Author of the publication

Accelerating Homomorphic Evaluation on Reconfigurable Hardware.

, , , and . CHES, volume 9293 of Lecture Notes in Computer Science, page 143-163. Springer, (2015)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Elliptic Curve Cryptography in Practice., , , , , and . IACR Cryptology ePrint Archive, (2013)Sieving for Shortest Vectors in Ideal Lattices: a Practical Perspective., , and . IACR Cryptology ePrint Archive, (2014)Post-quantum key exchange for the TLS protocol from the ring learning with errors problem., , , and . IACR Cryptology ePrint Archive, (2014)Selecting elliptic curves for cryptography: an efficiency and security analysis., , , and . J. Cryptographic Engineering, 6 (4): 259-286 (2016)Privately Evaluating Decision Trees and Random Forests., , , and . PoPETs, 2016 (4): 335-355 (2016)Private Computation on Encrypted Genomic Data., , and . LATINCRYPT, volume 8895 of Lecture Notes in Computer Science, page 3-27. Springer, (2014)ML Confidential: Machine Learning on Encrypted Data., , and . ICISC, volume 7839 of Lecture Notes in Computer Science, page 1-21. Springer, (2012)Efficient Algorithms for Supersingular Isogeny Diffie-Hellman., , and . CRYPTO (1), volume 9814 of Lecture Notes in Computer Science, page 572-601. Springer, (2016)Crypto-Nets: Neural Networks over Encrypted Data., , , , , and . CoRR, (2014)Affine Pairings on ARM., , , and . IACR Cryptology ePrint Archive, (2011)