default search action
Paulo Martins 0002
Person information
- affiliation: University of Lisbon, Instituto Superior Técnico, Portugal
Other persons with the same name
- Paulo Martins 0001 — University of Trás-os-Montes and Alto Douro, Vila Real, Portugal
- Paulo Martins 0003 — Maia University Institute, Portugal
- Paulo Martins 0004 — Chaminade University of Honolulu, HI, USA
- Paulo Martins 0005 — Federal University of Amazonas, Institute of Computing, Manaus, Brazil
- Paulo Martins 0006 — Capgemini Engineering, Porto, Portugal
- Paulo Martins 0007 — University of Minho, Department of Production and Systems, Guimarães, Portugal
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2021
- [j11]Pedro Branco, Luís Fiolhais, Manuel Goulão, Paulo Martins, Paulo Mateus, Leonel Sousa:
ROTed: Random Oblivious Transfer for embedded devices. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021(4): 215-238 (2021) - [i5]Pedro Branco, Luís Fiolhais, Manuel Goulão, Paulo Martins, Paulo Mateus, Leonel Sousa:
ROTed: Random Oblivious Transfer for embedded devices. IACR Cryptol. ePrint Arch. 2021: 935 (2021) - 2020
- [j10]Paulo Martins, Leonel Sousa:
The Role of Non-Positional Arithmetic on Efficient Emerging Cryptographic Algorithms. IEEE Access 8: 59533-59549 (2020) - [j9]Leonel Sousa, Rogerio Paludo, Paulo Martins, Héctor Pettenghi:
Towards the Integration of Reverse Converters into the RNS Channels. IEEE Trans. Computers 69(3): 342-348 (2020) - [j8]Jean-Claude Bajard, Paulo Martins, Leonel Sousa, Vincent Zucca:
Improving the Efficiency of SVM Classification With FHE. IEEE Trans. Inf. Forensics Secur. 15: 1709-1722 (2020) - [c13]Jean-Claude Bajard, Julien Eynard, Paulo Martins, Leonel Sousa, Vincent Zucca:
An asymptotically faster version of FV supported on HPR. ARITH 2020: 80-87 - [c12]Luís Fiolhais, Paulo Martins, Leonel Sousa:
Software Emulation of Quantum Resistant Trusted Platform Modules. ICETE (2) 2020: 477-484
2010 – 2019
- 2019
- [j7]Paulo Martins, Leonel Sousa:
A methodical FHE-based cloud computing model. Future Gener. Comput. Syst. 95: 639-648 (2019) - [j6]Nada El Kassem, Liqun Chen, Rachid El Bansarkhani, Ali El Kaafarani, Jan Camenisch, Patrick Hough, Paulo Martins, Leonel Sousa:
More efficient, provably-secure direct anonymous attestation from lattices. Future Gener. Comput. Syst. 99: 425-458 (2019) - [c11]Paulo Martins, Jérémy Marrez, Jean-Claude Bajard, Leonel Sousa:
HyPoRes: An Hybrid Representation System for ECC. ARITH 2019: 207-214 - [c10]Nada El Kassem, Luís Fiolhais, Paulo Martins, Liqun Chen, Leonel Sousa:
A Lattice-Based Enhanced Privacy ID. WISTP 2019: 15-31 - [i4]Jean-Claude Bajard, Julien Eynard, Paulo Martins, Leonel Sousa, Vincent Zucca:
An HPR variant of the FV scheme: Computationally Cheaper, Asymptotically Faster. IACR Cryptol. ePrint Arch. 2019: 500 (2019) - [i3]Jean-Claude Bajard, Julien Eynard, Paulo Martins, Leonel Sousa, Vincent Zucca:
Note on the noise growth of the RNS variants of the BFV scheme. IACR Cryptol. ePrint Arch. 2019: 1266 (2019) - [i2]Nada El Kassem, Luís Fiolhais, Paulo Martins, Liqun Chen, Leonel Sousa:
A Lattice-based Enhanced Privacy ID. IACR Cryptol. ePrint Arch. 2019: 1366 (2019) - 2018
- [j5]Paulo Martins, Leonel Sousa, Artur Mariano:
A Survey on Fully Homomorphic Encryption: An Engineering Perspective. ACM Comput. Surv. 50(6): 83:1-83:33 (2018) - 2017
- [j4]Amir Sabbagh Molahosseini, Azadeh Alsadat Emrani Zarandi, Paulo Martins, Leonel Sousa:
A Multifunctional Unit for Designing Efficient RNS-Based Datapaths. IEEE Access 5: 25972-25986 (2017) - [j3]Leonel Sousa, Paulo Martins:
Sign Detection and Number Comparison on RNS 3-Moduli Sets \(\{2^n-1, 2^{n+x}, 2^n+1\}\). Circuits Syst. Signal Process. 36(3): 1224-1246 (2017) - [j2]Paulo Martins, Julien Eynard, Jean-Claude Bajard, Leonel Sousa:
Arithmetical Improvement of the Round-Off for Cryptosystems in High-Dimensional Lattices. IEEE Trans. Computers 66(12): 2005-2018 (2017) - [j1]Seyed Mostafa Mirhosseini, Amir Sabbagh Molahosseini, Mehdi Hosseinzadeh, Leonel Sousa, Paulo Martins:
A Reduced-Bias Approach With a Lightweight Hard-Multiple Generator to Design a Radix-8 Modulo 2n + 1 Multiplier. IEEE Trans. Circuits Syst. II Express Briefs 64-II(7): 817-821 (2017) - [c9]Miraje Gentilal, Paulo Martins, Leonel Sousa:
TrustZone-backed bitcoin wallet. CS2@HiPEAC 2017: 25-28 - [c8]Jean-Claude Bajard, Julien Eynard, M. Anwar Hasan, Paulo Martins, Leonel Sousa, Vincent Zucca:
Efficient Reductions in Cyclotomic Rings - Application to Ring-LWE Based FHE Schemes. SAC 2017: 151-171 - [c7]Paulo Martins, Leonel Sousa:
A stochastic number representation for fully homomorphic cryptography. SiPS 2017: 1-6 - [i1]Jean-Claude Bajard, Julien Eynard, M. Anwar Hasan, Paulo Martins, Leonel Sousa, Vincent Zucca:
Efficient reductions in cyclotomic rings - Application to R-LWE based FHE schemes. IACR Cryptol. ePrint Arch. 2017: 748 (2017) - 2016
- [c6]Paulo Martins, Leonel Sousa:
Enhancing Data Parallelism of Fully Homomorphic Encryption. ICISC 2016: 194-207 - [c5]Paulo Martins, Leonel Sousa:
HPC on the Intel Xeon Phi: Homomorphic Word Searching. VECPAR 2016: 75-88 - 2015
- [c4]Paulo Martins, Leonel Sousa, Julien Eynard, Jean-Claude Bajard:
Programmable RNS lattice-based parallel cryptographic decryption. ASAP 2015: 149-153 - [c3]Paulo Martins, Leonel Sousa:
Stretching the limits of Programmable Embedded Devices for Public-key Cryptography. CS2@HiPEAC 2015: 19-24 - [c2]Paulo Martins, Leonel Sousa, Parashuram Chawan:
Featuring Immediate Revocation in Mikey-Sakke (FIRM). ISM 2015: 501-506 - 2014
- [c1]Paulo Martins, Leonel Sousa:
On the Evaluation of Multi-core Systems with SIMD Engines for Public-Key Cryptography. SBAC-PAD (Workshops) 2014: 48-53
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-10 22:18 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint