Orr Dunkelman

Orcid: 0000-0001-5799-2635

Affiliations:
  • University of Haifa, Department of Computer Science, Haifa, Israel
  • Technion - Israel Institute of Technology, Haifa, Israel (former)


According to our database1, Orr Dunkelman authored at least 156 papers between 1998 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
Quantum time/memory/data tradeoff attacks.
Des. Codes Cryptogr., January, 2024

2023
Practical Related-Key Forgery Attacks on Full-Round TinyJAMBU-192/256.
IACR Trans. Symmetric Cryptol., 2023

The QARMAv2 Family of Tweakable Block Ciphers.
IACR Trans. Symmetric Cryptol., 2023

Tweakable SM4: How to tweak SM4 into tweakable block ciphers?
J. Inf. Secur. Appl., 2023

Another Look at Differential-Linear Attacks.
IACR Cryptol. ePrint Arch., 2023

Practical-Time Related-Key Attack on GOST with Secret S-boxes.
IACR Cryptol. ePrint Arch., 2023

Attacking the IETF/ISO Standard for Internal Re-keying CTR-ACPKM.
IACR Cryptol. ePrint Arch., 2023

Partial Sums Meet FFT: Improved Attack on 6-Round AES.
IACR Cryptol. ePrint Arch., 2023

Efficient Detection of High Probability Statistical Properties of Cryptosystems via Surrogate Differentiation.
IACR Cryptol. ePrint Arch., 2023

The tweakable block cipher family QARMAv2.
IACR Cryptol. ePrint Arch., 2023

Deconstructing Alibaba Cloud's Preemptible Instance Pricing.
Proceedings of the 32nd International Symposium on High-Performance Parallel and Distributed Computing, 2023

2022
Finding Collisions against 4-Round SHA-3-384 in Practical Time.
IACR Trans. Symmetric Cryptol., 2022

Finding Collisions against 4-round SHA3-384 in Practical Time.
IACR Cryptol. ePrint Arch., 2022

Practical Related-Key Forgery Attacks on the Full TinyJAMBU-192/256.
IACR Cryptol. ePrint Arch., 2022

Full Round Zero-sum Distinguishers on TinyJAMBU-128 and TinyJAMBU-192 Keyed-permutation in the Known-key setting.
IACR Cryptol. ePrint Arch., 2022

Practical key recovery attacks on FlexAEAD.
Des. Codes Cryptogr., 2022

Sharp behavioral changes in preemptible instance pricing.
Proceedings of the SYSTOR '22: The 15th ACM International Systems and Storage Conference, Haifa, Israel, June 13, 2022

2021
Inverting Binarizations of Facial Templates Produced by Deep Learning (and Its Implications).
IEEE Trans. Inf. Forensics Secur., 2021

Biased differential distinguisher - Cryptanalysis of reduced-round SKINNY.
Inf. Comput., 2021

Automatic Search for Bit-based Division Property.
IACR Cryptol. ePrint Arch., 2021

Three Third Generation Attacks on the Format Preserving Encryption Scheme FF3.
IACR Cryptol. ePrint Arch., 2021

COVID-19 Datathon Based on Deidentified Governmental Data as an Approach for Solving Policy Challenges, Increasing Trust, and Building a Community: Case Study.
CoRR, 2021

Error Resilient Space Partitioning (Invited Talk).
Proceedings of the 48th International Colloquium on Automata, Languages, and Programming, 2021

DNS-Morph: UDP-Based Bootstrapping Protocol for Tor.
Proceedings of the Cyber Security Cryptography and Machine Learning, 2021

2020
Tight Bounds on Online Checkpointing Algorithms.
ACM Trans. Algorithms, 2020

A Practical Forgery Attack on Lilliput-AE.
J. Cryptol., 2020

Improved Key Recovery Attacks on Reduced-Round AES with Practical Data and Memory Complexities.
J. Cryptol., 2020

Cryptanalysis of Feistel-Based Format-Preserving Encryption.
IACR Cryptol. ePrint Arch., 2020

Single Tweakey Cryptanalysis of Reduced-Round SKINNY-64.
IACR Cryptol. ePrint Arch., 2020

Fuzzy Commitments Offer Insufficient Protection to Biometric Templates Produced by Deep Learning.
CoRR, 2020

Consistent High Dimensional Rounding with Side Information.
CoRR, 2020

Counting Active S-Boxes is not Enough.
Proceedings of the Progress in Cryptology - INDOCRYPT 2020, 2020

2019
It is All in the System's Parameters: Privacy and Security Issues in Transforming Biometric Raw Data into Binary Strings.
IEEE Trans. Dependable Secur. Comput., 2019

Efficient Dissection of Bicomposite Problems with Cryptanalytic Applications.
J. Cryptol., 2019

Adapting Rigidity to Symmetric Cryptography: Towards "Unswerving" Designs.
IACR Cryptol. ePrint Arch., 2019

The Retracing Boomerang Attack.
IACR Cryptol. ePrint Arch., 2019

New Slide Attacks on Almost Self-Similar Ciphers.
IACR Cryptol. ePrint Arch., 2019

DLCT: A New Tool for Differential-Linear Cryptanalysis.
IACR Cryptol. ePrint Arch., 2019

A Simple Explanation for the Existence of Adversarial Examples with Small Hamming Distance.
CoRR, 2019

Linear Cryptanalysis Reduced Round of Piccolo-80.
Proceedings of the Cyber Security Cryptography and Machine Learning, 2019

2018
Efficient Slide Attacks.
J. Cryptol., 2018

Reconstructing an S-box from its Difference Distribution Table.
IACR Cryptol. ePrint Arch., 2018

Efficient Construction of the Boomerang Connection Table.
IACR Cryptol. ePrint Arch., 2018

Why Are Repeated Auctions in RaaS Clouds Risky?
Proceedings of the Economics of Grids, Clouds, Systems, and Services, 2018

Efficient Construction of the Kite Generator Revisited.
Proceedings of the Cyber Security Cryptography and Machine Learning, 2018

2017
No Bot Expects the DeepCAPTCHA! Introducing Immutable Adversarial Examples, With Applications to CAPTCHA Generation.
IEEE Trans. Inf. Forensics Secur., 2017

Boosting Authenticated Encryption Robustness With Minimal Modifications.
IACR Cryptol. ePrint Arch., 2017

Linear Cryptanalysis Using Low-bias Linear Approximations.
IACR Cryptol. ePrint Arch., 2017

Optimal Backup Strategies Against Cyber Attacks.
CoRR, 2017

Efficient Construction of Diamond Structures.
Proceedings of the Progress in Cryptology - INDOCRYPT 2017, 2017

WEM: A New Family of White-Box Block Ciphers Based on the Even-Mansour Construction.
Proceedings of the Topics in Cryptology - CT-RSA 2017, 2017

GenFace: Improving Cyber Security Using Realistic Synthetic Face Generation.
Proceedings of the Cyber Security Cryptography and Machine Learning, 2017

2016
Key Recovery Attacks on Iterated Even-Mansour Encryption Schemes.
J. Cryptol., 2016

New Second-Preimage Attacks on Hash Functions.
J. Cryptol., 2016

No Bot Expects the DeepCAPTCHA! Introducing Immutable Adversarial Examples with Applications to CAPTCHA.
IACR Cryptol. ePrint Arch., 2016

Memory-Efficient Algorithms for Finding Needles in Haystacks.
IACR Cryptol. ePrint Arch., 2016

Hybrid WBC: Secure and Efficient White-Box Encryption Schemes.
IACR Cryptol. ePrint Arch., 2016

Cryptanalysis of GOST2.
IACR Cryptol. ePrint Arch., 2016

HoneyFaces: Increasing the Security and Privacy of Authentication Using Synthetic Facial Images.
CoRR, 2016

Breaching the Privacy of Israel's Paper Ballot Voting System.
Proceedings of the Electronic Voting - First International Joint Conference, 2016

New Second Preimage Attacks on Dithered Hash Functions with Low Memory Complexity.
Proceedings of the Selected Areas in Cryptography - SAC 2016, 2016

2015
Improved Single-Key Attacks on 8-Round AES-192 and AES-256.
J. Cryptol., 2015

Slidex Attacks on the Even-Mansour Encryption Scheme.
J. Cryptol., 2015

New Attacks on IDEA with at Least 6 Rounds.
J. Cryptol., 2015

New Attacks on Feistel Structures with Improved Memory Complexities.
IACR Cryptol. ePrint Arch., 2015

Decomposing the ASASA Block Cipher Construction.
IACR Cryptol. ePrint Arch., 2015

Improved Top-Down Techniques in Differential Cryptanalysis.
IACR Cryptol. ePrint Arch., 2015

Almost universal forgery attacks on AES-based MAC's.
Des. Codes Cryptogr., 2015

Practical-time attacks against reduced variants of MISTY1.
Des. Codes Cryptogr., 2015

Reflections on slide with a twist attacks.
Des. Codes Cryptogr., 2015

Cryptanalysis of SP Networks with Partial Non-Linear Layers.
Proceedings of the Advances in Cryptology - EUROCRYPT 2015, 2015

2014
A Practical-Time Related-Key Attack on the KASUMI Cryptosystem Used in GSM and 3G Telephony.
J. Cryptol., 2014

Improved Practical Attacks on Round-Reduced Keccak.
J. Cryptol., 2014

Improved Analysis of Zorro-Like Ciphers.
IACR Cryptol. ePrint Arch., 2014

Dissection: a new paradigm for solving bicomposite search problems.
Commun. ACM, 2014

Cryptanalysis of Iterated Even-Mansour Schemes with Two Keys.
Proceedings of the Advances in Cryptology - ASIACRYPT 2014, 2014

2013
Improved Linear Sieving Techniques with Applications to Step-Reduced LED-64.
IACR Cryptol. ePrint Arch., 2013

Key Recovery Attacks on 3-round Even-Mansour, 8-step LED-128, and Full AES<sup>2</sup>.
IACR Cryptol. ePrint Arch., 2013

Cryptanalysis of Iterated Even-Mansour Schemes with Two Keys.
IACR Cryptol. ePrint Arch., 2013

A Practical Related-Key Boomerang Attack for the Full MMB Block Cipher.
IACR Cryptol. ePrint Arch., 2013

Cryptanalysis of the Stream Cipher LEX.
Des. Codes Cryptogr., 2013

Collision Attacks on Up to 5 Rounds of SHA-3 Using Generalized Internal Differentials.
Proceedings of the Fast Software Encryption - 20th International Workshop, 2013

Secure authentication from facial attributeswith no privacy loss.
Proceedings of the 2013 ACM SIGSAC Conference on Computer and Communications Security, 2013

On the anonymity of Israel's general elections.
Proceedings of the 2013 ACM SIGSAC Conference on Computer and Communications Security, 2013

Key Recovery Attacks on 3-round Even-Mansour, 8-step LED-128, and Full AES2.
Proceedings of the Advances in Cryptology - ASIACRYPT 2013, 2013

2012
Related-Key Boomerang and Rectangle Attacks: Theory and Experimental Analysis.
IEEE Trans. Inf. Theory, 2012

Low-Data Complexity Attacks on AES.
IEEE Trans. Inf. Theory, 2012

A Practical Attack on KeeLoq.
J. Cryptol., 2012

Self-Differential Cryptanalysis of Up to 5 Rounds of SHA-3.
IACR Cryptol. ePrint Arch., 2012

Efficient Dissection of Composite Problems, with Applications to Cryptanalysis, Knapsacks, and Combinatorial Search Problems.
IACR Cryptol. ePrint Arch., 2012

From Multiple Encryption to Knapsacks - Efficient Dissection of Composite Problems.
Proceedings of the Progress in Cryptology, 2012

2011
Minimalism in Cryptography: The Even-Mansour Scheme Revisited.
IACR Cryptol. ePrint Arch., 2011

ALRED Blues: New Attacks on AES-Based MAC's.
IACR Cryptol. ePrint Arch., 2011

New attacks on Keccak-224 and Keccak-256.
IACR Cryptol. ePrint Arch., 2011

Improved Attacks on Full GOST.
IACR Cryptol. ePrint Arch., 2011

New Data-Efficient Attacks on Reduced-Round IDEA.
IACR Cryptol. ePrint Arch., 2011

New Insights on Impossible Differential Cryptanalysis.
Proceedings of the Selected Areas in Cryptography - 18th International Workshop, 2011

2010
The effects of the omission of last round's MixColumns on AES.
Inf. Process. Lett., 2010

Related-Key Boomerang and Rectangle Attacks.
IACR Cryptol. ePrint Arch., 2010

Improved Single-Key Attacks on 8-round AES.
IACR Cryptol. ePrint Arch., 2010

A Practical-Time Attack on the A5/3 Cryptosystem Used in Third Generation GSM Telephony.
IACR Cryptol. ePrint Arch., 2010

ABC - A New Framework for Block Ciphers.
IACR Cryptol. ePrint Arch., 2010

Linear Analysis of Reduced-Round CubeHash.
IACR Cryptol. ePrint Arch., 2010

Attacks on Hash Functions Based on Generalized Feistel: Application to Reduced-Round <i>Lesamnta</i> and <i>SHAvite-3</i><sub>512</sub>.
Proceedings of the Selected Areas in Cryptography - 17th International Workshop, 2010

Another Look at Complementation Properties.
Proceedings of the Fast Software Encryption, 17th International Workshop, 2010

Key Recovery Attacks of Practical Complexity on AES-256 Variants with up to 10 Rounds.
Proceedings of the Advances in Cryptology - EUROCRYPT 2010, 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Monaco / French Riviera, May 30, 2010

2009
Practical Attacks on NESHA-256.
IACR Cryptol. ePrint Arch., 2009

Attacks on Hash Functions based on Generalized Feistel - Application to Reduced-Round Lesamnta and SHAvite-3<sub>512</sub>.
IACR Cryptol. ePrint Arch., 2009

On the Security of Iterated Hashing based on Forgery-resistant Compression Functions.
IACR Cryptol. ePrint Arch., 2009

Key Recovery Attacks of Practical Complexity on AES Variants With Up To 10 Rounds.
IACR Cryptol. ePrint Arch., 2009

Cryptanalysis of Dynamic SHA(2).
IACR Cryptol. ePrint Arch., 2009

Herding, Second Preimage and Trojan Message Attacks beyond Merkle-Damgård.
Proceedings of the Selected Areas in Cryptography, 16th Annual International Workshop, 2009

Related-Key Rectangle Attack of the Full HAS-160 Encryption Mode.
Proceedings of the Progress in Cryptology, 2009

The Lane hash function.
Proceedings of the Symmetric Cryptography, 11.01. - 16.01.2009, 2009

The SHAvite-3 - A New Hash Function.
Proceedings of the Symmetric Cryptography, 11.01. - 16.01.2009, 2009

Cryptanalysis of CTC2.
Proceedings of the Topics in Cryptology, 2009

KATAN and KTANTAN - A Family of Small and Efficient Hardware-Oriented Block Ciphers.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2009

Cryptanalysis of Vortex.
Proceedings of the Progress in Cryptology, 2009

2008
Treatment of the initial value in Time-Memory-Data Tradeoff attacks on stream ciphers.
Inf. Process. Lett., 2008

New Impossible Differential Attacks on AES.
IACR Cryptol. ePrint Arch., 2008

A Differential-Linear Attack on 12-Round Serpent.
Proceedings of the Progress in Cryptology, 2008

Analysis of Two Attacks on Reduced-Round Versions of the SMS4.
Proceedings of the Information and Communications Security, 10th International Conference, 2008

A Unified Approach to Related-Key Attacks.
Proceedings of the Fast Software Encryption, 15th International Workshop, 2008

A Practical Attack on KeeLoq.
Proceedings of the Advances in Cryptology, 2008

Improving the Efficiency of Impossible Differential Cryptanalysis of Reduced Camellia and MISTY1.
Proceedings of the Topics in Cryptology, 2008

A New Attack on the LEX Stream Cipher.
Proceedings of the Advances in Cryptology, 2008

An Improved Impossible Differential Attack on MISTY1.
Proceedings of the Advances in Cryptology, 2008

2007
A New Criterion for Nonlinearity of Block Ciphers.
IEEE Trans. Inf. Theory, 2007

A Framework for Iterative Hash Functions - HAIFA.
IACR Cryptol. ePrint Arch., 2007

Differential Cryptanalysis in Stream Ciphers.
IACR Cryptol. ePrint Arch., 2007

The Delicate Issues of Addition with Respect to XOR Differences.
Proceedings of the Selected Areas in Cryptography, 14th International Workshop, 2007

Improved Meet-in-the-Middle Attacks on Reduced-Round DES.
Proceedings of the Progress in Cryptology, 2007

Traffic Analysis Attacks on a Continuously-Observable Steganographic File System.
Proceedings of the Information Hiding, 9th International Workshop, 2007

A New Attack on 6-Round IDEA.
Proceedings of the Fast Software Encryption, 14th International Workshop, 2007

Improved Slide Attacks.
Proceedings of the Fast Software Encryption, 14th International Workshop, 2007

A Simple Related-Key Attack on the Full SHACAL-1.
Proceedings of the Topics in Cryptology, 2007

2006
Techniques for cryptanalysis of block ciphers.
PhD thesis, 2006

Linear Cryptanalysis of CTC.
IACR Cryptol. ePrint Arch., 2006

Related-Key Rectangle Attack on the Full SHACAL-1.
Proceedings of the Selected Areas in Cryptography, 13th International Workshop, 2006

Related-Key Rectangle Attack on 42-Round SHACAL-2.
Proceedings of the Information Security, 9th International Conference, 2006

Differential and Rectangle Attacks on Reduced-Round SHACAL-1.
Proceedings of the Progress in Cryptology, 2006

Related-Key Impossible Differential Attacks on 8-Round AES-192.
Proceedings of the Topics in Cryptology, 2006

New Cryptanalytic Results on IDEA.
Proceedings of the Advances in Cryptology, 2006

2005
New Combined Attacks on Block Ciphers.
Proceedings of the Fast Software Encryption: 12th International Workshop, 2005

Related-Key Boomerang and Rectangle Attacks.
Proceedings of the Advances in Cryptology, 2005

A Related-Key Rectangle Attack on the Full KASUMI.
Proceedings of the Advances in Cryptology, 2005

2003
Rectangle Attacks on 49-Round SHACAL-1.
Proceedings of the Fast Software Encryption, 10th International Workshop, 2003

Differential-Linear Cryptanalysis of Serpent.
Proceedings of the Fast Software Encryption, 10th International Workshop, 2003

2002
New Results on Boomerang and Rectangle Attack.
IACR Cryptol. ePrint Arch., 2002

Differential and Linear Cryptanalysis of a Reduced-Round SC2000.
Proceedings of the Fast Software Encryption, 9th International Workshop, 2002

New Results on Boomerang and Rectangle Attacks.
Proceedings of the Fast Software Encryption, 9th International Workshop, 2002

Enhancing Differential-Linear Cryptanalysis.
Proceedings of the Advances in Cryptology, 2002

2001
The Rectangle Attack - Rectangling the Serpent.
IACR Cryptol. ePrint Arch., 2001

Linear Cryptanalysis of Reduced Round Serpent.
Proceedings of the Fast Software Encryption, 8th International Workshop, 2001

2000
Cryptanalysis of the A5/1 GSM Stream Cipher.
Proceedings of the Progress in Cryptology, 2000

1998
Initial Observations on Skipjack: Cryptanalysis of Skipjack-3XOR.
Proceedings of the Selected Areas in Cryptography '98, 1998


  Loading...