default search action
Eli Biham
Person information
- affiliation: Technion - Israel Institute of Technology, Haifa, Israel
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2020
- [c65]Gal Benmocha, Eli Biham, Stav Perle:
Unintended Features of APIs: Cryptanalysis of Incremental HMAC. SAC 2020: 301-325
2010 – 2019
- 2019
- [c64]Eli Biham, Lior Neumann:
Breaking the Bluetooth Pairing - The Fixed Coordinate Invalid Curve Attack. SAC 2019: 250-273 - [i20]Eli Biham, Lior Neumann:
Breaking the Bluetooth Pairing - The Fixed Coordinate Invalid Curve Attack. IACR Cryptol. ePrint Arch. 2019: 1043 (2019) - 2018
- [j22]Achiya Bar-On, Eli Biham, Orr Dunkelman, Nathan Keller:
Efficient Slide Attacks. J. Cryptol. 31(3): 641-670 (2018) - [j21]Eli Biham, Stav Perle:
Conditional Linear Cryptanalysis - Cryptanalysis of DES with Less Than 242 Complexity. IACR Trans. Symmetric Cryptol. 2018(3): 215-264 (2018) - 2016
- [j20]Eli Biham, Yaniv Carmeli, Adi Shamir:
Bug Attacks. J. Cryptol. 29(4): 775-805 (2016) - [i19]Achiya Bar-On, Eli Biham, Orr Dunkelman, Nathan Keller:
Efficient Slide Attacks. IACR Cryptol. ePrint Arch. 2016: 1177 (2016) - 2015
- [j19]Eli Biham, Rafi Chen, Antoine Joux:
Cryptanalysis of SHA-0 and Reduced SHA-1. J. Cryptol. 28(1): 110-160 (2015) - [j18]Eli Biham, Orr Dunkelman, Nathan Keller, Adi Shamir:
New Attacks on IDEA with at Least 6 Rounds. J. Cryptol. 28(2): 209-239 (2015) - 2014
- [c63]Eli Biham, Yaniv Carmeli:
An Improvement of Linear Cryptanalysis with Addition Operations with Applications to FEAL-8X. Selected Areas in Cryptography 2014: 59-76 - 2013
- [i18]Eli Biham, Yaniv Carmeli, Itai Dinur, Orr Dunkelman, Nathan Keller, Adi Shamir:
Cryptanalysis of Iterated Even-Mansour Schemes with Two Keys. IACR Cryptol. ePrint Arch. 2013: 674 (2013) - 2012
- [j17]Wim Aerts, Eli Biham, Dieter De Moitie, Elke De Mulder, Orr Dunkelman, Sebastiaan Indesteege, Nathan Keller, Bart Preneel, Guy A. E. Vandenbosch, Ingrid Verbauwhede:
A Practical Attack on KeeLoq. J. Cryptol. 25(1): 136-157 (2012) - [j16]Jongsung Kim, Seokhie Hong, Bart Preneel, Eli Biham, Orr Dunkelman, Nathan Keller:
Related-Key Boomerang and Rectangle Attacks: Theory and Experimental Analysis. IEEE Trans. Inf. Theory 58(7): 4948-4966 (2012) - 2011
- [r2]Eli Biham:
Differential Cryptanalysis. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 332-336 - [i17]Eli Biham, Orr Dunkelman, Nathan Keller, Adi Shamir:
New Data-Efficient Attacks on Reduced-Round IDEA. IACR Cryptol. ePrint Arch. 2011: 417 (2011) - 2010
- [i16]Jongsung Kim, Seokhie Hong, Bart Preneel, Eli Biham, Orr Dunkelman, Nathan Keller:
Related-Key Boomerang and Rectangle Attacks. IACR Cryptol. ePrint Arch. 2010: 19 (2010) - [i15]Uri Avraham, Eli Biham, Orr Dunkelman:
ABC - A New Framework for Block Ciphers. IACR Cryptol. ePrint Arch. 2010: 658 (2010)
2000 – 2009
- 2009
- [i14]Orr Dunkelman, Eli Biham:
The SHAvite-3 - A New Hash Function. Symmetric Cryptography 2009 - 2008
- [j15]Elad Barkan, Eli Biham, Nathan Keller:
Instant Ciphertext-Only Cryptanalysis of GSM Encrypted Communication. J. Cryptol. 21(3): 392-429 (2008) - [c62]Eli Biham, Jennifer Seberry:
A New Very Fast Stream Cipher : Tpy. AISC 2008: 5 - [c61]Eli Biham, Yaniv Carmeli, Adi Shamir:
Bug Attacks. CRYPTO 2008: 221-240 - [c60]Sebastiaan Indesteege, Nathan Keller, Orr Dunkelman, Eli Biham, Bart Preneel:
A Practical Attack on KeeLoq. EUROCRYPT 2008: 1-18 - [c59]Eli Biham, Orr Dunkelman, Nathan Keller:
A Unified Approach to Related-Key Attacks. FSE 2008: 73-96 - [c58]Eli Biham, Yaniv Carmeli:
Efficient Reconstruction of RC4 Keys from Internal States. FSE 2008: 270-288 - [c57]Eli Biham:
New Techniques for Cryptanalysis of Hash Functions and Improved Attacks on Snefru. FSE 2008: 444-461 - [c56]Eli Biham, Yaron J. Goren, Yuval Ishai:
Basing Weak Public-Key Cryptography on Strong One-Way Functions. TCC 2008: 55-72 - 2007
- [c55]Eli Biham, Orr Dunkelman, Nathan Keller:
A Simple Related-Key Attack on the Full SHACAL-1. CT-RSA 2007: 20-30 - [c54]Eli Biham, Orr Dunkelman, Nathan Keller:
Improved Slide Attacks. FSE 2007: 153-166 - [c53]Eli Biham, Orr Dunkelman, Nathan Keller:
A New Attack on 6-Round IDEA. FSE 2007: 211-224 - [e4]Eli Biham, Helena Handschuh, Stefan Lucks, Vincent Rijmen:
Symmetric Cryptography, 07.01. - 12.01.2007. Dagstuhl Seminar Proceedings 07021, Internationales Begegnungs- und Forschungszentrum fuer Informatik (IBFI), Schloss Dagstuhl, Germany 2007 [contents] - [e3]Eli Biham, Amr M. Youssef:
Selected Areas in Cryptography, 13th International Workshop, SAC 2006, Montreal, Canada, August 17-18, 2006 Revised Selected Papers. Lecture Notes in Computer Science 4356, Springer 2007, ISBN 978-3-540-74461-0 [contents] - [i13]Eli Biham, Helena Handschuh, Stefan Lucks, Vincent Rijmen:
07021 Executive Summary -- Symmetric Cryptography. Symmetric Cryptography 2007 - [i12]Eli Biham, Helena Handschuh, Stefan Lucks, Vincent Rijmen:
07021 Abstracts Collection -- Symmetric Cryptography. Symmetric Cryptography 2007 - [i11]Eli Biham, Orr Dunkelman:
Differential Cryptanalysis in Stream Ciphers. IACR Cryptol. ePrint Arch. 2007: 218 (2007) - [i10]Eli Biham, Orr Dunkelman:
A Framework for Iterative Hash Functions - HAIFA. IACR Cryptol. ePrint Arch. 2007: 278 (2007) - 2006
- [j14]Eli Biham, Michel Boyer, P. Oscar Boykin, Tal Mor, Vwani P. Roychowdhury:
A Proof of the Security of Quantum Key Distribution. J. Cryptol. 19(4): 381-439 (2006) - [c52]Eli Biham, Orr Dunkelman, Nathan Keller:
New Cryptanalytic Results on IDEA. ASIACRYPT 2006: 412-427 - [c51]Elad Barkan, Eli Biham, Adi Shamir:
Rigorous Bounds on Cryptanalytic Time/Memory Tradeoffs. CRYPTO 2006: 1-21 - [c50]Eli Biham, Orr Dunkelman, Nathan Keller:
Related-Key Impossible Differential Attacks on 8-Round AES-192. CT-RSA 2006: 21-33 - 2005
- [j13]Eli Biham, Alex Biryukov, Adi Shamir:
Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials. J. Cryptol. 18(4): 291-311 (2005) - [c49]Eli Biham, Orr Dunkelman, Nathan Keller:
A Related-Key Rectangle Attack on the Full KASUMI. ASIACRYPT 2005: 443-461 - [c48]Eli Biham, Rafi Chen, Antoine Joux, Patrick Carribault, Christophe Lemuet, William Jalby:
Collisions of SHA-0 and Reduced SHA-1. EUROCRYPT 2005: 36-57 - [c47]Eli Biham, Orr Dunkelman, Nathan Keller:
Related-Key Boomerang and Rectangle Attacks. EUROCRYPT 2005: 507-525 - [c46]Eli Biham, Orr Dunkelman, Nathan Keller:
New Combined Attacks on Block Ciphers. FSE 2005: 126-144 - [c45]Eli Biham, Louis Granboulan, Phong Q. Nguyen:
Impossible Fault Analysis of RC4 and Differential Fault Analysis of RC4. FSE 2005: 359-367 - [c44]Elad Barkan, Eli Biham:
Conditional Estimators: An Effective Attack on A5/1. Selected Areas in Cryptography 2005: 1-19 - [r1]Eli Biham:
Differential Cryptanalysis. Encyclopedia of Cryptography and Security 2005 - [i9]Eli Biham, Michel Boyer, P. Oscar Boykin, Tal Mor, Vwani P. Roychowdhury:
A Proof of the Security of Quantum Key Distribution. CoRR abs/quant-ph/0511175 (2005) - [i8]Eli Biham, Jennifer Seberry:
Py (Roo): A Fast and Secure Stream Cipher using Rolling Arrays. IACR Cryptol. ePrint Arch. 2005: 155 (2005) - 2004
- [j12]Eli Biham, Gilles Brassard, Dan Kenigsberg, Tal Mor:
Quantum computing without entanglement. Theor. Comput. Sci. 320(1): 15-33 (2004) - [c43]Eli Biham, Rafi Chen:
Near-Collisions of SHA-0. CRYPTO 2004: 290-305 - [i7]Eli Biham, Rafi Chen:
Near-Collisions of SHA-0. IACR Cryptol. ePrint Arch. 2004: 146 (2004) - 2003
- [c42]Elad Barkan, Eli Biham, Nathan Keller:
Instant Ciphertext-Only Cryptanalysis of GSM Encrypted Communication. CRYPTO 2003: 600-616 - [c41]Eli Biham, Orr Dunkelman, Nathan Keller:
Differential-Linear Cryptanalysis of Serpent. FSE 2003: 9-21 - [c40]Eli Biham, Orr Dunkelman, Nathan Keller:
Rectangle Attacks on 49-Round SHACAL-1. FSE 2003: 22-35 - [e2]Eli Biham:
Advances in Cryptology - EUROCRYPT 2003, International Conference on the Theory and Applications of Cryptographic Techniques, Warsaw, Poland, May 4-8, 2003, Proceedings. Lecture Notes in Computer Science 2656, Springer 2003, ISBN 3-540-14039-5 [contents] - 2002
- [j11]Eli Biham, Michel Boyer, Gilles Brassard, Jeroen van de Graaf, Tal Mor:
Security of Quantum Key Distribution against All Collective Attacks. Algorithmica 34(4): 372-388 (2002) - [j10]Eli Biham:
How to decrypt or even substitute DES-encrypted messages in 228 steps. Inf. Process. Lett. 84(3): 117-124 (2002) - [j9]Eli Biham, Lars R. Knudsen:
Cryptanalysis of the ANSI X9.52 CBCM Mode. J. Cryptol. 15(1): 47-59 (2002) - [c39]Elad Barkan, Eli Biham:
In How Many Ways Can You Write Rijndael? ASIACRYPT 2002: 160-175 - [c38]Eli Biham, Orr Dunkelman, Nathan Keller:
Enhancing Differential-Linear Cryptanalysis. ASIACRYPT 2002: 254-266 - [c37]Eli Biham, Orr Dunkelman, Nathan Keller:
New Results on Boomerang and Rectangle Attacks. FSE 2002: 1-16 - [i6]Eli Biham, Orr Dunkelman, Nathan Keller:
New Results on Boomerang and Rectangle Attack. IACR Cryptol. ePrint Arch. 2002: 41 (2002) - [i5]Elad Barkan, Eli Biham:
In How Many Ways Can You Write Rijndael? IACR Cryptol. ePrint Arch. 2002: 157 (2002) - [i4]Elad Barkan, Eli Biham:
The Book of Rijndaels. IACR Cryptol. ePrint Arch. 2002: 158 (2002) - 2001
- [j8]Roy Friedman, Eli Biham, Ayal Itzkovitz, Assaf Schuster:
Symphony: An Infrastructure for Managing Virtual Servers. Clust. Comput. 4(3): 221-233 (2001) - [c36]Eli Biham, Orr Dunkelman, Nathan Keller:
The Rectangle Attack - Rectangling the Serpent. EUROCRYPT 2001: 340-357 - [c35]Eli Biham, Orr Dunkelman, Nathan Keller:
Linear Cryptanalysis of Reduced Round Serpent. FSE 2001: 16-27 - [c34]Eli Biham, Vladimir Furman, Michal Misztal, Vincent Rijmen:
Differential Cryptanalysis of Q. FSE 2001: 174-186 - [i3]Eli Biham, Orr Dunkelman, Nathan Keller:
The Rectangle Attack - Rectangling the Serpent. IACR Cryptol. ePrint Arch. 2001: 21 (2001) - 2000
- [c33]Eli Biham, Vladimir Furman:
Impossible Differential on 8-Round MARS' Core. AES Candidate Conference 2000: 186-194 - [c32]Ross J. Anderson, Eli Biham, Lars R. Knudsen:
The Case for Serpent. AES Candidate Conference 2000: 349-354 - [c31]Eli Biham:
Cryptanalysis of Patarin's 2-Round Public Key System with S Boxes (2R). EUROCRYPT 2000: 408-416 - [c30]Eli Biham, Orr Dunkelman:
Cryptanalysis of the A5/1 GSM Stream Cipher. INDOCRYPT 2000: 43-51 - [c29]Eli Biham, Vladimir Furman:
Improved Impossible Differentials on Twofish. INDOCRYPT 2000: 80-92 - [c28]Eli Biham, Michel Boyer, P. Oscar Boykin, Tal Mor, Vwani P. Roychowdhury:
A proof of the security of quantum key distribution (extended abstract). STOC 2000: 715-724
1990 – 1999
- 1999
- [j7]Eli Biham, Dan Boneh, Omer Reingold:
Breaking Generalized Diffie-Hellmann Modulo a Composite is no Easier Than Factoring. Inf. Process. Lett. 70(2): 83-87 (1999) - [j6]Eli Biham:
Cryptanalysis of Triple Modes of Operation. J. Cryptol. 12(3): 161-184 (1999) - [c27]Eli Biham, Alex Biryukov, Adi Shamir:
Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials. EUROCRYPT 1999: 12-23 - [c26]Roy Friedman, Assaf Schuster, Ayal Itzkovitz, Eli Biham, Erez Hadad, Vladislav Kalinovsky, Sergey Kleyman, Roman Vitenberg:
Symphony: Managing Virtual Servers in the Global Village. Euro-Par 1999: 777-784 - [c25]Eli Biham, Alex Biryukov, Adi Shamir:
Miss in the Middle Attacks on IDEA and Khufu. FSE 1999: 124-138 - 1998
- [j5]Eli Biham:
Cryptanalysis of Multiple Modes of Operation. J. Cryptol. 11(1): 45-58 (1998) - [c24]Eli Biham, Amichai Shulman:
User-Defined Divisibility of Ecash and a Practical Implementation. CARDIS 1998: 1-18 - [c23]Ross J. Anderson, Eli Biham, Lars R. Knudsen:
Serpent and Smartcards. CARDIS 1998: 246-253 - [c22]Eli Biham, Lars R. Knudsen:
Cryptanalysis of the ANSI X9.52 CBCM Mode. EUROCRYPT 1998: 100-111 - [c21]Eli Biham, Ross J. Anderson, Lars R. Knudsen:
Serpent: A New Block Cipher Proposal. FSE 1998: 222-238 - [c20]David Biron, Ofer Biham, Eli Biham, Markus Grassl, Daniel A. Lidar:
Generalized Grover Search Algorithm for Arbitrary Initial Amplitude Distribution. QCQC 1998: 140-147 - [c19]Eli Biham, Alex Biryukov, Orr Dunkelman, Eran Richardson, Adi Shamir:
Initial Observations on Skipjack: Cryptanalysis of Skipjack-3XOR. Selected Areas in Cryptography 1998: 362-376 - 1997
- [j4]Eli Biham, Alex Biryukov:
An Improvement of Davies' Attack on DES. J. Cryptol. 10(3): 195-206 (1997) - [c18]Eli Biham, Adi Shamir:
Differential Fault Analysis of Secret Key Cryptosystems. CRYPTO 1997: 513-525 - [c17]Eli Biham:
Cryptanalysis of Ladder-DES. FSE 1997: 134-138 - [c16]Eli Biham:
A Fast New DES Implementation in Software. FSE 1997: 260-272 - [e1]Eli Biham:
Fast Software Encryption, 4th International Workshop, FSE '97, Haifa, Israel, January 20-22, 1997, Proceedings. Lecture Notes in Computer Science 1267, Springer 1997, ISBN 3-540-63247-6 [contents] - [i2]Eli Biham, Dan Boneh, Omer Reingold:
Generalized Diffie-Hellman Modulo a Composite is not Weaker than Factoring. Electron. Colloquium Comput. Complex. TR97 (1997) - [i1]Eli Biham, Dan Boneh, Omer Reingold:
Generalized Diffie-Hellman Modulo a Composite is not Weaker than Factoring. IACR Cryptol. ePrint Arch. 1997: 14 (1997) - 1996
- [j3]Ishai Ben-Aroya, Eli Biham:
Differential Cryptanalysis of Lucifer. J. Cryptol. 9(1): 21-34 (1996) - [c15]Ross J. Anderson, Eli Biham:
TIGER: A Fast New Hash Function. FSE 1996: 89-97 - [c14]Ross J. Anderson, Eli Biham:
Two Practical and Provably Secure Block Ciphers: BEARS and LION. FSE 1996: 113-120 - 1994
- [j2]Eli Biham:
New Types of Cryptanalytic Attacks Using Related Keys. J. Cryptol. 7(4): 229-246 (1994) - [c13]Eli Biham:
Cryptanalysis of Multiple Modes of Operation. ASIACRYPT 1994: 278-292 - [c12]Eli Biham, Alex Biryukov:
How to Strengthen DES Using Existing Hardware. ASIACRYPT 1994: 398-412 - [c11]Eli Biham:
On Matsui's Linear Cryptanalysis. EUROCRYPT 1994: 341-355 - [c10]Eli Biham, Alex Biryukov:
An Improvement of Davies' Attack on DES. EUROCRYPT 1994: 461-467 - [c9]Eli Biham, Paul C. Kocher:
A Known Plaintext Attack on the PKZIP Stream Cipher. FSE 1994: 144-153 - 1993
- [b1]Eli Biham, Adi Shamir:
Differential Cryptanalysis of the Data Encryption Standard. Springer 1993, ISBN 978-1-4613-9316-0, pp. I-IX, 1-188 - [c8]Ishai Ben-Aroya, Eli Biham:
Differential Cryptanalysis of Lucifer. CRYPTO 1993: 187-199 - [c7]Eli Biham:
New Types of Cryptanalytic Attacks Using related Keys (Extended Abstract). EUROCRYPT 1993: 398-409 - [c6]Eli Biham:
On Modes of Operation. FSE 1993: 116-120 - 1992
- [c5]Eli Biham, Adi Shamir:
Differential Cryptanalysis of the Full 16-Round DES. CRYPTO 1992: 487-496 - 1991
- [j1]Eli Biham, Adi Shamir:
Differential Cryptanalysis of DES-like Cryptosystems. J. Cryptol. 4(1): 3-72 (1991) - [c4]Eli Biham, Adi Shamir:
Differential Cryptanalysis of Snefru, Khafre, REDOC-II, LOKI and Lucifer. CRYPTO 1991: 156-171 - [c3]Eli Biham, Adi Shamir:
Differential Cryptanalysis of Feal and N-Hash. EUROCRYPT 1991: 1-16 - [c2]Eli Biham:
Cryptanalysis of the Chaotic-Map Cryptosystem Suggested at EUROCRYPT'91. EUROCRYPT 1991: 532-534 - 1990
- [c1]Eli Biham, Adi Shamir:
Differential Cryptanalysis of DES-like Cryptosystems. CRYPTO 1990: 2-21
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-05-02 21:48 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint