Follow
Kurt Rohloff
Kurt Rohloff
Associate Professor of Computer Science, NJIT
Verified email at njit.edu - Homepage
Title
Cited by
Cited by
Year
High-performance, massively scalable distributed systems using the MapReduce software framework: the SHARD triple-store
K Rohloff, RE Schantz
Programming support innovations for emerging distributed applications, 1-5, 2010
2332010
An evaluation of triple-store technologies for large data stores
K Rohloff, M Dean, I Emmons, D Ryder, J Sumner
On the Move to Meaningful Internet Systems 2007: OTM 2007 Workshops: OTM …, 2007
1702007
Openfhe: Open-source fully homomorphic encryption library
A Al Badawi, J Bates, F Bergamaschi, DB Cousins, S Erabelli, N Genise, ...
Proceedings of the 10th Workshop on Encrypted Computing & Applied …, 2022
1232022
Implementation and performance evaluation of RNS variants of the BFV homomorphic encryption scheme
A Al Badawi, Y Polyakov, KMM Aung, B Veeravalli, K Rohloff
IEEE Transactions on Emerging Topics in Computing 9 (2), 941-956, 2019
1122019
Clause-iteration with MapReduce to scalably query datagraphs in the SHARD graph-store
K Rohloff, RE Schantz
Proceedings of the fourth international workshop on Data-intensive …, 2011
932011
Stochastic behavior of random constant scanning worms
KR Rohloff, T Basar
Proceedings. 14th International Conference on Computer Communications and …, 2005
892005
Fast proxy re-encryption for publish/subscribe systems
Y Polyakov, K Rohloff, G Sahu, V Vaikuntanathan
ACM Transactions on Privacy and Security (TOPS) 20 (4), 1-31, 2017
872017
Sensor failure tolerant supervisory control
KR Rohloff
Proceedings of the 44th IEEE Conference on Decision and Control, 3493-3498, 2005
852005
A scalable implementation of fully homomorphic encryption built on NTRU
K Rohloff, DB Cousins
International Conference on Financial Cryptography and Data Security, 221-234, 2014
792014
Device, system and method for fast and secure proxy re-encryption
K Rohloff, V Vaikuntanathan
US Patent 10,581,812, 2020
672020
Designing an FPGA-accelerated homomorphic encryption co-processor
DB Cousins, K Rohloff, D Sumorok
IEEE Transactions on Emerging Topics in Computing 5 (2), 193-206, 2016
672016
Implementation and evaluation of a lattice-based key-policy ABE scheme
W Dai, Y Doröz, Y Polyakov, K Rohloff, H Sajjadpour, E Savaş, B Sunar
IEEE Transactions on Information Forensics and Security 13 (5), 1169-1184, 2017
632017
PICADOR: End-to-end encrypted Publish–Subscribe information distribution with proxy re-encryption
C Borcea, Y Polyakov, K Rohloff, G Ryan
Future Generation Computer Systems 71, 177-191, 2017
492017
Ramparts: A programmer-friendly system for building homomorphic encryption applications
DW Archer, JM Calderón Trilla, J Dagit, A Malozemoff, Y Polyakov, ...
Proceedings of the 7th acm workshop on encrypted computing & applied …, 2019
482019
Palisade lattice cryptography library user manual
Y Polyakov, K Rohloff, GW Ryan
Cybersecurity Research Center, New Jersey Institute ofTechnology (NJIT …, 2017
432017
Optimized homomorphic encryption solution for secure genome-wide association studies
M Blatt, A Gusev, Y Polyakov, K Rohloff, V Vaikuntanathan
BMC Medical Genomics 13, 1-13, 2020
412020
Method for secure substring search
K Rohloff, DB Cousins, R Schantz
US Patent App. 14/081,617, 2014
402014
An FPGA co-processor implementation of homomorphic encryption
DB Cousins, J Golusky, K Rohloff, D Sumorok
2014 IEEE High Performance Extreme Computing Conference (HPEC), 1-6, 2014
362014
Deterministic and stochastic models for the detection of random constant scanning worms
KR Rohloff, T Bacşar
ACM Transactions on Modeling and Computer Simulation (TOMACS) 18 (2), 1-24, 2008
362008
On the computational complexity of the verification of modular discrete-event systems
K Rohloff, S Lafortune
Proceedings of the 41st IEEE Conference on Decision and Control, 2002. 1, 16-21, 2002
362002
The system can't perform the operation now. Try again later.
Articles 1–20