Paulo Martins

Orcid: 0000-0002-0482-2808

Affiliations:
  • University of Lisbon, Instituto Superior Técnico, Portugal


According to our database1, Paulo Martins authored at least 27 papers between 2014 and 2021.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2021
ROTed: Random Oblivious Transfer for embedded devices.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2021

2020
Improving the Efficiency of SVM Classification With FHE.
IEEE Trans. Inf. Forensics Secur., 2020

Towards the Integration of Reverse Converters into the RNS Channels.
IEEE Trans. Computers, 2020

The Role of Non-Positional Arithmetic on Efficient Emerging Cryptographic Algorithms.
IEEE Access, 2020

Software Emulation of Quantum Resistant Trusted Platform Modules.
Proceedings of the 17th International Joint Conference on e-Business and Telecommunications, 2020

An asymptotically faster version of FV supported on HPR.
Proceedings of the 27th IEEE Symposium on Computer Arithmetic, 2020

2019
A Lattice-based Enhanced Privacy ID.
IACR Cryptol. ePrint Arch., 2019

Note on the noise growth of the RNS variants of the BFV scheme.
IACR Cryptol. ePrint Arch., 2019

An HPR variant of the FV scheme: Computationally Cheaper, Asymptotically Faster.
IACR Cryptol. ePrint Arch., 2019

A methodical FHE-based cloud computing model.
Future Gener. Comput. Syst., 2019

More efficient, provably-secure direct anonymous attestation from lattices.
Future Gener. Comput. Syst., 2019

HyPoRes: An Hybrid Representation System for ECC.
Proceedings of the 26th IEEE Symposium on Computer Arithmetic, 2019

2018
A Survey on Fully Homomorphic Encryption: An Engineering Perspective.
ACM Comput. Surv., 2018

2017
A Reduced-Bias Approach With a Lightweight Hard-Multiple Generator to Design a Radix-8 Modulo 2<sup>n</sup> + 1 Multiplier.
IEEE Trans. Circuits Syst. II Express Briefs, 2017

Arithmetical Improvement of the Round-Off for Cryptosystems in High-Dimensional Lattices.
IEEE Trans. Computers, 2017

Efficient reductions in cyclotomic rings - Application to R-LWE based FHE schemes.
IACR Cryptol. ePrint Arch., 2017

Sign Detection and Number Comparison on RNS 3-Moduli Sets \(\{2^n-1, 2^{n+x}, 2^n+1\}\).
Circuits Syst. Signal Process., 2017

A Multifunctional Unit for Designing Efficient RNS-Based Datapaths.
IEEE Access, 2017

A stochastic number representation for fully homomorphic cryptography.
Proceedings of the 2017 IEEE International Workshop on Signal Processing Systems, 2017

Efficient Reductions in Cyclotomic Rings - Application to Ring-LWE Based FHE Schemes.
Proceedings of the Selected Areas in Cryptography - SAC 2017, 2017

TrustZone-backed bitcoin wallet.
Proceedings of the Fourth Workshop on Cryptography and Security in Computing Systems, 2017

2016
HPC on the Intel Xeon Phi: Homomorphic Word Searching.
Proceedings of the High Performance Computing for Computational Science - VECPAR 2016, 2016

Enhancing Data Parallelism of Fully Homomorphic Encryption.
Proceedings of the Information Security and Cryptology - ICISC 2016 - 19th International Conference, Seoul, South Korea, November 30, 2016

2015
Featuring Immediate Revocation in Mikey-Sakke (FIRM).
Proceedings of the 2015 IEEE International Symposium on Multimedia, 2015

Stretching the limits of Programmable Embedded Devices for Public-key Cryptography.
Proceedings of the Second Workshop on Cryptography and Security in Computing Systems, 2015

Programmable RNS lattice-based parallel cryptographic decryption.
Proceedings of the 26th IEEE International Conference on Application-specific Systems, 2015

2014
On the Evaluation of Multi-core Systems with SIMD Engines for Public-Key Cryptography.
Proceedings of the 26th IEEE International Symposium on Computer Architecture and High Performance Computing Workshop, 2014


  Loading...