Computing-in-memory for performance and energy-efficient homomorphic encryption D Reis, J Takeshita, T Jung, M Niemier, XS Hu IEEE Transactions on Very Large Scale Integration (VLSI) Systems 28 (11 …, 2020 | 49 | 2020 |
Algorithmic acceleration of b/fv-like somewhat homomorphic encryption for compute-enabled ram J Takeshita, D Reis, T Gong, M Niemier, XS Hu, T Jung Selected Areas in Cryptography: 27th International Conference, Halifax, NS …, 2021 | 15 | 2021 |
Secure single-server nearly-identical image deduplication J Takeshita, R Karl, T Jung 2020 29th International Conference on Computer Communications and Networks …, 2020 | 14 | 2020 |
Non-interactive mpc with trusted hardware secure against residual function attacks R Karl, T Burchfield, J Takeshita, T Jung Security and Privacy in Communication Networks: 15th EAI International …, 2019 | 12 | 2019 |
SLAP: Simpler, Improved Private Stream Aggregation from Ring Learning with Errors J Takeshita, R Karl, T Gong, T Jung Journal of Cryptology 36 (2), 2023 | 10* | 2023 |
Provably secure contact tracing with conditional private set intersection J Takeshita, R Karl, A Mohammed, A Striegel, T Jung Security and Privacy in Communication Networks: 17th EAI International …, 2021 | 7 | 2021 |
Cryptonomial: a framework for private time-series polynomial calculations R Karl, J Takeshita, A Mohammed, A Striegel, T Jung Security and Privacy in Communication Networks: 17th EAI International …, 2021 | 7 | 2021 |
Gps: Integration of graphene, palisade, and sgx for large-scale aggregations of distributed data J Takeshita, C McKechney, J Pajak, A Papadimitriou, R Karl, T Jung Cryptology ePrint Archive, 2021 | 7 | 2021 |
Cryptonite: a framework for flexible time-series secure aggregation with online fault tolerance R Karl, J Takeshita, N Koirla, T Jung Cryptology ePrint Archive, 2020 | 7 | 2020 |
TERSE: tiny encryptions and really speedy execution for post-quantum private stream aggregation J Takeshita, Z Carmichael, R Karl, T Jung International Conference on Security and Privacy in Communication Systems …, 2022 | 6 | 2022 |
Using Intel SGX to improve private neural network training and inference R Karl, J Takeshita, T Jung Proceedings of the 7th Symposium on Hot Topics in the Science of Security, 1-2, 2020 | 5 | 2020 |
Accelerating Finite-Field and Torus FHE via Compute-Enabled (S) RAM J Takeshita, D Reis, T Gong, M Niemier, XS Hu, T Jung IEEE Transactions on Computers, 2023 | 3 | 2023 |
Cryptonite: A framework for flexible time-series secure aggregation with non-interactive fault recovery R Karl, J Takeshita, T Jung Security and Privacy in Communication Networks: 17th EAI International …, 2021 | 3 | 2021 |
Ppimce: An in-memory computing fabric for privacy preserving computing H Geng, J Mo, D Reis, J Takeshita, T Jung, B Reagen, M Niemier, XS Hu arXiv preprint arXiv:2308.02648, 2023 | 2 | 2023 |
HEProfiler: An In-Depth Profiler of Approximate Homomorphic Encryption Libraries J Takeshita, N Koirala, C McKechney, T Jung | 2 | 2022 |
Enabling faster operations for deeper circuits in full rns variants of fv-like somewhat homomorphic encryption J Takeshita, M Schoenbauer, R Karl, T Jung Cryptology ePrint Archive, 2020 | 2 | 2020 |
Developing non-interactive MPC with trusted hardware for enhanced security R Karl, H Burchfield, J Takeshita, T Jung International Journal of Information Security 21 (4), 777-797, 2022 | 1 | 2022 |
Cryptogram: fast private calculations of histograms over multiple users’ inputs R Karl, J Takeshita, A Mohammed, A Striegel, T Jung 2021 17th International Conference on Distributed Computing in Sensor …, 2021 | 1 | 2021 |
Towards Improving and Integrating Homomorphic Cryptography and Trusted Hardware J Takeshita University of Notre Dame, 2025 | | 2025 |
Summation-based Private Segmented Membership Test from Threshold-Fully Homomorphic Encryption N Koirala, J Takeshita, J Stevens, T Jung Cryptology ePrint Archive, 2024 | | 2024 |