Cube attacks and cube-attack-like cryptanalysis on the round-reduced Keccak sponge function I Dinur, P Morawiecki, J Pieprzyk, M Srebrny, M Straus Advances in Cryptology--EUROCRYPT 2015: 34th Annual International Conference …, 2015 | 104 | 2015 |
Rotational cryptanalysis of round-reduced Keccak P Morawiecki, J Pieprzyk, M Srebrny | 100 | 2012 |
A SAT-based preimage analysis of reduced Keccak hash functions P Morawiecki, M Srebrny Information Processing Letters 113 (10-11), 392-397, 2013 | 98 | 2013 |
Differential cryptanalysis of round-reduced speck suitable for internet of things devices AD Dwivedi, P Morawiecki, G Srivastava IEEE Access 7, 16476-16486, 2019 | 60 | 2019 |
SAT-based Cryptanalysis of Authenticated Ciphers from the CAESAR Competition AD Dwivedi, M Klouček, P Morawiecki, I Nikolić, J Pieprzyk, S Wójtowicz 14th International Joint Conference on e-Business and Telecommunications …, 2017 | 58 | 2017 |
ICEPOLE: high-speed, hardware-oriented authenticated encryption P Morawiecki, K Gaj, E Homsirikamol, K Matusiewicz, J Pieprzyk, ... Cryptographic Hardware and Embedded Systems–CHES 2014: 16th International …, 2014 | 45* | 2014 |
Security margin evaluation of SHA-3 contest finalists through SAT-based attacks E Homsirikamol, P Morawiecki, M Rogawski, M Srebrny | 42 | 2012 |
Practical Attacks on the Round-reduced PRINCE P Morawiecki | 29 | 2015 |
Compcrypt–lightweight ans-based compression and encryption S Camtepe, J Duda, A Mahboubi, P Morawiecki, S Nepal, M Pawłowski, ... IEEE Transactions on Information Forensics and Security 16, 3859-3873, 2021 | 24 | 2021 |
Finding differential paths in arx ciphers through nested monte-carlo search DA Dhar, P Morawiecki, S Wójtowicz International Journal of electronics and telecommunications, 2018 | 23 | 2018 |
Deep neural networks for coreference resolution for Polish B Nitoń, P Morawiecki, M Ogrodniczuk Proceedings of the Eleventh International Conference on Language Resources …, 2018 | 20 | 2018 |
Practical complexity cube attacks on round-reduced Keccak sponge function I Dinur, P Morawiecki, J Pieprzyk, M Srebrny, M Straus Cryptology ePrint Archive, 2014 | 20 | 2014 |
Malicious Keccak P Morawiecki Cryptology ePrint Archive, 2015 | 19 | 2015 |
1st and 2nd Preimage Attacks on 7, 8 and 9 Rounds of Keccak-224,256,384,512 D Chang, A Kumar, P Morawiecki, SK Sanadhya SHA-3 workshop, 2014 | 19 | 2014 |
Towards more realistic membership inference attacks on large diffusion models J Dubiński, A Kowalczuk, S Pawlak, P Rokita, T Trzciński, P Morawiecki Proceedings of the IEEE/CVF Winter Conference on Applications of Computer …, 2024 | 18 | 2024 |
Preimage attacks on the round-reduced Keccak with the aid of differential cryptanalysis P Morawiecki, J Pieprzyk, M Srebrny, M Straus Cryptology ePrint Archive, 2013 | 17 | 2013 |
Differential and rotational cryptanalysis of round-reduced MORUS AD Dwivedi, P Morawiecki, S Wójtowicz 14th International Joint Conference on e-Business and Telecommunications …, 2017 | 14 | 2017 |
Adversarial examples detection and analysis with layer-wise autoencoders B Wójcik, P Morawiecki, M Śmieja, T Krzyżek, P Spurek, J Tabor 2021 IEEE 33rd International Conference on Tools with Artificial …, 2021 | 13 | 2021 |
Differential-linear and related key cryptanalysis of round-reduced scream AD Dwivedi, P Morawiecki, R Singh, S Dhar Information Processing Letters 136, 5-8, 2018 | 12 | 2018 |
Parallel authenticated encryption with the duplex construction P Morawiecki, J Pieprzyk Cryptology ePrint Archive, 2013 | 11 | 2013 |