dblp.uni-trier.dewww.uni-trier.de

Nathan Keller

List of publications from the DBLP Bibliography Server - FAQ
Coauthor Index - Ask others: ACM DL/Guide - CiteSeer - CSB - Google - MSN - Yahoo

2009
33EEOrr Dunkelman, Nathan Keller: Cryptanalysis of CTC2. CT-RSA 2009: 226-239
2008
32EEOrr Dunkelman, Nathan Keller: An Improved Impossible Differential Attack on MISTY1. ASIACRYPT 2008: 441-454
31EEOrr Dunkelman, Nathan Keller: A New Attack on the LEX Stream Cipher. ASIACRYPT 2008: 539-556
30EEJiqiang Lu, Jongsung Kim, Nathan Keller, Orr Dunkelman: Improving the Efficiency of Impossible Differential Cryptanalysis of Reduced Camellia and MISTY1. CT-RSA 2008: 370-386
29EESebastiaan Indesteege, Nathan Keller, Orr Dunkelman, Eli Biham, Bart Preneel: A Practical Attack on KeeLoq. EUROCRYPT 2008: 1-18
28EEEli Biham, Orr Dunkelman, Nathan Keller: A Unified Approach to Related-Key Attacks. FSE 2008: 73-96
27EEJiqiang Lu, Orr Dunkelman, Nathan Keller, Jongsung Kim: New Impossible Differential Attacks on AES. INDOCRYPT 2008: 279-293
26EEOrr Dunkelman, Sebastiaan Indesteege, Nathan Keller: A Differential-Linear Attack on 12-Round Serpent. INDOCRYPT 2008: 308-321
25EEOrr Dunkelman, Nathan Keller: Treatment of the initial value in Time-Memory-Data Tradeoff attacks on stream ciphers. Inf. Process. Lett. 107(5): 133-137 (2008)
24EEElad Barkan, Eli Biham, Nathan Keller: Instant Ciphertext-Only Cryptanalysis of GSM Encrypted Communication. J. Cryptology 21(3): 392-429 (2008)
2007
23EENathan Keller, Stephen D. Miller, Ilya Mironov, Ramarathnam Venkatesan: MV3: A New Word Based Stream Cipher Using Rapid Mixing and Revolving Buffers. CT-RSA 2007: 1-19
22EEEli Biham, Orr Dunkelman, Nathan Keller: A Simple Related-Key Attack on the Full SHACAL-1. CT-RSA 2007: 20-30
21EEEli Biham, Orr Dunkelman, Nathan Keller: Improved Slide Attacks. FSE 2007: 153-166
20EEEli Biham, Orr Dunkelman, Nathan Keller: A New Attack on 6-Round IDEA. FSE 2007: 211-224
19EEGaoli Wang, Nathan Keller, Orr Dunkelman: The Delicate Issues of Addition with Respect to XOR Differences. Selected Areas in Cryptography 2007: 212-231
18EEOrr Dunkelman, Nathan Keller: A New Criterion for Nonlinearity of Block Ciphers. IEEE Transactions on Information Theory 53(11): 3944-3957 (2007)
2006
17EEEli Biham, Orr Dunkelman, Nathan Keller: New Cryptanalytic Results on IDEA. ASIACRYPT 2006: 412-427
16EEEli Biham, Orr Dunkelman, Nathan Keller: Related-Key Impossible Differential Attacks on 8-Round AES-192. CT-RSA 2006: 21-33
15EEOrr Dunkelman, Nathan Keller: A New Criterion for Nonlinearity of Block Ciphers. CT-RSA 2006: 295-312
14EEJiqiang Lu, Jongsung Kim, Nathan Keller, Orr Dunkelman: Differential and Rectangle Attacks on Reduced-Round SHACAL-1. INDOCRYPT 2006: 17-31
13EEJiqiang Lu, Jongsung Kim, Nathan Keller, Orr Dunkelman: Related-Key Rectangle Attack on 42-Round SHACAL-2. ISC 2006: 85-100
12EEOrr Dunkelman, Nathan Keller, Jongsung Kim: Related-Key Rectangle Attack on the Full SHACAL-1. Selected Areas in Cryptography 2006: 28-44
11EENathan Keller, Stephen D. Miller, Ilya Mironov, Ramarathnam Venkatesan: MV3: A new word based stream cipher using rapid mixing and revolving buffers CoRR abs/cs/0610048: (2006)
2005
10EEEli Biham, Orr Dunkelman, Nathan Keller: A Related-Key Rectangle Attack on the Full KASUMI. ASIACRYPT 2005: 443-461
9EEEli Biham, Orr Dunkelman, Nathan Keller: Related-Key Boomerang and Rectangle Attacks. EUROCRYPT 2005: 507-525
8EEEli Biham, Orr Dunkelman, Nathan Keller: New Combined Attacks on Block Ciphers. FSE 2005: 126-144
2003
7EEElad Barkan, Eli Biham, Nathan Keller: Instant Ciphertext-Only Cryptanalysis of GSM Encrypted Communication. CRYPTO 2003: 600-616
6EEEli Biham, Orr Dunkelman, Nathan Keller: Rectangle Attacks on 49-Round SHACAL-1. FSE 2003: 22-35
5EEEli Biham, Orr Dunkelman, Nathan Keller: Differential-Linear Cryptanalysis of Serpent. FSE 2003: 9-21
2002
4EEEli Biham, Orr Dunkelman, Nathan Keller: Enhancing Differential-Linear Cryptanalysis. ASIACRYPT 2002: 254-266
3EEEli Biham, Orr Dunkelman, Nathan Keller: New Results on Boomerang and Rectangle Attacks. FSE 2002: 1-16
2001
2EEEli Biham, Orr Dunkelman, Nathan Keller: The Rectangle Attack - Rectangling the Serpent. EUROCRYPT 2001: 340-357
1EEEli Biham, Orr Dunkelman, Nathan Keller: Linear Cryptanalysis of Reduced Round Serpent. FSE 2001: 16-27

Coauthor Index

1Elad Barkan [7] [24]
2Eli Biham [1] [2] [3] [4] [5] [6] [7] [8] [9] [10] [16] [17] [20] [21] [22] [24] [28] [29]
3Orr Dunkelman [1] [2] [3] [4] [5] [6] [8] [9] [10] [12] [13] [14] [15] [16] [17] [18] [19] [20] [21] [22] [25] [26] [27] [28] [29] [30] [31] [32] [33]
4Sebastiaan Indesteege [26] [29]
5Jongsung Kim [12] [13] [14] [27] [30]
6Jiqiang Lu (Jiqiang Lv) [13] [14] [27] [30]
7Stephen D. Miller [11] [23]
8Ilya Mironov [11] [23]
9Bart Preneel [29]
10Ramarathnam Venkatesan [11] [23]
11Gaoli Wang [19]

Colors in the list of coauthors

Copyright © Sun May 17 03:24:02 2009 by Michael Ley (ley@uni-trier.de)