Nathan Keller

Orcid: 0000-0003-2712-7426

According to our database1, Nathan Keller authored at least 107 papers between 2001 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
Quantum time/memory/data tradeoff attacks.
Des. Codes Cryptogr., January, 2024

2023
Practical-Time Related-Key Attack on GOST with Secret S-boxes.
IACR Cryptol. ePrint Arch., 2023

Partial Sums Meet FFT: Improved Attack on 6-Round AES.
IACR Cryptol. ePrint Arch., 2023

Efficient Detection of High Probability Statistical Properties of Cryptosystems via Surrogate Differentiation.
IACR Cryptol. ePrint Arch., 2023

2022
Locality-Preserving Hashing for Shifts with Connections to Cryptography.
IACR Cryptol. ePrint Arch., 2022

Practical key recovery attacks on FlexAEAD.
Des. Codes Cryptogr., 2022

2021
Fine-Grained Cryptanalysis: Tight Conditional Bounds for Dense k-SUM and k-XOR.
IACR Cryptol. ePrint Arch., 2021

Three Third Generation Attacks on the Format Preserving Encryption Scheme FF3.
IACR Cryptol. ePrint Arch., 2021

Local concentration inequalities and Tomaszewski's conjecture.
Proceedings of the STOC '21: 53rd Annual ACM SIGACT Symposium on Theory of Computing, 2021

Error Resilient Space Partitioning (Invited Talk).
Proceedings of the 48th International Colloquium on Automata, Languages, and Programming, 2021

2020
Tight Bounds on Online Checkpointing Algorithms.
ACM Trans. Algorithms, 2020

A Practical Forgery Attack on Lilliput-AE.
J. Cryptol., 2020

An Optimal Distributed Discrete Log Protocol with Applications to Homomorphic Secret Sharing.
J. Cryptol., 2020

Improved Key Recovery Attacks on Reduced-Round AES with Practical Data and Memory Complexities.
J. Cryptol., 2020

Mind the Middle Layer: The HADES Design Strategy Revisited.
IACR Cryptol. ePrint Arch., 2020

Consistent High Dimensional Rounding with Side Information.
CoRR, 2020

2019
A Note on Large H-Intersecting Families.
SIAM J. Discret. Math., 2019

Efficient Dissection of Bicomposite Problems with Cryptanalytic Applications.
J. Cryptol., 2019

On a biased edge isoperimetric inequality for the discrete cube.
J. Comb. Theory, Ser. A, 2019

The Retracing Boomerang Attack.
IACR Cryptol. ePrint Arch., 2019

New Slide Attacks on Almost Self-Similar Ciphers.
IACR Cryptol. ePrint Arch., 2019

DLCT: A New Tool for Differential-Linear Cryptanalysis.
IACR Cryptol. ePrint Arch., 2019

A structure theorem for almost low-degree functions on the slice.
CoRR, 2019

2018
Efficient Slide Attacks.
J. Cryptol., 2018

Chvátal's conjecture and correlation inequalities.
J. Comb. Theory, Ser. A, 2018

2017
The Junta Method in Extremal Hypergraph Theory and Chvátal's Conjecture.
Electron. Notes Discret. Math., 2017

Biased halfspaces, noise sensitivity, and relative Chernoff inequalities (extended version).
CoRR, 2017

Approximation of biased Boolean functions of small total influence by DNF's.
CoRR, 2017

Optimal Backup Strategies Against Cyber Attacks.
CoRR, 2017

WEM: A New Family of White-Box Block Ciphers Based on the Even-Mansour Construction.
Proceedings of the Topics in Cryptology - CT-RSA 2017, 2017

2016
Juntas in the <i>ℓ</i><sub>1</sub>-grid and Lipschitz maps between discrete tori.
Random Struct. Algorithms, 2016

Key Recovery Attacks on Iterated Even-Mansour Encryption Schemes.
J. Cryptol., 2016

On the correlation of increasing families.
J. Comb. Theory, Ser. A, 2016

Memory-Efficient Algorithms for Finding Needles in Haystacks.
IACR Cryptol. ePrint Arch., 2016

Hybrid WBC: Secure and Efficient White-Box Encryption Schemes.
IACR Cryptol. ePrint Arch., 2016

A 2^70 Attack on the Full MISTY1.
Proceedings of the Advances in Cryptology - CRYPTO 2016, 2016

2015
Improved Single-Key Attacks on 8-Round AES-192 and AES-256.
J. Cryptol., 2015

Slidex Attacks on the Even-Mansour Encryption Scheme.
J. Cryptol., 2015

New Attacks on IDEA with at Least 6 Rounds.
J. Cryptol., 2015

New Attacks on Feistel Structures with Improved Memory Complexities.
IACR Cryptol. ePrint Arch., 2015

Almost universal forgery attacks on AES-based MAC's.
Des. Codes Cryptogr., 2015

Practical-time attacks against reduced variants of MISTY1.
Des. Codes Cryptogr., 2015

Reflections on slide with a twist attacks.
Des. Codes Cryptogr., 2015

Cryptanalysis of SP Networks with Partial Non-Linear Layers.
Proceedings of the Advances in Cryptology - EUROCRYPT 2015, 2015

2014
A Practical-Time Related-Key Attack on the KASUMI Cryptosystem Used in GSM and 3G Telephony.
J. Cryptol., 2014

Dissection: a new paradigm for solving bicomposite search problems.
Commun. ACM, 2014

Cryptanalysis of Iterated Even-Mansour Schemes with Two Keys.
Proceedings of the Advances in Cryptology - ASIACRYPT 2014, 2014

2013
Improved Linear Sieving Techniques with Applications to Step-Reduced LED-64.
IACR Cryptol. ePrint Arch., 2013

Key Recovery Attacks on 3-round Even-Mansour, 8-step LED-128, and Full AES<sup>2</sup>.
IACR Cryptol. ePrint Arch., 2013

Cryptanalysis of Iterated Even-Mansour Schemes with Two Keys.
IACR Cryptol. ePrint Arch., 2013

Cryptanalysis of the Stream Cipher LEX.
Des. Codes Cryptogr., 2013

Quantitative relation between noise sensitivity and influences.
Comb., 2013

Key Recovery Attacks on 3-round Even-Mansour, 8-step LED-128, and Full AES2.
Proceedings of the Advances in Cryptology - ASIACRYPT 2013, 2013

2012
Related-Key Boomerang and Rectangle Attacks: Theory and Experimental Analysis.
IEEE Trans. Inf. Theory, 2012

Low-Data Complexity Attacks on AES.
IEEE Trans. Inf. Theory, 2012

A Practical Attack on KeeLoq.
J. Cryptol., 2012

Efficient Dissection of Composite Problems, with Applications to Cryptanalysis, Knapsacks, and Combinatorial Search Problems.
IACR Cryptol. ePrint Arch., 2012

A simple reduction from a biased measure on the discrete cube to the uniform measure.
Eur. J. Comb., 2012

A note on the Entropy/Influence conjecture.
Discret. Math., 2012

2011
A Quantitative Version of the Gibbard-Satterthwaite Theorem for Three Alternatives.
SIAM J. Comput., 2011

Minimalism in Cryptography: The Even-Mansour Scheme Revisited.
IACR Cryptol. ePrint Arch., 2011

ALRED Blues: New Attacks on AES-Based MAC's.
IACR Cryptol. ePrint Arch., 2011

New Data-Efficient Attacks on Reduced-Round IDEA.
IACR Cryptol. ePrint Arch., 2011

On the Influences of Variables on Boolean Functions in Product Spaces.
Comb. Probab. Comput., 2011

2010
On the probability of a rational outcome for generalized social welfare functions on three alternatives.
J. Comb. Theory, Ser. A, 2010

Distinguishing attacks on stream ciphers based on arrays of pseudo-random words.
Inf. Process. Lett., 2010

The effects of the omission of last round's MixColumns on AES.
Inf. Process. Lett., 2010

Related-Key Boomerang and Rectangle Attacks.
IACR Cryptol. ePrint Arch., 2010

Improved Single-Key Attacks on 8-round AES.
IACR Cryptol. ePrint Arch., 2010

A Practical-Time Attack on the A5/3 Cryptosystem Used in Third Generation GSM Telephony.
IACR Cryptol. ePrint Arch., 2010

A tight quantitative version of Arrow's impossibility theorem
CoRR, 2010

Key Recovery Attacks of Practical Complexity on AES-256 Variants with up to 10 Rounds.
Proceedings of the Advances in Cryptology - EUROCRYPT 2010, 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Monaco / French Riviera, May 30, 2010

2009
Key Recovery Attacks of Practical Complexity on AES Variants With Up To 10 Rounds.
IACR Cryptol. ePrint Arch., 2009

Linear transformations of monotone functions on the discrete cube.
Discret. Math., 2009

Lower bound on the correlation between monotone families in the average case.
Adv. Appl. Math., 2009

Cryptanalysis of CTC2.
Proceedings of the Topics in Cryptology, 2009

2008
Instant Ciphertext-Only Cryptanalysis of GSM Encrypted Communication.
J. Cryptol., 2008

Treatment of the initial value in Time-Memory-Data Tradeoff attacks on stream ciphers.
Inf. Process. Lett., 2008

New Impossible Differential Attacks on AES.
IACR Cryptol. ePrint Arch., 2008

A Differential-Linear Attack on 12-Round Serpent.
Proceedings of the Progress in Cryptology, 2008

A Unified Approach to Related-Key Attacks.
Proceedings of the Fast Software Encryption, 15th International Workshop, 2008

A Practical Attack on KeeLoq.
Proceedings of the Advances in Cryptology, 2008

Improving the Efficiency of Impossible Differential Cryptanalysis of Reduced Camellia and MISTY1.
Proceedings of the Topics in Cryptology, 2008

A New Attack on the LEX Stream Cipher.
Proceedings of the Advances in Cryptology, 2008

An Improved Impossible Differential Attack on MISTY1.
Proceedings of the Advances in Cryptology, 2008

2007
A New Criterion for Nonlinearity of Block Ciphers.
IEEE Trans. Inf. Theory, 2007

The Delicate Issues of Addition with Respect to XOR Differences.
Proceedings of the Selected Areas in Cryptography, 14th International Workshop, 2007

A New Attack on 6-Round IDEA.
Proceedings of the Fast Software Encryption, 14th International Workshop, 2007

Improved Slide Attacks.
Proceedings of the Fast Software Encryption, 14th International Workshop, 2007

A Simple Related-Key Attack on the Full SHACAL-1.
Proceedings of the Topics in Cryptology, 2007

2006
MV3: A new word based stream cipher using rapid mixing and revolving buffers.
IACR Cryptol. ePrint Arch., 2006

Linear Cryptanalysis of CTC.
IACR Cryptol. ePrint Arch., 2006

Related-Key Rectangle Attack on the Full SHACAL-1.
Proceedings of the Selected Areas in Cryptography, 13th International Workshop, 2006

Related-Key Rectangle Attack on 42-Round SHACAL-2.
Proceedings of the Information Security, 9th International Conference, 2006

Differential and Rectangle Attacks on Reduced-Round SHACAL-1.
Proceedings of the Progress in Cryptology, 2006

Related-Key Impossible Differential Attacks on 8-Round AES-192.
Proceedings of the Topics in Cryptology, 2006

New Cryptanalytic Results on IDEA.
Proceedings of the Advances in Cryptology, 2006

2005
New Combined Attacks on Block Ciphers.
Proceedings of the Fast Software Encryption: 12th International Workshop, 2005

Related-Key Boomerang and Rectangle Attacks.
Proceedings of the Advances in Cryptology, 2005

A Related-Key Rectangle Attack on the Full KASUMI.
Proceedings of the Advances in Cryptology, 2005

2003
Rectangle Attacks on 49-Round SHACAL-1.
Proceedings of the Fast Software Encryption, 10th International Workshop, 2003

Differential-Linear Cryptanalysis of Serpent.
Proceedings of the Fast Software Encryption, 10th International Workshop, 2003

2002
New Results on Boomerang and Rectangle Attack.
IACR Cryptol. ePrint Arch., 2002

New Results on Boomerang and Rectangle Attacks.
Proceedings of the Fast Software Encryption, 9th International Workshop, 2002

Enhancing Differential-Linear Cryptanalysis.
Proceedings of the Advances in Cryptology, 2002

2001
The Rectangle Attack - Rectangling the Serpent.
IACR Cryptol. ePrint Arch., 2001

Linear Cryptanalysis of Reduced Round Serpent.
Proceedings of the Fast Software Encryption, 8th International Workshop, 2001


  Loading...