scispace - formally typeset
F

Florian Mendel

Researcher at Infineon Technologies

Publications -  147
Citations -  3966

Florian Mendel is an academic researcher from Infineon Technologies. The author has contributed to research in topics: Hash function & Collision attack. The author has an hindex of 31, co-authored 147 publications receiving 3430 citations. Previous affiliations of Florian Mendel include Katholieke Universiteit Leuven & Graz University of Technology.

Papers
More filters
Book ChapterDOI

The Rebound Attack: Cryptanalysis of Reduced Whirlpool and Grøstl

TL;DR: The rebound attack consists of an inbound phase with a match-in-the-middle part to exploit the available degrees of freedom in a collision attack to efficiently bypass the low probability parts of a differential trail.
Journal Article

Grøstl – a SHA-3 candidate

TL;DR: Grostl is a SHA-3 candidate proposal, an iterated hash function with a compression function built from two fixed, large, distinct permutations, which has the effect that all known, generic attacks on the hash function are made much more difficult.
Proceedings Article

Grøstl - a SHA-3 candidate

TL;DR: Grostl as mentioned in this paper is a SHA-3 candidate with a compression function built from two fixed, large, distinct permutations, which are used to give strong statements about the resistance of Grostl against large classes of cryptanalytic attacks.
Book ChapterDOI

Rebound Distinguishers: Results on the Full Whirlpool Compression Function

TL;DR: This work presents a distinguishing attack on the full compression function of Whirlpool by improving the rebound attack on reducedWhirlpool with two new techniques and shows how to turn this near-collision attack into a distinguishable attack for the full 10 round compression function.
Proceedings ArticleDOI

SIFA: Exploiting Ineffective Fault Inductions on Symmetric Cryptography

TL;DR: Novel fault attacks that work in the presence of detection-based and infective countermeasures are presented and the attacks exploit the fact that intermediate values leading to “fault-free” ciphertexts show a non-uniform distribution, while they should be distributed uniformly.