A survey on fully homomorphic encryption: An engineering perspective P Martins, L Sousa, A Mariano ACM Computing Surveys (CSUR) 50 (6), 1-33, 2017 | 190 | 2017 |
Combining residue arithmetic to design efficient cryptographic circuits and systems L Sousa, S Antao, P Martins IEEE Circuits and Systems Magazine 16 (4), 6-32, 2016 | 82 | 2016 |
TrustZone-backed bitcoin wallet M Gentilal, P Martins, L Sousa Proceedings of the Fourth Workshop on Cryptography and Security in Computing …, 2017 | 73 | 2017 |
Improving the Efficiency of SVM Classification with FHE JC Bajard, P Martins, L Sousa, V Zucca IEEE Transactions on Information Forensics and Security 15, 1709-1722, 2019 | 28 | 2019 |
A multifunctional unit for designing efficient RNS-based datapaths AS Molahosseini, AAE Zarandi, P Martins, L Sousa IEEE Access 5, 25972-25986, 2017 | 25 | 2017 |
Sign Detection and Number Comparison on RNS 3-Moduli Sets L Sousa, P Martins Circuits, Systems, and Signal Processing 36 (3), 1224-1246, 2017 | 24 | 2017 |
More efficient, provably-secure direct anonymous attestation from lattices N El Kassem, L Chen, R El Bansarkhani, A El Kaafarani, J Camenisch, ... Future Generation Computer Systems 99, 425-458, 2019 | 18 | 2019 |
Efficient sign identification engines for integers represented in RNS extended 3-moduli set {2 n− 1, 2 n+ k, 2 n+ 1} L Sousa, P Martins Electronics letters 50 (16), 1138-1139, 2014 | 17 | 2014 |
The Role of Non-Positional Arithmetic on Efficient Emerging Cryptographic Algorithms P Martins, L Sousa IEEE Access 8, 59533-59549, 2020 | 12 | 2020 |
A Reduced-Bias Approach With a Lightweight Hard-Multiple Generator to Design a Radix-8 Modulo Multiplier SM Mirhosseini, AS Molahosseini, M Hosseinzadeh, L Sousa, P Martins IEEE Transactions on Circuits and Systems II: Express Briefs 64 (7), 817-821, 2016 | 11 | 2016 |
Programmable RNS lattice-based parallel cryptographic decryption P Martins, L Sousa, J Eynard, JC Bajard 2015 IEEE 26th International Conference on Application-specific Systems …, 2015 | 11 | 2015 |
Roted: Random oblivious transfer for embedded devices P Branco, L Fiolhais, M Goulão, P Martins, P Mateus, L Sousa IACR Transactions on Cryptographic Hardware and Embedded Systems, 215-238, 2021 | 9 | 2021 |
Note on the noise growth of the RNS variants of the BFV scheme. JC Bajard, J Eynard, P Martins, L Sousa, V Zucca IACR Cryptol. ePrint Arch. 2019, 1266, 2019 | 9 | 2019 |
Stretching the limits of programmable embedded devices for public-key cryptography P Martins, L Sousa Proceedings of the Second Workshop on Cryptography and Security in Computing …, 2015 | 9 | 2015 |
On the evaluation of multi-core systems with SIMD engines for public-key cryptography P Martins, L Sousa 2014 International Symposium on Computer Architecture and High Performance …, 2014 | 9 | 2014 |
Enhancing data parallelism of fully homomorphic encryption P Martins, L Sousa International Conference on Information Security and Cryptology, 194-207, 2016 | 8 | 2016 |
Towards the Integration of Reverse Converters into the RNS Channels L Sousa, R Paludo, P Martins, H Pettenghi IEEE Transactions on Computers 69 (3), 342-348, 2019 | 7 | 2019 |
A methodical FHE-based cloud computing model P Martins, L Sousa Future Generation Computer Systems 95, 639-648, 2019 | 6 | 2019 |
Arithmetical improvement of the round-off for cryptosystems in high-dimensional lattices P Martins, J Eynard, JC Bajard, L Sousa IEEE Transactions on Computers 66 (12), 2005-2018, 2017 | 6 | 2017 |
A Lattice-Based Enhanced Privacy ID NEL Kassem, L Fiolhais, P Martins, L Chen, L Sousa IFIP International Conference on Information Security Theory and Practice, 15-31, 2019 | 5 | 2019 |