From post

Revisiting Key Switching Techniques with Applications to Light-Key FHE.

, , , , , и . ICISC (1), том 14561 из Lecture Notes in Computer Science, стр. 41-64. Springer, (2023)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Let's Synthesize Step by Step: Iterative Dataset Synthesis with Large Language Models by Extrapolating Errors from Small Models., , и . EMNLP (Findings), стр. 11817-11831. Association for Computational Linguistics, (2023)Faster NTRU-based Bootstrapping in less than 4 ms., , , , , , , , и . IACR Trans. Cryptogr. Hardw. Embed. Syst., 2024 (3): 418-451 (2024)Full Domain Functional Bootstrapping with Least Significant Bit Encoding., , , , и . Inscrypt (1), том 14526 из Lecture Notes in Computer Science, стр. 203-223. Springer, (2023)TFHE Bootstrapping: Faster, Smaller and Time-Space Trade-Offs., , , , и . ACISP (1), том 14895 из Lecture Notes in Computer Science, стр. 196-216. Springer, (2024)Fregata: Faster Homomorphic Evaluation of AES via TFHE., , , , и . ISC, том 14411 из Lecture Notes in Computer Science, стр. 392-412. Springer, (2023)TheoremLlama: Transforming General-Purpose LLMs into Lean4 Experts., , , , , , и . CoRR, (2024)Thunderbird: Efficient Homomorphic Evaluation of Symmetric Ciphers in 3GPP by combining two modes of TFHE., , , , , и . IACR Trans. Cryptogr. Hardw. Embed. Syst., 2024 (3): 530-573 (2024)Revisiting Key Switching Techniques with Applications to Light-Key FHE., , , , , и . ICISC (1), том 14561 из Lecture Notes in Computer Science, стр. 41-64. Springer, (2023)Circuit Bootstrapping: Faster and Smaller., , , , , , и . EUROCRYPT (2), том 14652 из Lecture Notes in Computer Science, стр. 342-372. Springer, (2024)Faster Bootstrapping via Modulus Raising and Composite NTT., , , , , , и . IACR Trans. Cryptogr. Hardw. Embed. Syst., 2024 (1): 563-591 (2024)