default search action
Pawel Morawiecki
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j9]Arash Mahboubi, Seyit Camtepe, Keyvan Ansari, Marcin Pawlowski, Pawel Morawiecki, Hamed Aboutorab, Josef Pieprzyk, Jaroslaw Duda:
Shared file protection against unauthorised encryption using a Buffer-Based Signature Verification Method. J. Inf. Secur. Appl. 86: 103873 (2024) - [c16]Arash Mahboubi, Seyit Camtepe, Keyvan Ansari, Marcin Piotr Pawlowski, Pawel Morawiecki, Jaroslaw Duda, Josef Pieprzyk:
File System Shield (FSS): A Pass-Through Strategy Against Unwanted Encryption in Network File Systems. IWSEC 2024: 213-233 - [c15]Jan Dubinski, Antoni Kowalczuk, Stanislaw Pawlak, Przemyslaw Rokita, Tomasz Trzcinski, Pawel Morawiecki:
Towards More Realistic Membership Inference Attacks on Large Diffusion Models. WACV 2024: 4848-4857 - 2023
- [j8]Josef Pieprzyk, Jarek Duda, Marcin Pawlowski, Seyit Camtepe, Arash Mahboubi, Pawel Morawiecki:
The Compression Optimality of Asymmetric Numeral Systems. Entropy 25(4): 672 (2023) - [c14]Pawel Morawiecki, Andrii Krutsylo, Maciej Wolczyk, Marek Smieja:
Hebbian Continual Representation Learning. HICSS 2023: 1259-1268 - [i22]Jan Dubinski, Antoni Kowalczuk, Stanislaw Pawlak, Przemyslaw Rokita, Tomasz Trzcinski, Pawel Morawiecki:
Towards More Realistic Membership Inference Attacks on Large Diffusion Models. CoRR abs/2306.12983 (2023) - 2022
- [j7]Seyit Camtepe, Jarek Duda, Arash Mahboubi, Pawel Morawiecki, Surya Nepal, Marcin Pawlowski, Josef Pieprzyk:
ANS-based compression and encryption with 128-bit security. Int. J. Inf. Sec. 21(5): 1051-1067 (2022) - [c13]Andrii Krutsylo, Pawel Morawiecki:
Diverse Memory for Experience Replay in Continual Learning. ESANN 2022 - [c12]Maciej Wolczyk, Karol J. Piczak, Bartosz Wójcik, Lukasz Pustelnik, Pawel Morawiecki, Jacek Tabor, Tomasz Trzcinski, Przemyslaw Spurek:
Continual Learning with Guarantees via Weight Interval Constraints. ICML 2022: 23897-23911 - [i21]Maciej Wolczyk, Karol J. Piczak, Bartosz Wójcik, Lukasz Pustelnik, Pawel Morawiecki, Jacek Tabor, Tomasz Trzcinski, Przemyslaw Spurek:
Continual Learning with Guarantees via Weight Interval Constraints. CoRR abs/2206.07996 (2022) - [i20]Pawel Morawiecki, Andrii Krutsylo, Maciej Wolczyk, Marek Smieja:
Hebbian Continual Representation Learning. CoRR abs/2207.04874 (2022) - [i19]Josef Pieprzyk, Jarek Duda, Marcin Piotr Pawlowski, Seyit Camtepe, Arash Mahboubi, Pawel Morawiecki:
Compression Optimality of Asymmetric Numeral Systems. CoRR abs/2209.02228 (2022) - [i18]Josef Pieprzyk, Marcin Pawlowski, Pawel Morawiecki, Arash Mahboubi, Jarek Duda, Seyit Camtepe:
Pseudorandom Bit Generation with Asymmetric Numeral Systems. IACR Cryptol. ePrint Arch. 2022: 5 (2022) - 2021
- [j6]Seyit Camtepe, Jarek Duda, Arash Mahboubi, Pawel Morawiecki, Surya Nepal, Marcin Pawlowski, Josef Pieprzyk:
Compcrypt-Lightweight ANS-Based Compression and Encryption. IEEE Trans. Inf. Forensics Secur. 16: 3859-3873 (2021) - [c11]Bartosz Wójcik, Pawel Morawiecki, Marek Smieja, Tomasz Krzyzek, Przemyslaw Spurek, Jacek Tabor:
Adversarial Examples Detection and Analysis with Layer-wise Autoencoders. ICTAI 2021: 1322-1326 - [i17]Seyit Camtepe, Jarek Duda, Arash Mahboubi, Pawel Morawiecki, Surya Nepal, Marcin Pawlowski, Josef Pieprzyk:
Compcrypt - Lightweight ANS-based Compression and Encryption. IACR Cryptol. ePrint Arch. 2021: 10 (2021) - [i16]Seyit Camtepe, Jarek Duda, Arash Mahboubi, Pawel Morawiecki, Surya Nepal, Marcin Pawlowski, Josef Pieprzyk:
ANS-based Compression and Encryption with 128-bit Security. IACR Cryptol. ePrint Arch. 2021: 900 (2021) - 2020
- [c10]Pawel Morawiecki, Przemyslaw Spurek, Marek Smieja, Jacek Tabor:
Fast and Stable Interval Bounds Propagation for Training Verifiably Robust Models. ESANN 2020: 55-60 - [i15]Bartosz Wójcik, Pawel Morawiecki, Marek Smieja, Tomasz Krzyzek, Przemyslaw Spurek, Jacek Tabor:
Adversarial Examples Detection and Analysis with Layer-wise Autoencoders. CoRR abs/2006.10013 (2020)
2010 – 2019
- 2019
- [j5]Ashutosh Dhar Dwivedi, Pawel Morawiecki, Gautam Srivastava:
Differential Cryptanalysis of Round-Reduced SPECK Suitable for Internet of Things Devices. IEEE Access 7: 16476-16486 (2019) - [j4]Pawel Morawiecki:
Malicious SHA-3. Fundam. Informaticae 169(4): 331-343 (2019) - [i14]Pawel Morawiecki, Przemyslaw Spurek, Marek Smieja, Jacek Tabor:
Fast and Stable Interval Bounds Propagation for Training Verifiably Robust Models. CoRR abs/1906.00628 (2019) - 2018
- [j3]Ashutosh Dhar Dwivedi, Pawel Morawiecki, Rajani Singh, Shalini Dhar:
Differential-linear and related key cryptanalysis of round-reduced scream. Inf. Process. Lett. 136: 5-8 (2018) - [c9]Bartlomiej Niton, Pawel Morawiecki, Maciej Ogrodniczuk:
Deep Neural Networks for Coreference Resolution for Polish. LREC 2018 - [i13]Ashutosh Dhar Dwivedi, Pawel Morawiecki:
Differential cryptanalysis in ARX ciphers, Application to SPECK. IACR Cryptol. ePrint Arch. 2018: 899 (2018) - 2017
- [j2]Pawel Morawiecki:
Practical attacks on the round-reduced PRINCE. IET Inf. Secur. 11(3): 146-151 (2017) - [c8]Ashutosh Dhar Dwivedi, Milos Kloucek, Pawel Morawiecki, Ivica Nikolic, Josef Pieprzyk, Sebastian Wójtowicz:
SAT-based Cryptanalysis of Authenticated Ciphers from the CAESAR Competition. SECRYPT 2017: 237-246 - [c7]Ashutosh Dhar Dwivedi, Pawel Morawiecki, Sebastian Wójtowicz:
Differential and Rotational Cryptanalysis of Round-reduced MORUS. SECRYPT 2017: 275-284 - [c6]Ashutosh Dhar Dwivedi, Pawel Morawiecki, Sebastian Wójtowicz:
Differential-linear and Impossible Differential Cryptanalysis of Round-reduced Scream. SECRYPT 2017: 501-506 - 2016
- [i12]Ashutosh Dhar Dwivedi, Milos Kloucek, Pawel Morawiecki, Ivica Nikolic, Josef Pieprzyk, Sebastian Wójtowicz:
SAT-based Cryptanalysis of Authenticated Ciphers from the CAESAR Competition. IACR Cryptol. ePrint Arch. 2016: 1053 (2016) - 2015
- [c5]Itai Dinur, Pawel Morawiecki, Josef Pieprzyk, Marian Srebrny, Michal Straus:
Cube Attacks and Cube-Attack-Like Cryptanalysis on the Round-Reduced Keccak Sponge Function. EUROCRYPT (1) 2015: 733-761 - [i11]Pawel Morawiecki:
Practical Attacks on the Round-reduced PRINCE. IACR Cryptol. ePrint Arch. 2015: 245 (2015) - [i10]Pawel Morawiecki, Josef Pieprzyk, Michal Straus, Marian Srebrny:
Applications of Key Recovery Cube-attack-like. IACR Cryptol. ePrint Arch. 2015: 1009 (2015) - [i9]Pawel Morawiecki:
Malicious Keccak. IACR Cryptol. ePrint Arch. 2015: 1085 (2015) - 2014
- [c4]Pawel Morawiecki, Kris Gaj, Ekawat Homsirikamol, Krystian Matusiewicz, Josef Pieprzyk, Marcin Rogawski, Marian Srebrny, Marcin Wójcik:
ICEPOLE: High-Speed, Hardware-Oriented Authenticated Encryption. CHES 2014: 392-413 - [i8]Itai Dinur, Pawel Morawiecki, Josef Pieprzyk, Marian Srebrny, Michal Straus:
Practical Complexity Cube Attacks on Round-Reduced Keccak Sponge Function. IACR Cryptol. ePrint Arch. 2014: 259 (2014) - [i7]Pawel Morawiecki, Kris Gaj, Ekawat Homsirikamol, Krystian Matusiewicz, Josef Pieprzyk, Marcin Rogawski, Marian Srebrny, Marcin Wójcik:
ICEPOLE: High-speed, Hardware-oriented Authenticated Encryption. IACR Cryptol. ePrint Arch. 2014: 266 (2014) - [i6]Itai Dinur, Pawel Morawiecki, Josef Pieprzyk, Marian Srebrny, Michal Straus:
Cube Attacks and Cube-attack-like Cryptanalysis on the Round-reduced Keccak Sponge Function. IACR Cryptol. ePrint Arch. 2014: 736 (2014) - 2013
- [j1]Pawel Morawiecki, Marian Srebrny:
A SAT-based preimage analysis of reduced Keccak hash functions. Inf. Process. Lett. 113(10-11): 392-397 (2013) - [c3]Pawel Morawiecki, Josef Pieprzyk, Marian Srebrny:
Rotational Cryptanalysis of Round-Reduced Keccak. FSE 2013: 241-262 - [i5]Pawel Morawiecki, Josef Pieprzyk, Marian Srebrny, Michal Straus:
Preimage attacks on the round-reduced Keccak with the aid of differential cryptanalysis. IACR Cryptol. ePrint Arch. 2013: 561 (2013) - [i4]Pawel Morawiecki, Josef Pieprzyk:
Parallel authenticated encryption with the duplex construction. IACR Cryptol. ePrint Arch. 2013: 658 (2013) - 2012
- [c2]Ekawat Homsirikamol, Pawel Morawiecki, Marcin Rogawski, Marian Srebrny:
Security Margin Evaluation of SHA-3 Contest Finalists through SAT-Based Attacks. CISIM 2012: 56-67 - [i3]Ekawat Homsirikamol, Pawel Morawiecki, Marcin Rogawski, Marian Srebrny:
Security margin evaluation of SHA-3 contest finalists through SAT-based attacks. IACR Cryptol. ePrint Arch. 2012: 421 (2012) - [i2]Pawel Morawiecki, Josef Pieprzyk, Marian Srebrny:
Rotational cryptanalysis of round-reduced Keccak. IACR Cryptol. ePrint Arch. 2012: 546 (2012) - 2010
- [i1]Pawel Morawiecki, Marian Srebrny:
A SAT-based preimage analysis of reduced KECCAK hash functions. IACR Cryptol. ePrint Arch. 2010: 285 (2010)
2000 – 2009
- 2004
- [c1]Mariusz Rawski, Henry Selvaraj, Pawel Morawiecki:
Efficient Method of Input Variable Partitioning in Functional Decomposition Based on Evolutionary Algorithms. DSD 2004: 136-143
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-23 21:26 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint