Folgen
Ciara Rafferty
Ciara Rafferty
Bestätigte E-Mail-Adresse bei qub.ac.uk
Titel
Zitiert von
Zitiert von
Jahr
Practical homomorphic encryption: A survey
C Moore, M O'Neill, E O'Sullivan, Y Doröz, B Sunar
2014 IEEE International Symposium on Circuits and Systems (ISCAS), 2792-2795, 2014
1072014
Optimized schoolbook polynomial multiplication for compact lattice-based cryptography on FPGA
W Liu, S Fan, A Khalid, C Rafferty, M O’Neill
IEEE Transactions on Very Large Scale Integration (VLSI) Systems 27 (10 …, 2019
972019
On practical discrete Gaussian samplers for lattice-based cryptography
J Howe, A Khalid, C Rafferty, F Regazzoni, M O’Neill
IEEE Transactions on Computers 67 (3), 322-334, 2016
962016
Lattice-based encryption over standard lattices in hardware
J Howe, C Moore, M O'Neill, F Regazzoni, T Güneysu, K Beeden
Proceedings of the 53rd Annual Design Automation Conference, 1-6, 2016
582016
Evaluation of large integer multiplication methods on hardware
C Rafferty, M O’Neill, N Hanley
IEEE Transactions on Computers 66 (8), 1369-1382, 2017
572017
High-speed fully homomorphic encryption over the integers
X Cao, C Moore, M O’Neill, N Hanley, E O’Sullivan
Financial Cryptography and Data Security: FC 2014 Workshops, BITCOIN and …, 2014
452014
Accelerating fully homomorphic encryption over the integers with super-size hardware multiplier and modular reduction
X Cao, C Moore, M O’Neill, E O’Sullivan, N Hanley
Cryptology ePrint Archive, 2013
422013
Optimised multiplication architectures for accelerating fully homomorphic encryption
X Cao, C Moore, M O'Neill, E O'Sullivan, N Hanley
IEEE Transactions on Computers 65 (9), 2794-2806, 2015
392015
Targeting FPGA DSP slices for a large integer multiplier for integer based FHE
C Moore, N Hanley, J McAllister, M O’Neill, E O’Sullivan, X Cao
Financial Cryptography and Data Security: FC 2013 Workshops, USEC and WAHC …, 2013
322013
High performance modular multiplication for SIDH
W Liu, Z Ni, J Ni, C Rafferty, M O’Neill
IEEE Transactions on Computer-Aided Design of Integrated Circuits and …, 2019
262019
Compact, scalable, and efficient discrete Gaussian samplers for lattice-based cryptography
A Khalid, J Howe, C Rafferty, F Regazzoni, M O'Neill
2018 IEEE International Symposium on Circuits and Systems (ISCAS), 1-5, 2018
222018
Time-independent discrete Gaussian sampling for post-quantum cryptography
A Khalid, J Howe, C Rafferty, M O'Neill
2016 International Conference on Field-Programmable Technology (FPT), 241-244, 2016
212016
Accelerating integer-based fully homomorphic encryption using Comba multiplication
C Moore, M O'Neill, N Hanley, E O'Sullivan
2014 IEEE Workshop on Signal Processing Systems (SiPS), 1-6, 2014
212014
Compact and provably secure lattice-based signatures in hardware
J Howe, C Rafferty, A Khalid, M O'Neill
2017 IEEE International Symposium on Circuits and Systems (ISCAS), 1-4, 2017
72017
State-of-the-art in physical side-channel attacks and resistant technologies
P Hodgers, F Regazzoni, R Gilmore, C Moore, T Oder
Technical report, 2016
62016
Error samplers for lattice-based cryptography-challenges, vulnerabilities and solutions
A Khalid, C Rafferty, J Howe, S Brannigan, W Liu, M O’Neill
2018 IEEE Asia Pacific Conference on Circuits and Systems (APCCAS), 411-414, 2018
52018
Secure architectures of future emerging cryptography SAFEcrypto
M O'Neill, E O'Sullivan, G McWilliams, MJ Saarinen, C Moore, A Khalid, ...
Proceedings of the ACM International Conference on Computing Frontiers, 315-322, 2016
42016
Accelerating Homomorphic Encryption using Approximate Computing Techniques.
S Khanna, C Rafferty
ICETE (2), 380-387, 2020
32020
A secure algorithm for rounded gaussian sampling
S Brannigan, M O’Neill, A Khalid, C Rafferty
Cryptology and Network Security: 19th International Conference, CANS 2020 …, 2020
22020
Addressing side-channel vulnerabilities in the discrete ziggurat sampler
S Brannigan, M O’Neill, A Khalid, C Rafferty
Security, Privacy, and Applied Cryptography Engineering: 8th International …, 2018
22018
Das System kann den Vorgang jetzt nicht ausführen. Versuchen Sie es später erneut.
Artikel 1–20