approach to classical and quantum-safe cryptography based on simple symmetric-key primitives with simple algebraic structures (such as group homomorphisms) and led to many new realizations of public-key cryptosystems from quantum-safe cryptographic assumptions (a new generation of cryptosystems that remain plausibly secure even against attackers equipped with quantum computing capabilities) such as lattices and isogenies. Dr. Patranabis was primarily responsible for identifying, formalizing, and mathematically validating the core abstract algebraic framework that enabled the key research findings in this direction. From a theoretical standpoint, the outstanding impact of Dr. Patranabis’ contribution was the provisioning of a systematic framework for analyzing the ``difficulty” or ``complexity” of achieving various public-key cryptographic primitives in terms of the algebraic structure that seems inherently necessary to achieve them. His contributions also led to new and ground-breaking insights at the juncture of cryptography and complexity theory, and led to peer-reviewed research publications in prestigious international journals and top-tier conferences. Dr. Patranabis was subsequently invited to talk about his contributions to this paper in many prestigious forums, including reputed international and national conferences, workshops and seminars, including at UC Berkeley, Royal Holloway London, ETH Zurich, IISc Bangalore, and ISI Kolkata.

§ Privacy-preserving queryable databases: Dr. Patranabis’ PhD thesis contributed towards the design, analysis, and prototype-implementation of the first ever quantum-safe, practically efficient, and highly scalable somewhat-homomorphic privacy-preserving conjunctive keyword searches and updates over encrypted outsourced dynamically updatable databases with little or no storage/performance overheads. His design (proposed in his PhD thesis based on research carried out in India) outperforms all competing schemes by a margin of 15-20% in terms of storage requirements and query processing time, and remains, to-date, the best scheme for privacy-enabling keyword searches over encrypted document collections. In a series of high-quality publications based on research work done in India, Dr. Patranabis developed the first forward and backward private conjunctive searchable symmetric encryption scheme that allows searching for conjunctions of keywords directly over encrypted databases stored in the cloud. This paper solved a problem that was open in the encrypted databases research community for almost 10 years and is currently the international state-of-the-art for encrypted computing of rich Boolean queries and dynamic updates directly over encrypted document collections and encrypted relational databases while achieving strong cryptographic security guarantees on the privacy of the client’s data and queries against untrusted third-party cloud servers. Dr. Patranabis developed the key ideas and concepts underlying the technical contributions, analyzed the proposed scheme via mathematically rigorous proof of security, and collaborated with his fellow students to develop a prototype implementation and extensive experimentation to evaluate the performance of the proposed scheme over extremely large real-world datasets.. Dr. Patranabis was also invited to talk about his contributions in this paper in many prestigious forums, including reputed international and national conferences, workshops and seminars, such as the highly reputed Software Systems and Cybersecurity seminar at Monash University, Australia and the second international cryptology seminar organized by ISI Kolkata.

§ Cryptographic hardware security: During his PhD, Dr. Patranabis also made highly impactful contributions in the secure design and implementation of cryptographic primitives and cryptographic systems that are resistant to implementation-based attacks such as “fault-injection attacks”. Very often, the sophisticated theoretical analysis that goes into designing secure cryptographic algorithms is lost in implementations; insecure implementations of cryptographic algorithms (in both software and hardware) continue to proliferate in consumer products such as smart cards, communication devices, identification tags, wireless sensors, and microcontrollers. Fault injection attacks have potentially devastating consequences in the context of such insecure implementations; by compromising the security of vulnerable cryptographic implementations, these attacks pose a serious threat to the privacy of millions of consumers using devices embedded with such cryptographic implementations. Dr. Patranabis has made particularly impactful contributions to the understanding of fault injection attacks on hardware-based implementations of the Advanced Encryption Standard (AES) - a symmetric-key encryption algorithm standardized by the National Institute of Standards and Technology (NIST). Dr. Patranabis’ work exposed previously unknown vulnerabilities in standardized implementations of AES that can be exploited easily by low-cost and low-precision fault injection attack techniques to recover the secret key. His contributions in cryptographic hardware security have led to several high-quality research publications in high-impact journals and top-tier conferences.

o Contributions while at IBM Research India (2022-present):

Since 2022, Dr. Patranabis’ research work has again been carried out entirely in India in his capacity as a staff research scientist at IBM Research India. While some of the research work has happened in collaboration with researchers from foreign organizations, the candidate has been based in India during this entire period. In particular, Dr. Patranabis made the following major research contributions while at IBM Research India:

§ Isogeny-based quantum-safe cryptography: Dr. Patranabis’ outstanding contributions have led to the design and analysis of the first highly compact cryptographic systems with advanced functionalities that are capable of resisting attackers with quantum computing capabilities. This addresses a 20-year-old open question in the field of quantum-safe cryptography. Prior to Dr. Patranabis’ work, almost all quantum-safe advanced cryptographic protocols were based on lattices, which had highly non-compact keys and ciphertext/signature sizes, leading to large storage requirements and high communication bandwidth requirements, making them unsuitable for deployment in resource-constrained devices or low-bandwidth networks. Dr. Patranabis’ contributions have paved the way for the first isogeny-based quantum-safe cryptographic protocols that support advanced functionalities (such as advanced public-key encryption, digital signatures, multi-party computation, and zero-knowledge proofs), while ensuring compact storage and low bandwidth requirements, making it feasible for the first time to guarantee advanced quantum-safe cryptographic capabilities for resource-constrained devices and low-bandwidth networks. Dr. Patranabis’ contributions His contributions have led IBM Research to select a design that he has significantly contributed to for submission to the recently announced standardization effort by NIST for short quantum-safe signatures to be used globally in privacy-sensitive applications. His research has led to publications in prestigious international forums and top-tier conferences in cryptography. Dr. Patranabis’ major research contributions in this direction were recognized by the best early career paper award at IACR ASIACRYPT 2022, which is one of three flagship global annual conferences in cryptography. Dr. Patranabis has also delivered several invited talks about his contributions in many prestigious forums, including the highly reputed New York University (NYU) cryptography research group seminar and the IISc Bangalore cryptography research seminar. The interest and appreciation of the work at within the cryptographic community, and the best paper award at one of the three flagship conferences in cryptography globally, indicate the quality and impact of the work and Dr. Patranabis’ contributions.

§ Privacy-preserving relational databases: Dr. Patranabis has pioneered novel research directions for privacy-preserving computations over extremely large outsourced and distributed relational databases consisting of millions of sensitive user records. His research contributions have led to the first practically realizable and highly scalable quantum-safe cryptographic protocols for advanced Boolean queries over encrypted outsourced relational databases. Most notably, Dr. Patranabis’ work enables the first practically efficient framework for querying inner joins of tables in encrypted relational databases. It is well-known that for any commercial database-as-a-service, the ability to query table joins is a pivotal requirement. However, prior to Dr. Patranabis’ work, it was not known how to compute such queries over encrypted relational databases (i.e., where the tables are encrypted as opposed to being available in the plaintext form) in a practically efficient manner. The only known prior solution was to perform hugely expensive pre-computation of joins across all tables in the database; this is prohibitively expensive in practice since it does not scale to large databases and requires re-computing all joins every time a table is updated. In this regard, Dr. Patranabis’ outstanding research contributions provide the first practical solution for performing queries over inner joins of encrypted tables, without the need for any additional pre-processing of these encrypted tables. Another novel dimension of Dr. Patranabis’ research contribution was the first exploration of trusted execution environments (such as Intel SGX and ARM Trust Zone) in enabling practically efficient privacy-preserving collaborative analytics over extremely large databases that are distributed across mutually distrusting parties. His research in this direction has led to publications in several prestigious international journals and top-tier conferences in cryptography.

§ Hardware-based cryptographic protocols: Dr. Patranabis has also contributed towards the first practically efficient realizations of advanced cryptographic protocols using hardware root-of-trust based primitives. He has co-invented a novel class of hardware-oriented cryptographic objects called “physically related functions”, which are pairs of hardware devices with no pre-established secret keys that can nonetheless securely exchange secret information over insecure communication networks. This direction of research is extremely relevant considering the widespread adoption of the Internet of Things (IoT) infrastructure in the real world, which leads to the need to establish secure communication channels between lightweight resource-constrained devices incapable of securely storing cryptographic keys and/or executing resource-intensive cryptographic protocols. In this regard, Dr. Patranabis’ research has enabled the first formal framework for analyzing the functional and security requirements of physically related functions, the first lightweight yet provably secure authenticated key-exchange protocol that relies only on physically related functions, and the first low-cost hardware-oriented bit commitment protocols based on this class of primitives. Dr. Patranabis’ research has appeared in highly reputed international journals.

§ Digital identity and blockchain interoperability: Another major contribution of Dr. Patranabis was the proposal of a novel and compelling privacy-preserving mechanism for cross-validation of digital identities and claims across mutually distrusting interoperating blockchain/DLT networks. Interoperability in the context of blockchains refers to the ability of two blockchain networks to exchange data and assets with each other. A key design philosophy underlying many existing interoperability frameworks today is the assumption that blockchain networks are, and wish to, remain self-sovereign and govern themselves, while interacting with other networks in a secure and controllable manner. The key technical challenge is to ensure that these goals are met while avoiding trusted mediators and maintaining minimal dependence on external infrastructure. As an additional goal, networks may need and want to maintain their respective members’ privacy from others. This naturally motivates the need for a privacy-preserving trust basis negotiation mechanism. Unfortunately, state-of-the-art mechanisms for blockchain interoperability fall short of such privacy guarantees. In this context, Dr. Patranabis led a research project focusing on the design and prototyping of a family of protocols called Private Certifier Intersection (PCI) that allows mutually distrusting parties to establish a trust basis for cross- validation of claims if they have one or more trust authorities (or certifiers) in common. This solves a key and challenging requirement in the blockchain and distributed ledger systems world, where both open and permissioned networks, as well as DLTs built on diverse technology stacks, co-exist without possessing secure means of sharing ledger data (with authenticity proof), exchanging digital assets, and transferring digital assets, across network boundaries. This work appeared in a highly prestigious top-tier cryptography conference (see conference publication [4] below).

· Work done abroad: Dr. Patranabis spent two years working abroad, first as a postdoctoral researcher at ETH Zurich, Switzerland, and then as a full-time staff researcher at VISA Research USA. This section summarizes the major research contributions of Dr. Patranabis based on work done outside India.

o Security models, attacks, and defenses for encrypted databases: Dr. Patranabis’ research formally initiated the study of “system-wide security” – a fundamentally new and practically motivated security model for “searchable encryption” – a special class of somewhat homomorphic cryptosystems capable of privacy-preserving and cryptographically secure searches and queries over encrypted outsourced databases without revealing any information about the underlying data or the queries. The paper addresses the fundamental question that has been asked since the invention of SSE in the early 2000s and constitutes the cornerstone of many practical encrypted database systems used widely today (notably, the recent “Queryable Encryption” offering from MongoDB): do SSE schemes protect the security of data and queries when considered from a system-wide viewpoint? Notably and in direct contradiction of certain well-established norms within the SSE research community, the paper answers this question in the negative by introducing a new inference attack that achieves practically efficient, highly scalable, accurate query reconstruction against state-of-the-art SSE systems (including those designed specifically to suppress information leakage and protect against previous generations of attack). This groundbreaking observation forced a complete re-evaluation within the cryptographic community of how to build end-to-end SSE systems that offer both security and efficiency. Dr. Patranabis was invited to talk about his contributions in this paper in many prestigious forums, including the 2022 EECS symposium at IISc Bangalore, as well as the prestigious annual Workshop on Encryption for Secure Search and other Algorithms (ESSA 2023, held in June 2023 in Bertinoro, Italy).

o Privacy-preserving advanced cryptographic protocols: Dr. Patranabis made significant contributions towards designing and analyzing quantum-safe cryptographic protocols for real-world applications such as password/biometric-based privacy-preserving authentication and digital credential management for millions of users. These enabled the first “decentralized” token-based authentication systems for enabling single-sign-on experiences on the web, in mobile applications and on enterprise networks using a wide range of open standards and network authentication protocols. Unlike traditional token-based systems where authentication servers are typically single points of failures (if breached, these compromised servers would enable attackers to forge arbitrary tokens or even recover sensitive client credentials), Dr. Patranabis’ research enabled a novel class of more secure, decentralized multi-server solutions that remain robust even in the face of strong real-world quantum adversarial attacks. The relevant research publications from this line of works include conference publications [12, 13, 16, 17] from the list of publications below, all of which appeared in top-tier and highly prestigious cryptography conferences.

 

·       Citations and h-index. As of January 26th, 2023, Dr. Patranabis’ overall citation count is 1303 with h-index 21 (as per Google Scholar).

 

·       Program committee memberships. Dr. Patranabis has served as a technical program committee member (by invitation) for several prestigious and highly reputed international conferences in cryptography and security. Some of these are listed below:

1. Annual International Conference on the Theory and Applications of Cryptology and Information Security (IACR ASIACRYPT) 2023

2. International Conference on Practice and Theory in Public Key Cryptography (IACR PKC) 2023

3. Privacy Enhancing Technologies Symposium (PETS) 2022

4. European Symposium on Research in Computer Security (ESORICS) 2022, 2021

5. International Cryptology Conference (IACR CRYPTO) 2021

 

·       Invited talks and tutorials. Dr. Patranabis has delivered several invited talks and tutorials at prestigious national and international forums, seminars and workshops. A representative list of his talks and tutorials appears below.

1. Digital Trust in Industrial Research Labs. Trust Summit 2023. IIT Mumbai (2023).

2. Isogenies for Dummies: Quantum-safe Cryptography from Group Actions. IIT Kharagpur (2023).

3. Cryptographic Primitives with Hinting Property. IACR ASIACRYPT 2022, NYU, IISc Bangalore (2022-2023).

4. Zero-Knowledge Proofs in Practice: Demystifying Blockchain Rollups. SPACE 2022 (Invited tutorial) (2022).

5. Efficient Searchable Symmetric Encryption for Join Queries. IACR ASIACRYPT 2022, Brown University, Bangalore Crypto Day (2022).

6. Statistical Security in Two-Party Computation Revisited. IISc Bangalore (2022).

7. Rethinking Searchable Symmetric Encryption. EECS Symposium, IISc Bangalore (2022).

8. Designing Secure Cryptographic Systems: Journey from Theory to Practice. IISc Bangalore, Microsoft Research India, IBM Research India, IIT Bombay, IIT Madras (2021).

9. Forward and Backward Private Conjunctive Searchable Symmetric Encryption. NDSS 2021, Monash University, ISI Kolkata, VISA Research USA, ETH Zürich (2021).

10. SWiSSSE: System-Wide Security for Searchable Symmetric Encryption. IACR Real World Crypto Symposium (2021).

11. Cryptographic Group Actions and Applications. IACR ASIACRYPT 2020, VISA Research USA, ETH Zürich (2019-2020).

12. Minicrypt Primitives with Structure. IACR EUROCRYPT 2019, UC Berkeley, VISA Research USA, IISc Bangalore, ISI Kolkata, Royal Holloway, IIT Kharagpur (2019-2020).

13. Result Pattern Hiding Searchable Encryption for Conjunctive Queries. ACM CCS 2018, VISA Research USA (2018)

14. Fault Analysis of Cryptosystems. Attacks, Countermeasures and Metrics. IACR CHES (2015) [Invited tutorial at the flagship conference of the IACR on cryptographic hardware security and embedded security].

 

·   Community services, academic collaborations, and mentorship activities. The nominee has been active in establishing collaborations within the cryptographic community in Bangalore, and more generally, across India. The nominee is a co-organizer and member of the steering committee of the Bangalore Crypto Day – a one-day in-person workshop featuring high-quality talks on cryptography and security-related research happening across four major institutions in Bangalore, namely IISc Bangalore, Microsoft Research India, IBM Research India and IIIT Bangalore. The nominee also has active collaborative ties with cryptography and security researchers and faculty members at reputed Indian academic institutions, such as IISc Bangalore, IIT Madras and IIT Kharagpur, where he is actively involved in mentoring students and early-career researchers through collaborations and internship advising. He currently serves on the doctoral program committee of a PhD candidate at IIT Madras (advised by Prof. Shweta Agrawal) and is also serving as an external thesis examiner for a PhD student (also advised by Prof. Shweta Agrawal) at IIT Madras. He has also served as an external examiner in the comprehensive examination of a PhD candidate (co-advised by Prof. Arpita Patra and Prof. Chaya Ganesh) at IISc Bangalore. During his previous tenures at ETH Zurich and VISA Research USA, the nominee has mentored several PhD and master’s students through internships and thesis supervision. In his capacity as a staff researcher at IBM Research, the nominee has also played key leadership roles in various academic collaborations (such as ongoing Open Science Collaboration Programs with IIT Kharagpur and IIT Chennai), as well as in outreach activities. The nominee was recently involved in co-organizing and preparing the summary readout document for the security track workshop as part of the Science for Scale Summit – a signature event marking the 25th anniversary of IBM Research India. The nominee currently leads the external eminence guild within IBM Research India (across the Bangalore and Gurgaon locations) which aims to help researchers in the lab improve their external eminence through talk opportunities, PC memberships and awards. The nominee also represents IBM Research India as part of the IBM Research global exploratory math sciences council, which is responsible for shaping the exploratory math sciences research agenda across all IBM Research labs globally (USA, Europe, Asia and Africa) and for evaluating research proposals from these labs in terms of their scientific merit and alignment with IBM Research business goals.

Consultancy Areas:

1. Post-quantum cryptography

2. Lattice-based cryptography

3. Isogeny-based cryptography

4. Multi-party computation and Zero-knowledge proofs

5. Fully homomorphic encryption

6. Threshold and distributed cryptography

7. Searchable encryption

8. Privacy-preserving computing technologies

9. Cryptographic hardware security

Sector Associated With:

1. Computer Science and Engineering

2. Cryptography and Security

3. Digital Trust

Sectors Interested to Offer Service:

1. Cryptography and Security

2. Digital Trust

·       Citations and h-index. As of January 26th, 2023, Dr. Patranabis’ overall citation count is 1303 with h-index 21 (as per Google Scholar).

 

·       Program committee memberships. Dr. Patranabis has served as a technical program committee member (by invitation) for several prestigious and highly reputed international conferences in cryptography and security. Some of these are listed below:

1. Annual International Conference on the Theory and Applications of Cryptology and Information Security (IACR ASIACRYPT) 2023

2. International Conference on Practice and Theory in Public Key Cryptography (IACR PKC) 2023

3. Privacy Enhancing Technologies Symposium (PETS) 2022

4. European Symposium on Research in Computer Security (ESORICS) 2022, 2021

5. International Cryptology Conference (IACR CRYPTO) 2021

 

·       Invited talks and tutorials. Dr. Patranabis has delivered several invited talks and tutorials at prestigious national and international forums, seminars and workshops. A representative list of his talks and tutorials appears below.

1. Digital Trust in Industrial Research Labs. Trust Summit 2023. IIT Mumbai (2023).

2. Isogenies for Dummies: Quantum-safe Cryptography from Group Actions. IIT Kharagpur (2023).

3. Cryptographic Primitives with Hinting Property. IACR ASIACRYPT 2022, NYU, IISc Bangalore (2022-2023).

4. Zero-Knowledge Proofs in Practice: Demystifying Blockchain Rollups. SPACE 2022 (Invited tutorial) (2022).

5. Efficient Searchable Symmetric Encryption for Join Queries. IACR ASIACRYPT 2022, Brown University, Bangalore Crypto Day (2022).

6. Statistical Security in Two-Party Computation Revisited. IISc Bangalore (2022).

7. Rethinking Searchable Symmetric Encryption. EECS Symposium, IISc Bangalore (2022).

8. Designing Secure Cryptographic Systems: Journey from Theory to Practice. IISc Bangalore, Microsoft Research India, IBM Research India, IIT Bombay, IIT Madras (2021).

9. Forward and Backward Private Conjunctive Searchable Symmetric Encryption. NDSS 2021, Monash University, ISI Kolkata, VISA Research USA, ETH Zürich (2021).

10. SWiSSSE: System-Wide Security for Searchable Symmetric Encryption. IACR Real World Crypto Symposium (2021).

11. Cryptographic Group Actions and Applications. IACR ASIACRYPT 2020, VISA Research USA, ETH Zürich (2019-2020).

12. Minicrypt Primitives with Structure. IACR EUROCRYPT 2019, UC Berkeley, VISA Research USA, IISc Bangalore, ISI Kolkata, Royal Holloway, IIT Kharagpur (2019-2020).

13. Result Pattern Hiding Searchable Encryption for Conjunctive Queries. ACM CCS 2018, VISA Research USA (2018)

14. Fault Analysis of Cryptosystems. Attacks, Countermeasures and Metrics. IACR CHES (2015) [Invited tutorial at the flagship conference of the IACR on cryptographic hardware security and embedded security].

 

·   Community services, academic collaborations, and mentorship activities. The nominee has been active in establishing collaborations within the cryptographic community in Bangalore, and more generally, across India. The nominee is a co-organizer and member of the steering committee of the Bangalore Crypto Day – a one-day in-person workshop featuring high-quality talks on cryptography and security-related research happening across four major institutions in Bangalore, namely IISc Bangalore, Microsoft Research India, IBM Research India and IIIT Bangalore. The nominee also has active collaborative ties with cryptography and security researchers and faculty members at reputed Indian academic institutions, such as IISc Bangalore, IIT Madras and IIT Kharagpur, where he is actively involved in mentoring students and early-career researchers through collaborations and internship advising. He currently serves on the doctoral program committee of a PhD candidate at IIT Madras (advised by Prof. Shweta Agrawal) and is also serving as an external thesis examiner for a PhD student (also advised by Prof. Shweta Agrawal) at IIT Madras. He has also served as an external examiner in the comprehensive examination of a PhD candidate (co-advised by Prof. Arpita Patra and Prof. Chaya Ganesh) at IISc Bangalore. During his previous tenures at ETH Zurich and VISA Research USA, the nominee has mentored several PhD and master’s students through internships and thesis supervision. In his capacity as a staff researcher at IBM Research, the nominee has also played key leadership roles in various academic collaborations (such as ongoing Open Science Collaboration Programs with IIT Kharagpur and IIT Chennai), as well as in outreach activities. The nominee was recently involved in co-organizing and preparing the summary readout document for the security track workshop as part of the Science for Scale Summit – a signature event marking the 25th anniversary of IBM Research India. The nominee currently leads the external eminence guild within IBM Research India (across the Bangalore and Gurgaon locations) which aims to help researchers in the lab improve their external eminence through talk opportunities, PC memberships and awards. The nominee also represents IBM Research India as part of the IBM Research global exploratory math sciences council, which is responsible for shaping the exploratory math sciences research agenda across all IBM Research labs globally (USA, Europe, Asia and Africa) and for evaluating research proposals from these labs in terms of their scientific merit and alignment with IBM Research business goals.

-->

Professional Experience

Position Held

Institution

Duration

Staff Research Scientist

(full-time)

Visa Research, Visa Inc., USA

Nov 2020-Dec 2021

Postdoctoral Fellow

Swiss Federal Institute of Technology (ETH Zurich), Switzerland

Nov 2019-Oct 2020

Research Associate

Indian Institute of Science

(IISc) Bangalore

Sept 2019-Oct 2019

Research Intern

Visa Research, Visa Inc., USA

May 2019-July 2019

Research Intern

Fujitsu Laboratories of America, USA

May 2018-Oct 2018

Visiting Research Student

Nanyang Technological University, Singapore

Jan 2017-Jul 2017

Research Intern

IBM Research – India

May 2016-Jul 2016

Keywords

For the Expert:
Update Your Profile


For the Visitor:
Contact Expert

Education

PhD, Computer Science and Engineering (specialization in Cryptography), IIT Kharagpur, 2019

B.Tech, Computer Science and Engineering, IIT Kharagpur, 2015

Awards and Recognitions

1.     INAE Young Associate, Indian National Academy of Engineering (INAE), 2023 

2.     ACM India Eminent Speaker, Association for Computing Machinery (ACM) India, 2024-2025 

3.     President of India Gold Medal, IIT Kharagpur, 2015 (received for securing the first rank among all outgoing undergraduate students across all departments in the batch of 2015 at IIT Kharagpur) 

4.     Best paper by early career authors. IACR ASIACRYPT 2022 (one of the three top-tier flagship annual international conferences of the International Association for Cryptologic Research) 

5.     Best Hardware Demo Award: IEEE International Symposium on Hardware Oriented Security and Trust (HOST) 2016

INAE Section Affiliated

II: Computer and Information Technology

Year of Election to Fellowship

2023

Year of Birth

1993

Disclaimer


(i) INAE is not responsible for any activity/interactions that results from the contact with the Expert.
(ii) Information in individual Expert page has been provided by the Expert himself/herself and INAE is not responsible for the information provided