To install click the Add extension button. That's it.

The source code for the WIKI 2 extension is being checked by specialists of the Mozilla Foundation, Google, and Apple. You could also do it yourself at any point in time.

4,5
Kelly Slayton
Congratulations on this excellent venture… what a great idea!
Alexander Grigorievskiy
I use WIKI 2 every day and almost forgot how the original Wikipedia looks like.
Live Statistics
English Articles
Improved in 24 Hours
Added in 24 Hours
Languages
Recent
Show all languages
What we do. Every page goes through several hundred of perfecting techniques; in live mode. Quite the same Wikipedia. Just better.
.
Leo
Newton
Brights
Milds

From Wikipedia, the free encyclopedia

Orr Dunkelman
אור דונקלמן
Born1980
Alma materTechnion - Israel Institute of Technology
Known forStudies in cryptography and cryptanalysis (invention and breaking of encryption functions)
AwardsKrill Prize (2014)
Scientific career
FieldsComputer science, cryptography, cryptanalysis
InstitutionsUniversity of Haifa
Doctoral advisorEli Biham

Orr Dunkelman (Hebrew: אור דונקלמן) is an Israeli cryptographer and cryptanalyst, currently a professor at the University of Haifa Computer Science department.[1] Dunkelman is a co-director of the Center for Cyber Law & Privacy at the University of Haifa and a co-founder of Privacy Israel, an Israeli NGO for promoting privacy in Israel.[1][2]

YouTube Encyclopedic

  • 1/3
    Views:
    728
    545
    898
  • Winter School on Cryptography Symmetric Encryption: Generic Cryptanalytic Techniques - Orr Dunkelman
  • Winter School: Cryptanalysis of Triple Modes of Operation and Related-Key Attacks - Orr Dunkelman
  • Winter School on Cryptography Symmetric Encryption: Pseudorandom generators - Benny Applebaum

Transcription

Biography

Dunkelman received all his degrees at the Technion - Israel Institute of Technology. He received his Ph.D. degree at the age of 25, under the supervision of Eli Biham.[3] Before joining the University of Haifa, Dunkelman held post-doctoral positions at KU Leuven, at École normale supérieure, and at the Weizmann Institute of Science.[1]

Contributions to cryptanalysis

Among his contributions to cryptanalysis are:

New cryptographic primitives

Dunkelman has taken part in the design of several new cryptographic primitives:

Awards and honors

Dunkelman received the Krill Prize from the Wolf Foundation in 2014, and papers he co-authored won the Best Paper Award at the Crypto conference (2012) and at the Fast Software Encryption (FSE) conference (2012).[12][4]

References

  1. ^ a b c Dunkelman, Orr. "Orr Dunkelman's Webpage". Retrieved 2022-05-01.
  2. ^ "Privacy Israel (founders)". Retrieved 2022-05-01.
  3. ^ Orr Dunkelman at the Mathematics Genealogy Project
  4. ^ a b Dinur, Itai; Dunkelman, Orr; Keller, Nathan; Shamir, Adi (August 2012). "Efficient Dissection of Composite Problems, with Applications to Cryptanalysis, Knapsacks, and Combinatorial Search Problems". In Safavi-Naini, Reihaneh; Canetti, Ran (eds.). Advances in Cryptology – CRYPTO 2012. Advances in Cryptology – CRYPTO 2012. Lecture Notes in Computer Science. Vol. 7417. Springer. pp. 719–740. doi:10.1007/978-3-642-32009-5_42. ISBN 978-3-642-32008-8.
  5. ^ Biham, Eli; Dunkelman, Orr; Keller, Nathan (15 April 2001). "The Rectangle Attack — Rectangling the Serpent". In Pfitzmann, Birgit (ed.). Advances in Cryptology — EUROCRYPT 2001. Advances in Cryptology – EUROCRYPT 2001. Lecture Notes in Computer Science. Vol. 2045. Springer. pp. 340–357. doi:10.1007/3-540-44987-6_21. ISBN 978-3-540-42070-5.
  6. ^ a b Orr Dunkelman at DBLP Bibliography Server
  7. ^ How To Steal Cars — A Practical Attack on KeeLoq
  8. ^ Indesteege, Sebastiaan; Keller, Nathan; Dunkelman, Orr; Biham, Eli; Preneel, Bart (April 2008). "A Practical Attack on KeeLoq". In Smart, Nigel (ed.). Advances in Cryptology – EUROCRYPT 2008. Advances in Cryptology – EUROCRYPT 2008. Lecture Notes in Computer Science. Vol. 4965. Springer. pp. 1–18. doi:10.1007/978-3-540-78967-3_1. ISBN 978-3-540-78966-6.
  9. ^ Biham, Eli; Dunkelman, Orr (December 2000). "Cryptanalysis of the A5/1 GSM Stream Cipher". In Roy, Bimal; Okamoto, Eiji (eds.). Progress in Cryptology —INDOCRYPT 2000. Progress in Cryptology —INDOCRYPT 2000. Lecture Notes in Computer Science. Vol. 1977. Springer. pp. 43–51. doi:10.1007/3-540-44495-5_5. ISBN 978-3-540-41452-0.
  10. ^ De Cannière, Christophe; Dunkelman, Orr; Knežević, Miroslav (September 2009). "KATAN and KTANTAN — A Family of Small and Efficient Hardware-Oriented Block Ciphers". In Clavier, Christophe; Gaj, Kris (eds.). Cryptographic Hardware and Embedded Systems - CHES 2009. Cryptographic Hardware and Embedded Systems - CHES 2009. Lecture Notes in Computer Science. Vol. 5747. Springer. pp. 272–288. doi:10.1007/978-3-642-04138-9_20. ISBN 978-3-642-04137-2.
  11. ^ Eli Biham; Orr Dunkelman. "The SHAvite-3 Hash Function" (PDF). Retrieved 11 December 2008.
  12. ^ "Orr Dunkelman's Krill Prize Laureate page at the Wolf Foundation website". 8 January 2020. Retrieved 2022-05-01.

External links

This page was last edited on 2 February 2024, at 21:18
Basis of this page is in Wikipedia. Text is available under the CC BY-SA 3.0 Unported License. Non-text media are available under their specified licenses. Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc. WIKI 2 is an independent company and has no affiliation with Wikimedia Foundation.