Author of the publication

The Intel AES Instructions Set and the SHA-3 Candidates.

, , , and . ASIACRYPT, volume 5912 of Lecture Notes in Computer Science, page 162-178. Springer, (2009)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

No persons found for author name Gueron, Shay
add a person with the name Gueron, Shay
 

Other publications of authors with the same name

Applications of The Montgomery Exponent., and . ITCC (1), page 620-625. IEEE Computer Society, (2005)Balanced Permutations Even-Mansour Ciphers., , and . Cryptography, 1 (1): 2 (2017)Efficient software implementations of modular exponentiation.. J. Cryptographic Engineering, 2 (1): 31-43 (2012)Reduction of a channel-based model for a stomatogastric ganglion LP neuron., , and . Biological Cybernetics, 69 (2): 129-137 (1993)Particle based modelling methods applied in biology., and . Future Generation Comp. Syst., (2001)Making AES great again: the forthcoming vectorized AES instruction., , and . IACR Cryptology ePrint Archive, (2018)On the Impossibility of Detecting Virtual Machine Monitors., and . SEC, volume 297 of IFIP Advances in Information and Communication Technology, page 143-151. Springer, (2009)Better Bounds for Block Cipher Modes of Operation via Nonce-Based Key Derivation., and . ACM Conference on Computer and Communications Security, page 1019-1036. ACM, (2017)Fault Attacks on Encrypted General Purpose Compute Platforms., , , , and . CODASPY, page 197-204. ACM, (2017)Paillier-encrypted databases with fast aggregated queries., and . CCNC, page 848-853. IEEE, (2017)