Jung Ho Ahn

Nine papers contributed to the 2025 Google Scholar Metrics.

Publishing papers in prestigious venues (e.g., ASPLOS/HPCA/ISCA/MICRO in our field of computer architecture) is a strong indicator of a researcher's academic competitiveness. However, it is equally, if not more, important to write papers that gain widespread recognition. While citation count isn't a perfect measure of quality, it's a frequently used metric. Google Scholar metrics, for instance, aim to “provide an easy way for authors to quickly gauge the visibility and influence of recent articles in scholarly publications.” (It's important to note the caveats: these metrics sort venues by their five-year h-index and h-median, which can overlook invaluable papers that receive significant citations many years after publication.)

I'm delighted to announce that nine of my co-authored papers contributed to the recent Google Scholar Metrics rankings of various venues. I extend my gratitude to all my co-authors for their invaluable contributions. I'd particularly like to recognize Sangpyo Kim, who served as the first author on two of these papers (BTS and NTT acceleration) and as a co-author on three others (ARK, SHARP, and 100x). His profound dedication to advancing fully homomorphic encryption (FHE) is truly commendable, and I wish him continued success in his future endeavors at Cryptolab, Inc.

The nine papers

ISCA (h5-index: 64)

  1. Sangpyo Kim, Jongmin Kim, Michael Jaemin Kim, Wonkyung Jung, John Kim, Minsoo Rhu, Jung Ho Ahn: “BTS: An Accelerator for Bootstrappable Fully Homomorphic Encryption,” 2022 (citation count: 200)
  2. Jongmin Kim, Sangpyo Kim, Jaewan Choi, Jaiyoung Park, Donghwan Kim, Jung Ho Ahn: “SHARP: A Short-Word Hierarchical Accelerator for Robust and Practical Fully Homomorphic Encryption,” 2023 (citation count: 80)

HPCA (h5-index: 59)

  1. Michael Jaemin Kim, Jaehyun Park, Yeonhong Park, Wanju Doh, Namhoon Kim, Tae Jun Ham, Jae W. Lee, Jung Ho Ahn: “Mithril: Cooperative Row Hammer Protection on Commodity DRAM Leveraging Managed Refresh,” 2022 (citation count: 72)

MICRO (h5-index: 58)

  1. Yeonhong Park, Woosuk Kwon, Eojin Lee, Tae Jun Ham, Jung Ho Ahn, Jae W. Lee: “Graphene: Strong yet Lightweight Row Hammer Protection,” 2020 (citation count: 157, ranked 7th in the venue)
  2. Yan Sun, Yifan Yuan, Zeduo Yu, Reese Kuper, Chihun Song, Jinghan Huang, Houxiang Ji, Siddharth Agarwal, Jiaqi Lou, Ipoom Jeong, Ren Wang, Jung Ho Ahn, Tianyin Xu, Nam Sung Kim: “Demystifying CXL Memory with Genuine CXL-Ready Systems and Devices,” 2023 (citation count: 149, ranked 10th in the venue)
  3. Jongmin Kim, Gwangho Lee, Sangpyo Kim, Gina Sohn, Minsoo Rhu, John Kim, Jung Ho Ahn: “ARK: Fully Homomorphic Encryption Accelerator with Runtime Data Generation and Inter-Operation Key Reuse,” 2022 (citation count: 131)
  4. Jaehyun Park, Byeongho Kim, Sungmin Yun, Eojin Lee, Minsoo Rhu, Jung Ho Ahn: “TRiM: Enhancing Processor-Memory Interfaces with Scalable Tensor Reduction in Memory,” 2021 (citation count: 78)

CHES (h5-index: 57)

  1. Wonkyung Jung, Sangpyo Kim, Jung Ho Ahn, Jung Hee Cheon, Younho Lee: “Over 100x Faster Bootstrapping in Fully Homomorphic Encryption through Memory-centric Optimization with GPUs,” 2021 (citation count: 221, ranked 2nd in the venue)

IISWC (h5-index: 22)

  1. Sangpyo Kim, Wonkyung Jung, Jaiyoung Park, Jung Ho Ahn: “Accelerating Number Theoretic Transformations for Bootstrappable Homomorphic Encryption on GPUs,” 2020 (citation count: 89, ranked 1st in the venue)