HyTruongSon / Neural-Network-MNIST-CPPLinks
Neural Network implementation in C++ running for MNIST database.
☆55Updated 9 years ago
Alternatives and similar repositories for Neural-Network-MNIST-CPP
Users that are interested in Neural-Network-MNIST-CPP are comparing it to the libraries listed below
Sorting:
- Parallel Matrix Multiplication Using OpenMP, Phtreads, and MPI☆57Updated 3 years ago
- Three Matrix-Multiplication-Algorithms: Generate Algorithm, Strassen Algorithm and Coppersmith-Winograd Algorithm☆29Updated 3 years ago
- An FPGA integration and acceleration of the popular FAISS framework for approximate similarity search☆24Updated 6 years ago
- BEER determines an ECC code's parity-check matrix based on the uncorrectable errors it can cause. BEER targets Hamming codes that are use…☆19Updated 4 years ago
- Optimizing the Deployment of Tiny Transformers on Low-Power MCUs☆25Updated last year
- PKU computer organization and architecture RISC-V Simulator LAB☆35Updated 7 years ago
- TFHE is a popular algorithm for homomorphic encryption. Staring with a C/C++ specification of TFHE to be provided, This project rewrite t…☆14Updated last year
- NeuroVectorizer is a framework that uses deep reinforcement learning (RL) to predict optimal vectorization compiler pragmas for for loops…☆96Updated 2 years ago
- A CNN implementation with pure C++ 11☆27Updated 8 years ago
- Run SPEC CPU2006 on Linux with either an Intel, ARM, or PowerPC processors.☆25Updated 7 years ago
- Implementation of "NITI: Training Integer Neural Networks Using Integer-only Arithmetic" on arxiv☆86Updated 3 years ago
- An Implementation of the Number Theoretic Transform☆48Updated 2 years ago
- Modified version of PyTorch able to work with changes to GPGPU-Sim☆56Updated 2 years ago
- Number Theoretic Transform Implementation on GPU for FHE Applications☆43Updated 4 years ago
- CoPHEE is a Co-processor for Partially Homomorphic Encrypted Encryption.☆33Updated last year
- Recursive unified ORAM☆15Updated 10 years ago
- Optimized implementations of the Number Theoretic Transform (NTT) algorithm for the ring R/(X^N + 1) where N=2^m.☆25Updated 3 years ago
- 第一届 RISC-V 中国峰会的幻灯片等资料存放☆38Updated 2 years ago
- ☆36Updated 6 years ago
- A list of VHDL codes implementing cryptographic algorithms☆27Updated 3 years ago
- GPTPU for SC 2021☆52Updated 2 years ago
- This adds partial support of AVX2 and AVX-512 to gem5.☆15Updated last year
- ☆25Updated 5 years ago
- A domain-specific language and compiler for image processing☆76Updated 4 years ago
- AutoCAT: Reinforcement Learning for Automated Exploration of Cache-Timing Attacks☆46Updated 2 years ago
- Intel Homomorphic Encryption Acceleration Library for FPGAs, including open source implementation of FPGA kernels for accelerating NTT, I…☆105Updated 2 years ago
- A Coherent Multiprocessor Cache Simulator Based on the SuperESCalar Cache Model☆28Updated 12 years ago
- Implementation of a simple CNN using CUDA☆68Updated 8 years ago
- ANT-ACE: Advanced Compiler Ecosystem for Fully Homomorphic Encryption and Domain Specific Computing☆44Updated last week
- The code from NIST SP-800-22 for testing random-number generators, along with docs for reference☆133Updated last year