Author of the publication

Accelerating Fully Homomorphic Encryption over the Integers with Super-size Hardware Multiplier and Modular Reduction.

, , , , and . IACR Cryptology ePrint Archive, (2013)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Evaluation of Random Delay Insertion against DPA on FPGAs., , and . ACM Trans. Reconfigurable Technol. Syst., 4 (1): 11:1-11:20 (2010)Introduction for Embedded Platforms for Cryptography in the Coming Decade., , and . ACM Trans. Embed. Comput. Syst., 14 (3): 40:1-40:3 (2015)Optimized Schoolbook Polynomial Multiplication for Compact Lattice-Based Cryptography on FPGA., , , , and . IEEE Trans. Very Large Scale Integr. Syst., 27 (10): 2459-2463 (2019)Deep Learning-Based Hardware Trojan Detection With Block-Based Netlist Information Extraction., , , and . IEEE Trans. Emerg. Top. Comput., 10 (4): 1837-1853 (2022)Guest Editorial: Introduction to the Special Issue on Emerging Technologies and Designs for Application-Specific Computing., , and . IEEE Trans. Emerg. Top. Comput., 5 (2): 148-150 (2017)Compact and provably secure lattice-based signatures in hardware., , , and . ISCAS, page 1-4. IEEE, (2017)Novel lightweight FF-APUF design for FPGA., , , and . SoCC, page 75-80. IEEE, (2016)Addressing Side-Channel Vulnerabilities in the Discrete Ziggurat Sampler., , , and . SPACE, volume 11348 of Lecture Notes in Computer Science, page 65-84. Springer, (2018)A Theoretical Model to Link Uniqueness and Min-Entropy for PUF Evaluations., , , , and . IEEE Trans. Computers, 68 (2): 287-293 (2019)Security in Approximate Computing and Approximate Computing for Security: Challenges and Opportunities., , , , , and . Proc. IEEE, 108 (12): 2214-2231 (2020)