The scientist’s investigation covers issues in Block cipher, Algorithm, Computer security, Theoretical computer science and Boomerang attack. Many of his studies on Block cipher apply to Cryptanalysis as well. His work on Impossible differential cryptanalysis and Hamming distance as part of general Algorithm research is frequently linked to Quadratic equation, thereby connecting diverse disciplines of science.
The study incorporates disciplines such as Artificial intelligence and Brute-force search in addition to Computer security. His work deals with themes such as Artificial neural network, Meet-in-the-middle attack, Metric and Advanced Encryption Standard, which intersect with Theoretical computer science. He works mostly in the field of Related-key attack, limiting it down to topics relating to Slide attack and, in certain cases, Chosen-ciphertext attack, as a part of the same area of interest.
His scientific interests lie mostly in Block cipher, Theoretical computer science, Algorithm, Computer security and Cryptanalysis. Block cipher and Cipher are frequently intertwined in his study. His research investigates the connection between Theoretical computer science and topics such as Hash function that intersect with problems in Function.
In his study, which falls under the umbrella issue of Cryptanalysis, Plaintext is strongly linked to Ciphertext. His Differential cryptanalysis study combines topics from a wide range of disciplines, such as Correlation attack and Linear cryptanalysis. His studies in Slide attack integrate themes in fields like Related-key attack, Meet-in-the-middle attack, Chosen-ciphertext attack and Fluhrer, Mantin and Shamir attack.
His primary areas of investigation include Block cipher, Computer security, Discrete mathematics, Cryptanalysis and Cryptosystem. His study in Block cipher focuses on Slide attack and Differential cryptanalysis. Orr Dunkelman focuses mostly in the field of Differential cryptanalysis, narrowing it down to matters related to Linear cryptanalysis and, in some cases, S-box and Relation.
His work carried out in the field of Discrete mathematics brings together such families of science as Multiple encryption and Hash function. In Hash function, Orr Dunkelman works on issues like Function, which are connected to Cryptography. His Cryptanalysis research is multidisciplinary, incorporating perspectives in Structure, Type, Format-preserving encryption and Theoretical computer science.
Orr Dunkelman mainly investigates Computer security, Block cipher, Cryptanalysis, Differential cryptanalysis and Arithmetic. His Computer security research includes themes of Adversarial system and Deep learning. His studies deal with areas such as Cryptosystem and Cipher as well as Block cipher.
Orr Dunkelman works mostly in the field of Differential cryptanalysis, limiting it down to topics relating to Linear cryptanalysis and, in certain cases, COCONUT98, Serpent and Discrete mathematics. As part of the same scientific family, Orr Dunkelman usually focuses on Arithmetic, concentrating on Impossible differential cryptanalysis and intersecting with S-box. His Boomerang attack study incorporates themes from GOST, Fluhrer, Mantin and Shamir attack, Meet-in-the-middle attack and Related-key attack.
This overview was generated by a machine learning system which analysed the scientist’s body of work. If you have any feedback, you can contact us here.
KATAN and KTANTAN -- A Family of Small and Efficient Hardware-Oriented Block Ciphers
Christophe Cannière;Orr Dunkelman;Miroslav Knežević.
cryptographic hardware and embedded systems (2009)
The Rectangle Attack - Rectangling the Serpent.
Eli Biham;Orr Dunkelman;Nathan Keller.
IACR Cryptology ePrint Archive (2001)
A Framework for Iterative Hash Functions — HAIFA ?
Eli Biham;Orr Dunkelman.
IACR Cryptology ePrint Archive (2007)
Related-Key boomerang and rectangle attacks
Eli Biham;Orr Dunkelman;Nathan Keller.
theory and application of cryptographic techniques (2005)
Key recovery attacks of practical complexity on AES-256 variants with up to 10 rounds
Alex Biryukov;Orr Dunkelman;Nathan Keller;Dmitry Khovratovich.
theory and application of cryptographic techniques (2010)
Cryptanalysis of the A5/1 GSM Stream Cipher
Eli Biham;Orr Dunkelman.
international conference on progress in cryptology (2000)
A related-key rectangle attack on the full KASUMI
Eli Biham;Orr Dunkelman;Nathan Keller.
international conference on the theory and application of cryptology and information security (2005)
New Impossible Differential Attacks on AES
Jiqiang Lu;Orr Dunkelman;Nathan Keller;Jongsung Kim.
international conference on cryptology in india (2008)
A Practical Attack on KeeLoq
Sebastiaan Indesteege;Nathan Keller;Eli Biham;Orr Dunkelman.
Lecture Notes in Computer Science (2008)
A practical attack on KeeLoq
Sebastiaan Indesteege;Nathan Keller;Orr Dunkelman;Eli Biham.
international cryptology conference (2008)
If you think any of the details on this page are incorrect, let us know.
We appreciate your kind effort to assist us to improve this page, it would be helpful providing us with as much detail as possible in the text box below:
Weizmann Institute of Science
Technion – Israel Institute of Technology
KU Leuven
University of Rennes
University of Luxembourg
Graz University of Technology
KU Leuven
Université Paris Cité
National Institute of Standards and Technology
KU Leuven
University of Manchester
London School of Economics and Political Science
Wuhan University
King Abdullah University of Science and Technology
Aston University
Northeastern University
Osaka University
National Taiwan University
United States Air Force Research Laboratory
Keio University
Autonomous University of Madrid
University of Pretoria
Brandeis University
University of Colorado Boulder
University of Oxford
University of Minnesota