Author of the publication

Accelerating Number Theoretic Transformations for Bootstrappable Homomorphic Encryption on GPUs.

, , , and . IISWC, page 264-275. IEEE, (2020)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

SHARP: A Short-Word Hierarchical Accelerator for Robust and Practical Fully Homomorphic Encryption., , , , , and . ISCA, page 18:1-18:15. ACM, (2023)Accelerating Fully Homomorphic Encryption Through Architecture-Centric Analysis and Optimization., , , , , , , , and . IEEE Access, (2021)HyPHEN: A Hybrid Packing Method and Its Optimizations for Homomorphic Encryption-Based Neural Networks., , , , and . IEEE Access, (2024)Over 100x Faster Bootstrapping in Fully Homomorphic Encryption through Memory-centric Optimization with GPUs., , , , and . IACR Cryptol. ePrint Arch., (2021)CiFHER: A Chiplet-Based FHE Accelerator with a Resizable Structure., , , and . CoRR, (2023)BTS: An Accelerator for Bootstrappable Fully Homomorphic Encryption., , , , , , and . CoRR, (2021)HyPHEN: A Hybrid Packing Method and Optimizations for Homomorphic Encryption-Based Neural Networks., , , , and . CoRR, (2023)Toward Practical Privacy-Preserving Convolutional Neural Networks Exploiting Fully Homomorphic Encryption., , , , , , and . CoRR, (2023)Accelerating Fully Homomorphic Encryption Through Microarchitecture-Aware Analysis and Optimization., , , , , , , and . ISPASS, page 237-239. IEEE, (2021)ARK: Fully Homomorphic Encryption Accelerator with Runtime Data Generation and Inter-Operation Key Reuse., , , , , , and . MICRO, page 1237-1254. IEEE, (2022)