|
Search the dblp DataBase
Orr Dunkelman:
[Publications]
[Author Rank by year]
[Co-authors]
[Prefers]
[Cites]
[Cited by]
Publications of Author
- Eli Biham, Orr Dunkelman, Nathan Keller
A Related-Key Rectangle Attack on the Full KASUMI. [Citation Graph (0, 0)][DBLP] ASIACRYPT, 2005, pp:443-461 [Conf]
- Eli Biham, Orr Dunkelman, Nathan Keller
New Cryptanalytic Results on IDEA. [Citation Graph (0, 0)][DBLP] ASIACRYPT, 2006, pp:412-427 [Conf]
- Eli Biham, Orr Dunkelman, Nathan Keller
Enhancing Differential-Linear Cryptanalysis. [Citation Graph (0, 0)][DBLP] ASIACRYPT, 2002, pp:254-266 [Conf]
- Eli Biham, Orr Dunkelman, Nathan Keller
Related-Key Impossible Differential Attacks on 8-Round AES-192. [Citation Graph (0, 0)][DBLP] CT-RSA, 2006, pp:21-33 [Conf]
- Orr Dunkelman, Nathan Keller
A New Criterion for Nonlinearity of Block Ciphers. [Citation Graph (0, 0)][DBLP] CT-RSA, 2006, pp:295-312 [Conf]
- Eli Biham, Orr Dunkelman, Nathan Keller
A Simple Related-Key Attack on the Full SHACAL-1. [Citation Graph (0, 0)][DBLP] CT-RSA, 2007, pp:20-30 [Conf]
- Eli Biham, Orr Dunkelman, Nathan Keller
The Rectangle Attack - Rectangling the Serpent. [Citation Graph (0, 0)][DBLP] EUROCRYPT, 2001, pp:340-357 [Conf]
- Eli Biham, Orr Dunkelman, Nathan Keller
Related-Key Boomerang and Rectangle Attacks. [Citation Graph (0, 0)][DBLP] EUROCRYPT, 2005, pp:507-525 [Conf]
- Eli Biham, Orr Dunkelman, Nathan Keller
Linear Cryptanalysis of Reduced Round Serpent. [Citation Graph (0, 0)][DBLP] FSE, 2001, pp:16-27 [Conf]
- Eli Biham, Orr Dunkelman, Nathan Keller
New Results on Boomerang and Rectangle Attacks. [Citation Graph (0, 0)][DBLP] FSE, 2002, pp:1-16 [Conf]
- Eli Biham, Orr Dunkelman, Nathan Keller
Differential-Linear Cryptanalysis of Serpent. [Citation Graph (0, 0)][DBLP] FSE, 2003, pp:9-21 [Conf]
- Eli Biham, Orr Dunkelman, Nathan Keller
Rectangle Attacks on 49-Round SHACAL-1. [Citation Graph (0, 0)][DBLP] FSE, 2003, pp:22-35 [Conf]
- Eli Biham, Orr Dunkelman, Nathan Keller
New Combined Attacks on Block Ciphers. [Citation Graph (0, 0)][DBLP] FSE, 2005, pp:126-144 [Conf]
- Hitoshi Yanami, Takeshi Shimoyama, Orr Dunkelman
Differential and Linear Cryptanalysis of a Reduced-Round SC2000. [Citation Graph (0, 0)][DBLP] FSE, 2002, pp:34-48 [Conf]
- Eli Biham, Orr Dunkelman
Cryptanalysis of the A5/1 GSM Stream Cipher. [Citation Graph (0, 0)][DBLP] INDOCRYPT, 2000, pp:43-51 [Conf]
- Jiqiang Lu, Jongsung Kim, Nathan Keller, Orr Dunkelman
Differential and Rectangle Attacks on Reduced-Round SHACAL-1. [Citation Graph (0, 0)][DBLP] INDOCRYPT, 2006, pp:17-31 [Conf]
- Jiqiang Lu, Jongsung Kim, Nathan Keller, Orr Dunkelman
Related-Key Rectangle Attack on 42-Round SHACAL-2. [Citation Graph (0, 0)][DBLP] ISC, 2006, pp:85-100 [Conf]
- Eli Biham, Alex Biryukov, Orr Dunkelman, Eran Richardson, Adi Shamir
Initial Observations on Skipjack: Cryptanalysis of Skipjack-3XOR. [Citation Graph (0, 0)][DBLP] Selected Areas in Cryptography, 1998, pp:362-376 [Conf]
- Eli Biham, Orr Dunkelman, Nathan Keller
Improved Slide Attacks. [Citation Graph (0, 0)][DBLP] FSE, 2007, pp:153-166 [Conf]
- Eli Biham, Orr Dunkelman, Nathan Keller
A New Attack on 6-Round IDEA. [Citation Graph (0, 0)][DBLP] FSE, 2007, pp:211-224 [Conf]
- Orr Dunkelman, Nathan Keller, Jongsung Kim
Related-Key Rectangle Attack on the Full SHACAL-1. [Citation Graph (0, 0)][DBLP] Selected Areas in Cryptography, 2006, pp:28-44 [Conf]
A New Attack on the LEX Stream Cipher. [Citation Graph (, )][DBLP]
An Improved Impossible Differential Attack on MISTY1. [Citation Graph (, )][DBLP]
KATAN and KTANTAN - A Family of Small and Efficient Hardware-Oriented Block Ciphers. [Citation Graph (, )][DBLP]
A Practical-Time Related-Key Attack on the KASUMI Cryptosystem Used in GSM and 3G Telephony. [Citation Graph (, )][DBLP]
Improving the Efficiency of Impossible Differential Cryptanalysis of Reduced Camellia and MISTY1. [Citation Graph (, )][DBLP]
Cryptanalysis of CTC2. [Citation Graph (, )][DBLP]
A Practical Attack on KeeLoq. [Citation Graph (, )][DBLP]
Key Recovery Attacks of Practical Complexity on AES-256 Variants with up to 10 Rounds. [Citation Graph (, )][DBLP]
Another Look at Complementation Properties. [Citation Graph (, )][DBLP]
A Unified Approach to Related-Key Attacks. [Citation Graph (, )][DBLP]
Analysis of Two Attacks on Reduced-Round Versions of the SMS4. [Citation Graph (, )][DBLP]
Traffic Analysis Attacks on a Continuously-Observable Steganographic File System. [Citation Graph (, )][DBLP]
New Impossible Differential Attacks on AES. [Citation Graph (, )][DBLP]
A Differential-Linear Attack on 12-Round Serpent. [Citation Graph (, )][DBLP]
Improved Meet-in-the-Middle Attacks on Reduced-Round DES. [Citation Graph (, )][DBLP]
Related-Key Rectangle Attack of the Full HAS-160 Encryption Mode. [Citation Graph (, )][DBLP]
Cryptanalysis of Dynamic SHA(2). [Citation Graph (, )][DBLP]
The Delicate Issues of Addition with Respect to XOR Differences. [Citation Graph (, )][DBLP]
Herding, Second Preimage and Trojan Message Attacks beyond Merkle-Damgård. [Citation Graph (, )][DBLP]
Cryptanalysis of Vortex. [Citation Graph (, )][DBLP]
Search in 0.005secs, Finished in 0.008secs
|