Seguir
Nathan Keller
Nathan Keller
Department of Mathematics, Bar Ilan University, Israel
Dirección de correo verificada de macs.biu.ac.il - Página principal
Título
Citado por
Citado por
Año
Instant ciphertext-only cryptanalysis of GSM encrypted communication
E Barkan, E Biham, N Keller
Annual international cryptology conference, 600-616, 2003
625*2003
The rectangle attack—rectangling the Serpent
E Biham, O Dunkelman, N Keller
Advances in Cryptology—EUROCRYPT 2001: International Conference on the …, 2001
3562001
Related-key boomerang and rectangle attacks: theory and experimental analysis
J Kim, S Hong, B Preneel, E Biham, O Dunkelman, N Keller
IEEE Transactions on Information Theory 58 (7), 4948-4966, 2012
329*2012
A practical-time related-key attack on the KASUMI cryptosystem used in GSM and 3G telephony
O Dunkelman, N Keller, A Shamir
Advances in Cryptology–CRYPTO 2010: 30th Annual Cryptology Conference, Santa …, 2010
316*2010
Key recovery attacks of practical complexity on AES-256 variants with up to 10 rounds
A Biryukov, O Dunkelman, N Keller, D Khovratovich, A Shamir
Advances in Cryptology–EUROCRYPT 2010: 29th Annual International Conference …, 2010
2732010
Improved single-key attacks on 8-round AES-192 and AES-256
O Dunkelman, N Keller, A Shamir
Advances in Cryptology-ASIACRYPT 2010: 16th International Conference on the …, 2010
241*2010
New impossible differential attacks on AES
J Lu, O Dunkelman, N Keller, J Kim
Progress in Cryptology-INDOCRYPT 2008: 9th International Conference on …, 2008
2132008
Cryptanalysis of reduced variants of Rijndael
E Biham, N Keller
3rd AES Conference 230, 2000
2022000
Minimalism in cryptography: The Even-Mansour scheme revisited
O Dunkelman, N Keller, A Shamir
Advances in Cryptology–EUROCRYPT 2012: 31st Annual International Conference …, 2012
197*2012
A practical attack on KeeLoq
S Indesteege, N Keller, O Dunkelman, E Biham, B Preneel
Advances in Cryptology–EUROCRYPT 2008: 27th Annual International Conference …, 2008
194*2008
A related-key rectangle attack on the full KASUMI
E Biham, O Dunkelman, N Keller
Advances in Cryptology-ASIACRYPT 2005: 11th International Conference on the …, 2005
1602005
Enhancing differential-linear cryptanalysis
E Biham, O Dunkelman, N Keller
International Conference on the Theory and Application of Cryptology and …, 2002
1432002
Improving the efficiency of impossible differential cryptanalysis of reduced Camellia and MISTY1
J Lu, J Kim, N Keller, O Dunkelman
Topics in Cryptology–CT-RSA 2008: The Cryptographers’ Track at the RSA …, 2008
1372008
New results on boomerang and rectangle attacks
E Biham, O Dunkelman, N Keller
Fast Software Encryption: 9th International Workshop, FSE 2002 Leuven …, 2002
1332002
Related-key impossible differential attacks on 8-round AES-192
E Biham, O Dunkelman, N Keller
Topics in Cryptology–CT-RSA 2006: The Cryptographers’ Track at the RSA …, 2006
1052006
Efficient dissection of composite problems, with applications to cryptanalysis, knapsacks, and combinatorial search problems
I Dinur, O Dunkelman, N Keller, A Shamir
Annual Cryptology Conference, 719-740, 2012
872012
Improved key recovery attacks on reduced-round AES with practical data and memory complexities
A Bar-On, O Dunkelman, N Keller, E Ronen, A Shamir
Journal of Cryptology 33 (3), 1003-1043, 2020
842020
Low-data complexity attacks on AES
C Bouillaguet, P Derbez, O Dunkelman, PA Fouque, N Keller, V Rijmen
IEEE transactions on information theory 58 (11), 7002-7017, 2012
832012
Key Recovery Attacks on 3-round Even-Mansour, 8-step LED-128, and Full AES2
I Dinur, O Dunkelman, N Keller, A Shamir
Advances in Cryptology-ASIACRYPT 2013: 19th International Conference on the …, 2013
82*2013
DLCT: a new tool for differential-linear cryptanalysis
A Bar-On, O Dunkelman, N Keller, A Weizman
Advances in Cryptology–EUROCRYPT 2019: 38th Annual International Conference …, 2019
772019
El sistema no puede realizar la operación en estos momentos. Inténtalo de nuevo más tarde.
Artículos 1–20