Author of the publication

nGraph-HE: a graph compiler for deep learning on homomorphically encrypted data.

, , , and . CF, page 3-13. ACM, (2019)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Trustworthy AI Inference Systems: An Industry Research View., , , , , , , , , and 18 other author(s). CoRR, (2020)Accelerating Encrypted Computing on Intel GPUs., , , , , , and . CoRR, (2021)Developing Privacy-preserving AI Systems: The Lessons learned., , , , , , and . DAC, page 1-4. IEEE, (2020)nGraph-HE: a graph compiler for deep learning on homomorphically encrypted data., , , and . CF, page 3-13. ACM, (2019)Parameter-free image segmentation with SLIC., , and . Neurocomputing, (2018)Enabling Homomorphically Encrypted Inference for Large DNN Models., , , , , , , and . CoRR, (2021)nGraph-HE: A Graph Compiler for Deep Learning on Homomorphically Encrypted Data., , and . CoRR, (2018)nGraph-HE2: A High-Throughput Framework for Neural Network Inference on Encrypted Data., , , and . WAHC@CCS, page 45-56. ACM, (2019)Intel HEXL: Accelerating Homomorphic Encryption with Intel AVX512-IFMA52., , , , and . WAHC@CCS, page 57-62. WAHC@ACM, (2021)Enabling Homomorphically Encrypted Inference for Large DNN Models., , , , , , , and . IEEE Trans. Computers, 71 (5): 1145-1155 (2022)