Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Shay Gueron is active.

Publication


Featured researches published by Shay Gueron.


IEEE Journal of Solid-state Circuits | 2011

53 Gbps Native

Sanu K. Mathew; Farhana Sheikh; Michael E. Kounavis; Shay Gueron; Amit Agarwal; Steven K. Hsu; Himanshu Kaul; Mark A. Anders; Ram K. Krishnamurthy

Abstract-This paper describes an on-die, reconfigurable AES encrypt/decrypt hardware accelerator fabricated in 45 nm CMOS, targeted for content-protection in high-performance microprocessors. 100% round computation in native GF(24)2 composite-field arithmetic, unified reconfigurable datapath for encrypt/decrypt, optimized ground & composite-field polynomials, integrated affine/bypass multiplexer circuits, fused Mix/InvMixColumn circuits and a folded ShiftRow datapath enable peak 2.2 Tbps/Watt AES-128 energy efficiency with a dense 2-round layout occupying 0.052 mm2, while achieving: (i) 53/44/38 Gbps AES-128/192/256 performance, 125 mW, measured at 1.1 V, 50 °C, (ii) scalable AES-128 performance up to 66 Gbps, measured at 1.35 V, 50 °C, (iii) wide operating supply voltage range with robust subthreshold voltage performance of 800 Mbps, 409 μW, measured at 320 mV, 50 °C (iv) 37% Sbox delay reduction and 25% area reduction with a compact Sbox layout occupying 759 μm2 (v) 67% reduction in worst-case interconnect length and 33% reduction in ShiftRow wiring tracks and (vi) 43 % reduction in Mix/InvMixColumn area with no performance penalty.


acm special interest group on data communication | 2010

{\rm GF}(2 ^{4}) ^{2}

Michael E. Kounavis; Xiaozhu Kang; Ken Grewal; Mathew Eszenyi; Shay Gueron; David Durham

End-to-end communication encryption is considered necessary for protecting the privacy of user data in the Internet. Only a small fraction of all Internet traffic, however, is protected today. The primary reason for this neglect is economic, mainly security protocol speed and cost. In this paper we argue that recent advances in the implementation of cryptographic algorithms can make general purpose processors capable of encrypting packets at line rates. This implies that the Internet can be gradually transformed to an information delivery infrastructure where all traffic is encrypted and authenticated. We justify our claim by presenting technologies that accelerate end-to-end encryption and authentication by a factor of 6 and a high performance TLS 1.2 protocol implementation that takes advantage of these innovations. Our implementation is available in the public domain for experimentation.


Journal of Cryptographic Engineering | 2015

Composite-Field AES-Encrypt/Decrypt Accelerator for Content-Protection in 45 nm High-Performance Microprocessors

Shay Gueron; Vlad Krasnov

This paper studies software optimization of elliptic-curve cryptography with


international conference on the theory and application of cryptology and information security | 2016

Encrypting the internet

Shay Gueron; Nicky Mouha


Journal of Cryptographic Engineering | 2012

Fast prime field elliptic-curve cryptography with 256-bit primes

Shay Gueron

256


Journal of Cryptographic Engineering | 2015

Simpira v2: A Family of Efficient Permutations Using the AES Round Function

Manuel Bluhm; Shay Gueron


hardware oriented security and trust | 2016

Efficient software implementations of modular exponentiation

Rodrigo R. Branco; Shay Gueron

256-bit prime fields. We propose a constant-time implementation of the NIST and SECG standardized curve P-


The Computer Journal | 2015

Fast software implementation of binary elliptic curve cryptography

Shay Gueron; Vlad Krasnov


the cryptographers’ track at the rsa conference | 2017

Blinded random corruption attacks

Dan Boneh; Shay Gueron

256


Archive | 2016

Fast Quicksort Implementation Using AVX Instructions

Shay Gueron; Fabian Schlieker

Researchain Logo
Decentralizing Knowledge