Author of the publication

Leveraging Mixed-Precision CNN Inference for Increased Robustness and Energy Efficiency.

, , , , , , and . SOCC, page 1-6. IEEE, (2023)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Leveraging Mixed-Precision CNN Inference for Increased Robustness and Energy Efficiency., , , , , , and . SOCC, page 1-6. IEEE, (2023)Tackling the SHL recognition challenge with phone position detection and nearest neighbour smoothing., , , and . UbiComp/ISWC Adjunct, page 359-363. ACM, (2020)Failing to hash into supersingular isogeny graphs., , , , , , , , , and 5 other author(s). IACR Cryptol. ePrint Arch., (2022)Weak Instances of Class Group Action Based Cryptography via Self-pairings., , , , , and . CRYPTO (3), volume 14083 of Lecture Notes in Computer Science, page 762-792. Springer, (2023)Another Look at Some Isogeny Hardness Assumptions., , and . CT-RSA, volume 12006 of Lecture Notes in Computer Science, page 496-511. Springer, (2020)On the Isogeny Problem with Torsion Point Information., , and . IACR Cryptol. ePrint Arch., (2021)Improved algorithms for finding fixed-degree isogenies between supersingular elliptic curves., , , , , and . IACR Cryptol. ePrint Arch., (2023)SCALLOP: Scaling the CSI-FiSh., , , , , , and . Public Key Cryptography (1), volume 13940 of Lecture Notes in Computer Science, page 345-375. Springer, (2023)One-Way Functions and Malleability Oracles: Hidden Shift Attacks on Isogeny-Based Protocols., , , and . EUROCRYPT (1), volume 12696 of Lecture Notes in Computer Science, page 242-271. Springer, (2021)Another look at some isogeny hardness assumptions., , and . IACR Cryptol. ePrint Arch., (2019)