Orr Dunkelman
#63,777
Most Influential Person Now
Israeli cryptographer and professor
Orr Dunkelman's AcademicInfluence.com Rankings
Orr Dunkelmancomputer-science Degrees
Computer Science
#2442
World Rank
#2550
Historical Rank
Database
#8269
World Rank
#8632
Historical Rank
Download Badge
Computer Science
Orr Dunkelman's Degrees
- PhD Computer Science Technion – Israel Institute of Technology
- Masters Computer Science Technion – Israel Institute of Technology
- Bachelors Computer Science Technion – Israel Institute of Technology
Similar Degrees You Can Earn
Why Is Orr Dunkelman Influential?
(Suggest an Edit or Addition)According to Wikipedia, Orr Dunkelman is an Israeli cryptographer and cryptanalyst, currently a professor at the University of Haifa Computer Science department. Dunkelman is a co-director of the Center for Cyber Law & Privacy at the University of Haifa and a co-founder of Privacy Israel, an Israeli NGO for promoting privacy in Israel.
Orr Dunkelman's Published Works
Published Works
- KATAN and KTANTAN - A Family of Small and Efficient Hardware-Oriented Block Ciphers (2009) (744)
- The Rectangle Attack - Rectangling the Serpent (2001) (273)
- A Framework for Iterative Hash Functions - HAIFA (2007) (249)
- Related-Key Boomerang and Rectangle Attacks (2005) (239)
- Key Recovery Attacks of Practical Complexity on AES Variants With Up To 10 Rounds (2010) (210)
- Cryptanalysis of the A5/1 GSM Stream Cipher (2000) (159)
- A Practical Attack on KeeLoq (2008) (151)
- A Practical-Time Related-Key Attack on the KASUMI Cryptosystem Used in GSM and 3G Telephony (2010) (147)
- ECRYPT yearly report on algorithms and keysizes (2009) (143)
- No Bot Expects the DeepCAPTCHA! Introducing Immutable Adversarial Examples, With Applications to CAPTCHA Generation (2017) (137)
- Minimalism in Cryptography: The Even-Mansour Scheme Revisited (2012) (136)
- Improved Single-Key Attacks on 8-Round AES-192 and AES-256 (2015) (135)
- New Impossible Differential Attacks on AES (2008) (121)
- A Related-Key Rectangle Attack on the Full KASUMI (2005) (116)
- New Results on Boomerang and Rectangle Attacks (2002) (108)
- Improving the Efficiency of Impossible Differential Cryptanalysis of Reduced Camellia and MISTY1 (2008) (106)
- Enhancing Differential-Linear Cryptanalysis (2002) (92)
- New Attacks on Keccak-224 and Keccak-256 (2012) (85)
- A Simple Explanation for the Existence of Adversarial Examples with Small Hamming Distance (2019) (79)
- A Practical-Time Attack on the A5/3 Cryptosystem Used in Third Generation GSM Telephony (2010) (77)
- Related-Key Impossible Differential Attacks on 8-Round AES-192 (2006) (76)
- Efficient Dissection of Composite Problems, with Applications to Cryptanalysis, Knapsacks, and Combinatorial Search Problems (2012) (76)
- Improved Attacks on Full GOST (2012) (74)
- Collision Attacks on Up to 5 Rounds of SHA-3 Using Generalized Internal Differentials (2013) (70)
- Initial recommendations of long-term secure post-quantum systems (2015) (68)
- Low-Data Complexity Attacks on AES (2012) (68)
- Improved Meet-in-the-Middle Attacks on Reduced-Round DES (2007) (62)
- The SHAvite-3 Hash Function (2008) (57)
- Linear Cryptanalysis of Reduced Round Serpent (2001) (56)
- Initial Observations on Skipjack: Cryptanalysis of Skipjack-3XOR (1998) (54)
- A Differential-Linear Attack on 12-Round Serpent (2008) (53)
- Differential Cryptanalysis in Stream Ciphers (2007) (50)
- Treatment of the initial value in Time-Memory-Data Tradeoff attacks on stream ciphers (2008) (47)
- The effects of the omission of last round's MixColumns on AES (2010) (47)
- Key Recovery Attacks on 3-round Even-Mansour, 8-step LED-128, and Full AES2 (2013) (47)
- Differential-Linear Cryptanalysis of Serpent (2003) (46)
- Improved Single-Key Attacks on 8-Round AES-192 and AES-256 (2010) (46)
- Boosting Authenticated Encryption Robustness with Minimal Modifications (2017) (46)
- A New Attack on 6-Round IDEA (2007) (45)
- DLCT: A New Tool for Differential-Linear Cryptanalysis (2019) (45)
- Improved Key Recovery Attacks on Reduced-Round AES with Practical Data and Memory Complexities (2019) (44)
- A New Attack on the LEX Stream Cipher (2008) (41)
- A Unified Approach to Related-Key Attacks (2008) (41)
- An Improved Impossible Differential Attack on MISTY1 (2008) (41)
- The Lane hash function (2009) (41)
- Improved Slide Attacks (2007) (39)
- Another Look at Complementation Properties (2010) (36)
- NESSIE D21 - Performance of Optimized Implementations of the NESSIE Primitives (2003) (35)
- Decomposing the ASASA Block Cipher Construction (2015) (35)
- Related-Key Rectangle Attack on 42-Round SHACAL-2 (2006) (35)
- Related-Key Rectangle Attack on the Full SHACAL-1 (2006) (33)
- Herding, Second Preimage and Trojan Message Attacks beyond Merkle-Damgård (2009) (33)
- Cryptanalysis of Iterated Even-Mansour Schemes with Two Keys (2014) (31)
- New Cryptanalytic Results on IDEA (2006) (30)
- Cryptanalysis of SP Networks with Partial Non-Linear Layers (2015) (30)
- Rectangle Attacks on 49-Round SHACAL-1 (2003) (27)
- Related-Key Boomerang and Rectangle Attacks: Theory and Experimental Analysis (2012) (26)
- New Data-Efficient Attacks on Reduced-Round IDEA (2011) (26)
- Analysis of Two Attacks on Reduced-Round Versions of the SMS4 (2008) (24)
- New Attacks on Feistel Structures with Improved Memory Complexities (2015) (24)
- New Combined Attacks on Block Ciphers (2005) (24)
- Slidex Attacks on the Even–Mansour Encryption Scheme (2013) (24)
- Improved Practical Attacks on Round-Reduced Keccak (2014) (23)
- The Delicate Issues of Addition with Respect to XOR Differences (2007) (22)
- New Second-Preimage Attacks on Hash Functions (2016) (21)
- Comments by the NESSIE Project on the AES Finalists (2000) (21)
- The Retracing Boomerang Attack (2020) (21)
- A Simple Related-Key Attack on the Full SHACAL-1 (2007) (21)
- WEM: A New Family of White-Box Block Ciphers Based on the Even-Mansour Construction (2017) (20)
- New Insights on Impossible Differential Cryptanalysis (2011) (20)
- How to Steal Cars - A Practical Attack on KeeLoq R (2007) (20)
- Key Recovery Attacks on Iterated Even–Mansour Encryption Schemes (2016) (19)
- Traffic Analysis Attacks on a Continuously-Observable Steganographic File System (2007) (19)
- Differential and Rectangle Attacks on Reduced-Round SHACAL-1 (2006) (18)
- Attacks on Hash Functions Based on Generalized Feistel: Application to Reduced-Round Lesamnta and SHAvite-3512 (2010) (18)
- New Attacks on IDEA with at Least 6 Rounds (2015) (16)
- Efficient Slide Attacks (2018) (16)
- Cryptanalysis of CTC2 (2009) (15)
- A New Criterion for Nonlinearity of Block Ciphers (2006) (15)
- ALRED Blues: New Attacks on AES-Based MAC's (2011) (14)
- Improved Top-Down Techniques in Differential Cryptanalysis (2015) (14)
- Fast Software Encryption, 16th International Workshop, FSE 2009, Leuven, Belgium, February 22-25, 2009, Revised Selected Papers (2009) (12)
- Differential and Linear Cryptanalysis of a Reduced-Round SC2000 (2002) (12)
- Self-Differential Cryptanalysis of Up to 5 Rounds of SHA-3 (2012) (12)
- Cryptanalysis of Dynamic SHA(2) (2009) (11)
- Edinburgh Research Explorer On Trees, Chains and Fast Transactions in the Blockchain (2017) (11)
- Linear Analysis of Reduced-Round CubeHash (2011) (10)
- A Practical-Time Attack on the KASUMI Cryptosystem Used in GSM and 3 G Telephony (2010) (10)
- Linear Cryptanalysis of CTC (2006) (10)
- It is All in the System's Parameters: Privacy and Security Issues in Transforming Biometric Raw Data into Binary Strings (2019) (9)
- Cryptanalysis of the Stream Cipher LEX (2013) (9)
- NESSIE Phase I: Selection of Primitives † (2002) (8)
- Reflections on slide with a twist attacks (2015) (7)
- New Results on Boomerang and Rectangle Attack (2002) (7)
- Memory-Efficient Algorithms for Finding Needles in Haystacks (2016) (7)
- Improved Analysis of Zorro-Like Ciphers (2014) (7)
- Practical-time attacks against reduced variants of MISTY1 (2015) (7)
- Reconstructing an S-box from its Difference Distribution Table (2019) (7)
- Cryptanalysis of GOST2 (2017) (7)
- Efficient Construction of the Boomerang Connection Table (2018) (7)
- Techniques for cryptanalysis of block ciphers (2006) (7)
- Related-Key Rectangle Attack of the Full HAS-160 Encryption Mode (2009) (6)
- Boomerang and Rectangle Attacks on SC2000 (2001) (6)
- The SHAvite-3 - A New Hash Function (2009) (5)
- Fuzzy Commitments Offer Insufficient Protection to Biometric Templates Produced by Deep Learning (2020) (5)
- GenFace: Improving Cyber Security Using Realistic Synthetic Face Generation (2017) (5)
- Why Are Repeated Auctions in RaaS Clouds Risky? (2018) (5)
- A Practical Forgery Attack on Lilliput-AE (2019) (5)
- A Practical Related-Key Boomerang Attack for the Full MMB Block Cipher (2013) (5)
- Single Tweakey Cryptanalysis of Reduced-Round SKINNY-64 (2020) (5)
- Dissection (2014) (5)
- Topics in cryptology - CT-RSA 2012 : the cryptographers' track at the RSA conference 2012 San Francisco, CA, USA, February 27 - March 2, 2012 : proceedings (2012) (5)
- Almost universal forgery attacks on AES-based MAC’s (2015) (5)
- NESSIE security report y (2002) (5)
- Dissection: a new paradigm for solving bicomposite search problems (2014) (5)
- Cryptanalysis of Vortex (2009) (5)
- Improved Linear Sieving Techniques with Applications to Step-Reduced LED-64 (2014) (4)
- An Analysis of Serpent-p and Serpent-p-ns (1999) (4)
- Cryptanalysis of Feistel-Based Format-Preserving Encryption (2020) (4)
- Security Evaluation of NESSIE First Phase y (2001) (4)
- Linear Cryptanalysis Using Low-bias Linear Approximations (2017) (4)
- New Slide Attacks on Almost Self-Similar Ciphers (2020) (4)
- HoneyFaces: Increasing the Security and Privacy of Authentication Using Synthetic Facial Images (2016) (4)
- Algorithmic Principles for Building Efficient Overlay Computers (2008) (3)
- POSTER: On the anonymity of Israel's general elections (2013) (3)
- Selected Areas in Cryptography – SAC 2015 (2016) (3)
- New Second-Preimage Attacks on Hash Functions (2015) (3)
- Three Third Generation Attacks on the Format Preserving Encryption Scheme FF3 (2021) (3)
- Generalizing the Herding Attack to Concatenated Hashing Schemes (2014) (3)
- On the Security of Iterated Hashing based on Forgery-resistant Compression Functions (2009) (3)
- Practical Related-Key Forgery Attacks on the Full TinyJAMBU-192/256 (2022) (3)
- Inverting Binarizations of Facial Templates Produced by Deep Learning (and Its Implications) (2021) (3)
- Understanding the ZK-Crypts ─ Ciphers for ( Almost ) all Reasons (2007) (2)
- Adapting Rigidity to Symmetric Cryptography: Towards "Unswerving" Designs (2019) (2)
- Collaboration between Government and Research Community to Respond to COVID-19: Israel’s Case (2021) (2)
- New Second Preimage Attacks on Dithered Hash Functions with Low Memory Complexity (2016) (2)
- Cryptanalysis of GOST 2 (2017) (2)
- Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics): Preface (2007) (2)
- Automatic Search for Bit-based Division Property (2021) (2)
- Linear Cryptanalysis Reduced Round of Piccolo-80 (2019) (2)
- Selected Areas in Cryptography - SAC 2015 22nd International Conference, Sackville, NB, Canada, August 12-14, 2015, Revised Selected Papers (2016) (2)
- POSTER: Secure authentication from facial attributeswith no privacy loss (2013) (2)
- Tight Bounds on Online Checkpointing Algorithms (2017) (2)
- From Multiple Encryption to Knapsacks - Efficient Dissection of Composite Problems (2012) (2)
- Efficient Construction of Diamond Structures (2017) (2)
- Breaching the Privacy of Israel's Paper Ballot Voting System (2016) (2)
- Error Resilient Space Partitioning (Invited Talk) (2021) (1)
- Topics in Cryptology – CT-RSA 2012 (2012) (1)
- Error Resilient Space Partitioning (2021) (1)
- Differential-Linear Cryptanalysis on Xoodyak (2022) (1)
- NESSIE D17 - Preliminary list of realistic performance estimates (2002) (1)
- Revised Selected Papers of the 22nd International Conference on Selected Areas in Cryptography - SAC 2015 - Volume 9566 (2015) (1)
- Counting Active S-Boxes is not Enough (2020) (1)
- Efficient Dissection of Bicomposite Problems with Cryptanalytic Applications (2018) (1)
- Hybrid WBC: Secure and Efficient White-Box Encryption Schemes (2016) (0)
- Polish Radio interview at conference "80th Anniversary of Breaking the Enigma Code" (2012) (0)
- A Practical-Time Related-Key Attack on the KASUMI Cryptosystem Used in GSM and 3G Telephony (2013) (0)
- Improved Practical Attacks on Round-Reduced Keccak (2012) (0)
- Cryptanalysis of the Stream Cipher LEX (2012) (0)
- Progress in Cryptology – INDOCRYPT 2016 (2016) (0)
- On the Key Schedules of Lightweight Block Ciphers for RFID Applications (2011) (0)
- New Attacks on IDEA with at Least 6 Rounds (2013) (0)
- Phase I : Selection of Primitives † (2001) (0)
- University of Birmingham Trapdoor DDH groups from pairings and isogenies (2020) (0)
- Efficient Construction of the Kite Generator Revisited (2018) (0)
- Privacy Preserving Biometric Database (2016) (0)
- COVID-19 Datathon Based on Deidentified Governmental Data as an Approach for Solving Policy Challenges, Increasing Trust, and Building a Community: Case Study (2021) (0)
- Practical Attacks on NESHA-256 (2009) (0)
- Reflections on slide with a twist attacks (2015) (0)
- A Practical Attack on KeeLoq (2010) (0)
- Proceedings of the 12th conference on Topics in Cryptology (2012) (0)
- Full Round Zero-sum Distinguishers on TinyJAMBU-128 and TinyJAMBU-192 Keyed-permutation in the Known-key setting (2022) (0)
- Tweakable SM4: How to tweak SM4 into tweakable block ciphers? (2023) (0)
- A Practical Forgery Attack on Lilliput-AE (2019) (0)
- Optimal Backup Strategies Against Cyber Attacks (2017) (0)
- Cryptanalysis of CTC 2 (2009) (0)
- Finding Collisions against 4-round SHA3-384 in Practical Time (2022) (0)
- Almost universal forgery attacks on AES-based MAC’s (2014) (0)
- Description of Dynamic SHA and Dynamic SHA 2 (2010) (0)
- Biased differential distinguisher - Cryptanalysis of reduced-round SKINNY (2021) (0)
- Progress in Cryptology – LATINCRYPT 2017 (2017) (0)
- Consistent High Dimensional Rounding with Side Information (2020) (0)
- A Note on Vortex ’ Security (2008) (0)
- Attacking the IETF/ISO Standard for Internal Re-keying CTR-ACPKM (2023) (0)
- Efficient Dissection of Bicomposite Problems with Cryptanalytic Applications (2018) (0)
- The Lane hash function Extended (2008) (0)
- Key Recovery Attacks on Iterated Even–Mansour Encryption Schemes (2015) (0)
- Practical key recovery attacks on FlexAEAD (2022) (0)
- Changes in the SHAvite-3 Submission Package (2009) (0)
- Efficient Detection of High Probability Statistical Properties of Cryptosystems via Surrogate Differentiation (2023) (0)
- ABC - A New Framework for Block Ciphers (2010) (0)
- Improved Key Recovery Attacks on Reduced-Round AES with Practical Data and Memory Complexities (2019) (0)
- DNS-Morph: UDP-Based Bootstrapping Protocol For Tor (2019) (0)
- Updates on SHAvite-3 (2010) (0)
- Slidex Attacks on the Even–Mansour Encryption Scheme (2013) (0)
- Practical-time attacks against reduced variants of MISTY1 (2014) (0)
- Using Side Channel Attacks in the Human Computational Model (2007) (0)
- Efficient Slide Attacks (2017) (0)
- Sharp behavioral changes in preemptible instance pricing (2022) (0)
- Practical-Time Related-Key Attack on GOST with Secret S-boxes (2023) (0)
- Quantum Time/Memory/Data Tradeoff Attacks (2021) (0)
This paper list is powered by the following services:
Other Resources About Orr Dunkelman
What Schools Are Affiliated With Orr Dunkelman?
Orr Dunkelman is affiliated with the following schools: