Florian Mendel

Orcid: 0000-0002-8352-9799

According to our database1, Florian Mendel authored at least 105 papers between 2006 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
Smooth Passage with the Guards: Second-Order Hardware Masking of the AES with Low Randomness and Low Latency.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2024

2023
Efficient Low-Latency Masking of Ascon without Fresh Randomness.
IACR Cryptol. ePrint Arch., 2023

2022
Bounds for the Security of Ascon against Differential and Linear Cryptanalysis.
IACR Trans. Symmetric Cryptol., 2022

2021
Ascon v1.2: Lightweight Authenticated Encryption and Hashing.
J. Cryptol., 2021

Ascon PRF, MAC, and Short-Input MAC.
IACR Cryptol. ePrint Arch., 2021

2020
Isap v2.0.
IACR Trans. Symmetric Cryptol., 2020

Protecting against Statistical Ineffective Fault Attacks.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2020

Practical forgeries for ORANGE.
Inf. Process. Lett., 2020

Improved (semi-free-start/near-) collision and distinguishing attacks on round-reduced RIPEMD-160.
Des. Codes Cryptogr., 2020

2019
Preface to Volume 2019, Issue 1.
IACR Trans. Symmetric Cryptol., 2019

New Semi-Free-Start Collision Attack Framework for Reduced RIPEMD-160.
IACR Cryptol. ePrint Arch., 2019

Algebraic Cryptanalysis of Variants of Frit.
Proceedings of the Selected Areas in Cryptography - SAC 2019, 2019

Efficient Collision Attack Frameworks for RIPEMD-160.
Proceedings of the Advances in Cryptology - CRYPTO 2019, 2019

2018
Preface to Volume 2018, Issue 1.
IACR Trans. Symmetric Cryptol., 2018

SIFA: Exploiting Ineffective Fault Inductions on Symmetric Cryptography.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2018

Fault Attacks on Nonce-based Authenticated Encryption: Application to Keyak and Ketje.
IACR Cryptol. ePrint Arch., 2018

Algebraic Cryptanalysis of Frit.
IACR Cryptol. ePrint Arch., 2018

Exploiting Ineffective Fault Inductions on Symmetric Cryptography.
IACR Cryptol. ePrint Arch., 2018

Statistical Ineffective Fault Attacks on Masked AES with Fault Countermeasures.
IACR Cryptol. ePrint Arch., 2018

Rasta: A cipher with low ANDdepth and few ANDs per bit.
IACR Cryptol. ePrint Arch., 2018

2017
ISAP - Towards Side-Channel Secure Authenticated Encryption.
IACR Trans. Symmetric Cryptol., 2017

Collisions and Semi-Free-Start Collisions for Round-Reduced RIPEMD-160.
IACR Cryptol. ePrint Arch., 2017

Note on the Robustness of CAESAR Candidates.
IACR Cryptol. ePrint Arch., 2017

Gimli: a cross-platform permutation.
IACR Cryptol. ePrint Arch., 2017

2016
Haraka v2 - Efficient Short-Input Hashing for Post-Quantum Applications.
IACR Trans. Symmetric Cryptol., 2016

Practical Key-Recovery Attack on MANTIS5.
IACR Trans. Symmetric Cryptol., 2016

Haraka - Efficient Short-Input Hashing for Post-Quantum Applications.
IACR Cryptol. ePrint Arch., 2016

ISAP - Authenticated Encryption Inherently Secure Against Passive Side-Channel Attacks.
IACR Cryptol. ePrint Arch., 2016

Key Recovery for MANTIS-5.
IACR Cryptol. ePrint Arch., 2016

Analysis of SHA-512/224 and SHA-512/256.
IACR Cryptol. ePrint Arch., 2016

Square Attack on 7-Round Kiasu-BC.
IACR Cryptol. ePrint Arch., 2016

Cryptanalysis of Simpira.
IACR Cryptol. ePrint Arch., 2016

Side-Channel Analysis of Keymill.
IACR Cryptol. ePrint Arch., 2016

Practical Fault Attacks on Authenticated Encryption Modes for AES.
IACR Cryptol. ePrint Arch., 2016

Cryptanalysis of Reduced NORX.
IACR Cryptol. ePrint Arch., 2016

Related-Key Impossible-Differential Attack on Reduced-Round SKINNY.
IACR Cryptol. ePrint Arch., 2016

Cryptanalysis of Simpira v1.
Proceedings of the Selected Areas in Cryptography - SAC 2016, 2016

Statistical Fault Attacks on Nonce-Based Authenticated Encryption Schemes.
Proceedings of the Advances in Cryptology - ASIACRYPT 2016, 2016

Improved Rebound Attacks on AESQ: Core Permutation of CAESAR Candidate PAEQ.
Proceedings of the Information Security and Privacy - 21st Australasian Conference, 2016

2015
The Rebound Attack and Subspace Distinguishers: Application to Whirlpool.
J. Cryptol., 2015

Improving Local Collisions: New Attacks on Reduced SHA-256.
IACR Cryptol. ePrint Arch., 2015

Cryptanalysis of Ascon.
IACR Cryptol. ePrint Arch., 2015

On the Security of Fresh Re-keying to Counteract Side-Channel and Fault Attacks.
IACR Cryptol. ePrint Arch., 2015

Heuristic Tool for Linear Cryptanalysis with Applications to CAESAR Candidates.
IACR Cryptol. ePrint Arch., 2015

Analysis of the Kupyna-256 Hash Function.
IACR Cryptol. ePrint Arch., 2015

Higher-order cryptanalysis of LowMC.
IACR Cryptol. ePrint Arch., 2015

Forgery Attacks on round-reduced ICEPOLE-128.
IACR Cryptol. ePrint Arch., 2015

Related-Key Forgeries for Prøst-OTR.
IACR Cryptol. ePrint Arch., 2015

FIDES: Lightweight Authenticated Cipher with Side-Channel Resistance for Constrained Hardware.
IACR Cryptol. ePrint Arch., 2015

Towards Fresh and Hybrid Re-Keying Schemes with Beyond Birthday Security.
Proceedings of the Smart Card Research and Advanced Applications, 2015

2014
Collision Attack on 5 Rounds of Grøstl.
IACR Cryptol. ePrint Arch., 2014

Branching Heuristics in Differential Collision Search with Applications to SHA-512.
IACR Cryptol. ePrint Arch., 2014

Differential Cryptanalysis of SipHash.
IACR Cryptol. ePrint Arch., 2014

Malicious Hashing: Eve's Variant of SHA-1.
IACR Cryptol. ePrint Arch., 2014

Key Recovery Attacks on Recent Authenticated Ciphers.
Proceedings of the Progress in Cryptology - LATINCRYPT 2014, 2014

2013
Improved Cryptanalysis of Reduced RIPEMD-160.
IACR Cryptol. ePrint Arch., 2013

Differential Cryptanalysis of Keccak Variants.
Proceedings of the Cryptography and Coding - 14th IMA International Conference, 2013

ALE: AES-Based Lightweight Authenticated Encryption.
Proceedings of the Fast Software Encryption - 20th International Workshop, 2013

Collisions for the WIDEA-8 Compression Function.
Proceedings of the Topics in Cryptology - CT-RSA 2013, 2013

Finding Collisions for Round-Reduced SM3.
Proceedings of the Topics in Cryptology - CT-RSA 2013, 2013

2012
Preimage Attacks against PKC98-Hash and HAS-V.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012

Differential Analysis of the LED Block Cipher.
IACR Cryptol. ePrint Arch., 2012

Memoryless near-collisions via coding theory.
Des. Codes Cryptogr., 2012

Differential Attacks on Reduced RIPEMD-160.
Proceedings of the Information Security - 15th International Conference, 2012

Collision Attack on the Hamsi-256 Compression Function.
Proceedings of the Progress in Cryptology, 2012

Collision Attacks on the Reduced Dual-Stream Hash Function RIPEMD-128.
Proceedings of the Fast Software Encryption - 19th International Workshop, 2012

A Simple Key-Recovery Attack on McOE-X.
Proceedings of the Cryptology and Network Security, 11th International Conference, 2012

2011
Higher-Order Differential Attack on Reduced SHA-256.
IACR Cryptol. ePrint Arch., 2011

Boomerang Distinguisher for the SIMD-512 Compression Function.
Proceedings of the Progress in Cryptology - INDOCRYPT 2011, 2011

Cryptanalysis of Round-Reduced HAS-160.
Proceedings of the Information Security and Cryptology - ICISC 2011 - 14th International Conference, Seoul, Korea, November 30, 2011

Finding SHA-2 Characteristics: Searching through a Minefield of Contradictions.
Proceedings of the Advances in Cryptology - ASIACRYPT 2011, 2011

Second-Order Differential Collisions for Reduced SHA-256.
Proceedings of the Advances in Cryptology - ASIACRYPT 2011, 2011

Practical Attacks on the Maelstrom-0 Compression Function.
Proceedings of the Applied Cryptography and Network Security, 2011

2010
Rebound Attacks on the Reduced Grøstl Hash Function.
Proceedings of the Topics in Cryptology, 2010

Cryptanalysis of the 10-Round Hash and Full Compression Function of SHAvite-3-512.
Proceedings of the Progress in Cryptology, 2010

2009
Improved Cryptanalysis of the Reduced Grøstl Compression Function, ECHO Permutation and AES Block Cipher.
Proceedings of the Selected Areas in Cryptography, 16th Annual International Workshop, 2009

Practical Collisions for SHAMATA-256.
Proceedings of the Selected Areas in Cryptography, 16th Annual International Workshop, 2009

On Free-Start Collisions and Collisions for TIB3.
Proceedings of the Information Security, 12th International Conference, 2009

Structural Attacks on Two SHA-3 Candidates: Blender-n and DCH-n.
Proceedings of the Information Security, 12th International Conference, 2009

A Distinguisher for the Compression Function of SIMD-512.
Proceedings of the Progress in Cryptology, 2009

The Rebound Attack: Cryptanalysis of Reduced Whirlpool and Grøstl.
Proceedings of the Fast Software Encryption, 16th International Workshop, 2009

Cryptanalysis of MDC-2.
Proceedings of the Advances in Cryptology, 2009

Grøstl - a SHA-3 candidate.
Proceedings of the Symmetric Cryptography, 11.01. - 16.01.2009, 2009

MD5 Is Weaker Than Weak: Attacks on Concatenated Combiners.
Proceedings of the Advances in Cryptology, 2009

Rebound Distinguishers: Results on the Full Whirlpool Compression Function.
Proceedings of the Advances in Cryptology, 2009

Two Passes of Tiger Are Not One-Way.
Proceedings of the Progress in Cryptology, 2009

Cryptanalysis of Vortex.
Proceedings of the Progress in Cryptology, 2009

Cryptanalysis of Twister.
Proceedings of the Applied Cryptography and Network Security, 7th International Conference, 2009

Collision Attack on Boole.
Proceedings of the Applied Cryptography and Network Security, 7th International Conference, 2009

2008
Collisions for Round-Reduced LAKE.
IACR Cryptol. ePrint Arch., 2008

Analysis of Step-Reduced SHA-256.
IACR Cryptol. ePrint Arch., 2008

Collisions and other Non-Random Properties for Step-Reduced SHA-256.
IACR Cryptol. ePrint Arch., 2008

Preimage Attacks on 3-Pass HAVAL and Step-Reduced MD5.
IACR Cryptol. ePrint Arch., 2008

A (Second) Preimage Attack on the GOST Hash Function.
Proceedings of the Fast Software Encryption, 15th International Workshop, 2008

Cryptanalysis of the GOST Hash Function.
Proceedings of the Advances in Cryptology, 2008

2007
Collisions for 70-Step SHA-1: On the Full Cost of Collision Search.
Proceedings of the Selected Areas in Cryptography, 14th International Workshop, 2007

Weaknesses in the HAS-V Compression Function.
Proceedings of the Information Security and Cryptology, 2007

Colliding Message Pair for 53-Step HAS-160.
Proceedings of the Information Security and Cryptology, 2007

Cryptanalysis of Reduced Variants of the FORK-256 Hash Function.
Proceedings of the Topics in Cryptology, 2007

Cryptanalysis of the Tiger Hash Function.
Proceedings of the Advances in Cryptology, 2007

2006
Colliding Message Pair for 53-Step HAS-160.
IACR Cryptol. ePrint Arch., 2006

On the Collision Resistance of RIPEMD-160.
Proceedings of the Information Security, 9th International Conference, 2006

Update on Tiger.
Proceedings of the Progress in Cryptology, 2006

Improved Collision Attack on the Hash Function Proposed at PKC'98.
Proceedings of the Information Security and Cryptology - ICISC 2006, 9th International Conference, Busan, Korea, November 30, 2006

The Impact of Carries on the Complexity of Collision Attacks on SHA-1.
Proceedings of the Fast Software Encryption, 13th International Workshop, 2006


  Loading...