IoT goes nuclear: Creating a ZigBee chain reaction E Ronen, A Shamir, AO Weingarten, C O’Flynn 2017 IEEE Symposium on Security and Privacy (SP), 195-212, 2017 | 700 | 2017 |
Extended functionality attacks on IoT devices: The case of smart lights E Ronen, A Shamir 2016 IEEE European Symposium on Security and Privacy (EuroS&P), 3-12, 2016 | 309 | 2016 |
Dragonblood: Analyzing the Dragonfly Handshake of WPA3 and EAP-pwd M Vanhoef, E Ronen 2020 IEEE Symposium on Security and Privacy (SP), 517-533, 2020 | 196* | 2020 |
A simple explanation for the existence of adversarial examples with small hamming distance A Shamir, I Safran, E Ronen, O Dunkelman arXiv preprint arXiv:1901.10861, 2019 | 90 | 2019 |
The 9 lives of Bleichenbacher's CAT: New cache attacks on TLS implementations E Ronen, R Gillham, D Genkin, A Shamir, D Wong, Y Yarom 2019 IEEE Symposium on Security and Privacy (SP), 435-452, 2019 | 87 | 2019 |
Improved key recovery attacks on reduced-round AES with practical data and memory complexities A Bar-On, O Dunkelman, N Keller, E Ronen, A Shamir Journal of Cryptology 33 (3), 1003-1043, 2020 | 86 | 2020 |
The retracing boomerang attack O Dunkelman, N Keller, E Ronen, A Shamir Annual International Conference on the Theory and Applications of …, 2020 | 53 | 2020 |
Pseudorandom black swans: Cache attacks on CTR_DRBG S Cohney, A Kwong, S Paz, D Genkin, N Heninger, E Ronen, Y Yarom 2020 IEEE Symposium on Security and Privacy (SP), 1241-1258, 2020 | 47 | 2020 |
Pseudo constant time implementations of TLS are only pseudo secure E Ronen, KG Paterson, A Shamir Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications …, 2018 | 38 | 2018 |
Spook. js: Attacking Chrome strict site isolation via speculative execution A Agarwal, S O’Connell, J Kim, S Yehezkel, D Genkin, E Ronen, Y Yarom 2022 IEEE Symposium on Security and Privacy (SP), 699-715, 2022 | 30 | 2022 |
Trust dies in darkness: Shedding light on samsung's {TrustZone} keymaster design A Shakevsky, E Ronen, A Wool 31st USENIX Security Symposium (USENIX Security 22), 251-268, 2022 | 28 | 2022 |
How to (not) share a password: Privacy preserving protocols for finding heavy hitters with adversarial behavior M Naor, B Pinkas, E Ronen Proceedings of the 2019 ACM SIGSAC conference on computer and communications …, 2019 | 28 | 2019 |
Hashomer-a proposal for a privacy-preserving bluetooth based contact tracing scheme for hamagen B Pinkas, E Ronen Retrieved May 9, 2020, 2020 | 21 | 2020 |
The gates of time: Improving cache attacks with transient execution D Katzman, W Kosasih, C Chuengsatiansup, E Ronen, Y Yarom 32nd USENIX Security Symposium (USENIX Security 23), 1955-1972, 2023 | 13 | 2023 |
Sok: Sgx. fail: How stuff get exposed S van Schaik, A Seto, T Yurek, A Batori, B AlBassam, C Garman, ... | 13 | 2022 |
CHIP and CRISP: protecting all parties against compromise through identity-binding PAKEs C Cremers, M Naor, S Paz, E Ronen Annual International Cryptology Conference, 668-698, 2022 | 7* | 2022 |
Practical (post-quantum) key combiners from one-wayness and applications to TLS N Aviram, B Dowling, I Komargodski, KG Paterson, E Ronen, E Yogev Cryptology ePrint Archive, 2022 | 7 | 2022 |
SPHINCS+ C: Compressing SPHINCS+ with (almost) no cost M Kudinov, A Hülsing, E Ronen, E Yogev Cryptology ePrint Archive, 2022 | 6 | 2022 |
Three third generation attacks on the format preserving encryption scheme FF3 O Amon, O Dunkelman, N Keller, E Ronen, A Shamir Annual International Conference on the Theory and Applications of …, 2021 | 5 | 2021 |
Quantum time/memory/data tradeoff attacks O Dunkelman, N Keller, E Ronen, A Shamir Designs, Codes and Cryptography 92 (1), 159-177, 2024 | 4 | 2024 |