2009 |
14 | EE | Lars R. Knudsen,
Florian Mendel,
Christian Rechberger,
Søren S. Thomsen:
Cryptanalysis of MDC-2.
EUROCRYPT 2009: 106-120 |
2008 |
13 | EE | Florian Mendel,
Martin Schläffer:
Collisions for Round-Reduced LAKE.
ACISP 2008: 267-281 |
12 | EE | Florian Mendel,
Norbert Pramstaller,
Christian Rechberger,
Marcin Kontak,
Janusz Szmidt:
Cryptanalysis of the GOST Hash Function.
CRYPTO 2008: 162-178 |
11 | EE | Florian Mendel,
Norbert Pramstaller,
Christian Rechberger:
A (Second) Preimage Attack on the GOST Hash Function.
FSE 2008: 224-234 |
2007 |
10 | EE | Florian Mendel,
Vincent Rijmen:
Cryptanalysis of the Tiger Hash Function.
ASIACRYPT 2007: 536-550 |
9 | EE | Florian Mendel,
Joseph Lano,
Bart Preneel:
Cryptanalysis of Reduced Variants of the FORK-256 Hash Function.
CT-RSA 2007: 85-100 |
8 | EE | Florian Mendel,
Vincent Rijmen:
Colliding Message Pair for 53-Step HAS-160.
ICISC 2007: 324-334 |
7 | EE | Florian Mendel,
Vincent Rijmen:
Weaknesses in the HAS-V Compression Function.
ICISC 2007: 335-345 |
6 | EE | Christophe De Cannière,
Florian Mendel,
Christian Rechberger:
Collisions for 70-Step SHA-1: On the Full Cost of Collision Search.
Selected Areas in Cryptography 2007: 56-73 |
2006 |
5 | EE | Florian Mendel,
Norbert Pramstaller,
Christian Rechberger,
Vincent Rijmen:
Analysis of Step-Reduced SHA-256.
FSE 2006: 126-143 |
4 | EE | Florian Mendel,
Norbert Pramstaller,
Christian Rechberger,
Vincent Rijmen:
The Impact of Carries on the Complexity of Collision Attacks on SHA-1.
FSE 2006: 278-292 |
3 | EE | Florian Mendel,
Norbert Pramstaller,
Christian Rechberger:
Improved Collision Attack on the Hash Function Proposed at PKC'98.
ICISC 2006: 8-21 |
2 | EE | Florian Mendel,
Bart Preneel,
Vincent Rijmen,
Hirotaka Yoshida,
Dai Watanabe:
Update on Tiger.
INDOCRYPT 2006: 63-79 |
1 | EE | Florian Mendel,
Norbert Pramstaller,
Christian Rechberger,
Vincent Rijmen:
On the Collision Resistance of RIPEMD-160.
ISC 2006: 101-116 |