The rectangle attack – rectangling the Serpent. Zbl 0981.94017 Biham, Eli;Dunkelman, Orr;Keller, Nathan | | 2001 |
Minimalism in cryptography: the Even-Mansour scheme revisited. Zbl 1297.94065 Dunkelman, Orr;Keller, Nathan;Shamir, Adi | | 2012 |
Improved single-key attacks on 8-round AES-192 and AES-256. Zbl 1253.94045 Dunkelman, Orr;Keller, Nathan;Shamir, Adi | | 2010 |
Related-key boomerang and rectangle attacks. Zbl 1137.94338 Biham, Eli;Dunkelman, Orr;Keller, Nathan | | 2005 |
DLCT: a new tool for differential-linear cryptanalysis. Zbl 1470.94078 Bar-On, Achiya;Dunkelman, Orr;Keller, Nathan;Weizman, Ariel | | 2019 |
Efficient dissection of composite problems, with applications to cryptanalysis, knapsacks, and combinatorial search problems. Zbl 1294.94042 Dinur, Itai;Dunkelman, Orr;Keller, Nathan;Shamir, Adi | | 2012 |
New results on boomerang and rectangle attacks. Zbl 1045.94512 Biham, Eli;Dunkelman, Orr;Keller, Nathan | | 2002 |
Enhancing differential-linear cryptanalysis. Zbl 1065.94538 Biham, Eli;Dunkelman, Orr;Keller, Nathan | | 2002 |
New impossible differential attacks on AES. Zbl 1203.94113 Lu, Jiqiang;Dunkelman, Orr;Keller, Nathan;Kim, Jongsung | | 2008 |
Stability versions of Erdős-Ko-Rado type theorems via isoperimetry. Zbl 1429.05198 Ellis, David;Keller, Nathan;Lifshitz, Noam | | 2019 |
A practical-time related-key attack on the KASUMI cryptosystem used in GSM and 3G telephony. Zbl 1283.94064 Dunkelman, Orr;Keller, Nathan;Shamir, Adi | | 2010 |
A practical-time related-key attack on theKASUMI cryptosystem used in GSM and 3G telephony. Zbl 1301.94113 Dunkelman, Orr;Keller, Nathan;Shamir, Adi | | 2014 |
Key recovery attacks of practical complexity on AES-256 variants with up to 10 rounds. Zbl 1280.94040 Biryukov, Alex;Dunkelman, Orr;Keller, Nathan;Khovratovich, Dmitry;Shamir, Adi | | 2010 |
Improving the efficiency of impossible differential cryptanalysis of reduced camellia and MISTY1. Zbl 1153.94408 Lu, Jiqiang;Kim, Jongsung;Keller, Nathan;Dunkelman, Orr | | 2008 |
Differential-linear cryptanalysis of Serpent. Zbl 1254.94024 Biham, Eli;Dunkelman, Orr;Keller, Nathan | | 2003 |
The junta method for hypergraphs and the Erdős-Chvátal simplex conjecture. Zbl 1476.05146 Keller, Nathan;Lifshitz, Noam | | 2021 |
Key recovery attacks on 3-round Even-Mansour, 8-step LED-128, and full \(\mathrm{AES}^{2}\). Zbl 1327.94040 Dinur, Itai;Dunkelman, Orr;Keller, Nathan;Shamir, Adi | | 2013 |
Related-key boomerang and rectangle attacks: theory and experimental analysis. Zbl 1365.94438 Kim, Jongsung;Hong, Seokhie;Preneel, Bart;Biham, Eli;Dunkelman, Orr;Keller, Nathan | | 2012 |
A differential-linear attack on 12-round Serpent. Zbl 1203.94097 Dunkelman, Orr;Indesteege, Sebastiaan;Keller, Nathan | | 2008 |
Cryptanalysis of SP networks with partial non-linear layers. Zbl 1370.94484 Bar-On, Achiya;Dinur, Itai;Dunkelman, Orr;Lallemand, Virginie;Keller, Nathan;Tsaban, Boaz | | 2015 |
New attacks on Feistel structures with improved memory complexities. Zbl 1375.94120 Dinur, Itai;Dunkelman, Orr;Keller, Nathan;Shamir, Adi | | 2015 |
A related-key rectangle attack on the full KASUMI. Zbl 1154.94375 Biham, Eli;Dunkelman, Orr;Keller, Nathan | | 2005 |
A practical attack on KeeLoq. Zbl 1149.94322 Indesteege, Sebastiaan;Keller, Nathan;Dunkelman, Orr;Biham, Eli;Preneel, Bart | | 2008 |
Improved slide attacks. Zbl 1186.94425 Biham, Eli;Dunkelman, Orr;Keller, Nathan | | 2007 |
Positivity of principal minors, sign symmetry and stability. Zbl 1044.15012 Hershkowitz, Daniel;Keller, Nathan | | 2003 |
The junta method in extremal hypergraph theory and Chvátal’s conjecture. Zbl 1379.05083 Keller, Nathan;Lifshitz, Noam | | 2017 |
The retracing boomerang attack. Zbl 1479.94163 Dunkelman, Orr;Keller, Nathan;Ronen, Eyal;Shamir, Adi | | 2020 |
Cryptanalysis of iterated Even-Mansour schemes with two keys. Zbl 1306.94048 Dinur, Itai;Dunkelman, Orr;Keller, Nathan;Shamir, Adi | | 2014 |
Related-key impossible differential attacks on 8-round AES-192. Zbl 1125.94320 Biham, Eli;Dunkelman, Orr;Keller, Nathan | | 2006 |
Slidex attacks on the Even-Mansour encryption scheme. Zbl 1356.94056 Dunkelman, Orr;Keller, Nathan;Shamir, Adi | | 2015 |
Quantitative relation between noise sensitivity and influences. Zbl 1299.05308 Keller, Nathan;Kindler, Guy | | 2013 |
A quantitative version of the Gibbard-Satterthwaite theorem for three alternatives. Zbl 1229.05264 Friedgut, Ehud;Kalai, Gil;Keller, Nathan;Nisan, Noam | | 2011 |
Low-data complexity attacks on AES. Zbl 1364.94525 Bouillaguet, Charles;Derbez, Patrick;Dunkelman, Orr;Fouque, Pierre-Alain;Keller, Nathan;Rijmen, Vincent | | 2012 |
Treatment of the initial value in Time-Memory-Data Tradeoff attacks on stream ciphers. Zbl 1191.94088 Dunkelman, Orr;Keller, Nathan | | 2008 |
On the structure of subsets of the discrete cube with small edge boundary. Zbl 1406.52032 Ellis, David;Keller, Nathan;Lifshitz, Noam | | 2018 |
A tight quantitative version of Arrow’s impossibility theorem. Zbl 1264.91056 Keller, Nathan | | 2012 |
Geometric influences. Zbl 1255.60015 Keller, Nathan;Mossel, Elchanan;Sen, Arnab | | 2012 |
The delicate issues of addition with respect to XOR differences. Zbl 1154.94438 Wang, Gaoli;Keller, Nathan;Dunkelman, Orr | | 2007 |
Linear cryptanalysis of reduced round Serpent. Zbl 1073.68618 Biham, Eli;Dunkelman, Orr;Keller, Nathan | | 2002 |
New cryptanalytic results on IDEA. Zbl 1172.94562 Biham, Eli;Dunkelman, Orr;Keller, Nathan | | 2006 |
New combined attacks on block ciphers. Zbl 1140.94324 Biham, Eli;Dunkelman, Orr;Keller, Nathan | | 2005 |
Improved key recovery attacks on reduced-round AES with practical data and memory complexities. Zbl 1436.94037 Bar-On, Achiya;Dunkelman, Orr;Keller, Nathan;Ronen, Eyal;Shamir, Adi | | 2018 |
Efficient slide attacks. Zbl 1400.94116 Bar-On, Achiya;Biham, Eli;Dunkelman, Orr;Keller, Nathan | | 2018 |
Geometric influences. II: Correlation inequalities and noise sensitivity. Zbl 1302.60023 Keller, Nathan;Mossel, Elchanan;Sen, Arnab | | 2014 |
A simple related-key attack on the full SHACAL-1. Zbl 1177.94129 Biham, Eli;Dunkelman, Orr;Keller, Nathan | | 2006 |
Related-key rectangle attack on the full SHACAL-1. Zbl 1161.94396 Dunkelman, Orr;Keller, Nathan;Kim, Jongsung | | 2007 |
An improved impossible differential attack on MISTY1. Zbl 1206.94064 Dunkelman, Orr;Keller, Nathan | | 2008 |
The effects of the omission of last round’s MixColumns on AES. Zbl 1209.68216 Dunkelman, Orr;Keller, Nathan | | 2010 |
An optimal distributed discrete log protocol with applications to homomorphic secret sharing. Zbl 1457.94205 Dinur, Itai;Keller, Nathan;Klein, Ohad | | 2018 |
Approximation of biased Boolean functions of small total influence by DNFs. Zbl 1394.05138 Keller, Nathan;Lifshitz, Noam | | 2018 |
Key recovery attacks on iterated Even-Mansour encryption schemes. Zbl 1365.94422 Dinur, Itai;Dunkelman, Orr;Keller, Nathan;Shamir, Adi | | 2016 |
Memory-efficient algorithms for finding needles in haystacks. Zbl 1372.94423 Dinur, Itai;Dunkelman, Orr;Keller, Nathan;Shamir, Adi | | 2016 |
A simple reduction from a biased measure on the discrete cube to the uniform measure. Zbl 1248.28005 Keller, Nathan | | 2012 |
A unified approach to related-key attacks. Zbl 1154.68382 Biham, Eli;Dunkelman, Orr;Keller, Nathan | | 2008 |
A new attack on the LEX stream cipher. Zbl 1206.94065 Dunkelman, Orr;Keller, Nathan | | 2008 |
On the probability of a rational outcome for generalized social welfare functions on three alternatives. Zbl 1189.91055 Keller, Nathan | | 2010 |
Improved single-key attacks on 8-round AES-192 and AES-256. Zbl 1321.94055 Dunkelman, Orr;Keller, Nathan;Shamir, Adi | | 2015 |
A new attack on 6-round IDEA. Zbl 1186.94426 Biham, Eli;Dunkelman, Orr;Keller, Nathan | | 2007 |
Mind the middle layer: the HADES design strategy revisited. Zbl 1479.94199 Keller, Nathan;Rosemarin, Asaf | | 2021 |
Related-key rectangle attack on 42-round SHACAL-2. Zbl 1156.94367 Lu, Jiqiang;Kim, Jongsung;Keller, Nathan;Dunkelman, Orr | | 2006 |
Instant ciphertext-only cryptanalysis of GSM encrypted communication. Zbl 1122.94349 Barkan, Elad;Biham, Eli;Keller, Nathan | | 2003 |
Improved key recovery attacks on reduced-round AES with practical data and memory complexities. Zbl 1457.94097 Bar-On, Achiya;Dunkelman, Orr;Keller, Nathan;Ronen, Eyal;Shamir, Adi | | 2020 |
A \(2^{70}\) attack on the full MISTY1. Zbl 1384.94031 Bar-On, Achiya;Keller, Nathan | | 2016 |
On the influences of variables on Boolean functions in product spaces. Zbl 1204.94120 Keller, Nathan | | 2011 |
Proof of Tomaszewski’s conjecture on randomly signed sums. Zbl 1496.60006 Keller, Nathan;Klein, Ohad | | 2022 |
A structure theorem for almost low-degree functions on the slice. Zbl 1484.06049 Keller, Nathan;Klein, Ohad | | 2020 |
On a biased edge isoperimetric inequality for the discrete cube. Zbl 1403.05037 Ellis, David;Keller, Nathan;Lifshitz, Noam | | 2019 |
WEM: a new family of white-box block ciphers based on the Even-Mansour construction. Zbl 1383.94015 Cho, Jihoon;Choi, Kyu Young;Dinur, Itai;Dunkelman, Orr;Keller, Nathan;Moon, Dukjae;Veidberg, Aviya | | 2017 |
Cryptanalysis of CTC2. Zbl 1237.94061 Dunkelman, Orr;Keller, Nathan | | 2009 |
MV3: A new word based stream cipher using rapid mixing and revolving buffers. Zbl 1177.94154 Keller, Nathan;Miller, Stephen D.;Mironov, Ilya;Venkatesan, Ramarathnam | | 2006 |
On the correlation of increasing families. Zbl 1343.05034 Kalai, Gil;Keller, Nathan;Mossel, Elchanan | | 2016 |
A practical attack on KeeLoq. Zbl 1279.94049 Aerts, Wim;Biham, Eli;De Moitié, Dieter;De Mulder, Elke;Dunkelman, Orr;Indesteege, Sebastiaan;Keller, Nathan;Preneel, Bart;Vandenbosch, Guy A. E.;Verbauwhede, Ingrid | | 2012 |
Differential and rectangle attacks on reduced-round SHACAL-1. Zbl 1175.94088 Lu, Jiqiang;Kim, Jongsung;Keller, Nathan;Dunkelman, Orr | | 2006 |
On the sum of the \(L_1\) influences of bounded functions. Zbl 1471.94041 Filmus, Yuval;Hatami, Hamed;Keller, Nathan;Lifshitz, Noam | | 2016 |
Stability for the complete intersection theorem, and the forbidden intersection problem of Erdős and Sós. Zbl 1540.05162 Ellis, David;Keller, Nathan;Lifshitz, Noam | | 2024 |
Efficient dissection of bicomposite problems with cryptanalytic applications. Zbl 1435.94127 Dinur, Itai;Dunkelman, Orr;Keller, Nathan;Shamir, Adi | | 2019 |
A note on the entropy/influence conjecture. Zbl 1252.05200 Keller, Nathan;Mossel, Elchanan;Schlank, Tomer | | 2012 |
New attacks on IDEA with at least 6 rounds. Zbl 1377.94037 Biham, Eli;Dunkelman, Orr;Keller, Nathan;Shamir, Adi | | 2015 |
Instant ciphertext-only cryptanalysis of GSM encrypted communication. Zbl 1161.94383 Barkan, Elad;Biham, Eli;Keller, Nathan | | 2008 |
Linear transformations of monotone functions on the discrete cube. Zbl 1182.94066 Keller, Nathan;Pilpel, Haran | | 2009 |
Three third generation attacks on the format preserving encryption scheme FF3. Zbl 1479.94111 Amon, Ohad;Dunkelman, Orr;Keller, Nathan;Ronen, Eyal;Shamir, Adi | | 2021 |
Biased halfspaces, noise sensitivity, and local Chernoff inequalities. Zbl 1480.42010 Keller, Nathan;Klein, Ohad | | 2019 |
Chvátal’s conjecture and correlation inequalities. Zbl 1381.05079 Friedgut, Ehud;Kahn, Jeff;Kalai, Gil;Keller, Nathan | | 2018 |
A practical forgery attack on Lilliput-AE. Zbl 1457.94126 Dunkelman, Orr;Keller, Nathan;Lambooij, Eran;Sasaki, Yu | | 2020 |
Rectangle attacks on 49-round SHACAL-1. Zbl 1254.94025 Biham, Eli;Dunkelman, Orr;Keller, Nathan | | 2003 |
Lower bound on the correlation between monotone families in the average case. Zbl 1171.42022 Keller, Nathan | | 2009 |
Almost universal forgery attacks on AES-based MAC’s. Zbl 1359.94589 Dunkelman, Orr;Keller, Nathan;Shamir, Adi | | 2015 |
Reflections on slide with a twist attacks. Zbl 1356.94055 Dinur, Itai;Dunkelman, Orr;Keller, Nathan;Shamir, Adi | | 2015 |
New slide attacks on almost self-similar ciphers. Zbl 1479.94162 Dunkelman, Orr;Keller, Nathan;Lasry, Noam;Shamir, Adi | | 2020 |
On \(t\)-intersecting families of permutations. Zbl 1536.05443 Keller, Nathan;Lifshitz, Noam;Minzer, Dor;Sheinfeld, Ohad | | 2024 |
A note on large \(H\)-intersecting families. Zbl 1406.05095 Keller, Nathan;Lifshitz, Noam | | 2019 |
Spectral properties of sign symmetric matrices. Zbl 1094.15005 Hershkowitz, Daniel;Keller, Nathan | | 2005 |
A new criterion for nonlinearity of block ciphers. Zbl 1326.94087 Dunkelman, Orr;Keller, Nathan | | 2007 |
An optimal distributed discrete log protocol with applications to homomorphic secret sharing. Zbl 1457.94124 Dinur, Itai;Keller, Nathan;Klein, Ohad | | 2020 |
Improved linear sieving techniques with applications to step-reduced LED-64. Zbl 1382.94090 Dinur, Itai;Dunkelman, Orr;Keller, Nathan;Shamir, Adi | | 2015 |
Distinguishing attacks on stream ciphers based on arrays of pseudo-random words. Zbl 1209.68223 Keller, Nathan;Miller, Stephen D. | | 2010 |
Practical-time attacks against reduced variants of MISTY1. Zbl 1359.94588 Dunkelman, Orr;Keller, Nathan | | 2015 |
Tight bounds on online checkpointing algorithms. Zbl 1484.68336 Bar-On, Achiya;Dinur, Itai;Dunkelman, Orr;Hod, Rani;Keller, Nathan;Ronen, Eyal;Shamir, Adi | | 2018 |
Juntas in the \(\ell_{1}\)-grid and Lipschitz maps between discrete tori. Zbl 1364.26016 Benjamini, Itai;Ellis, David;Friedgut, Ehud;Keller, Nathan;Sen, Arnab | | 2016 |
Efficient detection of high probability statistical properties of cryptosystems via surrogate differentiation. Zbl 1528.94044 Dinur, Itai;Dunkelman, Orr;Keller, Nathan;Ronen, Eyal;Shamir, Adi | | 2023 |
Stability for the complete intersection theorem, and the forbidden intersection problem of Erdős and Sós. Zbl 1540.05162 Ellis, David;Keller, Nathan;Lifshitz, Noam | | 2024 |
On \(t\)-intersecting families of permutations. Zbl 1536.05443 Keller, Nathan;Lifshitz, Noam;Minzer, Dor;Sheinfeld, Ohad | | 2024 |
Efficient detection of high probability statistical properties of cryptosystems via surrogate differentiation. Zbl 1528.94044 Dinur, Itai;Dunkelman, Orr;Keller, Nathan;Ronen, Eyal;Shamir, Adi | | 2023 |
Proof of Tomaszewski’s conjecture on randomly signed sums. Zbl 1496.60006 Keller, Nathan;Klein, Ohad | | 2022 |
The junta method for hypergraphs and the Erdős-Chvátal simplex conjecture. Zbl 1476.05146 Keller, Nathan;Lifshitz, Noam | | 2021 |
Mind the middle layer: the HADES design strategy revisited. Zbl 1479.94199 Keller, Nathan;Rosemarin, Asaf | | 2021 |
Three third generation attacks on the format preserving encryption scheme FF3. Zbl 1479.94111 Amon, Ohad;Dunkelman, Orr;Keller, Nathan;Ronen, Eyal;Shamir, Adi | | 2021 |
Local concentration inequalities and Tomaszewski’s conjecture. Zbl 07765277 Keller, Nathan;Klein, Ohad | | 2021 |
The retracing boomerang attack. Zbl 1479.94163 Dunkelman, Orr;Keller, Nathan;Ronen, Eyal;Shamir, Adi | | 2020 |
Improved key recovery attacks on reduced-round AES with practical data and memory complexities. Zbl 1457.94097 Bar-On, Achiya;Dunkelman, Orr;Keller, Nathan;Ronen, Eyal;Shamir, Adi | | 2020 |
A structure theorem for almost low-degree functions on the slice. Zbl 1484.06049 Keller, Nathan;Klein, Ohad | | 2020 |
A practical forgery attack on Lilliput-AE. Zbl 1457.94126 Dunkelman, Orr;Keller, Nathan;Lambooij, Eran;Sasaki, Yu | | 2020 |
New slide attacks on almost self-similar ciphers. Zbl 1479.94162 Dunkelman, Orr;Keller, Nathan;Lasry, Noam;Shamir, Adi | | 2020 |
An optimal distributed discrete log protocol with applications to homomorphic secret sharing. Zbl 1457.94124 Dinur, Itai;Keller, Nathan;Klein, Ohad | | 2020 |
DLCT: a new tool for differential-linear cryptanalysis. Zbl 1470.94078 Bar-On, Achiya;Dunkelman, Orr;Keller, Nathan;Weizman, Ariel | | 2019 |
Stability versions of Erdős-Ko-Rado type theorems via isoperimetry. Zbl 1429.05198 Ellis, David;Keller, Nathan;Lifshitz, Noam | | 2019 |
On a biased edge isoperimetric inequality for the discrete cube. Zbl 1403.05037 Ellis, David;Keller, Nathan;Lifshitz, Noam | | 2019 |
Efficient dissection of bicomposite problems with cryptanalytic applications. Zbl 1435.94127 Dinur, Itai;Dunkelman, Orr;Keller, Nathan;Shamir, Adi | | 2019 |
Biased halfspaces, noise sensitivity, and local Chernoff inequalities. Zbl 1480.42010 Keller, Nathan;Klein, Ohad | | 2019 |
A note on large \(H\)-intersecting families. Zbl 1406.05095 Keller, Nathan;Lifshitz, Noam | | 2019 |
On the structure of subsets of the discrete cube with small edge boundary. Zbl 1406.52032 Ellis, David;Keller, Nathan;Lifshitz, Noam | | 2018 |
Improved key recovery attacks on reduced-round AES with practical data and memory complexities. Zbl 1436.94037 Bar-On, Achiya;Dunkelman, Orr;Keller, Nathan;Ronen, Eyal;Shamir, Adi | | 2018 |
Efficient slide attacks. Zbl 1400.94116 Bar-On, Achiya;Biham, Eli;Dunkelman, Orr;Keller, Nathan | | 2018 |
An optimal distributed discrete log protocol with applications to homomorphic secret sharing. Zbl 1457.94205 Dinur, Itai;Keller, Nathan;Klein, Ohad | | 2018 |
Approximation of biased Boolean functions of small total influence by DNFs. Zbl 1394.05138 Keller, Nathan;Lifshitz, Noam | | 2018 |
Chvátal’s conjecture and correlation inequalities. Zbl 1381.05079 Friedgut, Ehud;Kahn, Jeff;Kalai, Gil;Keller, Nathan | | 2018 |
Tight bounds on online checkpointing algorithms. Zbl 1484.68336 Bar-On, Achiya;Dinur, Itai;Dunkelman, Orr;Hod, Rani;Keller, Nathan;Ronen, Eyal;Shamir, Adi | | 2018 |
The junta method in extremal hypergraph theory and Chvátal’s conjecture. Zbl 1379.05083 Keller, Nathan;Lifshitz, Noam | | 2017 |
WEM: a new family of white-box block ciphers based on the Even-Mansour construction. Zbl 1383.94015 Cho, Jihoon;Choi, Kyu Young;Dinur, Itai;Dunkelman, Orr;Keller, Nathan;Moon, Dukjae;Veidberg, Aviya | | 2017 |
Key recovery attacks on iterated Even-Mansour encryption schemes. Zbl 1365.94422 Dinur, Itai;Dunkelman, Orr;Keller, Nathan;Shamir, Adi | | 2016 |
Memory-efficient algorithms for finding needles in haystacks. Zbl 1372.94423 Dinur, Itai;Dunkelman, Orr;Keller, Nathan;Shamir, Adi | | 2016 |
A \(2^{70}\) attack on the full MISTY1. Zbl 1384.94031 Bar-On, Achiya;Keller, Nathan | | 2016 |
On the correlation of increasing families. Zbl 1343.05034 Kalai, Gil;Keller, Nathan;Mossel, Elchanan | | 2016 |
On the sum of the \(L_1\) influences of bounded functions. Zbl 1471.94041 Filmus, Yuval;Hatami, Hamed;Keller, Nathan;Lifshitz, Noam | | 2016 |
Juntas in the \(\ell_{1}\)-grid and Lipschitz maps between discrete tori. Zbl 1364.26016 Benjamini, Itai;Ellis, David;Friedgut, Ehud;Keller, Nathan;Sen, Arnab | | 2016 |
Cryptanalysis of SP networks with partial non-linear layers. Zbl 1370.94484 Bar-On, Achiya;Dinur, Itai;Dunkelman, Orr;Lallemand, Virginie;Keller, Nathan;Tsaban, Boaz | | 2015 |
New attacks on Feistel structures with improved memory complexities. Zbl 1375.94120 Dinur, Itai;Dunkelman, Orr;Keller, Nathan;Shamir, Adi | | 2015 |
Slidex attacks on the Even-Mansour encryption scheme. Zbl 1356.94056 Dunkelman, Orr;Keller, Nathan;Shamir, Adi | | 2015 |
Improved single-key attacks on 8-round AES-192 and AES-256. Zbl 1321.94055 Dunkelman, Orr;Keller, Nathan;Shamir, Adi | | 2015 |
New attacks on IDEA with at least 6 rounds. Zbl 1377.94037 Biham, Eli;Dunkelman, Orr;Keller, Nathan;Shamir, Adi | | 2015 |
Almost universal forgery attacks on AES-based MAC’s. Zbl 1359.94589 Dunkelman, Orr;Keller, Nathan;Shamir, Adi | | 2015 |
Reflections on slide with a twist attacks. Zbl 1356.94055 Dinur, Itai;Dunkelman, Orr;Keller, Nathan;Shamir, Adi | | 2015 |
Improved linear sieving techniques with applications to step-reduced LED-64. Zbl 1382.94090 Dinur, Itai;Dunkelman, Orr;Keller, Nathan;Shamir, Adi | | 2015 |
Practical-time attacks against reduced variants of MISTY1. Zbl 1359.94588 Dunkelman, Orr;Keller, Nathan | | 2015 |
A practical-time related-key attack on theKASUMI cryptosystem used in GSM and 3G telephony. Zbl 1301.94113 Dunkelman, Orr;Keller, Nathan;Shamir, Adi | | 2014 |
Cryptanalysis of iterated Even-Mansour schemes with two keys. Zbl 1306.94048 Dinur, Itai;Dunkelman, Orr;Keller, Nathan;Shamir, Adi | | 2014 |
Geometric influences. II: Correlation inequalities and noise sensitivity. Zbl 1302.60023 Keller, Nathan;Mossel, Elchanan;Sen, Arnab | | 2014 |
Key recovery attacks on 3-round Even-Mansour, 8-step LED-128, and full \(\mathrm{AES}^{2}\). Zbl 1327.94040 Dinur, Itai;Dunkelman, Orr;Keller, Nathan;Shamir, Adi | | 2013 |
Quantitative relation between noise sensitivity and influences. Zbl 1299.05308 Keller, Nathan;Kindler, Guy | | 2013 |
Minimalism in cryptography: the Even-Mansour scheme revisited. Zbl 1297.94065 Dunkelman, Orr;Keller, Nathan;Shamir, Adi | | 2012 |
Efficient dissection of composite problems, with applications to cryptanalysis, knapsacks, and combinatorial search problems. Zbl 1294.94042 Dinur, Itai;Dunkelman, Orr;Keller, Nathan;Shamir, Adi | | 2012 |
Related-key boomerang and rectangle attacks: theory and experimental analysis. Zbl 1365.94438 Kim, Jongsung;Hong, Seokhie;Preneel, Bart;Biham, Eli;Dunkelman, Orr;Keller, Nathan | | 2012 |
Low-data complexity attacks on AES. Zbl 1364.94525 Bouillaguet, Charles;Derbez, Patrick;Dunkelman, Orr;Fouque, Pierre-Alain;Keller, Nathan;Rijmen, Vincent | | 2012 |
A tight quantitative version of Arrow’s impossibility theorem. Zbl 1264.91056 Keller, Nathan | | 2012 |
Geometric influences. Zbl 1255.60015 Keller, Nathan;Mossel, Elchanan;Sen, Arnab | | 2012 |
A simple reduction from a biased measure on the discrete cube to the uniform measure. Zbl 1248.28005 Keller, Nathan | | 2012 |
A practical attack on KeeLoq. Zbl 1279.94049 Aerts, Wim;Biham, Eli;De Moitié, Dieter;De Mulder, Elke;Dunkelman, Orr;Indesteege, Sebastiaan;Keller, Nathan;Preneel, Bart;Vandenbosch, Guy A. E.;Verbauwhede, Ingrid | | 2012 |
A note on the entropy/influence conjecture. Zbl 1252.05200 Keller, Nathan;Mossel, Elchanan;Schlank, Tomer | | 2012 |
A quantitative version of the Gibbard-Satterthwaite theorem for three alternatives. Zbl 1229.05264 Friedgut, Ehud;Kalai, Gil;Keller, Nathan;Nisan, Noam | | 2011 |
On the influences of variables on Boolean functions in product spaces. Zbl 1204.94120 Keller, Nathan | | 2011 |
Improved single-key attacks on 8-round AES-192 and AES-256. Zbl 1253.94045 Dunkelman, Orr;Keller, Nathan;Shamir, Adi | | 2010 |
A practical-time related-key attack on the KASUMI cryptosystem used in GSM and 3G telephony. Zbl 1283.94064 Dunkelman, Orr;Keller, Nathan;Shamir, Adi | | 2010 |
Key recovery attacks of practical complexity on AES-256 variants with up to 10 rounds. Zbl 1280.94040 Biryukov, Alex;Dunkelman, Orr;Keller, Nathan;Khovratovich, Dmitry;Shamir, Adi | | 2010 |
The effects of the omission of last round’s MixColumns on AES. Zbl 1209.68216 Dunkelman, Orr;Keller, Nathan | | 2010 |
On the probability of a rational outcome for generalized social welfare functions on three alternatives. Zbl 1189.91055 Keller, Nathan | | 2010 |
Distinguishing attacks on stream ciphers based on arrays of pseudo-random words. Zbl 1209.68223 Keller, Nathan;Miller, Stephen D. | | 2010 |
Cryptanalysis of CTC2. Zbl 1237.94061 Dunkelman, Orr;Keller, Nathan | | 2009 |
Linear transformations of monotone functions on the discrete cube. Zbl 1182.94066 Keller, Nathan;Pilpel, Haran | | 2009 |
Lower bound on the correlation between monotone families in the average case. Zbl 1171.42022 Keller, Nathan | | 2009 |
New impossible differential attacks on AES. Zbl 1203.94113 Lu, Jiqiang;Dunkelman, Orr;Keller, Nathan;Kim, Jongsung | | 2008 |
Improving the efficiency of impossible differential cryptanalysis of reduced camellia and MISTY1. Zbl 1153.94408 Lu, Jiqiang;Kim, Jongsung;Keller, Nathan;Dunkelman, Orr | | 2008 |
A differential-linear attack on 12-round Serpent. Zbl 1203.94097 Dunkelman, Orr;Indesteege, Sebastiaan;Keller, Nathan | | 2008 |
A practical attack on KeeLoq. Zbl 1149.94322 Indesteege, Sebastiaan;Keller, Nathan;Dunkelman, Orr;Biham, Eli;Preneel, Bart | | 2008 |
Treatment of the initial value in Time-Memory-Data Tradeoff attacks on stream ciphers. Zbl 1191.94088 Dunkelman, Orr;Keller, Nathan | | 2008 |
An improved impossible differential attack on MISTY1. Zbl 1206.94064 Dunkelman, Orr;Keller, Nathan | | 2008 |
A unified approach to related-key attacks. Zbl 1154.68382 Biham, Eli;Dunkelman, Orr;Keller, Nathan | | 2008 |
A new attack on the LEX stream cipher. Zbl 1206.94065 Dunkelman, Orr;Keller, Nathan | | 2008 |
Instant ciphertext-only cryptanalysis of GSM encrypted communication. Zbl 1161.94383 Barkan, Elad;Biham, Eli;Keller, Nathan | | 2008 |
Improved slide attacks. Zbl 1186.94425 Biham, Eli;Dunkelman, Orr;Keller, Nathan | | 2007 |
The delicate issues of addition with respect to XOR differences. Zbl 1154.94438 Wang, Gaoli;Keller, Nathan;Dunkelman, Orr | | 2007 |
Related-key rectangle attack on the full SHACAL-1. Zbl 1161.94396 Dunkelman, Orr;Keller, Nathan;Kim, Jongsung | | 2007 |
A new attack on 6-round IDEA. Zbl 1186.94426 Biham, Eli;Dunkelman, Orr;Keller, Nathan | | 2007 |
A new criterion for nonlinearity of block ciphers. Zbl 1326.94087 Dunkelman, Orr;Keller, Nathan | | 2007 |
Related-key impossible differential attacks on 8-round AES-192. Zbl 1125.94320 Biham, Eli;Dunkelman, Orr;Keller, Nathan | | 2006 |
New cryptanalytic results on IDEA. Zbl 1172.94562 Biham, Eli;Dunkelman, Orr;Keller, Nathan | | 2006 |
A simple related-key attack on the full SHACAL-1. Zbl 1177.94129 Biham, Eli;Dunkelman, Orr;Keller, Nathan | | 2006 |
Related-key rectangle attack on 42-round SHACAL-2. Zbl 1156.94367 Lu, Jiqiang;Kim, Jongsung;Keller, Nathan;Dunkelman, Orr | | 2006 |
MV3: A new word based stream cipher using rapid mixing and revolving buffers. Zbl 1177.94154 Keller, Nathan;Miller, Stephen D.;Mironov, Ilya;Venkatesan, Ramarathnam | | 2006 |
Differential and rectangle attacks on reduced-round SHACAL-1. Zbl 1175.94088 Lu, Jiqiang;Kim, Jongsung;Keller, Nathan;Dunkelman, Orr | | 2006 |
Related-key boomerang and rectangle attacks. Zbl 1137.94338 Biham, Eli;Dunkelman, Orr;Keller, Nathan | | 2005 |
A related-key rectangle attack on the full KASUMI. Zbl 1154.94375 Biham, Eli;Dunkelman, Orr;Keller, Nathan | | 2005 |
New combined attacks on block ciphers. Zbl 1140.94324 Biham, Eli;Dunkelman, Orr;Keller, Nathan | | 2005 |
Spectral properties of sign symmetric matrices. Zbl 1094.15005 Hershkowitz, Daniel;Keller, Nathan | | 2005 |
Differential-linear cryptanalysis of Serpent. Zbl 1254.94024 Biham, Eli;Dunkelman, Orr;Keller, Nathan | | 2003 |
Positivity of principal minors, sign symmetry and stability. Zbl 1044.15012 Hershkowitz, Daniel;Keller, Nathan | | 2003 |
Instant ciphertext-only cryptanalysis of GSM encrypted communication. Zbl 1122.94349 Barkan, Elad;Biham, Eli;Keller, Nathan | | 2003 |
Rectangle attacks on 49-round SHACAL-1. Zbl 1254.94025 Biham, Eli;Dunkelman, Orr;Keller, Nathan | | 2003 |
New results on boomerang and rectangle attacks. Zbl 1045.94512 Biham, Eli;Dunkelman, Orr;Keller, Nathan | | 2002 |
Enhancing differential-linear cryptanalysis. Zbl 1065.94538 Biham, Eli;Dunkelman, Orr;Keller, Nathan | | 2002 |
Linear cryptanalysis of reduced round Serpent. Zbl 1073.68618 Biham, Eli;Dunkelman, Orr;Keller, Nathan | | 2002 |
...and 1 more Documents |