Orr Dunkelman

From MaRDI portal
Person:321298

Available identifiers

zbMath Open dunkelman.orrWikidataQ27996475 ScholiaQ27996475MaRDI QIDQ321298

List of research outcomes

PublicationDate of PublicationType
Practical-time related-key attack on GOST with secret S-boxes2024-02-02Paper
Quantum time/memory/data tradeoff attacks2024-01-15Paper
Efficient detection of high probability statistical properties of cryptosystems via surrogate differentiation2023-12-08Paper
Full round zero-sum distinguishers on \textsf{TinyJAMBU}-128 and \textsf{TinyJAMBU}-192 keyed-permutation in the known-key setting2023-08-14Paper
Counting active S-boxes is not enough2022-07-06Paper
Automatic search for bit-based division property2022-06-15Paper
Practical key recovery attacks on FlexAEAD2022-03-31Paper
Three third generation attacks on the format preserving encryption scheme FF32021-12-08Paper
New slide attacks on almost self-similar ciphers2021-12-01Paper
The retracing boomerang attack2021-12-01Paper
Biased differential distinguisher -- cryptanalysis of reduced-round \textsc{SKINNY}2021-11-25Paper
Tight Bounds on Online Checkpointing Algorithms2021-07-28Paper
Tight Bounds on Online Checkpointing Algorithms2021-05-03Paper
A practical forgery attack on Lilliput-AE2020-06-15Paper
Improved key recovery attacks on reduced-round AES with practical data and memory complexities2020-06-15Paper
DLCT: a new tool for differential-linear cryptanalysis2020-02-04Paper
Efficient dissection of bicomposite problems with cryptanalytic applications2019-11-27Paper
Improved key recovery attacks on reduced-round AES with practical data and memory complexities2018-09-26Paper
Efficient slide attacks2018-09-14Paper
Efficient construction of diamond structures2018-04-26Paper
New second preimage attacks on dithered hash functions with low memory complexity2018-02-16Paper
Boosting authenticated encryption robustness with minimal modifications2017-10-27Paper
Related-Key Boomerang and Rectangle Attacks: Theory and Experimental Analysis2017-07-12Paper
Low-Data Complexity Attacks on AES2017-06-08Paper
WEM: A New Family of White-Box Block Ciphers Based on the Even-Mansour Construction2017-04-12Paper
Memory-Efficient Algorithms for Finding Needles in Haystacks2016-10-27Paper
New second-preimage attacks on hash functions2016-10-13Paper
Key recovery attacks on iterated Even-Mansour encryption schemes2016-10-13Paper
New Attacks on Feistel Structures with Improved Memory Complexities2015-12-10Paper
Reflections on slide with a twist attacks2015-10-26Paper
Cryptanalysis of SP Networks with Partial Non-Linear Layers2015-09-30Paper
Collision Attacks on Up to 5 Rounds of SHA-3 Using Generalized Internal Differentials2015-09-18Paper
Improved Linear Sieving Techniques with Applications to Step-Reduced LED-642015-09-18Paper
Improved Top-Down Techniques in Differential Cryptanalysis2015-09-17Paper
Almost universal forgery attacks on AES-based MAC's2015-09-01Paper
Practical-time attacks against reduced variants of~MISTY12015-09-01Paper
Improved single-key attacks on 8-round AES-192 and AES-2562015-08-03Paper
New attacks on IDEA with at least 6 rounds2015-05-12Paper
Slidex attacks on the Even-Mansour encryption scheme2015-03-25Paper
Cryptanalysis of Iterated Even-Mansour Schemes with Two Keys2015-01-16Paper
A practical-time related-key attack on the \texttt{KASUMI} cryptosystem used in GSM and 3G telephony2015-01-07Paper
Improved practical attacks on round-reduced Keccak2014-09-25Paper
From Multiple Encryption to Knapsacks – Efficient Dissection of Composite Problems2014-08-20Paper
Key Recovery Attacks on 3-round Even-Mansour, 8-step LED-128, and Full AES22013-12-10Paper
Cryptanalysis of the stream cipher LEX2013-05-06Paper
Improved Attacks on Full GOST2013-01-08Paper
New Attacks on Keccak-224 and Keccak-2562013-01-08Paper
Efficient Dissection of Composite Problems, with Applications to Cryptanalysis, Knapsacks, and Combinatorial Search Problems2012-09-25Paper
Minimalism in Cryptography: The Even-Mansour Scheme Revisited2012-06-29Paper
New Insights on Impossible Differential Cryptanalysis2012-06-08Paper
A practical attack on KeeLoq2012-05-23Paper
Techniques for cryptanalysis of block ciphers. (to appear)2012-03-16Paper
Linear Analysis of Reduced-Round CubeHash2011-06-28Paper
Attacks on Hash Functions Based on Generalized Feistel: Application to Reduced-Round Lesamnta and SHAvite-3 5122011-03-15Paper
Improved Single-Key Attacks on 8-Round AES-192 and AES-2562010-12-07Paper
The effects of the omission of last round's MixColumns on AES2010-09-07Paper
A Practical-Time Related-Key Attack on the KASUMI Cryptosystem Used in GSM and 3G Telephony2010-08-24Paper
Another Look at Complementation Properties2010-07-13Paper
Key Recovery Attacks of Practical Complexity on AES-256 Variants with up to 10 Rounds2010-06-01Paper
Treatment of the initial value in Time-Memory-Data Tradeoff attacks on stream ciphers2010-04-19Paper
Fast Software Encryption2010-01-05Paper
Fast Software Encryption2010-01-05Paper
Related-Key Rectangle Attack of the Full HAS-160 Encryption Mode2009-12-17Paper
Herding, Second Preimage and Trojan Message Attacks beyond Merkle-Damgård2009-12-09Paper
Cryptanalysis of Dynamic SHA(2)2009-12-09Paper
KATAN and KTANTAN — A Family of Small and Efficient Hardware-Oriented Block Ciphers2009-11-10Paper
Cryptanalysis of Vortex2009-07-07Paper
Cryptanalysis of CTC22009-04-29Paper
An Improved Impossible Differential Attack on MISTY12009-02-10Paper
A New Attack on the LEX Stream Cipher2009-02-10Paper
New Impossible Differential Attacks on AES2009-01-22Paper
A Differential-Linear Attack on 12-Round Serpent2009-01-22Paper
A New Criterion for Nonlinearity of Block Ciphers2008-12-21Paper
A Unified Approach to Related-Key Attacks2008-09-18Paper
Improved Slide Attacks2008-09-16Paper
A New Attack on 6-Round IDEA2008-09-16Paper
Related-Key Rectangle Attack on 42-Round SHACAL-22008-06-17Paper
Related-Key Boomerang and Rectangle Attacks2008-05-06Paper
Improving the Efficiency of Impossible Differential Cryptanalysis of Reduced Camellia and MISTY12008-04-24Paper
New Cryptanalytic Results on IDEA2008-04-24Paper
A Simple Related-Key Attack on the Full SHACAL-12008-04-17Paper
A Practical Attack on KeeLoq2008-04-15Paper
Improved Meet-in-the-Middle Attacks on Reduced-Round DES2008-04-11Paper
Differential and Rectangle Attacks on Reduced-Round SHACAL-12008-04-11Paper
The Delicate Issues of Addition with Respect to XOR Differences2008-03-25Paper
A Related-Key Rectangle Attack on the Full KASUMI2008-03-18Paper
Related-Key Rectangle Attack on the Full SHACAL-12007-11-29Paper
Topics in Cryptology – CT-RSA 20062007-02-12Paper
Topics in Cryptology – CT-RSA 20062007-02-12Paper
Fast Software Encryption2006-06-22Paper
https://portal.mardi4nfdi.de/entity/Q30463322004-08-12Paper
https://portal.mardi4nfdi.de/entity/Q30463362004-08-12Paper
Linear Cryptanalysis of Reduced Round Serpent2004-08-12Paper
Enhancing Differential-Linear Cryptanalysis2003-07-16Paper
https://portal.mardi4nfdi.de/entity/Q27788562002-03-21Paper
https://portal.mardi4nfdi.de/entity/Q27075912001-07-08Paper
https://portal.mardi4nfdi.de/entity/Q42508302000-02-01Paper

Research outcomes over time


Doctoral students

No records found.


Known relations from the MaRDI Knowledge Graph

PropertyValue
MaRDI profile typeMaRDI person profile
instance ofhuman


This page was built for person: Orr Dunkelman