Author of the publication

FHE-Booster: Accelerating Fully Homomorphic Execution with Fine-tuned Bootstrapping Scheduling.

, , , and . HOST, page 293-303. IEEE, (2023)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Accelerated Encrypted Execution of General-Purpose Applications., , , , , and . IACR Cryptol. ePrint Arch., (2023)$MP\ellC$: Privacy-Preserving IP Verification Using Logic Locking and Secure Multiparty Computation., , and . IOLTS, page 1-8. IEEE, (2023)Enabling multi-layer cyber-security assessment of Industrial Control Systems through Hardware-In-The-Loop testbeds., , , , and . ASP-DAC, page 511-518. IEEE, (2016)Trust No One: Thwarting "heartbleed" Attacks Using Privacy-Preserving Computation., and . ISVLSI, page 59-64. IEEE Computer Society, (2014)Tyche: Probabilistic Selection over Encrypted Data for Generative Language Models., and . IACR Cryptol. ePrint Arch., (2024)Juliet: A Configurable Processor for Computing on Encrypted Data., , and . IACR Cryptol. ePrint Arch., (2024)E3: A Framework for Compiling C++ Programs with Encrypted Operands., , , and . IACR Cryptology ePrint Archive, (2018)Obfuscated arbitrary computation using cryptographic primitives., and . IDT, page 5-8. IEEE, (2015)Cryptographic vote-stealing attacks against a partially homomorphic e-voting architecture., and . ICCD, page 157-160. IEEE Computer Society, (2016)New Insights into Fully Homomorphic Encryption Libraries via Standardized Benchmarks., , and . IACR Cryptol. ePrint Arch., (2022)