default search action
Shay Gueron
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2023
- [c55]Shay Gueron:
A New Interpretation for the GHASH Authenticator of AES-GCM. CSCML 2023: 424-438 - 2022
- [j37]Shay Gueron, Edoardo Persichetti, Paolo Santini:
Designing a Practical Code-Based Signature Scheme from Zero-Knowledge Proofs with Trusted Setup. Cryptogr. 6(1): 5 (2022) - [c54]Shay Gueron:
Counter Mode for Long Messages and a Long Nonce. CSCML 2022: 224-231 - [c53]Ange Albertini, Thai Duong, Shay Gueron, Stefan Kölbl, Atul Luykx, Sophie Schmieg:
How to Abuse and Fix Authenticated Encryption Without Key Commitment. USENIX Security Symposium 2022: 3291-3308 - 2021
- [j36]Shoni Gilboa, Shay Gueron:
The advantage of truncated permutations. Discret. Appl. Math. 294: 214-223 (2021) - [j35]Nir Drucker, Shay Gueron, Dusan Kostic:
Fast polynomial inversion for post quantum QC-MDPC cryptography. Inf. Comput. 281: 104799 (2021) - [j34]Nir Drucker, Shay Gueron, Dusan Kostic, Edoardo Persichetti:
On the applicability of the Fujisaki-Okamoto transformation to the BIKE KEM. Int. J. Comput. Math. Comput. Syst. Theory 6(4): 364-374 (2021) - [j33]Nir Drucker, Shay Gueron:
Selfie: reflections on TLS 1.3 with PSK. J. Cryptol. 34(3): 27 (2021) - [c52]Nir Drucker, Shay Gueron, Dusan Kostic:
Binding BIKE Errors to a Key Pair. CSCML 2021: 275-281 - [c51]Shay Gueron, Ashwin Jha, Mridul Nandi:
Revisiting the Security of COMET Authenticated Encryption Scheme. INDOCRYPT 2021: 3-25 - [i45]Nir Drucker, Shay Gueron, Dusan Kostic:
Binding BIKE errors to a key pair. IACR Cryptol. ePrint Arch. 2021: 320 (2021) - [i44]Shay Gueron, Edoardo Persichetti, Paolo Santini:
Designing a Practical Code-based Signature Scheme from Zero-Knowledge Proofs with Trusted Setup. IACR Cryptol. ePrint Arch. 2021: 1020 (2021) - [i43]Shay Gueron, Ashwin Jha, Mridul Nandi:
Revisiting the Security of COMET Authenticated Encryption Scheme. IACR Cryptol. ePrint Arch. 2021: 1541 (2021) - 2020
- [j32]Noga Alon, Shoni Gilboa, Shay Gueron:
A probabilistic variant of Sperner 's theorem and of maximal r-cover free families. Discret. Math. 343(10): 112027 (2020) - [c50]Nir Drucker, Shay Gueron, Dusan Kostic:
On Constant-Time QC-MDPC Decoders with Negligible Failure Rate. CBCrypto 2020: 50-79 - [c49]Nir Drucker, Shay Gueron, Dusan Kostic:
Fast Polynomial Inversion for Post Quantum QC-MDPC Cryptography. CSCML 2020: 110-127 - [c48]Nir Drucker, Shay Gueron, Dusan Kostic:
QC-MDPC Decoders with Several Shades of Gray. PQCrypto 2020: 35-50 - [i42]Nir Drucker, Shay Gueron, Dusan Kostic:
Fast polynomial inversion for post quantum QC-MDPC cryptography. IACR Cryptol. ePrint Arch. 2020: 298 (2020) - [i41]Nir Drucker, Shay Gueron:
Speed up over the Rainbow. IACR Cryptol. ePrint Arch. 2020: 408 (2020) - [i40]Nir Drucker, Shay Gueron, Dusan Kostic, Edoardo Persichetti:
On the Applicability of the Fujisaki-Okamoto Transformation to the BIKE KEM. IACR Cryptol. ePrint Arch. 2020: 510 (2020) - [i39]Shay Gueron:
Key Committing AEADs. IACR Cryptol. ePrint Arch. 2020: 1153 (2020) - [i38]Ange Albertini, Thai Duong, Shay Gueron, Stefan Kölbl, Atul Luykx, Sophie Schmieg:
How to Abuse and Fix Authenticated Encryption Without Key Commitment. IACR Cryptol. ePrint Arch. 2020: 1456 (2020)
2010 – 2019
- 2019
- [j31]Matthew Campagna, Shay Gueron:
Key Management Systems at the Cloud Scale. Cryptogr. 3(3): 23 (2019) - [j30]Nir Drucker, Shay Gueron:
A toolbox for software optimization of QC-MDPC code-based cryptosystems. J. Cryptogr. Eng. 9(4): 341-357 (2019) - [c47]Dusan Kostic, Shay Gueron:
Using the New VPMADD Instructions for the New Post Quantum Key Encapsulation Mechanism SIKE. ARITH 2019: 215-218 - [c46]Nir Drucker, Shay Gueron:
Fast constant time implementations of ZUC-256 on x86 CPUs. CCNC 2019: 1-7 - [c45]Nir Drucker, Shay Gueron:
Continuous Key Agreement with Reduced Bandwidth. CSCML 2019: 33-46 - [c44]Shoni Gilboa, Shay Gueron:
The Advantage of Truncated Permutations. CSCML 2019: 111-120 - [c43]Nir Drucker, Shay Gueron:
Generating a Random String with a Fixed Weight. CSCML 2019: 141-155 - [i37]Nir Drucker, Shay Gueron:
Continuous Key Agreement with Reduced Bandwidth. IACR Cryptol. ePrint Arch. 2019: 88 (2019) - [i36]Nir Drucker, Shay Gueron:
Selfie: reflections on TLS 1.3 with PSK. IACR Cryptol. ePrint Arch. 2019: 347 (2019) - [i35]Shay Gueron, Yehuda Lindell:
SimpleENC and SimpleENCsmall - an Authenticated Encryption Mode for the Lightweight Setting. IACR Cryptol. ePrint Arch. 2019: 712 (2019) - [i34]Nir Drucker, Shay Gueron, Dusan Kostic:
On constant-time QC-MDPC decoding with negligible failure rate. IACR Cryptol. ePrint Arch. 2019: 1289 (2019) - [i33]Nir Drucker, Shay Gueron, Dusan Kostic:
QC-MDPC decoders with several shades of gray. IACR Cryptol. ePrint Arch. 2019: 1423 (2019) - [i32]Shay Gueron, Adam Langley, Yehuda Lindell:
AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption. RFC 8452: 1-42 (2019) - 2018
- [j29]Shoni Gilboa, Shay Gueron, Ben Morris:
How Many Queries are Needed to Distinguish a Truncated Random Permutation from a Random Function? J. Cryptol. 31(1): 162-171 (2018) - [j28]Shay Gueron, Yehuda Lindell, Ariel Nof, Benny Pinkas:
Fast Garbling of Circuits Under Standard Assumptions. J. Cryptol. 31(3): 798-844 (2018) - [j27]Nir Drucker, Shay Gueron:
Achieving trustworthy Homomorphic Encryption by combining it with a Trusted Execution Environment. J. Wirel. Mob. Networks Ubiquitous Comput. Dependable Appl. 9(1): 86-99 (2018) - [j26]Martin Goll, Shay Gueron:
Randomness Tests in Hostile Environments. IEEE Trans. Dependable Secur. Comput. 15(2): 289-294 (2018) - [c42]Nir Drucker, Shay Gueron, Vlad Krasnov:
Fast multiplication of binary polynomials with the forthcoming vectorized VPCLMULQDQ instruction. ARITH 2018: 115-119 - [c41]Nir Drucker, Shay Gueron, Vlad Krasnov:
The Comeback of Reed Solomon Codes. ARITH 2018: 125-129 - [c40]Shay Gueron, Nir Drucker:
Cryptosystems with a multi prime composite modulus. CCNC 2018: 1-7 - [i31]Nir Drucker, Shay Gueron:
Fast modular squaring with AVX512IFMA. IACR Cryptol. ePrint Arch. 2018: 335 (2018) - [i30]Nir Drucker, Shay Gueron, Vlad Krasnov:
Making AES great again: the forthcoming vectorized AES instruction. IACR Cryptol. ePrint Arch. 2018: 392 (2018) - 2017
- [j25]Shoni Gilboa, Shay Gueron, Mridul Nandi:
Balanced Permutations Even-Mansour Ciphers. Cryptogr. 1(1): 2 (2017) - [j24]Nir Drucker, Shay Gueron, Benny Pinkas:
Faster Secure Cloud Computations with a Trusted Proxy. IEEE Secur. Priv. 15(6): 61-67 (2017) - [j23]Leonid Azriel, Ran Ginosar, Shay Gueron, Avi Mendelson:
Using Scan Side Channel to Detect IP Theft. IEEE Trans. Very Large Scale Integr. Syst. 25(12): 3268-3280 (2017) - [c39]Nir Drucker, Shay Gueron:
Paillier-encrypted databases with fast aggregated queries. CCNC 2017: 848-853 - [c38]Nir Drucker, Shay Gueron:
Combining Homomorphic Encryption with Trusted Execution Environment: A Demonstration with Paillier Encryption and SGX. MIST@CCS 2017: 85-88 - [c37]Shay Gueron, Yehuda Lindell:
Better Bounds for Block Cipher Modes of Operation via Nonce-Based Key Derivation. CCS 2017: 1019-1036 - [c36]Robert Buhren, Shay Gueron, Jan Nordholz, Jean-Pierre Seifert, Julian Vetter:
Fault Attacks on Encrypted General Purpose Compute Platforms. CODASPY 2017: 197-204 - [c35]Dan Boneh, Shay Gueron:
Surnaming Schemes, Fast Verification, and Applications to SGX Technology. CT-RSA 2017: 149-164 - [c34]Paulo S. L. M. Barreto, Shay Gueron, Tim Güneysu, Rafael Misoczki, Edoardo Persichetti, Nicolas Sendrier, Jean-Pierre Tillich:
CAKE: Code-Based Algorithm for Key Encapsulation. IMACC 2017: 207-226 - [i29]Shay Gueron, Adam Langley, Yehuda Lindell:
AES-GCM-SIV: Specification and Analysis. IACR Cryptol. ePrint Arch. 2017: 168 (2017) - [i28]Shay Gueron, Nicky Mouha:
SPHINCS-Simpira: Fast Stateless Hash-based Signatures with Post-quantum Security. IACR Cryptol. ePrint Arch. 2017: 645 (2017) - [i27]Shay Gueron, Yehuda Lindell:
Better Bounds for Block Cipher Modes of Operation via Nonce-Based Key Derivation. IACR Cryptol. ePrint Arch. 2017: 702 (2017) - [i26]Paulo S. L. M. Barreto, Shay Gueron, Tim Güneysu, Rafael Misoczki, Edoardo Persichetti, Nicolas Sendrier, Jean-Pierre Tillich:
CAKE: Code-based Algorithm for Key Encapsulation. IACR Cryptol. ePrint Arch. 2017: 757 (2017) - [i25]Nir Drucker, Shay Gueron:
A toolbox for software optimization of QC-MDPC code-based cryptosystems. IACR Cryptol. ePrint Arch. 2017: 1251 (2017) - 2016
- [j22]Shay Gueron, Vlad Krasnov:
Fast Quicksort Implementation Using AVX Instructions. Comput. J. 59(1): 83-90 (2016) - [j21]Shay Gueron:
Memory Encryption for General-Purpose Processors. IEEE Secur. Priv. 14(6): 54-62 (2016) - [c33]Shay Gueron, Vlad Krasnov:
Accelerating Big Integer Arithmetic Using Intel IFMA Extensions. ARITH 2016: 32-38 - [c32]Shay Gueron, Sanu Mathew:
Hardware Implementation of AES Using Area-Optimal Polynomials for Composite-Field Representation GF(2^4)^2 of GF(2^8). ARITH 2016: 112-117 - [c31]Shay Gueron, Nicky Mouha:
Simpira v2: A Family of Efficient Permutations Using the AES Round Function. ASIACRYPT (1) 2016: 95-125 - [c30]Shay Gueron:
Attacks on Encrypted Memory and Constructions for Memory Protection. FDTC 2016: 1-3 - [c29]Rodrigo Branco, Shay Gueron:
Blinded random corruption attacks. HOST 2016: 85-90 - [c28]Leonid Azriel, Ran Ginosar, Shay Gueron, Avi Mendelson:
Using Scan Side Channel for Detecting IP Theft. HASP@ISCA 2016: 1:1-1:8 - [c27]Shay Gueron, Fabian Schlieker:
Speeding up R-LWE Post-quantum Key Exchange. NordSec 2016: 187-198 - [i24]Shoni Gilboa, Shay Gueron:
The Advantage of Truncated Permutations. CoRR abs/1610.02518 (2016) - [i23]Robert Buhren, Shay Gueron, Jan Nordholz, Jean-Pierre Seifert, Julian Vetter:
Fault Attacks on Encrypted General Purpose Compute Platforms. CoRR abs/1612.03744 (2016) - [i22]Shay Gueron, Nicky Mouha:
Simpira v2: A Family of Efficient Permutations Using the AES Round Function. IACR Cryptol. ePrint Arch. 2016: 122 (2016) - [i21]Shay Gueron:
A Memory Encryption Engine Suitable for General Purpose Processors. IACR Cryptol. ePrint Arch. 2016: 204 (2016) - [i20]Shay Gueron, Fabian Schlieker:
Speeding up R-LWE post-quantum key exchange. IACR Cryptol. ePrint Arch. 2016: 467 (2016) - 2015
- [j20]Shay Gueron, Vlad Krasnov:
Fast prime field elliptic-curve cryptography with 256-bit primes. J. Cryptogr. Eng. 5(2): 141-151 (2015) - [j19]Manuel Bluhm, Shay Gueron:
Fast software implementation of binary elliptic curve cryptography. J. Cryptogr. Eng. 5(3): 215-226 (2015) - [c26]Shay Gueron, Yehuda Lindell:
GCM-SIV: Full Nonce Misuse-Resistant Authenticated Encryption at Under One Cycle per Byte. CCS 2015: 109-119 - [c25]Shay Gueron, Yehuda Lindell, Ariel Nof, Benny Pinkas:
Fast Garbling of Circuits Under Standard Assumptions. CCS 2015: 567-578 - [c24]Martin Goll, Shay Gueron:
Vectorization of Poly1305 Message Authentication Code. ITNG 2015: 145-150 - [i19]Shay Gueron, Yehuda Lindell:
GCM-SIV: Full Nonce Misuse-Resistant Authenticated Encryption at Under One Cycle per Byte. IACR Cryptol. ePrint Arch. 2015: 102 (2015) - [i18]Shay Gueron, Yehuda Lindell, Ariel Nof, Benny Pinkas:
Fast Garbling of Circuits Under Standard Assumptions. IACR Cryptol. ePrint Arch. 2015: 751 (2015) - [i17]Shoni Gilboa, Shay Gueron:
Distinguishing a truncated random permutation from a random function. IACR Cryptol. ePrint Arch. 2015: 773 (2015) - 2014
- [c23]Shay Gueron, Vlad Krasnov:
The Fragility of AES-GCM Authentication Algorithm. ITNG 2014: 333-337 - [c22]Shay Gueron, Vlad Krasnov:
Speeding up Counter Mode in Software and Hardware. ITNG 2014: 338-340 - [c21]Martin Goll, Shay Gueron:
Vectorization on ChaCha Stream Cipher. ITNG 2014: 612-615 - [i16]Shoni Gilboa, Shay Gueron:
Balanced permutations Even-Mansour ciphers. CoRR abs/1409.0421 (2014) - [i15]Shoni Gilboa, Shay Gueron, Ben Morris:
How many queries are needed to distinguish a truncated random permutation from a random function? CoRR abs/1412.5204 (2014) - [i14]Shay Gueron:
Parallelized hashing via j-lanes and j-pointers tree modes, with applications to SHA-256. IACR Cryptol. ePrint Arch. 2014: 170 (2014) - [i13]Shoni Gilboa, Shay Gueron:
Balanced permutations Even-Mansour ciphers. IACR Cryptol. ePrint Arch. 2014: 642 (2014) - 2013
- [c20]Shay Gueron:
White Box AES Using Intel's New AES Instructions. ITNG 2013: 417-421 - [i12]Shay Gueron, Vlad Krasnov:
The fragility of AES-GCM authentication algorithm. IACR Cryptol. ePrint Arch. 2013: 157 (2013) - [i11]Manuel Bluhm, Shay Gueron:
Fast Software Implementation of Binary Elliptic Curve Cryptography. IACR Cryptol. ePrint Arch. 2013: 741 (2013) - [i10]Martin Goll, Shay Gueron:
Vectorization of ChaCha Stream Cipher. IACR Cryptol. ePrint Arch. 2013: 759 (2013) - [i9]Shay Gueron, Vlad Krasnov:
Fast Prime Field Elliptic Curve Cryptography with 256 Bit Primes. IACR Cryptol. ePrint Arch. 2013: 816 (2013) - 2012
- [j18]Shay Gueron:
Speeding up CRC32C computations with Intel CRC32 instruction. Inf. Process. Lett. 112(5): 179-185 (2012) - [j17]Shay Gueron:
Efficient software implementations of modular exponentiation. J. Cryptogr. Eng. 2(1): 31-43 (2012) - [j16]Shay Gueron, Vlad Krasnov:
Parallelizing message schedules to accelerate the computations of hash functions. J. Cryptogr. Eng. 2(4): 241-253 (2012) - [j15]Shay Gueron, Vlad Krasnov:
Simultaneous Hashing of Multiple Messages. J. Information Security 3(4): 319-325 (2012) - [c19]Shay Gueron, Vlad Krasnov:
Speeding Up Big-Numbers Squaring. ITNG 2012: 821-823 - [c18]Shay Gueron:
Speeding Up SHA-1, SHA-256 and SHA-512 on the 2nd Generation Intel® Core™ Processors. ITNG 2012: 824-826 - [c17]Shay Gueron, Vlad Krasnov:
Software Implementation of Modular Exponentiation, Using Advanced Vector Instructions Architectures. WAIFI 2012: 119-135 - [i8]Shay Gueron, Vlad Krasnov:
Parallelizing message schedules to accelerate the computations of hash functions. IACR Cryptol. ePrint Arch. 2012: 67 (2012) - [i7]Shay Gueron, Vlad Krasnov:
Simultaneous hashing of multiple messages. IACR Cryptol. ePrint Arch. 2012: 371 (2012) - [i6]Shay Gueron:
A j-lanes tree hashing mode and j-lanes SHA-256. IACR Cryptol. ePrint Arch. 2012: 476 (2012) - 2011
- [j14]Sanu Mathew, Farhana Sheikh, Michael E. Kounavis, Shay Gueron, Amit Agarwal, Steven Hsu, Himanshu Kaul, Mark A. Anders, Ram Krishnamurthy:
53 Gbps Native GF(2 4) 2 Composite-Field AES-Encrypt/Decrypt Accelerator for Content-Protection in 45 nm High-Performance Microprocessors. IEEE J. Solid State Circuits 46(4): 767-776 (2011) - [c16]Shay Gueron:
Software Optimizations for Cryptographic Primitives on General Purpose x86_64 Platforms. INDOCRYPT 2011: 399-400 - [c15]Shay Gueron, Simon Johnson, Jesse Walker:
SHA-512/256. ITNG 2011: 354-358 - [c14]Shay Gueron:
Quick Verification of RSA Signatures. ITNG 2011: 382-386 - [i5]Shay Gueron:
Efficient Software Implementations of Modular Exponentiation. IACR Cryptol. ePrint Arch. 2011: 239 (2011) - [i4]Shay Gueron, Michael E. Kounavis:
Security Enhancement of the Vortex Family of Hash Functions. IACR Cryptol. ePrint Arch. 2011: 652 (2011) - 2010
- [j13]Shay Gueron, Michael E. Kounavis:
Efficient implementation of the Galois Counter Mode using a carry-less multiplier and a fast reduction algorithm. Inf. Process. Lett. 110(14-15): 549-553 (2010) - [c13]Shay Gueron, Michael E. Kounavis:
Mitigating collision and preimage attacks against the generalized MDC-2 mode of operation. ISCC 2010: 196-201 - [c12]Michael E. Kounavis, Xiaozhu Kang, Ken Grewal, Mathew Eszenyi, Shay Gueron, David Durham:
Encrypting the internet. SIGCOMM 2010: 135-146 - [i3]Shay Gueron, Simon Johnson, Jesse Walker:
SHA-512/256. IACR Cryptol. ePrint Arch. 2010: 548 (2010)
2000 – 2009
- 2009
- [c11]Ryad Benadjila, Olivier Billet, Shay Gueron, Matthew J. B. Robshaw:
The Intel AES Instructions Set and the SHA-3 Candidates. ASIACRYPT 2009: 162-178 - [c10]Shay Gueron:
Intel's New AES Instructions for Enhanced Performance and Security. FSE 2009: 51-66 - [c9]Shay Gueron, Jean-Pierre Seifert:
On the Impossibility of Detecting Virtual Machine Monitors. SEC 2009: 143-151 - 2008
- [c8]Shay Gueron, Michael E. Kounavis:
Vortex: A New Family of One-Way Hash Functions Based on AES Rounds and Carry-Less Multiplication. ISC 2008: 331-340 - [c7]Shay Gueron, Michael E. Kounavis:
A Technique for Accelerating Characteristic 2 Elliptic Curve Cryptography. ITNG 2008: 265-272 - [c6]Rajaraman Ramanarayanan, Sanu Mathew, Vasantha Erraguntla, Ram Krishnamurthy, Shay Gueron:
A 2.1GHz 6.5mW 64-bit Unified PopCount/BitScan Datapath Unit for 65nm High-Performance Microprocessor Execution Cores. VLSI Design 2008: 273-278 - [e2]Luca Breveglieri, Shay Gueron, Israel Koren, David Naccache, Jean-Pierre Seifert:
Fifth International Workshop on Fault Diagnosis and Tolerance in Cryptography, 2008, FDTC 2008, Washington, DC, USA, 10 August 2008. IEEE Computer Society 2008, ISBN 978-0-7695-3314-8 [contents] - [i2]Michael E. Kounavis, Shay Gueron:
Vortex: A New Family of One Way Hash Functions based on Rijndael Rounds and Carry-less Multiplication. IACR Cryptol. ePrint Arch. 2008: 464 (2008) - 2007
- [j12]Shay Gueron, Jean-Pierre Seifert, Geoffrey Strongin, Derek Chiou, Resit Sendag, Joshua J. Yi:
Where Does Security Stand? New Vulnerabilities vs. Trusted Computing. IEEE Micro 27(6): 25-35 (2007) - [c5]Onur Aciiçmez, Shay Gueron, Jean-Pierre Seifert:
New Branch Prediction Vulnerabilities in OpenSSL and Necessary Software Countermeasures. IMACC 2007: 185-203 - [e1]Luca Breveglieri, Shay Gueron, Israel Koren, David Naccache, Jean-Pierre Seifert:
Fourth International Workshop on Fault Diagnosis and Tolerance in Cryptography, 2007, FDTC 2007: Vienna, Austria, 10 September 2007. IEEE Computer Society 2007, ISBN 0-7695-2982-8 [contents] - [i1]Onur Aciiçmez, Shay Gueron, Jean-Pierre Seifert:
New Branch Prediction Vulnerabilities in OpenSSL and Necessary Software Countermeasures. IACR Cryptol. ePrint Arch. 2007: 39 (2007) - 2006
- [c4]Shay Gueron, Jean-Pierre Seifert:
Is It Wise to Publish Your Public RSA Keys? FDTC 2006: 1-12 - [c3]Shay Gueron:
Data and Computational Fault Detection Mechanism for Devices That Perform Modular Exponentiation. FDTC 2006: 80-87 - 2005
- [j11]Shay Gueron, Itai Shafrir:
A Weighted Erdős-Mordell Inequality for Polygons. Am. Math. Mon. 112(3): 257-263 (2005) - [c2]Shay Gueron, Or Zuk:
Applications of The Montgomery Exponent. ITCC (1) 2005: 620-625 - 2002
- [j10]Shay Gueron:
Two Applications of the Generalized Ptolemy Theorem. Am. Math. Mon. 109(4): 362-370 (2002) - [j9]Shay Gueron, Ran Tessler:
The Fermat-Steiner Problem. Am. Math. Mon. 109(5): 443-451 (2002) - [c1]Shay Gueron:
Enhanced Montgomery Multiplication. CHES 2002: 46-56 - 2001
- [j8]Shay Gueron:
Deterministic approximations for stochastic processes in population biology. Future Gener. Comput. Syst. 17(7): 893-899 (2001) - [j7]Jaap A. Kaandorp, Shay Gueron:
Particle based modelling methods applied in biology. Future Gener. Comput. Syst. 17(7) (2001) - [j6]Mark Braverman, Shay Gueron:
A Monte Carlo Algorithm for a Lottery Problem. Monte Carlo Methods Appl. 7(1-2): 73-80 (2001) - [j5]Shay Gueron, Or Zuk:
On Smoluchowski Equations for Coagulation Processes with Multiple Absorbing States. Monte Carlo Methods Appl. 7(1-2): 203-212 (2001) - [j4]Seannie Dar, Shay Gueron:
A Weighted Erdös-Mordell Inequality. Am. Math. Mon. 108(2): 165-168 (2001)
1990 – 1999
- 1999
- [j3]Shay Gueron, Itai Shafrir:
On a Discrete Variational Problem Involving Interacting Particles. SIAM J. Appl. Math. 60(1): 1-17 (1999) - [j2]Shay Gueron:
Flying in a floating (point) world. Int. J. Comput. Math. Learn. 4(2-3): 225-234 (1999) - 1993
- [j1]David Golomb, John Guckenheimer, Shay Gueron:
Reduction of a channel-based model for a stomatogastric ganglion LP neuron. Biol. Cybern. 69(2): 129-137 (1993)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-08-25 20:09 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint