Yujia Zhai (yzhaiustc)

yzhaiustc

Geek Repo

Company:@NVIDIA

Location:Santa Clara, California

Home Page:https://yzhaiustc.github.io/

Github PK Tool:Github PK Tool

Yujia Zhai's repositories

apple-opencl-fft

A crude Linux port of the Apple OpenCL FFT

Language:C++Stargazers:0Issues:0Issues:0

carol-fi

Fault Injector

Language:PythonStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:3Issues:0
Language:C++License:NOASSERTIONStargazers:0Issues:1Issues:0

cpu_gemm_opt

how to design cpu gemm on x86 with avx256, that can beat openblas.

License:MITStargazers:0Issues:0Issues:0

CryptoNets

CryptoNets is a demonstration of the use of Neural-Networks over data encrypted with Homomorphic Encryption. Homomorphic Encryptions allow performing operations such as addition and multiplication over data while it is encrypted. Therefore, it allows keeping data private while outsourcing computation (see here and here for more about Homomorphic Encryptions and its applications). This project demonstrates the use of Homomorphic Encryption for outsourcing neural-network predictions. The scenario in mind is a provider that would like to provide Prediction as a Service (PaaS) but the data for which predictions are needed may be private. This may be the case in fields such as health or finance. By using CryptoNets, the user of the service can encrypt their data using Homomorphic Encryption and send only the encrypted message to the service provider. Since Homomorphic Encryptions allow the provider to operate on the data while it is encrypted, the provider can make predictions using a pre-trained Neural-Network while the data remains encrypted throughout the process and finaly send the prediction to the user who can decrypt the results. During the process the service provider does not learn anything about the data that was used, the prediction that was made or any intermediate result since everything is encrypted throughout the process. This project uses the Simple Encrypted Arithmetic Library SEAL version 3.2.1 implementation of Homomorphic Encryption developed in Microsoft Research.

Language:C#License:MITStargazers:0Issues:2Issues:0

cuFHE

CUDA-accelerated Fully Homomorphic Encryption Library

License:MITStargazers:0Issues:0Issues:0

fft_simd

A simple demo shows how to use the SIMD,Single Instruction Multiple Data, to optimize and accelerate the FFT algorithm.

Stargazers:0Issues:0Issues:0

GCNGEMM

Optimized half precision gemm assembly kernels (deprecated due to ROCm)

License:Apache-2.0Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

icc-travis

Script to help install Intel C/C++ Compiler on Travis CI.

Language:ShellStargazers:0Issues:1Issues:0

lab2-f17

CS153 lab2

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

math-atlas

Automatically Tuned Linear Algebra Software (ATLAS)

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

maxas

Assembler for NVIDIA Maxwell architecture

Language:CSSLicense:MITStargazers:0Issues:1Issues:0

memory-bandwidth-demo

An attempt at achieving the theoretical best memory bandwidth of my machine.

Language:CStargazers:0Issues:1Issues:0

nufhe

NuCypher fully homomorphic encryption (NuFHE) library implemented in Python

License:GPL-3.0Stargazers:0Issues:0Issues:0

OpenBLAS

OpenBLAS is an optimized BLAS library based on GotoBLAS2 1.13 BSD version.

Language:FortranLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:1Issues:0

tardis

This is a pub repo to take notes for maintenance of Tardis daily.

Language:ShellStargazers:0Issues:2Issues:0

Twitter-Fraud-User-Identification

cs235 course assignment

Language:MATLABStargazers:0Issues:0Issues:0