Eli Biham
#7,986
Most Influential Person Now
Israeli cryptologist
Eli Biham's AcademicInfluence.com Rankings
Eli Bihamcomputer-science Degrees
Computer Science
#780
World Rank
#807
Historical Rank
Information Systems
#25
World Rank
#28
Historical Rank
Database
#4431
World Rank
#4607
Historical Rank
Download Badge
Computer Science
Why Is Eli Biham Influential?
(Suggest an Edit or Addition)According to Wikipedia, Eli Biham is an Israeli cryptographer and cryptanalyst who is a professor at the Technion - Israel Institute of Technology Computer Science department. From 2008 to 2013, Biham was the dean of the Technion Computer Science department, after serving for two years as chief of CS graduate school. Biham invented differential cryptanalysis, for which he received his Ph.D., while working under Adi Shamir. It had been invented before by a team at IBM during their Data Encryption Standard work; the National Security Agency told IBM to keep the discovery secret.
Eli Biham's Published Works
Published Works
- Differential cryptanalysis of DES-like cryptosystems (1990) (2761)
- Differential Fault Analysis of Secret Key Cryptosystems (1997) (1663)
- Differential Cryptanalysis of the Data Encryption Standard (1993) (1030)
- Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials (1999) (622)
- New types of cryptanalytic attacks using related keys (1994) (499)
- Serpent: A Proposal for the Advanced Encryption Standard (1998) (456)
- Instant Ciphertext-Only Cryptanalysis of GSM Encrypted Communication (2003) (410)
- A Fast New DES Implementation in Software (1997) (368)
- The Rectangle Attack - Rectangling the Serpent (2001) (273)
- Collisions of SHA-0 and Reduced SHA-1 (2005) (269)
- Near-Collisions of SHA-0 (2004) (254)
- Serpent: A New Block Cipher Proposal (1998) (253)
- A Framework for Iterative Hash Functions - HAIFA (2007) (249)
- A Proof of the Security of Quantum Key Distribution (1999) (244)
- Related-Key Boomerang and Rectangle Attacks (2005) (239)
- Miss in the Middle Attacks on IDEA and Khufu (1999) (170)
- Cryptanalysis of the A5/1 GSM Stream Cipher (2000) (159)
- Differential Cryptanalysis of the Full 16-Round DES (1992) (158)
- A Practical Attack on KeeLoq (2008) (151)
- On Matsui's Linear Cryptanalysis (1994) (151)
- Two Practical and Provably Secure Block Ciphers: BEARS and LION (1996) (141)
- TIGER: A Fast New Hash Function (1996) (122)
- Security of Quantum Cryptography against Collective Attacks (1996) (118)
- New Types of Cryptanalytic Attacks Using related Keys (Extended Abstract) (1994) (118)
- A Related-Key Rectangle Attack on the Full KASUMI (2005) (116)
- Cryptanalysis of reduced variants of RIJNDAEL (2000) (115)
- Cryptanalysis of the Chaotic-Map Cryptosystem Suggested at EUROCRYPT'91 (1991) (110)
- In How Many Ways Can You Write Rijndael? (2002) (108)
- New Results on Boomerang and Rectangle Attacks (2002) (108)
- Grover's quantum search algorithm for an arbitrary initial amplitude distribution (1998) (107)
- Impossible Fault Analysis of RC4 and Differential Fault Analysis of RC4 (2005) (106)
- Generalized Grover Search Algorithm for Arbitrary Initial Amplitude Distribution (1998) (106)
- Differential Cryptanalysis of Feal and N-Hash (1991) (98)
- Differential Cryptanalysis of Snefru, Khafre, REDOC-II, LOKI and Lucifer (1991) (95)
- Quantum computing without entanglement (2003) (94)
- Rigorous Bounds on Cryptanalytic Time/Memory Tradeoffs (2006) (94)
- Enhancing Differential-Linear Cryptanalysis (2002) (92)
- How to decrypt or even substitute DES-encrypted messages in 228 steps (2002) (88)
- Security of Quantum Key Distribution against All Collective Attacks (1998) (84)
- Conditional Estimators: An Effective Attack on A5/1 (2005) (83)
- Bug Attacks (2008) (82)
- Related-Key Impossible Differential Attacks on 8-Round AES-192 (2006) (76)
- Analysis of generalized Grover quantum search algorithms using recursion equations (2000) (72)
- Advances in Cryptology — EUROCRYPT 2003 (2003) (66)
- Py (Roo): A Fast and Secure Stream Cipher using Rolling Arrays (2005) (63)
- An improvement of Davies’ attack on DES (1997) (60)
- Cryptanalysis of Multiple Modes of Operation (1994) (59)
- The SHAvite-3 Hash Function (2008) (57)
- Linear Cryptanalysis of Reduced Round Serpent (2001) (56)
- Efficient Reconstruction of RC4 Keys from Internal States (2008) (55)
- Initial Observations on Skipjack: Cryptanalysis of Skipjack-3XOR (1998) (54)
- Breaking Generalized Diffie-Hellmann Modulo a Composite is no Easier Than Factoring (1999) (53)
- How to Strengthen DES Using Existing Hardware (1994) (52)
- Differential Cryptanalysis in Stream Ciphers (2007) (50)
- Differential cryptanalysis of Lucifer (1993) (49)
- Grover's quantum search algorithm for an arbitrary initial mixed state (2002) (48)
- Differential-Linear Cryptanalysis of Serpent (2003) (46)
- A New Attack on 6-Round IDEA (2007) (45)
- Cryptanalysis of Patarin's 2-Round Public Key System with S Boxes (2R) (2000) (45)
- How to Forge DES-Encrypted Messages in $2^{28}$ Steps (1996) (42)
- A Unified Approach to Related-Key Attacks (2008) (41)
- Improved Slide Attacks (2007) (39)
- Miss in the Middle Attacks on IDEA, Khufu and Khafre (1999) (37)
- A Known Plaintext Attack on the PKZIP Stream Cipher (1994) (36)
- On Modes of Operation (1993) (35)
- NESSIE D21 - Performance of Optimized Implementations of the NESSIE Primitives (2003) (35)
- Cryptanalysis of Triple Modes of Operation (1999) (34)
- Breaking the Bluetooth Pairing - The Fixed Coordinate Invalid Curve Attack (2019) (34)
- Cryptanalysis of Iterated Even-Mansour Schemes with Two Keys (2014) (31)
- New Cryptanalytic Results on IDEA (2006) (30)
- The Case for Serpent (2000) (29)
- A Note on Comparing the AES Candidates (1999) (29)
- Serpent: A Flexible Block Cipher With Maximum Assurance (1998) (28)
- Basing Weak Public-Key Cryptography on Strong One-Way Functions (2008) (28)
- Rectangle Attacks on 49-Round SHACAL-1 (2003) (27)
- New Data-Efficient Attacks on Reduced-Round IDEA (2011) (26)
- Related-Key Boomerang and Rectangle Attacks: Theory and Experimental Analysis (2012) (26)
- New Combined Attacks on Block Ciphers (2005) (24)
- Comments by the NESSIE Project on the AES Finalists (2000) (21)
- A Simple Related-Key Attack on the Full SHACAL-1 (2007) (21)
- How to Steal Cars - A Practical Attack on KeeLoq R (2007) (20)
- Cryptanalysis of Ladder-DES (1997) (19)
- Serpent and Smartcards (1998) (19)
- Differential Cryptanalysis of Q (2001) (18)
- An Improvement of Davies' Attack on DES (1994) (18)
- Diffie-Hellman Key Exchange (2011) (17)
- New Attacks on IDEA with at Least 6 Rounds (2015) (16)
- Efficient Slide Attacks (2018) (16)
- Differential Cryptanalysis of DES Variants (1993) (16)
- An Improvement of Linear Cryptanalysis with Addition Operations with Applications to FEAL-8X (2014) (15)
- Fast software encryption : 4th International Workshop, FSE '97, Haifa, Israel, January 20-22, 1997 : proceedings (1997) (15)
- The Book of Rijndaels (2002) (14)
- New Techniques for Cryptanalysis of Hash Functions and Improved Attacks on Snefru (2008) (13)
- Cryptanalysis of the ANSI X9.52 CBCM mode (1998) (13)
- Cryptanalysis of SHA-0 and Reduced SHA-1 (2014) (11)
- Impossible Differential on 8-Round MARS' Core (2000) (10)
- Generalized Diffie-Hellman Modulo a Composite is not Weaker than Factoring (1997) (10)
- Differential Cryptanalysis (2005) (10)
- Symphony: An Infrastructure for Managing Virtual Servers (2001) (9)
- Differential Cryptanalysis of FEAL (1993) (8)
- NESSIE Phase I: Selection of Primitives † (2002) (8)
- Conditional Linear Cryptanalysis - Cryptanalysis of DES with Less Than 242 Complexity (2018) (7)
- Improved Impossible Differentials on Twofish (2000) (7)
- New Results on Boomerang and Rectangle Attack (2002) (7)
- Symphony: Managing Virtual Servers in the Global Village (1999) (6)
- Proceedings of the 4th International Workshop on Fast Software Encryption (1997) (5)
- Proceedings of the 22nd international conference on Theory and applications of cryptographic techniques (2003) (5)
- Selected Areas in Cryptography, 13th International Workshop, SAC 2006, Montreal, Canada, August 17-18, 2006 Revised Selected Papers (2007) (5)
- NESSIE security report y (2002) (5)
- The SHAvite-3 - A New Hash Function (2009) (5)
- Conditional Linear Cryptanalysis – Cryptanalysis of DES with Less Than 242 Complexity (2018) (4)
- Fast Software Encryption (1994) (4)
- Security Evaluation of NESSIE First Phase y (2001) (4)
- Grover's Quantum Search Algorithm and Mixed States (2001) (4)
- Efficient divisor class halving on genus two curves (2007) (4)
- Differential Cryptanalysis of Other Cryptosystems (1993) (3)
- Differential Cryptanalysis of DES-like Cryptosystems 1 (3)
- Exact Solution of Grover's Quantum Search Algorithm for Arbitrary Initial Amplitude Distribution (1998) (2)
- Differential Cryptanalysis of Hash Functions (1993) (2)
- Advances in cryptology - EUROCRPYT [i.e. EUROCRYPT] 2003 : International Conference on the Theory and Applications of Cryptographic Techniques, Warsaw, Poland, May 4-8, 2003 : proceedings (2003) (2)
- Decentralized Trust Management (2011) (2)
- Introduction to Differential Cryptanalysis (1993) (2)
- NESSIE D17 - Preliminary list of realistic performance estimates (2002) (1)
- HOW TO STRENGTHEN DES USING (1994) (1)
- Differential Crypt analysis (1992) (1)
- Proceedings of the 13th international conference on Selected areas in cryptography (2006) (1)
- Tiger: a Fast New Hash Function 1 Motivation and Design Requirements (1996) (1)
- User-Defined Divisibility of Ecash and a Practical Implementation (1998) (1)
- Advanced Encryption Standard (1997) (1)
- Rogue 7 : Rogue Engineering-Station attacks on S 7 Simatic PLCs (2019) (1)
- Updating the IACR Publication Infrastructure by a Preprint Server (1999) (1)
- Bug Attacks (2015) (1)
- Generalized Diie-hellman modulo a Composite Is Not Weaker than Factoring Preliminary Version (1997) (0)
- Phase I : Selection of Primitives † (2001) (0)
- A pr 1 99 6 Quantum Cryptographic Network based on Quantum Memories (1996) (0)
- Nes/doc/tec/wp3/004 (2000) (0)
- Cryptanalysis of the ANSI X9.52 C B C M Mode (2006) (0)
- Cryptographic Methods for Implementing Anonymous Electronic Cash (1998) (0)
- K7: A Protected Protocol for Industrial Control Systems that Fits Large Organizations (2020) (0)
- New Attacks on IDEA with at Least 6 Rounds (2013) (0)
- An Improvement of Davies' Atta k on DES (2007) (0)
- Efficient Slide Attacks (2017) (0)
- Factoring Algorithms (2008) (0)
- Cryptanalysis of SHA-0 and Reduced SHA-1 (2014) (0)
- Symmetric Cryptography, 07.01. - 12.01.2007 (2007) (0)
- Changes in the SHAvite-3 Submission Package (2009) (0)
- Quantum computingwithout entang lement (2004) (0)
- Differential Crypt analysis of Snefru , Khafre , REDOC-11 , LOKI and Lucifer ( ExteIided Abstract ) (2001) (0)
- Updates on SHAvite-3 (2010) (0)
- ABC - A New Framework for Block Ciphers (2010) (0)
- Unintended Features of APIs: Cryptanalysis of Incremental HMAC (2020) (0)
- Tiger : A Fast New Hash (1996) (0)
- 07021 Abstracts Collection -- Symmetric Cryptography (2007) (0)
- The Truth on TPy (2008) (0)
- Block Ciphers and Stream Ciphers and the Creatures in Between (2007) (0)
- A New Very Fast Stream Cipher : Tpy (2008) (0)
- A Practical Attack on KeeLoq (2010) (0)
- Non-Differential Cryptanalysis of DES with a Small Number of Rounds (1993) (0)
This paper list is powered by the following services:
Other Resources About Eli Biham
What Schools Are Affiliated With Eli Biham?
Eli Biham is affiliated with the following schools: