default search action
Ricardo Chaves
Person information
Other persons with a similar name
SPARQL queries
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [c54]Fabio Pavanello, Cédric Marchand, Paul Jiménez, Xavier Letartre, Ricardo Chaves, Niccolò Marastoni, Alberto Lovato, Mariano Ceccato, George Papadimitriou, Vasileios Karakostas, Dimitris Gizopoulos, Roberta Bardini, Tzamn Melendez Carmona, Stefano Di Carlo, Alessandro Savino, Laurence Lerch, Ulrich Rührmair, Sergio Vinagrero Gutierrez, Giorgio Di Natale, Elena-Ioana Vatajelu:
Security Layers and Related Services within the Horizon Europe NEUROPULS Project. DATE 2024: 1-6 - [c53]João Carlos Resende, Aleksandar Ilic, Ricardo Chaves:
External Memory Protection on FPGA-Based Embedded Systems. DSD 2024: 385-393 - 2023
- [j18]Ricardo Chaves, Carlos R. Senna, Miguel Luís, Susana Sargento, Ricardo Matos, Diogo Recharte:
Content distribution in a VANET using InterPlanetary file system. Wirel. Networks 29(1): 129-146 (2023) - [c52]Fabio Pavanello, Cédric Marchand, Ian O'Connor, Régis Orobtchouk, Fabien Mandorlo, Xavier Letartre, Sébastien Cueff, Elena-Ioana Vatajelu, Giorgio Di Natale, Benoit Cluzel, Aurelien Coillet, Benoît Charbonnier, Pierre Noe, Frantisek Kavan, Martin Zoldak, Michal Szaj, Peter Bienstman, Thomas Van Vaerenbergh, Ulrich Rührmair, Paulo F. Flores, Luís Guerra e Silva, Ricardo Chaves, Luís Miguel Silveira, Mariano Ceccato, Dimitris Gizopoulos, George Papadimitriou, Vasileios Karakostas, Axel Brando, Francisco J. Cazorla, Ramon Canal, Pau Closas, Adria Gusi-Amigo, Paolo Crovetti, Alessio Carpegna, Tzamn Melendez Carmona, Stefano Di Carlo, Alessandro Savino:
EUROPULS: NEUROmorphic energy-efficient secure accelerators based on Phase change materials aUgmented siLicon photonicS. ETS 2023: 1-6 - [c51]Tomás Silva, João Casal, Ricardo Chaves:
Lightweight Network-Based IoT Device Authentication in Cloud Services. ICNP 2023: 1-6 - [i3]Fabio Pavanello, Cédric Marchand, Ian O'Connor, Régis Orobtchouk, Fabien Mandorlo, Xavier Letartre, Sébastien Cueff, Elena-Ioana Vatajelu, Giorgio Di Natale, Benoit Cluzel, Aurelien Coillet, Benoît Charbonnier, Pierre Noe, Frantisek Kavan, Martin Zoldak, Michal Szaj, Peter Bienstman, Thomas Van Vaerenbergh, Ulrich Rührmair, Paulo F. Flores, Luís Guerra e Silva, Ricardo Chaves, Luís Miguel Silveira, Mariano Ceccato, Dimitris Gizopoulos, George Papadimitriou, Vasileios Karakostas, Axel Brando, Francisco J. Cazorla, Ramon Canal, Pau Closas, Adria Gusi-Amigo, Paolo Crovetti, Alessio Carpegna, Tzamn Melendez Carmona, Stefano Di Carlo, Alessandro Savino:
NEUROPULS: NEUROmorphic energy-efficient secure accelerators based on Phase change materials aUgmented siLicon photonicS. CoRR abs/2305.03139 (2023) - [i2]Fabio Pavanello, Cédric Marchand, Paul Jiménez, Xavier Letartre, Ricardo Chaves, Niccolò Marastoni, Alberto Lovato, Mariano Ceccato, George Papadimitriou, Vasileios Karakostas, Dimitris Gizopoulos, Roberta Bardini, Tzamn Melendez Carmona, Stefano Di Carlo, Alessandro Savino, Laurence Lerch, Ulrich Rührmair, Sergio Vinagrero Gutierrez, Giorgio Di Natale, Elena-Ioana Vatajelu:
Security layers and related services within the Horizon Europe NEUROPULS project. CoRR abs/2312.09383 (2023) - 2022
- [j17]Francisco Eugenio Potestad-Ordóñez, Erica Tena-Sánchez, Antonio J. Acosta, Carlos Jesús Jiménez-Fernández, Ricardo Chaves:
Design and Evaluation of Countermeasures Against Fault Injection Attacks and Power Side-Channel Leakage Exploration for AES Block Cipher. IEEE Access 10: 65548-65561 (2022) - [c50]Alexandre Rodrigues, João Carlos Resende, Ricardo Chaves:
SmartFusion2 SoC as a security module for the IoT world. CF 2022: 270-278 - [e1]Ricardo Chaves, Dora B. Heras, Aleksandar Ilic, Didem Unat, Rosa M. Badia, Andrea Bracciali, Patrick Diehl, Anshu Dubey, Oh Sangyoon, Stephen L. Scott, Laura Ricci:
Euro-Par 2021: Parallel Processing Workshops - Euro-Par 2021 International Workshops, Lisbon, Portugal, August 30-31, 2021, Revised Selected Papers. Lecture Notes in Computer Science 13098, Springer 2022, ISBN 978-3-031-06155-4 [contents] - 2020
- [j16]Felisberto Pereira, Arnaldo S. R. Oliveira, Nuno Borges Carvalho, Hugo Sampaio, Ricardo Chaves, Ricardo Correia, Miguel Luís, Susana Sargento, Marina Jordão, Luís Almeida, Carlos R. Senna:
When Backscatter Communication Meets Vehicular Networks: Boosting Crosswalk Awareness. IEEE Access 8: 34507-34521 (2020) - [j15]Ricardo Chaves, Carlos R. Senna, Miguel Luís, Susana Sargento, André Moreira, Diogo Recharte, Ricardo Matos:
EmuCD: An Emulator for Content Dissemination Protocols in Vehicular Networks. Future Internet 12(12): 234 (2020) - [c49]João Carlos Resende, Ricardo J. R. Maçãs, Ricardo Chaves:
TBOX-Based Mask Scrambling Against SCA. FCCM 2020: 208 - [c48]João Carlos Resende, Ricardo J. R. Maçãs, Ricardo Chaves:
Mask Scrambling Against SCA on Reconfigurable TBOX-Based AES. FPL 2020: 243-248 - [c47]Francisco Eugenio Potestad-Ordóñez, Erica Tena-Sánchez, Ricardo Chaves, Manuel Valencia-Barrero, Antonio Acosta-Jiménez, Carlos Jesús Jiménez-Fernández:
Hamming-Code Based Fault Detection Design Methodology for Block Ciphers. ISCAS 2020: 1-5
2010 – 2019
- 2019
- [c46]José M. Leitão, Ricardo Chaves, Marcelino B. Santos:
Applying Model Checking in the Verification of a Clock Masking Unit. DCIS 2019: 1-5 - 2018
- [c45]Ricardo Chaves, Lukasz Chmielewski, Francesco Regazzoni, Lejla Batina:
SCA-Resistance for AES: How Cheap Can We Go? AFRICACRYPT 2018: 107-123 - [c44]Rodrigo B. Capeleiro, José M. Leitão, Ricardo Chaves, Marcelino B. Santos:
Low-power frequency monitoring circuit for clock failure detection. DCIS 2018: 1-6 - 2017
- [j14]Ibrahim Tariq Javed, Rebecca Copeland, Noël Crespi, Marc Emmelmann, Andreea Ancuta Corici, Ahmed Bouabdallah, Tuo Zhang, Saad El Jaouhari, Felix Beierle, Sebastian Göndör, Axel Küpper, Kevin Corre, Jean-Michel Crom, Frank Oberle, Ingo Friese, Ana Caldeira, Gil Dias, Nuno Santos, Ricardo Chaves, Ricardo Lopes Pereira:
Cross-domain identity and discovery framework for web calling services. Ann. des Télécommunications 72(7-8): 459-468 (2017) - [c43]Paulo Chainho, Steffen Druesedow, Ricardo Lopes Pereira, Ricardo Chaves, Nuno Santos, Kay Haensge, Antón Román Portabales:
Decentralized Communications: Trustworthy interoperability in peer-to-peer networks. EuCNC 2017: 1-5 - [c42]Pedro Maat C. Massolino, Lejla Batina, Ricardo Chaves, Nele Mentens:
Area-optimized montgomery multiplication on IGLOO 2 FPGAs. FPL 2017: 1-4 - [c41]Magnus Sundal, Ricardo Chaves:
Improving FPGA based SHA-3 structures. HOST 2017: 159 - [c40]Magnus Sundal, Ricardo Chaves:
Efficient FPGA Implementation of the SHA-3 Hash Function. ISVLSI 2017: 86-91 - [c39]Diogo Parrinha, Ricardo Chaves:
Flexible and low-cost HSM based on non-volatile FPGAs. ReConFig 2017: 1-8 - [c38]Pedro Miguens Matutino, Juvenal Araujo, Leonel Sousa, Ricardo Chaves:
Pipelined FPGA coprocessor for elliptic curve cryptography based on residue number system. SAMOS 2017: 261-268 - 2016
- [j13]Héctor Pettenghi, Ricardo Chaves, Roberto de Matos, Leonel Sousa:
Method for designing two levels RNS reverse converters for large dynamic ranges. Integr. 55: 22-29 (2016) - [j12]Hirak J. Kashyap, Ricardo Chaves:
Compact and On-the-Fly Secure Dynamic Reconfiguration for Volatile FPGAs. ACM Trans. Reconfigurable Technol. Syst. 9(2): 11:1-11:22 (2016) - [c37]Ibrahim Tariq Javed, Rebecca Copeland, Noël Crespi, Felix Beierle, Sebastian Göndör, Axel Küpper, Ahmed Bouabdallah, Marc Emmelmann, Andreea Ancuta Corici, Kevin Corre, Jean-Michel Crom, Frank Oberle, Ingo Friese, Ana Caldeira, Gil Dias, Ricardo Chaves, Nuno Santos:
Global Identity and Reachability Framework for Interoperable P2P Communication Services. ICIN 2016 - [c36]Teresa Vazão, João Duarte Gomes, Ricardo Chaves:
Policy-Based Management for Smart Mobility. Intelligent Environments (Workshops) 2016: 278-287 - [c35]Sancha Pereira, André Alves, Nuno Santos, Ricardo Chaves:
Storekeeper: A Security-Enhanced Cloud Storage Aggregation Service. SRDS 2016: 111-120 - [i1]Pedro Maat C. Massolino, Lejla Batina, Ricardo Chaves, Nele Mentens:
Low Power Montgomery Modular Multiplication on Reconfigurable Systems. IACR Cryptol. ePrint Arch. 2016: 280 (2016) - 2015
- [j11]Nuno Neves, Henrique Mendes, Ricardo Chaves, Pedro Tomás, Nuno Roma:
Morphable hundred-core heterogeneous architecture for energy-aware computation. IET Comput. Digit. Tech. 9(1): 49-62 (2015) - [j10]Pedro Miguens Matutino, Ricardo Chaves, Leonel Sousa:
Arithmetic-Based Binary-to-RNS Converter Modulo {2n±k} for jn-bit Dynamic Range. IEEE Trans. Very Large Scale Integr. Syst. 23(3): 603-607 (2015) - [c34]João Carlos Resende, Ricardo Chaves:
Dual CLEFIA/AES Cipher Core on FPGA. ARC 2015: 229-240 - [c33]João Carlos Bittencourt, João Carlos Resende, Wagner Luiz Alves de Oliveira, Ricardo Chaves:
CLEFIA Implementation with Full Key Expansion. DSD 2015: 555-558 - [c32]João Carlos Resende, Ricardo Chaves:
Compact dual block AES core on FPGA for CCM Protocol. FPL 2015: 1-8 - [c31]Ricardo Chaves, Giorgio Di Natale, Lejla Batina, Shivam Bhasin, Baris Ege, Apostolos P. Fournaris, Nele Mentens, Stjepan Picek, Francesco Regazzoni, Vladimir Rozic, Nicolas Sklavos, Bohan Yang:
Challenges in designing trustworthy cryptographic co-processors. ISCAS 2015: 2009-2012 - 2014
- [j9]Pedro Miguens Matutino, Ricardo Chaves, Leonel Sousa:
An Efficient Scalable RNS Architecture for Large Dynamic Ranges. J. Signal Process. Syst. 77(1-2): 191-205 (2014) - [c30]João Amaral, Francesco Regazzoni, Pedro Tomás, Ricardo Chaves:
Accelerating differential power analysis on heterogeneous systems. WESS 2014: 4:1-4:9 - [c29]Hirak J. Kashyap, Ricardo Chaves:
Secure partial dynamic reconfiguration with unsecured external memory. FPL 2014: 1-7 - [c28]Héctor Pettenghi, Jude Angelo Ambrose, Ricardo Chaves, Leonel Sousa:
Method for designing multi-channel RNS architectures to prevent power analysis SCA. ISCAS 2014: 2233-2236 - [c27]Pedro Miguens Matutino, Ricardo Chaves, Leonel Sousa:
ROM-less RNS-to-binary converter moduli {22n - 1, 22n + 1, 2n - 3, 2n + 3}. ISIC 2014: 432-435 - 2013
- [j8]Héctor Pettenghi, Ricardo Chaves, Leonel Sousa:
RNS Reverse Converters for Moduli Sets With Dynamic Ranges up to (8n+1)-bit. IEEE Trans. Circuits Syst. I Regul. Pap. 60-I(6): 1487-1500 (2013) - [j7]Héctor Pettenghi, Ricardo Chaves, Leonel Sousa:
Method to Design General RNS Reverse Converters for Extended Moduli Sets. IEEE Trans. Circuits Syst. II Express Briefs 60-II(12): 877-881 (2013) - [j6]Leonel Sousa, Samuel Antao, Ricardo Chaves:
On the Design of RNS Reverse Converters for the Four-Moduli Set ${\bf\{2^{\mmb n}+1, 2^{\mmb n}-1, 2^{\mmb n}, 2^{{\mmb n}+1}+1\}}$. IEEE Trans. Very Large Scale Integr. Syst. 21(10): 1945-1949 (2013) - [c26]Pedro Miguens Matutino, Ricardo Chaves, Leonel Sousa:
A compact and scalable RNS architecture. ASAP 2013: 125-132 - [c25]José M. Leitão, José A. Germano, Nuno Roma, Ricardo Chaves, Pedro Tomás:
Scalable and high throughput biosensing platform. FPL 2013: 1-6 - [c24]Adrian Matoga, Ricardo Chaves, Pedro Tomás, Nuno Roma:
A flexible shared library profiler for early estimation of performance gains in heterogeneous systems. HPCS 2013: 461-470 - [c23]João Colaço, Adrian Matoga, Aleksandar Ilic, Nuno Roma, Pedro Tomás, Ricardo Chaves:
Transparent Application Acceleration by Intelligent Scheduling of Shared Library Calls on Heterogeneous Systems. PPAM (1) 2013: 693-703 - [c22]Sergio Paiagua, Frederico Pratas, Pedro Tomás, Nuno Roma, Ricardo Chaves:
HotStream: Efficient Data Streaming of Complex Patterns to Multiple Accelerating Kernels. SBAC-PAD 2013: 17-24 - 2012
- [c21]Pedro Miguens Matutino, Héctor Pettenghi, Ricardo Chaves, Leonel Sousa:
RNS Arithmetic Units for Modulo {2^n+-k}. DSD 2012: 795-802 - 2011
- [c20]Pedro Miguens Matutino, Ricardo Chaves, Leonel Sousa:
Binary-to-RNS Conversion Units for moduli {2^n ± 3}. DSD 2011: 460-467 - [c19]Paulo Proenca, Ricardo Chaves:
Compact CLEFIA Implementation on FPGAS. FPL 2011: 512-517 - 2010
- [c18]Pedro Miguens Matutino, Ricardo Chaves, Leonel Sousa:
Arithmetic Units for RNS Moduli {2n-3} and {2n+3} Operations. DSD 2010: 243-246 - [c17]Kazeem Alagbe Gbolagade, Ricardo Chaves, Leonel Sousa, Sorin Dan Cotofana:
An improved RNS reverse converter for the {22n+1-1, 2n, 2n-1} moduli set. ISCAS 2010: 2103-2106 - [c16]Héctor Pettenghi, Ricardo Chaves, Leonel Sousa, Maria J. Avedillo:
An improved RNS generator 2n +/- k based on threshold logic. VLSI-SoC 2010: 119-124
2000 – 2009
- 2009
- [c15]Samuel Antao, Ricardo Chaves, Leonel Sousa:
Compact and Flexible Microcoded Elliptic Curve Processor for Reconfigurable Devices. FCCM 2009: 193-200 - 2008
- [j5]Ricardo Chaves, Georgi Kuzmanov, Leonel Sousa, Stamatis Vassiliadis:
Cost-Efficient SHA Hardware Accelerators. IEEE Trans. Very Large Scale Integr. Syst. 16(8): 999-1008 (2008) - [c14]Ricardo Chaves, Georgi Kuzmanov, Leonel Sousa, Stamatis Vassiliadis:
Merged Computation for Whirlpool Hashing. DATE 2008: 272-275 - [c13]Ricardo Chaves, Georgi Kuzmanov, Leonel Sousa:
On-the-fly attestation of reconfigurable hardware. FPL 2008: 71-76 - [c12]Samuel Antao, Ricardo Chaves, Leonel Sousa:
Efficient FPGA elliptic curve cryptographic processor over GF(2m). FPT 2008: 357-360 - [c11]Ricardo Chaves, Blagomir Donchev, Georgi Kuzmanov, Leonel Sousa, Stamatis Vassiliadis:
BRAM-LUT Tradeoff on a Polymorphic DES Design. HiPEAC 2008: 55-65 - [c10]Miquel Pericàs, Ricardo Chaves, Georgi Gaydadjiev, Stamatis Vassiliadis, Mateo Valero:
Vectorized AES Core for High-throughput Secure Environments. VECPAR 2008: 83-94 - 2007
- [j4]Ricardo Chaves, Leonel Sousa:
Improving residue number system multiplication with more balanced moduli sets and enhanced modular arithmetic structures. IET Comput. Digit. Tech. 1(5): 472-480 (2007) - 2006
- [c9]Ricardo Chaves, Georgi Kuzmanov, Leonel Sousa, Stamatis Vassiliadis:
Improving SHA-2 Hardware Implementations. CHES 2006: 298-310 - [c8]Ricardo Chaves, Georgi Kuzmanov, Stamatis Vassiliadis, Leonel Sousa:
Reconfigurable memory based AES co-processor. IPDPS 2006 - [c7]Ricardo Chaves, Georgi Kuzmanov, Leonel Sousa, Stamatis Vassiliadis:
Rescheduling for Optimized SHA-1 Calculation. SAMOS 2006: 425-434 - 2005
- [j3]Leonel Sousa, Ricardo Chaves:
A universal architecture for designing efficient modulo 2n+1 multipliers. IEEE Trans. Circuits Syst. I Regul. Pap. 52-I(6): 1166-1178 (2005) - [j2]Leonel Sousa, Ricardo Chaves:
Corrections to "A Universal Architecture for Designing Efficient Modulo 2n+1 Multipliers". IEEE Trans. Circuits Syst. I Regul. Pap. 52-I(9): 1982 (2005) - 2004
- [c6]Ricardo Chaves, Leonel Sousa:
{2n+1, sn+k, sn-1}: A New RNS Moduli Set Extension. DSD 2004: 210-217 - 2003
- [j1]Ana Paiva, Marco Costa, Ricardo Chaves, Moisés Piedade, Dário Mourão, Daniel Sobral, Kristina Höök, Gerd Andersson, Adrian Bullock:
SenToy: an affective sympathetic interface. Int. J. Hum. Comput. Stud. 59(1-2): 227-235 (2003) - [c5]Ana Paiva, Ricardo Chaves, Moisés Piedade, Adrian Bullock, Gerd Andersson, Kristina Höök:
SenToy: a tangible interface to control the emotions of a synthetic character. AAMAS 2003: 1088-1089 - [c4]Kristina Höök, Adrian Bullock, Ana Paiva, Marco Vala, Ricardo Chaves, Rui Prada:
FantasyA and SenToy. CHI Extended Abstracts 2003: 804-805 - [c3]Ricardo Chaves, Leonel Sousa:
RDSP: A RISC DSP based on Residue Number System. DSD 2003: 128-137 - [c2]Ana Paiva, Rui Prada, Ricardo Chaves, Marco Vala, Adrian Bullock, Gerd Andersson, Kristina Höök:
Towards tangibility in gameplay: building a tangible affective interface for a computer game. ICMI 2003: 60-67 - [c1]Ana Paiva, Rui Prada, Ricardo Chaves, Marco Vala, Adrian Bullock, Gerd Andersson, Kristina Höök:
Demo: playingfFantasyA with senToy. ICMI 2003: 303-304
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2025-01-21 00:10 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint