Följ
Orr Dunkelman
Orr Dunkelman
Computer Science Dept., University of Haifa, Israel
Verifierad e-postadress på cs.haifa.ac.il - Startsida
Titel
Citeras av
Citeras av
År
KATAN and KTANTAN—a family of small and efficient hardware-oriented block ciphers
C De Canniere, O Dunkelman, M Knežević
International Workshop on Cryptographic Hardware and Embedded Systems, 272-288, 2009
9292009
The rectangle attack—rectangling the Serpent
E Biham, O Dunkelman, N Keller
Advances in Cryptology—EUROCRYPT 2001: International Conference on the …, 2001
3562001
Related-key boomerang and rectangle attacks
E Biham, O Dunkelman, N Keller
Advances in Cryptology–EUROCRYPT 2005: 24th Annual International Conference …, 2005
3072005
A practical-time related-key attack on the KASUMI cryptosystem used in GSM and 3G telephony
O Dunkelman, N Keller, A Shamir
Advances in Cryptology–CRYPTO 2010, 393-410, 2010
263*2010
Improved single-key attacks on 8-round AES-192 and AES-256
O Dunkelman, N Keller, A Shamir
Advances in Cryptology-ASIACRYPT 2010, 158-176, 2010
241*2010
Cryptanalysis of the A5/1 GSM stream cipher
E Biham, O Dunkelman
Progress in Cryptology—INDOCRYPT 2000: First International Conference in …, 2000
2372000
New impossible differential attacks on AES
J Lu, O Dunkelman, N Keller, J Kim
Progress in Cryptology-INDOCRYPT 2008: 9th International Conference on …, 2008
2132008
Key recovery attacks of practical complexity on AES-256 variants with up to 10 rounds
A Biryukov, O Dunkelman, N Keller, D Khovratovich, A Shamir
Advances in Cryptology–EUROCRYPT 2010: 29th Annual International Conference …, 2010
2102010
No bot expects the DeepCAPTCHA! Introducing immutable adversarial examples, with applications to CAPTCHA generation
M Osadchy, J Hernandez-Castro, S Gibson, O Dunkelman, D Pérez-Cabo
IEEE Transactions on Information Forensics and Security 12 (11), 2640-2653, 2017
1942017
A framework for iterative hash functions-HAIFA
E Biham, O Dunkelman
Second NIST Cryptographic Hash Workshop 2006, 2, 2006
1932006
Minimalism in cryptography: The Even-Mansour scheme revisited
O Dunkelman, N Keller, A Shamir
Advances in Cryptology–EUROCRYPT 2012: 31st Annual International Conference …, 2012
1802012
A practical attack on KeeLoq
S Indesteege, N Keller, O Dunkelman, E Biham, B Preneel
Advances in Cryptology–EUROCRYPT 2008: 27th Annual International Conference …, 2008
1652008
A related-key rectangle attack on the full KASUMI
E Biham, O Dunkelman, N Keller
Advances in Cryptology-ASIACRYPT 2005: 11th International Conference on the …, 2005
1602005
A framework for iterative hash functions-HAIFA
E Biham, O Dunkelman
Cryptology ePrint Archive, 2007
156*2007
Enhancing differential-linear cryptanalysis
E Biham, O Dunkelman, N Keller
International Conference on the Theory and Application of Cryptology and …, 2002
1432002
Improving the efficiency of impossible differential cryptanalysis of reduced Camellia and MISTY1
J Lu, J Kim, N Keller, O Dunkelman
Topics in Cryptology–CT-RSA 2008: The Cryptographers’ Track at the RSA …, 2008
1372008
New results on boomerang and rectangle attacks
E Biham, O Dunkelman, N Keller
Fast Software Encryption: 9th International Workshop, FSE 2002 Leuven …, 2002
1332002
New attacks on Keccak-224 and Keccak-256
I Dinur, O Dunkelman, A Shamir
Fast Software Encryption: 19th International Workshop, FSE 2012, Washington …, 2012
1172012
Related-key impossible differential attacks on 8-round AES-192
E Biham, O Dunkelman, N Keller
Topics in Cryptology–CT-RSA 2006: The Cryptographers’ Track at the RSA …, 2006
1052006
Collision attacks on up to 5 rounds of SHA-3 using generalized internal differentials
I Dinur, O Dunkelman, A Shamir
International Workshop on Fast Software Encryption, 219-240, 2013
942013
Systemet kan inte utföra åtgärden just nu. Försök igen senare.
Artiklar 1–20