Author of the publication

An Accelerated GPU Library for Homomorphic Encryption Operations of BFV Scheme.

, , , , , and . ISCAS, page 1155-1159. IEEE, (2022)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Design and Implementation of a Low-Latency Modular Multiplication Algorithm.. IEEE Trans. Circuits Syst. I Regul. Pap., 67-I (6): 1902-1911 (2020)Design and Implementation of Encryption/Decryption Architectures for BFV Homomorphic Encryption Scheme., , and . IEEE Trans. Very Large Scale Integr. Syst., 28 (2): 353-362 (2020)Low-Power Elliptic Curve Cryptography Using Scaled Modular Arithmetic., , and . CHES, volume 3156 of Lecture Notes in Computer Science, page 92-106. Springer, (2004)An Extensive Study of Flexible Design Methods for the Number Theoretic Transform., , , , and . IEEE Trans. Computers, 71 (11): 2829-2843 (2022)A million-bit multiplier architecture for fully homomorphic encryption., , and . Microprocess. Microsystems, 38 (8): 766-775 (2014)An Accelerated GPU Library for Homomorphic Encryption Operations of BFV Scheme., , , , , and . ISCAS, page 1155-1159. IEEE, (2022)Efficient number theoretic transform implementation on GPU for homomorphic encryption., , , , and . J. Supercomput., 78 (2): 2840-2872 (2022)Constant-time hardware computation of elliptic curve scalar multiplication around the 128 bit security level., , , , and . Microprocess. Microsystems, (2018)Design and implementation of a constant-time FPGA accelerator for fast elliptic curve cryptography., , , and . ReConFig, page 1-8. IEEE, (2016)Accelerating LTV Based Homomorphic Encryption in Reconfigurable Hardware., , , and . CHES, volume 9293 of Lecture Notes in Computer Science, page 185-204. Springer, (2015)