Pavol Zajac

Orcid: 0000-0003-1909-9453

According to our database1, Pavol Zajac authored at least 32 papers between 2008 and 2023.

Collaborative distances:
  • Dijkstra number2 of five.
  • Erdős number3 of two.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
Algebraic Cryptanalysis with MRHS Equations.
Cryptogr., June, 2023

The first Czechoslovak cipher machine.
Cryptologia, May, 2023

Algorithm for Generating S-Boxes with Prescribed Differential Properties.
Algorithms, March, 2023

Encrypted Documents and Cipher Keys From the 18th and 19th Century in the Archives of Aristocratic Families in Slovakia.
Proceedings of the 6th International Conference on Historical Cryptology, 2023

2021
Ephemeral Keys Authenticated with Merkle Trees and Their Use in IoT Applications.
Sensors, 2021

Solving a Mystery From the Thirty Years'War: Karel Rabenhaupt ze Such'e's Encrypted Letter to Landgravine Amalie Elisabeth.
Proceedings of the 4th International Conference on Historical Cryptology, 2021

HCPortal Modules for Teaching and Promoting Cryptology.
Proceedings of the 4th International Conference on Historical Cryptology, 2021

2020
Cryptographic properties of small bijective S-boxes with respect to modular addition.
Cryptogr. Commun., 2020

Diplomatic Ciphers Used by Slovak Attaché During the WW2.
Proceedings of the 3rd International Conference on Historical Cryptology, 2020

HCPortal Overview.
Proceedings of the 3rd International Conference on Historical Cryptology, 2020

2019
Tree authenticated ephemeral keys.
IACR Cryptol. ePrint Arch., 2019

Hybrid Encryption from McEliece Cryptosystem with Pseudo-random Error Vector.
Fundam. Informaticae, 2019

Cryptology in the Slovak State During WWII.
Proceedings of the 2nd International Conference on Historical Cryptology, 2019

2018
MRHS Solver Based on Linear Algebra and Exhaustive Search.
IACR Cryptol. ePrint Arch., 2018

A Reaction Attack on LEDApkc.
IACR Cryptol. ePrint Arch., 2018

On generating invertible circulant binary matrices with a prescribed number of ones.
Cryptogr. Commun., 2018

Using Local Reduction for the Experimental Evaluation of the Cipher Security.
Comput. Informatics, 2018

ManuLab System Demonstration.
Proceedings of the 1st International Conference on Historical Cryptology, 2018

2017
A Reaction Attack on the QC-LDPC McEliece Cryptosystem.
IACR Cryptol. ePrint Arch., 2017

Upper bounds on the complexity of algebraic cryptanalysis of ciphers with a low multiplicative complexity.
Des. Codes Cryptogr., 2017

2015
Key Space and Period of Fialka M-125 Cipher Machine.
Cryptologia, 2015

Side channel attack on multiprecision multiplier used in protected ECDSA implementation.
Proceedings of the International Conference on ReConFigurable Computing and FPGAs, 2015

2014
A note on CCA2-protected McEliece Cryptosystem with a systematic public key.
IACR Cryptol. ePrint Arch., 2014

Multiplicative complexity of bijective 4×4 S-boxes.
Cryptogr. Commun., 2014

2013
A new method to solve MRHS equation systems and its connection to group factorization.
J. Math. Cryptol., 2013

2012
Local reduction and the algebraic cryptanalysis of the block cipher gost.
Period. Math. Hung., 2012

Solving Trivium-based Boolean Equations Using the Method of Syllogisms.
Fundam. Informaticae, 2012

Computing Indexes and Periods of All Boolean Matrices Up to Dimension n=8.
Comput. Informatics, 2012

2009
Automated Cryptanalysis of Classical Ciphers.
Proceedings of the Encyclopedia of Artificial Intelligence (3 Volumes), 2009

Automated Cryptanalysis.
Proceedings of the Encyclopedia of Artificial Intelligence (3 Volumes), 2009

On complexity of round transformations.
Discret. Math., 2009

2008
Remarks on the NFS complexity.
IACR Cryptol. ePrint Arch., 2008


  Loading...