Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

No persons found for author name Dunkelman, Orr
add a person with the name Dunkelman, Orr
 

Other publications of authors with the same name

New Attacks on IDEA with at Least 6 Rounds., , , and . J. Cryptology, 28 (2): 209-239 (2015)A New Criterion for Nonlinearity of Block Ciphers., and . IEEE Trans. Information Theory, 53 (11): 3944-3957 (2007)A Practical Attack on KeeLoq., , , , , , , , , and . J. Cryptology, 25 (1): 136-157 (2012)Linear Analysis of Reduced-Round CubeHash., and . IACR Cryptology ePrint Archive, (2010)Low Data Complexity Attacks on AES., , , , , and . IACR Cryptology ePrint Archive, (2010)Improved Single-Key Attacks on 8-round AES., , and . IACR Cryptology ePrint Archive, (2010)Key Recovery Attacks of Practical Complexity on AES Variants With Up To 10 Rounds., , , , and . IACR Cryptology ePrint Archive, (2009)Reconstructing an S-box from its Difference Distribution Table., and . IACR Cryptology ePrint Archive, (2018)A Practical-Time Attack on the A5/3 Cryptosystem Used in Third Generation GSM Telephony., , and . IACR Cryptology ePrint Archive, (2010)New Second Preimage Attacks on Dithered Hash Functions with Low Memory Complexity., , , and . SAC, volume 10532 of Lecture Notes in Computer Science, page 247-263. Springer, (2016)