default search action
Orr Dunkelman
Person information
- unicode name: אור דונקלמן
- affiliation: University of Haifa, Department of Computer Science, Haifa, Israel
- affiliation (former): Technion - Israel Institute of Technology, Haifa, Israel
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j37]Orr Dunkelman, Nathan Keller, Eyal Ronen, Adi Shamir:
Quantum time/memory/data tradeoff attacks. Des. Codes Cryptogr. 92(1): 159-177 (2024) - [j36]Orr Dunkelman, Nathan Keller, Eyal Ronen, Adi Shamir:
The Retracing Boomerang Attack, with Application to Reduced-Round AES. J. Cryptol. 37(3): 32 (2024) - [c90]Orr Dunkelman, Shibam Ghosh, Nathan Keller, Gaëtan Leurent, Avichai Marmor, Victor Mollimard:
Partial Sums Meet FFT: Improved Attack on 6-Round AES. EUROCRYPT (1) 2024: 128-157 - [i79]Augustin Bariant, Orr Dunkelman, Nathan Keller, Gaëtan Leurent, Victor Mollimard:
Improved Boomerang Attacks on 6-Round AES. IACR Cryptol. ePrint Arch. 2024: 977 (2024) - [i78]Roberto Avanzi, Orr Dunkelman, Kazuhiko Minematsu:
MATTER: A Wide-Block Tweakable Block Cipher. IACR Cryptol. ePrint Arch. 2024: 1186 (2024) - [i77]Roberto Avanzi, Orr Dunkelman, Shibam Ghosh:
A Note on ARADI and LLAMA. IACR Cryptol. ePrint Arch. 2024: 1328 (2024) - 2023
- [j35]Zhenzhen Guo, Gaoli Wang, Orr Dunkelman, Yinxue Pan, Shengyuan Liu:
Tweakable SM4: How to tweak SM4 into tweakable block ciphers? J. Inf. Secur. Appl. 72: 103406 (2023) - [j34]Orr Dunkelman, Shibam Ghosh, Eran Lambooij:
Attacking the IETF/ISO Standard for Internal Re-keying CTR-ACPKM. IACR Trans. Symmetric Cryptol. 2023(1): 41-66 (2023) - [j33]Orr Dunkelman, Shibam Ghosh, Eran Lambooij:
Practical Related-Key Forgery Attacks on Full-Round TinyJAMBU-192/256. IACR Trans. Symmetric Cryptol. 2023(2): 176-188 (2023) - [j32]Roberto Avanzi, Subhadeep Banik, Orr Dunkelman, Maria Eichlseder, Shibam Ghosh, Marcel Nageler, Francesco Regazzoni:
The QARMAv2 Family of Tweakable Block Ciphers. IACR Trans. Symmetric Cryptol. 2023(3): 25-73 (2023) - [c89]Orr Dunkelman, Nathan Keller, Ariel Weizman:
Practical-Time Related-Key Attack on GOST with Secret S-Boxes. CRYPTO (3) 2023: 177-208 - [c88]Itai Dinur, Orr Dunkelman, Nathan Keller, Eyal Ronen, Adi Shamir:
Efficient Detection of High Probability Statistical Properties of Cryptosystems via Surrogate Differentiation. EUROCRYPT (4) 2023: 98-127 - [c87]Danielle Movsowitz-Davidow, Orna Agmon Ben-Yehuda, Orr Dunkelman:
Deconstructing Alibaba Cloud's Preemptible Instance Pricing. HPDC 2023: 253-265 - [i76]Orr Dunkelman, Shibam Ghosh, Eran Lambooij:
Attacking the IETF/ISO Standard for Internal Re-keying CTR-ACPKM. IACR Cryptol. ePrint Arch. 2023: 230 (2023) - [i75]Itai Dinur, Orr Dunkelman, Nathan Keller, Eyal Ronen, Adi Shamir:
Efficient Detection of High Probability Statistical Properties of Cryptosystems via Surrogate Differentiation. IACR Cryptol. ePrint Arch. 2023: 288 (2023) - [i74]Orr Dunkelman, Nathan Keller, Ariel Weizman:
Practical-Time Related-Key Attack on GOST with Secret S-boxes. IACR Cryptol. ePrint Arch. 2023: 374 (2023) - [i73]Roberto Avanzi, Subhadeep Banik, Orr Dunkelman, Maria Eichlseder, Shibam Ghosh, Marcel Nageler, Francesco Regazzoni:
The tweakable block cipher family QARMAv2. IACR Cryptol. ePrint Arch. 2023: 929 (2023) - [i72]Orr Dunkelman, Shibam Ghosh, Nathan Keller, Gaëtan Leurent, Avichai Marmor, Victor Mollimard:
Partial Sums Meet FFT: Improved Attack on 6-Round AES. IACR Cryptol. ePrint Arch. 2023: 1659 (2023) - [i71]Orr Dunkelman, Ariel Weizman:
Another Look at Differential-Linear Attacks. IACR Cryptol. ePrint Arch. 2023: 1675 (2023) - 2022
- [j31]Orr Dunkelman, Maria Eichlseder, Daniel Kales, Nathan Keller, Gaëtan Leurent, Markus Schofnegger:
Practical key recovery attacks on FlexAEAD. Des. Codes Cryptogr. 90(4): 983-1007 (2022) - [j30]Senyang Huang, Orna Agmon Ben-Yehuda, Orr Dunkelman, Alexander Maximov:
Finding Collisions against 4-Round SHA-3-384 in Practical Time. IACR Trans. Symmetric Cryptol. 2022(3): 239-270 (2022) - [c86]Orr Dunkelman, Shibam Ghosh, Eran Lambooij:
Full Round Zero-Sum Distinguishers on TinyJAMBU-128 and TinyJAMBU-192 Keyed-Permutation in the Known-Key Setting. INDOCRYPT 2022: 349-372 - [c85]Orr Dunkelman, Ariel Weizman:
Another Look at Differential-Linear Attacks. SAC 2022: 116-136 - [c84]Danielle Movsowitz-Davidow, Orna Agmon Ben-Yehuda, Orr Dunkelman:
Sharp behavioral changes in preemptible instance pricing. SYSTOR 2022: 145 - [e9]Orr Dunkelman, Stefan Dziembowski:
Advances in Cryptology - EUROCRYPT 2022 - 41st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Trondheim, Norway, May 30 - June 3, 2022, Proceedings, Part I. Lecture Notes in Computer Science 13275, Springer 2022, ISBN 978-3-031-06943-7 [contents] - [e8]Orr Dunkelman, Stefan Dziembowski:
Advances in Cryptology - EUROCRYPT 2022 - 41st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Trondheim, Norway, May 30 - June 3, 2022, Proceedings, Part II. Lecture Notes in Computer Science 13276, Springer 2022, ISBN 978-3-031-07084-6 [contents] - [e7]Orr Dunkelman, Stefan Dziembowski:
Advances in Cryptology - EUROCRYPT 2022 - 41st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Trondheim, Norway, May 30 - June 3, 2022, Proceedings, Part III. Lecture Notes in Computer Science 13277, Springer 2022, ISBN 978-3-031-07081-5 [contents] - [i70]Senyang Huang, Orna Agmon Ben-Yehuda, Orr Dunkelman, Alexander Maximov:
Finding Collisions against 4-round SHA3-384 in Practical Time. IACR Cryptol. ePrint Arch. 2022: 194 (2022) - [i69]Orr Dunkelman, Eran Lambooij, Shibam Ghosh:
Practical Related-Key Forgery Attacks on the Full TinyJAMBU-192/256. IACR Cryptol. ePrint Arch. 2022: 1122 (2022) - [i68]Orr Dunkelman, Shibam Ghosh, Eran Lambooij:
Full Round Zero-sum Distinguishers on TinyJAMBU-128 and TinyJAMBU-192 Keyed-permutation in the Known-key setting. IACR Cryptol. ePrint Arch. 2022: 1567 (2022) - 2021
- [j29]Orr Dunkelman, Senyang Huang, Eran Lambooij, Stav Perle:
Biased differential distinguisher - Cryptanalysis of reduced-round SKINNY. Inf. Comput. 281: 104796 (2021) - [j28]Danny Keller, Margarita Osadchy, Orr Dunkelman:
Inverting Binarizations of Facial Templates Produced by Deep Learning (and Its Implications). IEEE Trans. Inf. Forensics Secur. 16: 4184-4196 (2021) - [c83]Rami Ailabouni, Orr Dunkelman, Sara Bitan:
DNS-Morph: UDP-Based Bootstrapping Protocol for Tor. CSCML 2021: 244-265 - [c82]Ohad Amon, Orr Dunkelman, Nathan Keller, Eyal Ronen, Adi Shamir:
Three Third Generation Attacks on the Format Preserving Encryption Scheme FF3. EUROCRYPT (2) 2021: 127-154 - [c81]Orr Dunkelman, Zeev Geyzel, Chaya Keller, Nathan Keller, Eyal Ronen, Adi Shamir, Ran J. Tessler:
Error Resilient Space Partitioning (Invited Talk). ICALP 2021: 4:1-4:22 - [c80]Shibam Ghosh, Orr Dunkelman:
Automatic Search for Bit-Based Division Property. LATINCRYPT 2021: 254-274 - [e6]Orr Dunkelman, Michael J. Jacobson Jr., Colin O'Flynn:
Selected Areas in Cryptography - SAC 2020 - 27th International Conference, Halifax, NS, Canada (Virtual Event), October 21-23, 2020, Revised Selected Papers. Lecture Notes in Computer Science 12804, Springer 2021, ISBN 978-3-030-81651-3 [contents] - [i67]Mor Peleg, Amnon Reichman, Sivan Shachar, Tamir Gadot, Meytal Avgil Tsadok, Maya Azaria, Orr Dunkelman, Shiri Hassid, Daniella Partem, Maya Shmailov, Elad Yom-Tov, Roy Cohen:
COVID-19 Datathon Based on Deidentified Governmental Data as an Approach for Solving Policy Challenges, Increasing Trust, and Building a Community: Case Study. CoRR abs/2108.13068 (2021) - [i66]Ohad Amon, Orr Dunkelman, Nathan Keller, Eyal Ronen, Adi Shamir:
Three Third Generation Attacks on the Format Preserving Encryption Scheme FF3. IACR Cryptol. ePrint Arch. 2021: 335 (2021) - [i65]Orr Dunkelman, Maria Eichlseder, Daniel Kales, Nathan Keller, Gaëtan Leurent, Markus Schofnegger:
Practical Key Recovery Attacks on FlexAEAD. IACR Cryptol. ePrint Arch. 2021: 931 (2021) - [i64]Shibam Ghosh, Orr Dunkelman:
Automatic Search for Bit-based Division Property. IACR Cryptol. ePrint Arch. 2021: 965 (2021) - [i63]Orr Dunkelman, Nathan Keller, Eyal Ronen, Adi Shamir:
Quantum Time/Memory/Data Tradeoff Attacks. IACR Cryptol. ePrint Arch. 2021: 1561 (2021) - 2020
- [j27]Orr Dunkelman, Nathan Keller, Eran Lambooij, Yu Sasaki:
A Practical Forgery Attack on Lilliput-AE. J. Cryptol. 33(3): 910-916 (2020) - [j26]Achiya Bar-On, Orr Dunkelman, Nathan Keller, Eyal Ronen, Adi Shamir:
Improved Key Recovery Attacks on Reduced-Round AES with Practical Data and Memory Complexities. J. Cryptol. 33(3): 1003-1043 (2020) - [j25]Achiya Bar-On, Itai Dinur, Orr Dunkelman, Rani Hod, Nathan Keller, Eyal Ronen, Adi Shamir:
Tight Bounds on Online Checkpointing Algorithms. ACM Trans. Algorithms 16(3): 31:1-31:22 (2020) - [c79]Orr Dunkelman, Senyang Huang, Eran Lambooij, Stav Perle:
Single Tweakey Cryptanalysis of Reduced-Round SKINNY-64. CSCML 2020: 1-17 - [c78]Orr Dunkelman, Nathan Keller, Noam Lasry, Adi Shamir:
New Slide Attacks on Almost Self-similar Ciphers. EUROCRYPT (1) 2020: 250-279 - [c77]Orr Dunkelman, Nathan Keller, Eyal Ronen, Adi Shamir:
The Retracing Boomerang Attack. EUROCRYPT (1) 2020: 280-309 - [c76]Orr Dunkelman, Abhishek Kumar, Eran Lambooij, Somitra Kumar Sanadhya:
Counting Active S-Boxes is not Enough. INDOCRYPT 2020: 332-344 - [i62]Orr Dunkelman, Zeev Geyzel, Chaya Keller, Nathan Keller, Eyal Ronen, Adi Shamir, Ran J. Tessler:
Consistent High Dimensional Rounding with Side Information. CoRR abs/2008.03675 (2020) - [i61]Danny Keller, Margarita Osadchy, Orr Dunkelman:
Fuzzy Commitments Offer Insufficient Protection to Biometric Templates Produced by Deep Learning. CoRR abs/2012.13293 (2020) - [i60]Orr Dunkelman, Senyang Huang, Eran Lambooij, Stav Perle:
Single Tweakey Cryptanalysis of Reduced-Round SKINNY-64. IACR Cryptol. ePrint Arch. 2020: 689 (2020) - [i59]Orr Dunkelman, Abhishek Kumar, Eran Lambooij, Somitra Kumar Sanadhya:
Cryptanalysis of Feistel-Based Format-Preserving Encryption. IACR Cryptol. ePrint Arch. 2020: 1311 (2020)
2010 – 2019
- 2019
- [j24]Itai Dinur, Orr Dunkelman, Nathan Keller, Adi Shamir:
Efficient Dissection of Bicomposite Problems with Cryptanalytic Applications. J. Cryptol. 32(4): 1448-1490 (2019) - [j23]Margarita Osadchy, Orr Dunkelman:
It is All in the System's Parameters: Privacy and Security Issues in Transforming Biometric Raw Data into Binary Strings. IEEE Trans. Dependable Secur. Comput. 16(5): 796-804 (2019) - [j22]Orr Dunkelman, Senyang Huang:
Reconstructing an S-box from its Difference Distribution Table. IACR Trans. Symmetric Cryptol. 2019(2): 193-217 (2019) - [c75]Tomer Ashur, Orr Dunkelman, Nael Masalha:
Linear Cryptanalysis Reduced Round of Piccolo-80. CSCML 2019: 16-32 - [c74]Achiya Bar-On, Orr Dunkelman, Nathan Keller, Ariel Weizman:
DLCT: A New Tool for Differential-Linear Cryptanalysis. EUROCRYPT (1) 2019: 313-342 - [c73]Orr Dunkelman, Léo Perrin:
Adapting Rigidity to Symmetric Cryptography: Towards "Unswerving" Designs. SSR 2019: 69-80 - [e5]Tanja Lange, Orr Dunkelman:
Progress in Cryptology - LATINCRYPT 2017 - 5th International Conference on Cryptology and Information Security in Latin America, Havana, Cuba, September 20-22, 2017, Revised Selected Papers. Lecture Notes in Computer Science 11368, Springer 2019, ISBN 978-3-030-25282-3 [contents] - [i58]Adi Shamir, Itay Safran, Eyal Ronen, Orr Dunkelman:
A Simple Explanation for the Existence of Adversarial Examples with Small Hamming Distance. CoRR abs/1901.10861 (2019) - [i57]Rami Ailabouni, Orr Dunkelman, Sara Bitan:
DNS-Morph: UDP-Based Bootstrapping Protocol For Tor. CoRR abs/1904.01240 (2019) - [i56]Achiya Bar-On, Orr Dunkelman, Nathan Keller, Ariel Weizman:
DLCT: A New Tool for Differential-Linear Cryptanalysis. IACR Cryptol. ePrint Arch. 2019: 256 (2019) - [i55]Orr Dunkelman, Nathan Keller, Noam Lasry, Adi Shamir:
New Slide Attacks on Almost Self-Similar Ciphers. IACR Cryptol. ePrint Arch. 2019: 509 (2019) - [i54]Orr Dunkelman, Nathan Keller, Eran Lambooij, Yu Sasaki:
A Practical Forgery Attack on Lilliput-AE. IACR Cryptol. ePrint Arch. 2019: 867 (2019) - [i53]Orr Dunkelman, Nathan Keller, Eyal Ronen, Adi Shamir:
The Retracing Boomerang Attack. IACR Cryptol. ePrint Arch. 2019: 1154 (2019) - [i52]Orr Dunkelman, Léo Perrin:
Adapting Rigidity to Symmetric Cryptography: Towards "Unswerving" Designs. IACR Cryptol. ePrint Arch. 2019: 1187 (2019) - 2018
- [j21]Achiya Bar-On, Eli Biham, Orr Dunkelman, Nathan Keller:
Efficient Slide Attacks. J. Cryptol. 31(3): 641-670 (2018) - [c72]Achiya Bar-On, Orr Dunkelman, Nathan Keller, Eyal Ronen, Adi Shamir:
Improved Key Recovery Attacks on Reduced-Round AES with Practical Data and Memory Complexities. CRYPTO (2) 2018: 185-212 - [c71]Orr Dunkelman, Ariel Weizman:
Efficient Construction of the Kite Generator Revisited. CSCML 2018: 6-19 - [c70]Danielle Movsowitz, Liran Funaro, Shunit Agmon, Orna Agmon Ben-Yehuda, Orr Dunkelman:
Why Are Repeated Auctions in RaaS Clouds Risky? GECON 2018: 39-51 - [c69]Achiya Bar-On, Itai Dinur, Orr Dunkelman, Rani Hod, Nathan Keller, Eyal Ronen, Adi Shamir:
Tight Bounds on Online Checkpointing Algorithms. ICALP 2018: 13:1-13:13 - [i51]Achiya Bar-On, Orr Dunkelman, Nathan Keller, Eyal Ronen, Adi Shamir:
Improved Key Recovery Attacks on Reduced-Round AES with Practical Data and Memory Complexities. IACR Cryptol. ePrint Arch. 2018: 527 (2018) - [i50]Orr Dunkelman:
Efficient Construction of the Boomerang Connection Table. IACR Cryptol. ePrint Arch. 2018: 631 (2018) - [i49]Orr Dunkelman, Senyang Huang:
Reconstructing an S-box from its Difference Distribution Table. IACR Cryptol. ePrint Arch. 2018: 811 (2018) - 2017
- [j20]Margarita Osadchy, Julio C. Hernandez-Castro, Stuart J. Gibson, Orr Dunkelman, Daniel Pérez-Cabo:
No Bot Expects the DeepCAPTCHA! Introducing Immutable Adversarial Examples, With Applications to CAPTCHA Generation. IEEE Trans. Inf. Forensics Secur. 12(11): 2640-2653 (2017) - [j19]Tomer Ashur, Achiya Bar-On, Orr Dunkelman:
Cryptanalysis of GOST2. IACR Trans. Symmetric Cryptol. 2017(1): 203-214 (2017) - [c68]Tomer Ashur, Orr Dunkelman, Atul Luykx:
Boosting Authenticated Encryption Robustness with Minimal Modifications. CRYPTO (3) 2017: 3-33 - [c67]Margarita Osadchy, Yan Wang, Orr Dunkelman, Stuart J. Gibson, Julio C. Hernandez-Castro, Christopher J. Solomon:
GenFace: Improving Cyber Security Using Realistic Synthetic Face Generation. CSCML 2017: 19-33 - [c66]Jihoon Cho, Kyu Young Choi, Itai Dinur, Orr Dunkelman, Nathan Keller, Dukjae Moon, Aviya Veidberg:
WEM: A New Family of White-Box Block Ciphers Based on the Even-Mansour Construction. CT-RSA 2017: 293-308 - [c65]Ariel Weizman, Orr Dunkelman, Simi Haber:
Efficient Construction of Diamond Structures. INDOCRYPT 2017: 166-185 - [i48]Achiya Bar-On, Itai Dinur, Orr Dunkelman, Rani Hod, Nathan Keller, Eyal Ronen, Adi Shamir:
Optimal Backup Strategies Against Cyber Attacks. CoRR abs/1704.02659 (2017) - [i47]Tomer Ashur, Daniël Bodden, Orr Dunkelman:
Linear Cryptanalysis Using Low-bias Linear Approximations. IACR Cryptol. ePrint Arch. 2017: 204 (2017) - [i46]Tomer Ashur, Orr Dunkelman, Atul Luykx:
Boosting Authenticated Encryption Robustness With Minimal Modifications. IACR Cryptol. ePrint Arch. 2017: 239 (2017) - 2016
- [j18]Elena Andreeva, Charles Bouillaguet, Orr Dunkelman, Pierre-Alain Fouque, Jonathan J. Hoch, John Kelsey, Adi Shamir, Sébastien Zimmer:
New Second-Preimage Attacks on Hash Functions. J. Cryptol. 29(4): 657-696 (2016) - [j17]Itai Dinur, Orr Dunkelman, Nathan Keller, Adi Shamir:
Key Recovery Attacks on Iterated Even-Mansour Encryption Schemes. J. Cryptol. 29(4): 697-728 (2016) - [c64]Jihoon Cho, Kyu Young Choi, Orr Dunkelman, Nathan Keller, Dukjae Moon, Aviya Vaidberg:
Hybrid WBC: Secure and Efficient White-Box Encryption Schemes. CANS 2016: 749-754 - [c63]Itai Dinur, Orr Dunkelman, Nathan Keller, Adi Shamir:
Memory-Efficient Algorithms for Finding Needles in Haystacks. CRYPTO (2) 2016: 185-206 - [c62]Muhammad Barham, Orr Dunkelman, Stefan Lucks, Marc Stevens:
New Second Preimage Attacks on Dithered Hash Functions with Low Memory Complexity. SAC 2016: 247-263 - [c61]Tomer Ashur, Orr Dunkelman, Nimrod Talmon:
Breaching the Privacy of Israel's Paper Ballot Voting System. E-VOTE-ID 2016: 108-124 - [e4]Orr Dunkelman, Somitra Kumar Sanadhya:
Progress in Cryptology - INDOCRYPT 2016 - 17th International Conference on Cryptology in India, Kolkata, India, December 11-14, 2016, Proceedings. Lecture Notes in Computer Science 10095, 2016, ISBN 978-3-319-49889-8 [contents] - [e3]Orr Dunkelman, Liam Keliher:
Selected Areas in Cryptography - SAC 2015 - 22nd International Conference, Sackville, NB, Canada, August 12-14, 2015, Revised Selected Papers. Lecture Notes in Computer Science 9566, Springer 2016, ISBN 978-3-319-31300-9 [contents] - [i45]Tomer Ashur, Orr Dunkelman, Nimrod Talmon:
Breaching the Privacy of Israel's Paper Ballot Voting System. CoRR abs/1608.08020 (2016) - [i44]Mor Ohana, Orr Dunkelman, Stuart J. Gibson, Margarita Osadchy:
HoneyFaces: Increasing the Security and Privacy of Authentication Using Synthetic Facial Images. CoRR abs/1611.03811 (2016) - [i43]Margarita Osadchy, Julio C. Hernandez-Castro, Stuart J. Gibson, Orr Dunkelman, Daniel Pérez-Cabo:
No Bot Expects the DeepCAPTCHA! Introducing Immutable Adversarial Examples with Applications to CAPTCHA. IACR Cryptol. ePrint Arch. 2016: 336 (2016) - [i42]Tomer Ashur, Achiya Bar-On, Orr Dunkelman:
Cryptanalysis of GOST2. IACR Cryptol. ePrint Arch. 2016: 532 (2016) - [i41]Itai Dinur, Orr Dunkelman, Nathan Keller, Adi Shamir:
Memory-Efficient Algorithms for Finding Needles in Haystacks. IACR Cryptol. ePrint Arch. 2016: 560 (2016) - [i40]Jihoon Cho, Kyu Young Choi, Orr Dunkelman, Nathan Keller, Dukjae Moon, Aviya Vaidberg:
Hybrid WBC: Secure and Efficient White-Box Encryption Schemes. IACR Cryptol. ePrint Arch. 2016: 679 (2016) - [i39]Achiya Bar-On, Eli Biham, Orr Dunkelman, Nathan Keller:
Efficient Slide Attacks. IACR Cryptol. ePrint Arch. 2016: 1177 (2016) - 2015
- [j16]Orr Dunkelman, Nathan Keller, Adi Shamir:
Almost universal forgery attacks on AES-based MAC's. Des. Codes Cryptogr. 76(3): 431-449 (2015) - [j15]Orr Dunkelman, Nathan Keller:
Practical-time attacks against reduced variants of MISTY1. Des. Codes Cryptogr. 76(3): 601-627 (2015) - [j14]Itai Dinur, Orr Dunkelman, Nathan Keller, Adi Shamir:
Reflections on slide with a twist attacks. Des. Codes Cryptogr. 77(2-3): 633-651 (2015) - [j13]Orr Dunkelman, Nathan Keller, Adi Shamir:
Slidex Attacks on the Even-Mansour Encryption Scheme. J. Cryptol. 28(1): 1-28 (2015) - [j12]Eli Biham, Orr Dunkelman, Nathan Keller, Adi Shamir:
New Attacks on IDEA with at Least 6 Rounds. J. Cryptol. 28(2): 209-239 (2015) - [j11]Orr Dunkelman, Nathan Keller, Adi Shamir:
Improved Single-Key Attacks on 8-Round AES-192 and AES-256. J. Cryptol. 28(3): 397-422 (2015) - [c60]Itai Dinur, Orr Dunkelman, Nathan Keller, Adi Shamir:
New Attacks on Feistel Structures with Improved Memory Complexities. CRYPTO (1) 2015: 433-454 - [c59]Achiya Bar-On, Itai Dinur, Orr Dunkelman, Virginie Lallemand, Nathan Keller, Boaz Tsaban:
Cryptanalysis of SP Networks with Partial Non-Linear Layers. EUROCRYPT (1) 2015: 315-342 - [c58]Itai Dinur, Orr Dunkelman, Masha Gutman, Adi Shamir:
Improved Top-Down Techniques in Differential Cryptanalysis. LATINCRYPT 2015: 139-156 - [i38]Itai Dinur, Orr Dunkelman, Nathan Keller, Adi Shamir:
New Attacks on Feistel Structures with Improved Memory Complexities. IACR Cryptol. ePrint Arch. 2015: 146 (2015) - [i37]Itai Dinur, Orr Dunkelman, Masha Gutman, Adi Shamir:
Improved Top-Down Techniques in Differential Cryptanalysis. IACR Cryptol. ePrint Arch. 2015: 268 (2015) - [i36]Itai Dinur, Orr Dunkelman, Thorsten Kranz, Gregor Leander:
Decomposing the ASASA Block Cipher Construction. IACR Cryptol. ePrint Arch. 2015: 507 (2015) - 2014
- [j10]Itai Dinur, Orr Dunkelman, Nathan Keller, Adi Shamir:
Dissection: a new paradigm for solving bicomposite search problems. Commun. ACM 57(10): 98-105 (2014) - [j9]Itai Dinur, Orr Dunkelman, Adi Shamir:
Improved Practical Attacks on Round-Reduced Keccak. J. Cryptol. 27(2): 183-209 (2014) - [j8]Orr Dunkelman, Nathan Keller, Adi Shamir:
A Practical-Time Related-Key Attack on the KASUMI Cryptosystem Used in GSM and 3G Telephony. J. Cryptol. 27(4): 824-849 (2014) - [c57]Itai Dinur, Orr Dunkelman, Nathan Keller, Adi Shamir:
Cryptanalysis of Iterated Even-Mansour Schemes with Two Keys. ASIACRYPT (1) 2014: 439-457 - [c56]Itai Dinur, Orr Dunkelman, Nathan Keller, Adi Shamir:
Improved Linear Sieving Techniques with Applications to Step-Reduced LED-64. FSE 2014: 390-410 - [i35]Achiya Bar-On, Itai Dinur, Orr Dunkelman, Virginie Lallemand, Boaz Tsaban:
Improved Analysis of Zorro-Like Ciphers. IACR Cryptol. ePrint Arch. 2014: 228 (2014) - [i34]Itai Dinur, Orr Dunkelman, Nathan Keller, Adi Shamir:
Reflections on Slide with a Twist Attacks. IACR Cryptol. ePrint Arch. 2014: 847 (2014) - 2013
- [j7]Orr Dunkelman, Nathan Keller:
Cryptanalysis of the Stream Cipher LEX. Des. Codes Cryptogr. 67(3): 357-373 (2013) - [c55]Itai Dinur, Orr Dunkelman, Nathan Keller, Adi Shamir:
Key Recovery Attacks on 3-round Even-Mansour, 8-step LED-128, and Full AES2. ASIACRYPT (1) 2013: 337-356 - [c54]Tomer Ashur, Orr Dunkelman:
A Practical Related-Key Boomerang Attack for the Full MMB Block Cipher. CANS 2013: 271-290 - [c53]Tomer Ashur, Orr Dunkelman:
On the anonymity of Israel's general elections. CCS 2013: 1399-1402 - [c52]Orr Dunkelman, Margarita Osadchy, Mahmood Sharif:
Secure authentication from facial attributeswith no privacy loss. CCS 2013: 1403-1406 - [c51]Itai Dinur, Orr Dunkelman, Adi Shamir:
Collision Attacks on Up to 5 Rounds of SHA-3 Using Generalized Internal Differentials. FSE 2013: 219-240 - [i33]Itai Dinur, Orr Dunkelman, Nathan Keller, Adi Shamir:
Key Recovery Attacks on 3-round Even-Mansour, 8-step LED-128, and Full AES2. IACR Cryptol. ePrint Arch. 2013: 391 (2013) - [i32]Orr Dunkelman, Nathan Keller:
Practical-Time Attacks Against Reduced Variants of MISTY1. IACR Cryptol. ePrint Arch. 2013: 431 (2013) - [i31]Itai Dinur, Orr Dunkelman, Nathan Keller, Adi Shamir:
Improved Linear Sieving Techniques with Applications to Step-Reduced LED-64. IACR Cryptol. ePrint Arch. 2013: 634 (2013) - [i30]Eli Biham, Yaniv Carmeli, Itai Dinur, Orr Dunkelman, Nathan Keller, Adi Shamir:
Cryptanalysis of Iterated Even-Mansour Schemes with Two Keys. IACR Cryptol. ePrint Arch. 2013: 674 (2013) - [i29]Tomer Ashur, Orr Dunkelman:
A Practical Related-Key Boomerang Attack for the Full MMB Block Cipher. IACR Cryptol. ePrint Arch. 2013: 675 (2013) - 2012
- [j6]Wim Aerts, Eli Biham, Dieter De Moitie, Elke De Mulder, Orr Dunkelman, Sebastiaan Indesteege, Nathan Keller, Bart Preneel, Guy A. E. Vandenbosch, Ingrid Verbauwhede:
A Practical Attack on KeeLoq. J. Cryptol. 25(1): 136-157 (2012) - [j5]Jongsung Kim, Seokhie Hong, Bart Preneel, Eli Biham, Orr Dunkelman, Nathan Keller:
Related-Key Boomerang and Rectangle Attacks: Theory and Experimental Analysis. IEEE Trans. Inf. Theory 58(7): 4948-4966 (2012) - [j4]Charles Bouillaguet, Patrick Derbez, Orr Dunkelman, Pierre-Alain Fouque, Nathan Keller, Vincent Rijmen:
Low-Data Complexity Attacks on AES. IEEE Trans. Inf. Theory 58(11): 7002-7017 (2012) - [c50]Itai Dinur, Orr Dunkelman, Nathan Keller, Adi Shamir:
Efficient Dissection of Composite Problems, with Applications to Cryptanalysis, Knapsacks, and Combinatorial Search Problems. CRYPTO 2012: 719-740 - [c49]Orr Dunkelman, Nathan Keller, Adi Shamir:
Minimalism in Cryptography: The Even-Mansour Scheme Revisited. EUROCRYPT 2012: 336-354 - [c48]Itai Dinur, Orr Dunkelman, Adi Shamir:
Improved Attacks on Full GOST. FSE 2012: 9-28 - [c47]Itai Dinur, Orr Dunkelman, Adi Shamir:
New Attacks on Keccak-224 and Keccak-256. FSE 2012: 442-461 - [c46]Orr Dunkelman:
From Multiple Encryption to Knapsacks - Efficient Dissection of Composite Problems. INDOCRYPT 2012: 16 - [e2]Orr Dunkelman:
Topics in Cryptology - CT-RSA 2012 - The Cryptographers' Track at the RSA Conference 2012, San Francisco, CA, USA, February 27 - March 2, 2012. Proceedings. Lecture Notes in Computer Science 7178, Springer 2012, ISBN 978-3-642-27953-9 [contents] - [i28]Itai Dinur, Orr Dunkelman, Nathan Keller, Adi Shamir:
Efficient Dissection of Composite Problems, with Applications to Cryptanalysis, Knapsacks, and Combinatorial Search Problems. IACR Cryptol. ePrint Arch. 2012: 217 (2012) - [i27]Itai Dinur, Orr Dunkelman, Adi Shamir:
Self-Differential Cryptanalysis of Up to 5 Rounds of SHA-3. IACR Cryptol. ePrint Arch. 2012: 672 (2012) - 2011
- [c45]Tomer Ashur, Orr Dunkelman:
Linear Analysis of Reduced-Round CubeHash. ACNS 2011: 462-478 - [c44]Charles Bouillaguet, Orr Dunkelman, Pierre-Alain Fouque, Gaëtan Leurent:
New Insights on Impossible Differential Cryptanalysis. Selected Areas in Cryptography 2011: 243-259 - [i26]Orr Dunkelman, Nathan Keller, Adi Shamir:
ALRED Blues: New Attacks on AES-Based MAC's. IACR Cryptol. ePrint Arch. 2011: 95 (2011) - [i25]Eli Biham, Orr Dunkelman, Nathan Keller, Adi Shamir:
New Data-Efficient Attacks on Reduced-Round IDEA. IACR Cryptol. ePrint Arch. 2011: 417 (2011) - [i24]Orr Dunkelman, Nathan Keller, Adi Shamir:
Minimalism in Cryptography: The Even-Mansour Scheme Revisited. IACR Cryptol. ePrint Arch. 2011: 541 (2011) - [i23]Itai Dinur, Orr Dunkelman, Adi Shamir:
Improved Attacks on Full GOST. IACR Cryptol. ePrint Arch. 2011: 558 (2011) - [i22]Itai Dinur, Orr Dunkelman, Adi Shamir:
New attacks on Keccak-224 and Keccak-256. IACR Cryptol. ePrint Arch. 2011: 624 (2011) - 2010
- [j3]Orr Dunkelman, Nathan Keller:
The effects of the omission of last round's MixColumns on AES. Inf. Process. Lett. 110(8-9): 304-308 (2010) - [c43]Orr Dunkelman, Nathan Keller, Adi Shamir:
Improved Single-Key Attacks on 8-Round AES-192 and AES-256. ASIACRYPT 2010: 158-176 - [c42]Orr Dunkelman, Nathan Keller, Adi Shamir:
A Practical-Time Related-Key Attack on the KASUMI Cryptosystem Used in GSM and 3G Telephony. CRYPTO 2010: 393-410 - [c41]Alex Biryukov, Orr Dunkelman, Nathan Keller, Dmitry Khovratovich, Adi Shamir:
Key Recovery Attacks of Practical Complexity on AES-256 Variants with up to 10 Rounds. EUROCRYPT 2010: 299-319 - [c40]Charles Bouillaguet, Orr Dunkelman, Gaëtan Leurent, Pierre-Alain Fouque:
Another Look at Complementation Properties. FSE 2010: 347-364 - [c39]Charles Bouillaguet, Orr Dunkelman, Gaëtan Leurent, Pierre-Alain Fouque:
Attacks on Hash Functions Based on Generalized Feistel: Application to Reduced-Round Lesamnta and SHAvite-3512. Selected Areas in Cryptography 2010: 18-35 - [i21]Orr Dunkelman, Nathan Keller, Adi Shamir:
A Practical-Time Attack on the A5/3 Cryptosystem Used in Third Generation GSM Telephony. IACR Cryptol. ePrint Arch. 2010: 13 (2010) - [i20]Jongsung Kim, Seokhie Hong, Bart Preneel, Eli Biham, Orr Dunkelman, Nathan Keller:
Related-Key Boomerang and Rectangle Attacks. IACR Cryptol. ePrint Arch. 2010: 19 (2010) - [i19]Orr Dunkelman, Nathan Keller:
The Effects of the Omission of Last Round's MixColumns on AES. IACR Cryptol. ePrint Arch. 2010: 41 (2010) - [i18]Orr Dunkelman, Nathan Keller, Adi Shamir:
Improved Single-Key Attacks on 8-round AES. IACR Cryptol. ePrint Arch. 2010: 322 (2010) - [i17]Tomer Ashur, Orr Dunkelman:
Linear Analysis of Reduced-Round CubeHash. IACR Cryptol. ePrint Arch. 2010: 535 (2010) - [i16]Charles Bouillaguet, Patrick Derbez, Orr Dunkelman, Nathan Keller, Vincent Rijmen, Pierre-Alain Fouque:
Low Data Complexity Attacks on AES. IACR Cryptol. ePrint Arch. 2010: 633 (2010) - [i15]Uri Avraham, Eli Biham, Orr Dunkelman:
ABC - A New Framework for Block Ciphers. IACR Cryptol. ePrint Arch. 2010: 658 (2010)
2000 – 2009
- 2009
- [c38]Jean-Philippe Aumasson, Orr Dunkelman, Florian Mendel, Christian Rechberger, Søren S. Thomsen:
Cryptanalysis of Vortex. AFRICACRYPT 2009: 14-28 - [c37]Christophe De Cannière, Orr Dunkelman, Miroslav Knezevic:
KATAN and KTANTAN - A Family of Small and Efficient Hardware-Oriented Block Ciphers. CHES 2009: 272-288 - [c36]Orr Dunkelman, Nathan Keller:
Cryptanalysis of CTC2. CT-RSA 2009: 226-239 - [c35]Orr Dunkelman, Ewan Fleischmann, Michael Gorski, Stefan Lucks:
Related-Key Rectangle Attack of the Full HAS-160 Encryption Mode. INDOCRYPT 2009: 157-168 - [c34]Elena Andreeva, Charles Bouillaguet, Orr Dunkelman, John Kelsey:
Herding, Second Preimage and Trojan Message Attacks beyond Merkle-Damgård. Selected Areas in Cryptography 2009: 393-414 - [c33]Jean-Philippe Aumasson, Orr Dunkelman, Sebastiaan Indesteege, Bart Preneel:
Cryptanalysis of Dynamic SHA(2). Selected Areas in Cryptography 2009: 415-432 - [e1]Orr Dunkelman:
Fast Software Encryption, 16th International Workshop, FSE 2009, Leuven, Belgium, February 22-25, 2009, Revised Selected Papers. Lecture Notes in Computer Science 5665, Springer 2009, ISBN 978-3-642-03316-2 [contents] - [i14]Orr Dunkelman, Eli Biham:
The SHAvite-3 - A New Hash Function. Symmetric Cryptography 2009 - [i13]Sebastiaan Indesteege, Elena Andreeva, Christophe De Cannière, Orr Dunkelman, Emilia Käsper, Svetla Nikova, Bart Preneel, Elmar Tischhauser:
The Lane hash function. Symmetric Cryptography 2009 - [i12]Charles Bouillaguet, Orr Dunkelman, Pierre-Alain Fouque, Antoine Joux:
On the Security of Iterated Hashing based on Forgery-resistant Compression Functions. IACR Cryptol. ePrint Arch. 2009: 77 (2009) - [i11]Jean-Philippe Aumasson, Orr Dunkelman, Sebastiaan Indesteege, Bart Preneel:
Cryptanalysis of Dynamic SHA(2). IACR Cryptol. ePrint Arch. 2009: 184 (2009) - [i10]Alex Biryukov, Orr Dunkelman, Nathan Keller, Dmitry Khovratovich, Adi Shamir:
Key Recovery Attacks of Practical Complexity on AES Variants With Up To 10 Rounds. IACR Cryptol. ePrint Arch. 2009: 374 (2009) - [i9]Orr Dunkelman, Tor E. Bjørstad:
Practical Attacks on NESHA-256. IACR Cryptol. ePrint Arch. 2009: 384 (2009) - [i8]Charles Bouillaguet, Orr Dunkelman, Gaëtan Leurent, Pierre-Alain Fouque:
Attacks on Hash Functions based on Generalized Feistel - Application to Reduced-Round Lesamnta and SHAvite-3512. IACR Cryptol. ePrint Arch. 2009: 634 (2009) - 2008
- [j2]Orr Dunkelman, Nathan Keller:
Treatment of the initial value in Time-Memory-Data Tradeoff attacks on stream ciphers. Inf. Process. Lett. 107(5): 133-137 (2008) - [c32]Orr Dunkelman, Nathan Keller:
An Improved Impossible Differential Attack on MISTY1. ASIACRYPT 2008: 441-454 - [c31]Orr Dunkelman, Nathan Keller:
A New Attack on the LEX Stream Cipher. ASIACRYPT 2008: 539-556 - [c30]Jiqiang Lu, Jongsung Kim, Nathan Keller, Orr Dunkelman:
Improving the Efficiency of Impossible Differential Cryptanalysis of Reduced Camellia and MISTY1. CT-RSA 2008: 370-386 - [c29]Sebastiaan Indesteege, Nathan Keller, Orr Dunkelman, Eli Biham, Bart Preneel:
A Practical Attack on KeeLoq. EUROCRYPT 2008: 1-18 - [c28]Eli Biham, Orr Dunkelman, Nathan Keller:
A Unified Approach to Related-Key Attacks. FSE 2008: 73-96 - [c27]Deniz Toz, Orr Dunkelman:
Analysis of Two Attacks on Reduced-Round Versions of the SMS4. ICICS 2008: 141-156 - [c26]Jiqiang Lu, Orr Dunkelman, Nathan Keller, Jongsung Kim:
New Impossible Differential Attacks on AES. INDOCRYPT 2008: 279-293 - [c25]Orr Dunkelman, Sebastiaan Indesteege, Nathan Keller:
A Differential-Linear Attack on 12-Round Serpent. INDOCRYPT 2008: 308-321 - [i7]Orr Dunkelman, Nathan Keller:
Treatment of the Initial Value in Time-Memory-Data Tradeoff Attacks on Stream Ciphers. IACR Cryptol. ePrint Arch. 2008: 311 (2008) - [i6]Jiqiang Lu, Orr Dunkelman, Nathan Keller, Jongsung Kim:
New Impossible Differential Attacks on AES. IACR Cryptol. ePrint Arch. 2008: 540 (2008) - 2007
- [j1]Orr Dunkelman, Nathan Keller:
A New Criterion for Nonlinearity of Block Ciphers. IEEE Trans. Inf. Theory 53(11): 3944-3957 (2007) - [c24]Eli Biham, Orr Dunkelman, Nathan Keller:
A Simple Related-Key Attack on the Full SHACAL-1. CT-RSA 2007: 20-30 - [c23]Eli Biham, Orr Dunkelman, Nathan Keller:
Improved Slide Attacks. FSE 2007: 153-166 - [c22]Eli Biham, Orr Dunkelman, Nathan Keller:
A New Attack on 6-Round IDEA. FSE 2007: 211-224 - [c21]Carmela Troncoso, Claudia Díaz, Orr Dunkelman, Bart Preneel:
Traffic Analysis Attacks on a Continuously-Observable Steganographic File System. Information Hiding 2007: 220-236 - [c20]Orr Dunkelman, Gautham Sekar, Bart Preneel:
Improved Meet-in-the-Middle Attacks on Reduced-Round DES. INDOCRYPT 2007: 86-100 - [c19]Gaoli Wang, Nathan Keller, Orr Dunkelman:
The Delicate Issues of Addition with Respect to XOR Differences. Selected Areas in Cryptography 2007: 212-231 - [i5]Eli Biham, Orr Dunkelman:
Differential Cryptanalysis in Stream Ciphers. IACR Cryptol. ePrint Arch. 2007: 218 (2007) - [i4]Eli Biham, Orr Dunkelman:
A Framework for Iterative Hash Functions - HAIFA. IACR Cryptol. ePrint Arch. 2007: 278 (2007) - 2006
- [b1]Orr Dunkelman:
Techniques for cryptanalysis of block ciphers. Technion - Israel Institute of Technology, Israel, 2006 - [c18]Eli Biham, Orr Dunkelman, Nathan Keller:
New Cryptanalytic Results on IDEA. ASIACRYPT 2006: 412-427 - [c17]Eli Biham, Orr Dunkelman, Nathan Keller:
Related-Key Impossible Differential Attacks on 8-Round AES-192. CT-RSA 2006: 21-33 - [c16]Orr Dunkelman, Nathan Keller:
A New Criterion for Nonlinearity of Block Ciphers. CT-RSA 2006: 295-312 - [c15]Jiqiang Lu, Jongsung Kim, Nathan Keller, Orr Dunkelman:
Differential and Rectangle Attacks on Reduced-Round SHACAL-1. INDOCRYPT 2006: 17-31 - [c14]Jiqiang Lu, Jongsung Kim, Nathan Keller, Orr Dunkelman:
Related-Key Rectangle Attack on 42-Round SHACAL-2. ISC 2006: 85-100 - [c13]Orr Dunkelman, Nathan Keller, Jongsung Kim:
Related-Key Rectangle Attack on the Full SHACAL-1. Selected Areas in Cryptography 2006: 28-44 - [i3]Orr Dunkelman, Nathan Keller:
Linear Cryptanalysis of CTC. IACR Cryptol. ePrint Arch. 2006: 250 (2006) - 2005
- [c12]Eli Biham, Orr Dunkelman, Nathan Keller:
A Related-Key Rectangle Attack on the Full KASUMI. ASIACRYPT 2005: 443-461 - [c11]Eli Biham, Orr Dunkelman, Nathan Keller:
Related-Key Boomerang and Rectangle Attacks. EUROCRYPT 2005: 507-525 - [c10]Eli Biham, Orr Dunkelman, Nathan Keller:
New Combined Attacks on Block Ciphers. FSE 2005: 126-144 - 2003
- [c9]Eli Biham, Orr Dunkelman, Nathan Keller:
Differential-Linear Cryptanalysis of Serpent. FSE 2003: 9-21 - [c8]Eli Biham, Orr Dunkelman, Nathan Keller:
Rectangle Attacks on 49-Round SHACAL-1. FSE 2003: 22-35 - 2002
- [c7]Eli Biham, Orr Dunkelman, Nathan Keller:
Enhancing Differential-Linear Cryptanalysis. ASIACRYPT 2002: 254-266 - [c6]Eli Biham, Orr Dunkelman, Nathan Keller:
New Results on Boomerang and Rectangle Attacks. FSE 2002: 1-16 - [c5]Hitoshi Yanami, Takeshi Shimoyama, Orr Dunkelman:
Differential and Linear Cryptanalysis of a Reduced-Round SC2000. FSE 2002: 34-48 - [i2]Eli Biham, Orr Dunkelman, Nathan Keller:
New Results on Boomerang and Rectangle Attack. IACR Cryptol. ePrint Arch. 2002: 41 (2002) - 2001
- [c4]Eli Biham, Orr Dunkelman, Nathan Keller:
The Rectangle Attack - Rectangling the Serpent. EUROCRYPT 2001: 340-357 - [c3]Eli Biham, Orr Dunkelman, Nathan Keller:
Linear Cryptanalysis of Reduced Round Serpent. FSE 2001: 16-27 - [i1]Eli Biham, Orr Dunkelman, Nathan Keller:
The Rectangle Attack - Rectangling the Serpent. IACR Cryptol. ePrint Arch. 2001: 21 (2001) - 2000
- [c2]Eli Biham, Orr Dunkelman:
Cryptanalysis of the A5/1 GSM Stream Cipher. INDOCRYPT 2000: 43-51
1990 – 1999
- 1998
- [c1]Eli Biham, Alex Biryukov, Orr Dunkelman, Eran Richardson, Adi Shamir:
Initial Observations on Skipjack: Cryptanalysis of Skipjack-3XOR. Selected Areas in Cryptography 1998: 362-376
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 21:24 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint