Name
Affiliation
Papers
FLORIAN MENDEL
IAIK, Graz University of Technology Austria
96
Collaborators
Citations 
PageRank 
89
924
64.38
Referers 
Referees 
References 
751
832
1181
Search Limit
100832
Title
Citations
PageRank
Year
Ascon V1.2: Lightweight Authenticated Encryption And Hashing20.672021
Practical forgeries for ORANGE00.342020
Improved (semi-free-start/near-) collision and distinguishing attacks on round-reduced RIPEMD-16000.342020
Protecting against Statistical Ineffective Fault Attacks.00.342020
Protecting against Statistical Ineffective Fault Attacks.00.342019
Preface To Volume 2018, Issue 100.342019
New Semi-Free-Start Collision Attack Framework For Reduced Ripemd-16000.342019
Efficient Collision Attack Frameworks for RIPEMD-16000.342018
Exploiting Ineffective Fault Inductions on Symmetric Cryptography.00.342018
Statistical Ineffective Fault Attacks on Masked AES with Fault Countermeasures.00.342018
Rasta: A cipher with low ANDdepth and few ANDs per bit.30.422018
SIFA: Exploiting Ineffective Fault Inductions on Symmetric Cryptography.10.352018
Fault Attacks on Nonce-based Authenticated Encryption: Application to Keyak and Ketje.10.352018
Algebraic Cryptanalysis of Frit.00.342018
Collisions and Semi-Free-Start Collisions for Round-Reduced RIPEMD-160.00.342017
Note on the Robustness of CAESAR Candidates.00.342017
Gimli: A Cross-Platform Permutation20.392017
Isap - Towards Side-Channel Secure Authenticated Encryption00.342017
Related-Key Impossible-Differential Attack on Reduced-Round SKINNY.40.582017
Haraka V2 - Efficient Short-Input Hashing For Post-Quantum Applications10.342016
Practical Fault Attacks on Authenticated Encryption Modes for AES.00.342016
Statistical Fault Attacks on Nonce-Based Authenticated Encryption Schemes.70.502016
Cryptanalysis of Reduced NORX.00.342016
ISAP - Authenticated Encryption Inherently Secure Against Passive Side-Channel Attacks.10.352016
Key Recovery for MANTIS-5.00.342016
Square Attack on 7-Round Kiasu-BC.20.572016
Analysis of SHA-512/224 and SHA-512/256.10.632016
Cryptanalysis of Simpira v1.00.342016
Haraka - Efficient Short-Input Hashing for Post-Quantum Applications.40.402016
Cryptanalysis of Simpira.00.342016
Analysis of the Kupyna-256 Hash Function.10.372016
Improved Rebound Attacks on AESQ: Core Permutation of CAESAR Candidate PAEQ.30.672016
Practical Key-Recovery Attack On Mantis(5)00.342016
On the Security of Fresh Re-keying to Counteract Side-Channel and Fault Attacks.20.402015
Higher-Order Cryptanalysis of LowMC.00.342015
Heuristic Tool for Linear Cryptanalysis with Applications to CAESAR Candidates70.462015
Forgery Attacks on round-reduced ICEPOLE-128.00.342015
Related-Key Forgeries for Prøst-OTR.40.442015
Towards Fresh and Hybrid Re-Keying Schemes with Beyond Birthday Security.50.442015
Cryptanalysis of Ascon.00.342015
Differential Cryptanalysis of SipHash.20.402014
Collision Attack on 5 Rounds of Grøstl.70.472014
Branching Heuristics in Differential Collision Search with Applications to SHA-512.40.412014
Key Recovery Attacks On Recent Authenticated Ciphers10.362014
Malicious Hashing: Eve's Variant of SHA-1.70.842014
Collisions for the WIDEA-8 compression function10.362013
Finding collisions for round-reduced SM350.422013
Improved Cryptanalysis of Reduced RIPEMD-160.40.612013
Improving Local Collisions: New Attacks on Reduced SHA-256.170.672013
FIDES: lightweight authenticated cipher with side-channel resistance for constrained hardware260.952013
  • 1
  • 2