Shay Gueron

According to our database1, Shay Gueron authored at least 105 papers between 1993 and 2023.

Collaborative distances:
  • Dijkstra number2 of three.
  • Erdős number3 of two.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2023
A New Interpretation for the GHASH Authenticator of AES-GCM.
Proceedings of the Cyber Security, Cryptology, and Machine Learning, 2023

2022
Designing a Practical Code-Based Signature Scheme from Zero-Knowledge Proofs with Trusted Setup.
Cryptogr., 2022

Counter Mode for Long Messages and a Long Nonce.
Proceedings of the Cyber Security, Cryptology, and Machine Learning, 2022

2021
Selfie: reflections on TLS 1.3 with PSK.
J. Cryptol., 2021

On the applicability of the Fujisaki-Okamoto transformation to the BIKE KEM.
Int. J. Comput. Math. Comput. Syst. Theory, 2021

Revisiting the Security of COMET Authenticated Encryption Scheme.
IACR Cryptol. ePrint Arch., 2021

Binding BIKE errors to a key pair.
IACR Cryptol. ePrint Arch., 2021

The advantage of truncated permutations.
Discret. Appl. Math., 2021

2020
Key Committing AEADs.
IACR Cryptol. ePrint Arch., 2020

Fast polynomial inversion for post quantum QC-MDPC cryptography.
IACR Cryptol. ePrint Arch., 2020

Speed up over the Rainbow.
IACR Cryptol. ePrint Arch., 2020

How to Abuse and Fix Authenticated Encryption Without Key Commitment.
IACR Cryptol. ePrint Arch., 2020

A probabilistic variant of Sperner 's theorem and of maximal r-cover free families.
Discret. Math., 2020

On Constant-Time QC-MDPC Decoders with Negligible Failure Rate.
Proceedings of the Code-Based Cryptography - 8th International Workshop, 2020

2019
AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption.
RFC, April, 2019

A toolbox for software optimization of QC-MDPC code-based cryptosystems.
J. Cryptogr. Eng., 2019

SimpleENC and SimpleENCsmall - an Authenticated Encryption Mode for the Lightweight Setting.
IACR Cryptol. ePrint Arch., 2019

QC-MDPC decoders with several shades of gray.
IACR Cryptol. ePrint Arch., 2019

On constant-time QC-MDPC decoding with negligible failure rate.
IACR Cryptol. ePrint Arch., 2019

Continuous Key Agreement with Reduced Bandwidth.
IACR Cryptol. ePrint Arch., 2019

Key Management Systems at the Cloud Scale.
Cryptogr., 2019

Generating a Random String with a Fixed Weight.
Proceedings of the Cyber Security Cryptography and Machine Learning, 2019

Fast constant time implementations of ZUC-256 on x86 CPUs.
Proceedings of the 16th IEEE Annual Consumer Communications & Networking Conference, 2019

Using the New VPMADD Instructions for the New Post Quantum Key Encapsulation Mechanism SIKE.
Proceedings of the 26th IEEE Symposium on Computer Arithmetic, 2019

2018
Randomness Tests in Hostile Environments.
IEEE Trans. Dependable Secur. Comput., 2018

Achieving trustworthy Homomorphic Encryption by combining it with a Trusted Execution Environment.
J. Wirel. Mob. Networks Ubiquitous Comput. Dependable Appl., 2018

Fast Garbling of Circuits Under Standard Assumptions.
J. Cryptol., 2018

How Many Queries are Needed to Distinguish a Truncated Random Permutation from a Random Function?
J. Cryptol., 2018

Making AES great again: the forthcoming vectorized AES instruction.
IACR Cryptol. ePrint Arch., 2018

Fast modular squaring with AVX512IFMA.
IACR Cryptol. ePrint Arch., 2018

Cryptosystems with a multi prime composite modulus.
Proceedings of the 15th IEEE Annual Consumer Communications & Networking Conference, 2018

The Comeback of Reed Solomon Codes.
Proceedings of the 25th IEEE Symposium on Computer Arithmetic, 2018

Fast multiplication of binary polynomials with the forthcoming vectorized VPCLMULQDQ instruction.
Proceedings of the 25th IEEE Symposium on Computer Arithmetic, 2018

2017
Using Scan Side Channel to Detect IP Theft.
IEEE Trans. Very Large Scale Integr. Syst., 2017

Faster Secure Cloud Computations with a Trusted Proxy.
IEEE Secur. Priv., 2017

SPHINCS-Simpira: Fast Stateless Hash-based Signatures with Post-quantum Security.
IACR Cryptol. ePrint Arch., 2017

AES-GCM-SIV: Specification and Analysis.
IACR Cryptol. ePrint Arch., 2017

Better Bounds for Block Cipher Modes of Operation via Nonce-Based Key Derivation.
IACR Cryptol. ePrint Arch., 2017

CAKE: Code-based Algorithm for Key Encapsulation.
IACR Cryptol. ePrint Arch., 2017

Balanced Permutations Even-Mansour Ciphers.
Cryptogr., 2017

Surnaming Schemes, Fast Verification, and Applications to SGX Technology.
Proceedings of the Topics in Cryptology - CT-RSA 2017, 2017

Fault Attacks on Encrypted General Purpose Compute Platforms.
Proceedings of the Seventh ACM Conference on Data and Application Security and Privacy, 2017

Combining Homomorphic Encryption with Trusted Execution Environment: A Demonstration with Paillier Encryption and SGX.
Proceedings of the 2017 International Workshop on Managing Insider Security Threats, Dallas, TX, USA, October 30, 2017

Paillier-encrypted databases with fast aggregated queries.
Proceedings of the 14th IEEE Annual Consumer Communications & Networking Conference, 2017

2016
Memory Encryption for General-Purpose Processors.
IEEE Secur. Priv., 2016

Speeding up R-LWE post-quantum key exchange.
IACR Cryptol. ePrint Arch., 2016

Simpira v2: A Family of Efficient Permutations Using the AES Round Function.
IACR Cryptol. ePrint Arch., 2016

A Memory Encryption Engine Suitable for General Purpose Processors.
IACR Cryptol. ePrint Arch., 2016

Fast Quicksort Implementation Using AVX Instructions.
Comput. J., 2016

Using Scan Side Channel for Detecting IP Theft.
Proceedings of the Hardware and Architectural Support for Security and Privacy 2016, 2016

Blinded random corruption attacks.
Proceedings of the 2016 IEEE International Symposium on Hardware Oriented Security and Trust, 2016

Attacks on Encrypted Memory and Constructions for Memory Protection.
Proceedings of the 2016 Workshop on Fault Diagnosis and Tolerance in Cryptography, 2016

Hardware Implementation of AES Using Area-Optimal Polynomials for Composite-Field Representation GF(2^4)^2 of GF(2^8).
Proceedings of the 23nd IEEE Symposium on Computer Arithmetic, 2016

Accelerating Big Integer Arithmetic Using Intel IFMA Extensions.
Proceedings of the 23nd IEEE Symposium on Computer Arithmetic, 2016

2015
Fast prime field elliptic-curve cryptography with 256-bit primes.
J. Cryptogr. Eng., 2015

Fast software implementation of binary elliptic curve cryptography.
J. Cryptogr. Eng., 2015

GCM-SIV: Full Nonce Misuse-Resistant Authenticated Encryption at Under One Cycle per Byte.
IACR Cryptol. ePrint Arch., 2015

Distinguishing a truncated random permutation from a random function.
IACR Cryptol. ePrint Arch., 2015

Vectorization of Poly1305 Message Authentication Code.
Proceedings of the 12th International Conference on Information Technology, 2015

2014
Parallelized hashing via j-lanes and j-pointers tree modes, with applications to SHA-256.
IACR Cryptol. ePrint Arch., 2014

Balanced permutations Even-Mansour ciphers.
IACR Cryptol. ePrint Arch., 2014

Speeding up Counter Mode in Software and Hardware.
Proceedings of the 11th International Conference on Information Technology: New Generations, 2014

2013
The fragility of AES-GCM authentication algorithm.
IACR Cryptol. ePrint Arch., 2013

Vectorization of ChaCha Stream Cipher.
IACR Cryptol. ePrint Arch., 2013

White Box AES Using Intel's New AES Instructions.
Proceedings of the Tenth International Conference on Information Technology: New Generations, 2013

2012
Parallelizing message schedules to accelerate the computations of hash functions.
J. Cryptogr. Eng., 2012

Efficient software implementations of modular exponentiation.
J. Cryptogr. Eng., 2012

Speeding up CRC32C computations with Intel CRC32 instruction.
Inf. Process. Lett., 2012

Simultaneous hashing of multiple messages.
IACR Cryptol. ePrint Arch., 2012

A j-lanes tree hashing mode and j-lanes SHA-256.
IACR Cryptol. ePrint Arch., 2012

Software Implementation of Modular Exponentiation, Using Advanced Vector Instructions Architectures.
Proceedings of the Arithmetic of Finite Fields - 4th International Workshop, 2012

Speeding Up Big-Numbers Squaring.
Proceedings of the Ninth International Conference on Information Technology: New Generations, 2012

Speeding Up SHA-1, SHA-256 and SHA-512 on the 2nd Generation Intel® Core™ Processors.
Proceedings of the Ninth International Conference on Information Technology: New Generations, 2012

2011
53 Gbps Native GF(2 <sup>4</sup>) <sup>2</sup> Composite-Field AES-Encrypt/Decrypt Accelerator for Content-Protection in 45 nm High-Performance Microprocessors.
IEEE J. Solid State Circuits, 2011

Security Enhancement of the Vortex Family of Hash Functions.
IACR Cryptol. ePrint Arch., 2011

Quick Verification of RSA Signatures.
Proceedings of the Eighth International Conference on Information Technology: New Generations, 2011

Software Optimizations for Cryptographic Primitives on General Purpose x86_64 Platforms.
Proceedings of the Progress in Cryptology - INDOCRYPT 2011, 2011

2010
Efficient implementation of the Galois Counter Mode using a carry-less multiplier and a fast reduction algorithm.
Inf. Process. Lett., 2010

SHA-512/256.
IACR Cryptol. ePrint Arch., 2010

Encrypting the internet.
Proceedings of the ACM SIGCOMM 2010 Conference on Applications, 2010

Mitigating collision and preimage attacks against the generalized MDC-2 mode of operation.
Proceedings of the 15th IEEE Symposium on Computers and Communications, 2010

2009
On the Impossibility of Detecting Virtual Machine Monitors.
Proceedings of the Emerging Challenges for Security, 2009

Intel's New AES Instructions for Enhanced Performance and Security.
Proceedings of the Fast Software Encryption, 16th International Workshop, 2009

The Intel AES Instructions Set and the SHA-3 Candidates.
Proceedings of the Advances in Cryptology, 2009

2008
Vortex: A New Family of One Way Hash Functions based on Rijndael Rounds and Carry-less Multiplication.
IACR Cryptol. ePrint Arch., 2008

A 2.1GHz 6.5mW 64-bit Unified PopCount/BitScan Datapath Unit for 65nm High-Performance Microprocessor Execution Cores.
Proceedings of the 21st International Conference on VLSI Design (VLSI Design 2008), 2008

A Technique for Accelerating Characteristic 2 Elliptic Curve Cryptography.
Proceedings of the Fifth International Conference on Information Technology: New Generations (ITNG 2008), 2008

Vortex: A New Family of One-Way Hash Functions Based on AES Rounds and Carry-Less Multiplication.
Proceedings of the Information Security, 11th International Conference, 2008

2007
Where Does Security Stand? New Vulnerabilities vs. Trusted Computing.
IEEE Micro, 2007

New Branch Prediction Vulnerabilities in OpenSSL and Necessary Software Countermeasures.
IACR Cryptol. ePrint Arch., 2007

2006
Is It Wise to Publish Your Public RSA Keys?
Proceedings of the Fault Diagnosis and Tolerance in Cryptography, 2006

Data and Computational Fault Detection Mechanism for Devices That Perform Modular Exponentiation.
Proceedings of the Fault Diagnosis and Tolerance in Cryptography, 2006

2005
A Weighted Erdős-Mordell Inequality for Polygons.
Am. Math. Mon., 2005

Applications of The Montgomery Exponent.
Proceedings of the International Symposium on Information Technology: Coding and Computing (ITCC 2005), 2005

2002
The Fermat-Steiner Problem.
Am. Math. Mon., 2002

Two Applications of the Generalized Ptolemy Theorem.
Am. Math. Mon., 2002

Enhanced Montgomery Multiplication.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2002

2001
A Weighted Erdös-Mordell Inequality.
Am. Math. Mon., 2001

On Smoluchowski Equations for Coagulation Processes with Multiple Absorbing States.
Monte Carlo Methods Appl., 2001

A Monte Carlo Algorithm for a Lottery Problem.
Monte Carlo Methods Appl., 2001

Particle based modelling methods applied in biology.
Future Gener. Comput. Syst., 2001

Deterministic approximations for stochastic processes in population biology.
Future Gener. Comput. Syst., 2001

1999
Flying in a floating (point) world.
Int. J. Comput. Math. Learn., 1999

On a Discrete Variational Problem Involving Interacting Particles.
SIAM J. Appl. Math., 1999

1993
Reduction of a channel-based model for a stomatogastric ganglion LP neuron.
Biol. Cybern., 1993


  Loading...