National Institute of Technology Rourkela

राष्ट्रीय प्रौद्योगिकी संस्थान राउरकेला

ଜାତୀୟ ପ୍ରଯୁକ୍ତି ପ୍ରତିଷ୍ଠାନ ରାଉରକେଲା

An Institute of National Importance

All Publications

Sujata Mohanty

Assistant Professor Grade-I
sujatam@nitrkl.ac.in

S. Mandal, S. Mohanty, and B. Majhi,"An ID-based non-interactive deniable authentication protocol based on ECC", in Proceedings of the 2017 the 7th International Conference on Communication and Network Security, pp.48-52, Association for Computing Machinery (ACM), Tokyo, Japan, November 2017, 10.1145/3163058.3163070       Inproceedings
S. S. Sahoo, S. Mohanty, and B. Majhi,"A light weight three factor based authentication scheme for multi-server environment using smart cards", in Proceedings of the 2017 the 7th International Conference on Communication and Network Security, pp.43, Association for Computing Machinery (ACM), Tokyo, Japan, November 2017, 10.1145/3163058.3163069       Inproceedings
S. K. Nayak, S. Mohanty, and B. Majhi,"CLB-ECC: Certificateless blind signature using ECC", Journal of Information Processing Systems, vol.13, no.4, pp.970-986, Korea Information Processing Society, August 2017, 10.3745/JIPS.03.0029       Article
S. K. Nayak, S. Mohanty, and B. Majhi,"CLB-ECC: Certificateless Blind Signature Using ECC", Journal of Information Processing Systems, vol.13, no.4, pp.970- 986, Korea Information Processing Society (KIPS), August 2017, 10.3745/JIPS.03.0029       Article
S. Mandal, S. Mohanty, and B. Majhi,"Design of electronic payment system based on authenticated key exchange", Electronic Commerce Research, vol.18, no.2, pp.359-388, Springer 2016, 10.1007/s10660-016-9246-3       Article
S. Mohanty, B. Majhi, and S. Das,"A secure electronic cash based on a certificateless group signcryption scheme", Mathematical and Computer Modelling, vol.8, no.1, pp.186 – 195, Elsevier, July 2013, 10.1016/j.mcm.2012.06.004       Article
S. Mohanty and B. Majhi,"A strong designated verifiable dl based signcryption scheme", Journal of Information Processing Systems, vol.8, no.4, pp.567-574, JIPS, Korea, December 2012, 10.3745/JIPS.2012.8.4.567       Article