default search action
Nigel P. Smart
Person information
- affiliation: KU Leuven, Belgium
- affiliation (former): University of Bristol, UK
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j51]Victor Shoup, Nigel P. Smart:
Lightweight Asynchronous Verifiable Secret Sharing with Optimal Resilience. J. Cryptol. 37(3): 27 (2024) - [j50]Nigel P. Smart, Joshua W. Baron, Sanjay Saravanan, Jordan Brandt, Atefeh Mashatan:
Multiparty Computation: To Secure Privacy, Do the Math: A discussion with Nigel Smart, Joshua W. Baron, Sanjay Saravanan, Jordan Brandt, and Atefeh Mashatan. ACM Queue 21(6): 78-100 (2024) - [c127]Kelong Cong, Karim Eldefrawy, Nigel P. Smart, Ben Terner:
The Key Lattice Framework for Concurrent Group Messaging. ACNS (2) 2024: 133-162 - [i119]Olivier Bernard, Marc Joye, Nigel P. Smart, Michael Walter:
Drifting Towards Better Error Probabilities in Fully Homomorphic Encryption Schemes. IACR Cryptol. ePrint Arch. 2024: 1718 (2024) - 2023
- [j49]Nigel P. Smart:
Computing on Encrypted Data. IEEE Secur. Priv. 21(4): 94-98 (2023) - [j48]David Pointcheval, Nigel P. Smart:
Topical Collection on Computing on Encrypted Data. J. Cryptol. 36(2): 4 (2023) - [c126]Mariana Gama, Emad Heydari Beni, Emmanuela Orsini, Nigel P. Smart, Oliver Zajonc:
MPC with Delayed Parties over Star-Like Networks. ASIACRYPT (1) 2023: 172-203 - [c125]Lennart Braun, Cyprien Delpech de Saint Guilhem, Robin Jadoul, Emmanuela Orsini, Nigel P. Smart, Titouan Tanguy:
ZK-for-Z2K: MPC-in-the-Head Zero-Knowledge Proofs for $\mathbb {Z}_{2^k}$. IMACC 2023: 137-157 - [c124]Nigel P. Smart:
Practical and Efficient FHE-Based MPC. IMACC 2023: 263-283 - [c123]Morten Dahl, Daniel Demmler, Sarah El Kazdadi, Arthur Meyre, Jean-Baptiste Orfila, Dragos Rotaru, Nigel P. Smart, Samuel Tap, Michael Walter:
Noah's Ark: Efficient Threshold-FHE Using Noise Flooding. WAHC@CCS 2023: 35-46 - [c122]Thibault Balenbois, Jean-Baptiste Orfila, Nigel P. Smart:
Trivial Transciphering With Trivium and TFHE. WAHC@CCS 2023: 69-78 - [i118]Mariana Botelho da Gama, Emad Heydari Beni, Emmanuela Orsini, Nigel P. Smart, Oliver Zajonc:
MPC With Delayed Parties Over Star-Like Networks. IACR Cryptol. ePrint Arch. 2023: 96 (2023) - [i117]Victor Shoup, Nigel P. Smart:
Lightweight Asynchronous Verifiable Secret Sharing with Optimal Resilience. IACR Cryptol. ePrint Arch. 2023: 536 (2023) - [i116]Morten Dahl, Daniel Demmler, Sarah El Kazdadi, Arthur Meyre, Jean-Baptiste Orfila, Dragos Rotaru, Nigel P. Smart, Samuel Tap, Michael Walter:
Noah's Ark: Efficient Threshold-FHE Using Noise Flooding. IACR Cryptol. ePrint Arch. 2023: 815 (2023) - [i115]Thibault Balenbois, Jean-Baptiste Orfila, Nigel P. Smart:
Trivial Transciphering With Trivium and TFHE. IACR Cryptol. ePrint Arch. 2023: 980 (2023) - [i114]Nigel P. Smart:
Practical and Efficient FHE-based MPC. IACR Cryptol. ePrint Arch. 2023: 981 (2023) - [i113]Lennart Braun, Cyprien Delpech de Saint Guilhem, Robin Jadoul, Emmanuela Orsini, Nigel P. Smart, Titouan Tanguy:
ZK-for-Z2K: MPC-in-the-Head Zero-Knowledge Proofs for ℤ2k. IACR Cryptol. ePrint Arch. 2023: 1057 (2023) - 2022
- [j47]Dragos Rotaru, Nigel P. Smart, Titouan Tanguy, Frederik Vercauteren, Tim Wood:
Actively Secure Setup for SPDZ. J. Cryptol. 35(1): 5 (2022) - [c121]Charlotte Bonte, Ilia Iliashenko, Jeongeun Park, Hilder V. L. Pereira, Nigel P. Smart:
FINAL: Faster FHE Instantiated with NTRU and LWE. ASIACRYPT (2) 2022: 188-215 - [c120]Carsten Baum, Robin Jadoul, Emmanuela Orsini, Peter Scholl, Nigel P. Smart:
Feta: Efficient Threshold Designated-Verifier Zero-Knowledge Proofs. CCS 2022: 293-306 - [c119]Shahla Atapoor, Nigel P. Smart, Younes Talibi Alaoui:
Private Liquidity Matching Using MPC. CT-RSA 2022: 96-119 - [c118]Mariana Botelho da Gama, John Cartlidge, Antigoni Polychroniadou, Nigel P. Smart, Younes Talibi Alaoui:
Kicking-the-Bucket: Fast Privacy-Preserving Trading Using Buckets. Financial Cryptography 2022: 20-37 - [c117]Ilaria Chillotti, Emmanuela Orsini, Peter Scholl, Nigel P. Smart, Barry Van Leeuwen:
Scooby: Improved Multi-party Homomorphic Secret Sharing Based on FHE. SCN 2022: 540-563 - [i112]Charlotte Bonte, Ilia Iliashenko, Jeongeun Park, Hilder V. L. Pereira, Nigel P. Smart:
FINAL: Faster FHE instantiated with NTRU and LWE. IACR Cryptol. ePrint Arch. 2022: 74 (2022) - [i111]Carsten Baum, Robin Jadoul, Emmanuela Orsini, Peter Scholl, Nigel P. Smart:
Feta: Efficient Threshold Designated-Verifier Zero-Knowledge Proofs. IACR Cryptol. ePrint Arch. 2022: 82 (2022) - [i110]Ilaria Chillotti, Emmanuela Orsini, Peter Scholl, Nigel P. Smart, Barry Van Leeuwen:
Scooby: Improved Multi-Party Homomorphic Secret Sharing Based on FHE. IACR Cryptol. ePrint Arch. 2022: 862 (2022) - [i109]Mariana Botelho da Gama, John Cartlidge, Nigel P. Smart, Younes Talibi Alaoui:
All for one and one for all: Fully decentralised privacy-preserving dark pool trading using multi-party computation. IACR Cryptol. ePrint Arch. 2022: 923 (2022) - [i108]Kelong Cong, Karim Eldefrawy, Nigel P. Smart, Ben Terner:
The Key Lattice Framework for Concurrent Group Messaging. IACR Cryptol. ePrint Arch. 2022: 1531 (2022) - 2021
- [j46]Charlotte Bonte, Nigel P. Smart, Titouan Tanguy:
Thresholdizing HashEdDSA: MPC to the Rescue. Int. J. Inf. Sec. 20(6): 879-894 (2021) - [j45]John Cartlidge, Nigel P. Smart, Younes Talibi Alaoui:
Multi-party computation mechanism for anonymous equity block trading: A secure implementation of turquoise plato uncross. Intell. Syst. Account. Finance Manag. 28(4): 239-267 (2021) - [j44]Sai Sheshank Burra, Enrique Larraia, Jesper Buus Nielsen, Peter Sebastian Nordholt, Claudio Orlandi, Emmanuela Orsini, Peter Scholl, Nigel P. Smart:
High-Performance Multi-party Computation for Binary Circuits Based on Oblivious Transfer. J. Cryptol. 34(3): 34 (2021) - [c116]Kelong Cong, Daniele Cozzo, Varun Maram, Nigel P. Smart:
Gladius: LWR Based Efficient Hybrid Public Key Encryption with Distributed Decryption. ASIACRYPT (4) 2021: 125-155 - [c115]Daniele Cozzo, Nigel P. Smart, Younes Talibi Alaoui:
Secure Fast Evaluation of Iterative Methods: With an Application to Secure PageRank. CT-RSA 2021: 1-25 - [c114]Karim Baghery, Cyprien Delpech de Saint Guilhem, Emmanuela Orsini, Nigel P. Smart, Titouan Tanguy:
Compilation of Function Representations for Secure Computing Paradigms. CT-RSA 2021: 26-50 - [c113]Aner Ben-Efraim, Kelong Cong, Eran Omri, Emmanuela Orsini, Nigel P. Smart, Eduardo Soria-Vazquez:
Large Scale, Actively Secure Computation from LPN and Free-XOR Garbled Circuits. EUROCRYPT (3) 2021: 33-63 - [c112]Kelong Cong, Karim Eldefrawy, Nigel P. Smart:
Optimizing Registration Based Encryption. IMACC 2021: 129-157 - [c111]David W. Archer, Shahla Atapoor, Nigel P. Smart:
The Cost of IEEE Arithmetic in Secure Computation. LATINCRYPT 2021: 431-452 - [c110]Martin R. Albrecht, Alex Davidson, Amit Deo, Nigel P. Smart:
Round-Optimal Verifiable Oblivious Pseudorandom Functions from Ideal Lattices. Public Key Cryptography (2) 2021: 261-289 - [c109]Robin Jadoul, Nigel P. Smart, Barry Van Leeuwen:
MPC for Q2 Access Structures over Rings and Fields. SAC 2021: 131-151 - [i107]David W. Archer, Shahla Atapoor, Nigel P. Smart:
The Cost of IEEE Arithmetic in Secure Computation. IACR Cryptol. ePrint Arch. 2021: 54 (2021) - [i106]Kelong Cong, Daniele Cozzo, Varun Maram, Nigel P. Smart:
Gladius: LWR based efficient hybrid public key encryption with distributed decryption. IACR Cryptol. ePrint Arch. 2021: 96 (2021) - [i105]Aner Ben-Efraim, Kelong Cong, Eran Omri, Emmanuela Orsini, Nigel P. Smart, Eduardo Soria-Vazquez:
Large Scale, Actively Secure Computation from LPN and Free-XOR Garbled Circuits. IACR Cryptol. ePrint Arch. 2021: 120 (2021) - [i104]Karim Baghery, Cyprien Delpech de Saint Guilhem, Emmanuela Orsini, Nigel P. Smart, Titouan Tanguy:
Compilation of Function Representations for Secure Computing Paradigms. IACR Cryptol. ePrint Arch. 2021: 195 (2021) - [i103]Daniele Cozzo, Nigel P. Smart, Younes Talibi Alaoui:
Secure Fast Evaluation of Iterative Methods: With an Application to Secure PageRank. IACR Cryptol. ePrint Arch. 2021: 207 (2021) - [i102]Shahla Atapoor, Nigel P. Smart, Younes Talibi Alaoui:
Private Liquidity Matching using MPC. IACR Cryptol. ePrint Arch. 2021: 475 (2021) - [i101]Kelong Cong, Karim Eldefrawy, Nigel P. Smart:
Optimizing Registration Based Encryption. IACR Cryptol. ePrint Arch. 2021: 499 (2021) - [i100]Robin Jadoul, Nigel P. Smart, Barry Van Leeuwen:
MPC for Q2 Access Structures over Rings and Fields. IACR Cryptol. ePrint Arch. 2021: 841 (2021) - [i99]Nigel P. Smart, Emmanuel Thomé:
History of Cryptographic Key Sizes. IACR Cryptol. ePrint Arch. 2021: 894 (2021) - [i98]Mariana Botelho da Gama, John Cartlidge, Antigoni Polychroniadou, Nigel P. Smart, Younes Talibi Alaoui:
Kicking-the-Bucket: Fast Privacy-Preserving Trading Using Buckets. IACR Cryptol. ePrint Arch. 2021: 1549 (2021) - 2020
- [j43]Carmela Troncoso, Mathias Payer, Jean-Pierre Hubaux, Marcel Salathé, James R. Larus, Wouter Lueks, Theresa Stadler, Apostolos Pyrgelis, Daniele Antonioli, Ludovic Barman, Sylvain Chatel, Kenneth G. Paterson, Srdjan Capkun, David A. Basin, Jan Beutel, Dennis Jackson, Marc Roeschlin, Patrick Leu, Bart Preneel, Nigel P. Smart, Aysajan Abidin, Seda Gurses, Michael Veale, Cas Cremers, Michael Backes, Nils Ole Tippenhauer, Reuben Binns, Ciro Cattuto, Alain Barrat, Dario Fiore, Manuel Barbosa, Rui Oliveira, José Pereira:
Decentralized Privacy-Preserving Proximity Tracing. IEEE Data Eng. Bull. 43(2): 36-66 (2020) - [c108]Cyprien Delpech de Saint Guilhem, Emmanuela Orsini, Christophe Petit, Nigel P. Smart:
Semi-commutative Masking: A Framework for Isogeny-Based Protocols, with an Application to Fully Secure Two-Round Isogeny-Based OT. CANS 2020: 235-258 - [c107]Emmanuela Orsini, Nigel P. Smart, Frederik Vercauteren:
Overdrive2k: Efficient Secure MPC over $\mathbb {Z}_{2^k}$ from Somewhat Homomorphic Encryption. CT-RSA 2020: 254-283 - [c106]Daniele Cozzo, Nigel P. Smart:
Sashimi: Cutting up CSI-FiSh Secret Keys to Produce an Actively Secure Distributed Signing Protocol. PQCrypto 2020: 169-186 - [i97]Carmela Troncoso, Mathias Payer, Jean-Pierre Hubaux, Marcel Salathé, James R. Larus, Edouard Bugnion, Wouter Lueks, Theresa Stadler, Apostolos Pyrgelis, Daniele Antonioli, Ludovic Barman, Sylvain Chatel, Kenneth G. Paterson, Srdjan Capkun, David A. Basin, Jan Beutel, Dennis Jackson, Marc Roeschlin, Patrick Leu, Bart Preneel, Nigel P. Smart, Aysajan Abidin, Seda F. Gürses, Michael Veale, Cas Cremers, Michael Backes, Nils Ole Tippenhauer, Reuben Binns, Ciro Cattuto, Alain Barrat, Dario Fiore, Manuel Barbosa, Rui Oliveira, José Pereira:
Decentralized Privacy-Preserving Proximity Tracing. CoRR abs/2005.12273 (2020) - [i96]Charlotte Bonte, Nigel P. Smart, Titouan Tanguy:
Thresholdizing HashEdDSA: MPC to the Rescue. IACR Cryptol. ePrint Arch. 2020: 214 (2020) - [i95]John Cartlidge, Nigel P. Smart, Younes Talibi Alaoui:
Multi-Party Computation Mechanism for Anonymous Equity Block Trading: A Secure Implementation of Turquoise Plato Uncross. IACR Cryptol. ePrint Arch. 2020: 662 (2020)
2010 – 2019
- 2019
- [j42]Yehuda Lindell, Benny Pinkas, Nigel P. Smart, Avishay Yanai:
Efficient Constant-Round Multi-party Computation Combining BMR and SPDZ. J. Cryptol. 32(3): 1026-1069 (2019) - [c105]Michael Kraitsberg, Yehuda Lindell, Valery Osheter, Nigel P. Smart, Younes Talibi Alaoui:
Adding Distributed Decryption and Key Generation to a Ring-LWE Based CCA Encryption Scheme. ACISP 2019: 192-210 - [c104]Abdelrahaman Aly, Nigel P. Smart:
Benchmarking Privacy Preserving Scientific Operations. ACNS 2019: 509-529 - [c103]Abdelrahaman Aly, Emmanuela Orsini, Dragos Rotaru, Nigel P. Smart, Tim Wood:
Zaphod: Efficiently Combining LSSS and Garbled Circuits in SCALE. WAHC@CCS 2019: 33-44 - [c102]Nigel P. Smart, Titouan Tanguy:
TaaS: Commodity MPC via Triples-as-a-Service. CCSW 2019: 105-116 - [c101]John Cartlidge, Nigel P. Smart, Younes Talibi Alaoui:
MPC Joins The Dark Side. AsiaCCS 2019: 148-159 - [c100]Nigel P. Smart, Tim Wood:
Error Detection in Monotone Span Programs with Application to Communication-Efficient Multi-party Computation. CT-RSA 2019: 210-229 - [c99]Eleftheria Makri, Dragos Rotaru, Nigel P. Smart, Frederik Vercauteren:
EPIC: Efficient Private Image Classification (or: Learning from the Masters). CT-RSA 2019: 473-492 - [c98]Daniele Cozzo, Nigel P. Smart:
Sharing the LUOV: Threshold Post-quantum Signatures. IMACC 2019: 128-153 - [c97]Nigel P. Smart, Younes Talibi Alaoui:
Distributing Any Elliptic Curve Based Protocol. IMACC 2019: 342-366 - [c96]Carsten Baum, Daniele Cozzo, Nigel P. Smart:
Using TopGear in Overdrive: A More Efficient ZKPoK for SPDZ. SAC 2019: 274-302 - [c95]Cyprien Delpech de Saint Guilhem, Lauren De Meyer, Emmanuela Orsini, Nigel P. Smart:
BBQ: Using AES in Picnic Signatures. SAC 2019: 669-692 - [i94]Carsten Baum, Daniele Cozzo, Nigel P. Smart:
Using TopGear in Overdrive: A more efficient ZKPoK for SPDZ. IACR Cryptol. ePrint Arch. 2019: 35 (2019) - [i93]Emmanuela Orsini, Nigel P. Smart, Frederik Vercauteren:
Overdrive2k: Efficient Secure MPC over Z2k from Somewhat Homomorphic Encryption. IACR Cryptol. ePrint Arch. 2019: 153 (2019) - [i92]Abdelrahaman Aly, Nigel P. Smart:
Benchmarking Privacy Preserving Scientific Operations. IACR Cryptol. ePrint Arch. 2019: 354 (2019) - [i91]Nigel P. Smart, Younes Talibi Alaoui:
Distributing any Elliptic Curve Based Protocol: With an Application to MixNets. IACR Cryptol. ePrint Arch. 2019: 768 (2019) - [i90]Cyprien Delpech de Saint Guilhem, Lauren De Meyer, Emmanuela Orsini, Nigel P. Smart:
BBQ: Using AES in Picnic Signatures. IACR Cryptol. ePrint Arch. 2019: 781 (2019) - [i89]Nigel P. Smart, Titouan Tanguy:
TaaS: Commodity MPC via Triples-as-a-Service. IACR Cryptol. ePrint Arch. 2019: 957 (2019) - [i88]Abdelrahaman Aly, Emmanuela Orsini, Dragos Rotaru, Nigel P. Smart, Tim Wood:
Zaphod: Efficiently Combining LSSS and Garbled Circuits in SCALE. IACR Cryptol. ePrint Arch. 2019: 974 (2019) - [i87]Daniele Cozzo, Nigel P. Smart:
Sharing the LUOV: Threshold Post-Quantum Signatures. IACR Cryptol. ePrint Arch. 2019: 1060 (2019) - [i86]Martin R. Albrecht, Alex Davidson, Amit Deo, Nigel P. Smart:
Round-optimal Verifiable Oblivious Pseudorandom Functions From Ideal Lattices. IACR Cryptol. ePrint Arch. 2019: 1271 (2019) - [i85]Dragos Rotaru, Nigel P. Smart, Titouan Tanguy, Frederik Vercauteren, Tim Wood:
Actively Secure Setup for SPDZ. IACR Cryptol. ePrint Arch. 2019: 1300 (2019) - [i84]Daniele Cozzo, Nigel P. Smart:
Sashimi: Cutting up CSI-FiSh secret keys to produce an actively secure distributed signing protocol. IACR Cryptol. ePrint Arch. 2019: 1360 (2019) - 2018
- [j41]David W. Archer, Dan Bogdanov, Yehuda Lindell, Liina Kamm, Kurt Nielsen, Jakob Illeborg Pagter, Nigel P. Smart, Rebecca N. Wright:
From Keys to Databases - Real-World Applications of Secure Multi-Party Computation. Comput. J. 61(12): 1749-1771 (2018) - [c94]Oscar Reparaz, Lauren De Meyer, Begül Bilgin, Victor Arribas, Svetla Nikova, Ventzislav Nikov, Nigel P. Smart:
CAPA: The Spirit of Beaver Against Physical Attacks. CRYPTO (1) 2018: 121-151 - [c93]Marcel Keller, Dragos Rotaru, Nigel P. Smart, Tim Wood:
Reducing Communication Channels in MPC. SCN 2018: 181-199 - [e4]Nigel P. Smart:
Topics in Cryptology - CT-RSA 2018 - The Cryptographers' Track at the RSA Conference 2018, San Francisco, CA, USA, April 16-20, 2018, Proceedings. Lecture Notes in Computer Science 10808, Springer 2018, ISBN 978-3-319-76952-3 [contents] - [i83]David W. Archer, Dan Bogdanov, Yehuda Lindell, Liina Kamm, Kurt Nielsen, Jakob Illeborg Pagter, Nigel P. Smart, Rebecca N. Wright:
From Keys to Databases - Real-World Applications of Secure Multi-Party Computation. IACR Cryptol. ePrint Arch. 2018: 450 (2018) - [i82]Nigel P. Smart, Tim Wood:
Error-Detecting in Monotone Span Programs with Application to Communication Efficient Multi-Party Computation. IACR Cryptol. ePrint Arch. 2018: 467 (2018) - [i81]Cyprien Delpech de Saint Guilhem, Emmanuela Orsini, Christophe Petit, Nigel P. Smart:
Secure Oblivious Transfer from Semi-Commutative Masking. IACR Cryptol. ePrint Arch. 2018: 648 (2018) - [i80]Michael Kraitsberg, Yehuda Lindell, Valery Osheter, Nigel P. Smart, Younes Talibi Alaoui:
Adding Distributed Decryption and Key Generation to a Ring-LWE Based CCA Encryption Scheme. IACR Cryptol. ePrint Arch. 2018: 1034 (2018) - [i79]John Cartlidge, Nigel P. Smart, Younes Talibi Alaoui:
MPC Joins the Dark Side. IACR Cryptol. ePrint Arch. 2018: 1045 (2018) - [i78]Marguerite Delcourt, Thorsten Kleinjung, Arjen K. Lenstra, Shubhojyoti Nath, Dan Page, Nigel P. Smart:
Using the Cloud to Determine Key Strengths - Triennial Update. IACR Cryptol. ePrint Arch. 2018: 1221 (2018) - 2017
- [j40]Dragos Rotaru, Nigel P. Smart, Martijn Stam:
Modes of Operation Suitable for Computing on Encrypted Data. IACR Trans. Symmetric Cryptol. 2017(3): 294-324 (2017) - [c92]Martin R. Albrecht, Emmanuela Orsini, Kenneth G. Paterson, Guy Peer, Nigel P. Smart:
Tightly Secure Ring-LWE Based Key Encapsulation with Short Ciphertexts. ESORICS (1) 2017: 29-46 - [c91]David S. Leslie, Chris Sherfield, Nigel P. Smart:
Multi-rate Threshold FlipThem. ESORICS (2) 2017: 174-190 - [c90]Anamaria Costache, Nigel P. Smart, Srinivas Vivek:
Faster Homomorphic Evaluation of Discrete Fourier Transforms. Financial Cryptography 2017: 517-529 - [c89]Peter Scholl, Nigel P. Smart, Tim Wood:
When It's All Just Too Much: Outsourcing MPC-Preprocessing. IMACC 2017: 77-99 - [c88]Cyprien de Saint Guilhem, Nigel P. Smart, Bogdan Warinschi:
Generic Forward-Secure Key Agreement Without Signatures. ISC 2017: 114-133 - [e3]Arpita Patra, Nigel P. Smart:
Progress in Cryptology - INDOCRYPT 2017 - 18th International Conference on Cryptology in India, Chennai, India, December 10-13, 2017, Proceedings. Lecture Notes in Computer Science 10698, Springer 2017, ISBN 978-3-319-71666-4 [contents] - [i77]Anamaria Costache, Nigel P. Smart:
Homomorphic Encryption without Gaussian Noise. IACR Cryptol. ePrint Arch. 2017: 163 (2017) - [i76]Peter Scholl, Nigel P. Smart, Tim Wood:
When It's All Just Too Much: Outsourcing MPC-Preprocessing. IACR Cryptol. ePrint Arch. 2017: 262 (2017) - [i75]Martin R. Albrecht, Emmanuela Orsini, Kenneth G. Paterson, Guy Peer, Nigel P. Smart:
Tightly Secure Ring-LWE Based Key Encapsulation with Short Ciphertexts. IACR Cryptol. ePrint Arch. 2017: 354 (2017) - [i74]Marcel Keller, Dragos Rotaru, Nigel P. Smart, Tim Wood:
Reducing Communication Channels in MPC. IACR Cryptol. ePrint Arch. 2017: 492 (2017) - [i73]Dragos Rotaru, Nigel P. Smart, Martijn Stam:
Modes of Operation Suitable for Computing on Encrypted Data. IACR Cryptol. ePrint Arch. 2017: 496 (2017) - [i72]David S. Leslie, Chris Sherfield, Nigel P. Smart:
Multi-Rate Threshold FlipThem. IACR Cryptol. ePrint Arch. 2017: 611 (2017) - [i71]Cyprien de Saint Guilhem, Nigel P. Smart, Bogdan Warinschi:
Generic Forward-Secure Key Agreement Without Signatures. IACR Cryptol. ePrint Arch. 2017: 853 (2017) - [i70]Anthony Barnett, Jay Santokhi, Michael Simpson, Nigel P. Smart, Charlie Stainton-Bygrave, Srinivas Vivek, Adrian Waller:
Image Classification using non-linear Support Vector Machines on Encrypted Data. IACR Cryptol. ePrint Arch. 2017: 857 (2017) - [i69]Eleftheria Makri, Dragos Rotaru, Nigel P. Smart, Frederik Vercauteren:
PICS: Private Image Classification with SVM. IACR Cryptol. ePrint Arch. 2017: 1190 (2017) - [i68]Oscar Reparaz, Lauren De Meyer, Begül Bilgin, Victor Arribas, Svetla Nikova, Ventzislav Nikov, Nigel P. Smart:
CAPA: The Spirit of Beaver against Physical Attacks. IACR Cryptol. ePrint Arch. 2017: 1195 (2017) - 2016
- [b3]Nigel P. Smart:
Cryptography Made Simple. Information Security and Cryptography, Springer 2016, ISBN 978-3-319-21935-6, pp. 3-450 - [j39]Dan Boneh, Kenny Paterson, Nigel P. Smart:
Building a Community of Real-World Cryptographers. IEEE Secur. Priv. 14(6): 7-9 (2016) - [j38]Emmanuela Orsini, Joop van de Pol, Nigel P. Smart:
Bootstrapping BGV ciphertexts with a wider choice of p and q. IET Inf. Secur. 10(6): 348-357 (2016) - [c87]Nigel P. Smart:
Masking and MPC: When Crypto Theory Meets Crypto Practice. TIS@CCS 2016: 1 - [c86]Lorenzo Grassi, Christian Rechberger, Dragos Rotaru, Peter Scholl, Nigel P. Smart:
MPC-Friendly Symmetric Key Primitives. CCS 2016: 430-443 - [c85]Ana Costache, Nigel P. Smart:
Which Ring Based Somewhat Homomorphic Encryption Scheme is Best? CT-RSA 2016: 325-340 - [c84]Anamaria Costache, Nigel P. Smart, Srinivas Vivek, Adrian Waller:
Fixed-Point Arithmetic in SHE Schemes. SAC 2016: 401-422 - [c83]Ashish Choudhury, Emmanuela Orsini, Arpita Patra, Nigel P. Smart:
Linear Overhead Optimally-Resilient Robust MPC Using Preprocessing. SCN 2016: 147-168 - [c82]Yehuda Lindell, Nigel P. Smart, Eduardo Soria-Vazquez:
More Efficient Constant-Round Multi-party Computation from BMR and SHE. TCC (B1) 2016: 554-581 - [i67]Peter Gutmann, Steven M. Bellovin, Matt Blaze, Ronald L. Rivest, Nigel P. Smart:
An IBE-based Signcryption Scheme for Group Key Management. CoRR abs/1603.09526 (2016) - [i66]Kristin E. Lauter, Radu Sion, Nigel P. Smart:
Modern Cryptography and Security: An Inter-Community Dialogue (Dagstuhl Seminar 16051). Dagstuhl Reports 6(1): 207-223 (2016) - [i65]Yehuda Lindell, Nigel P. Smart, Eduardo Soria-Vazquez:
More Efficient Constant-Round Multi-Party Computation from BMR and SHE. IACR Cryptol. ePrint Arch. 2016: 156 (2016) - [i64]Anamaria Costache, Nigel P. Smart, Srinivas Vivek, Adrian Waller:
Fixed Point Arithmetic in SHE Scheme. IACR Cryptol. ePrint Arch. 2016: 250 (2016) - [i63]Lorenzo Grassi, Christian Rechberger, Dragos Rotaru, Peter Scholl, Nigel P. Smart:
MPC-Friendly Symmetric Key Primitives. IACR Cryptol. ePrint Arch. 2016: 542 (2016) - [i62]Anamaria Costache, Nigel P. Smart, Srinivas Vivek:
Faster Homomorphic Evaluation of Discrete Fourier Transforms. IACR Cryptol. ePrint Arch. 2016: 1019 (2016) - 2015
- [c81]Yehuda Lindell, Benny Pinkas, Nigel P. Smart, Avishay Yanai:
Efficient Constant Round Multi-party Computation Combining BMR and SPDZ. CRYPTO (2) 2015: 319-338 - [c80]Joop van de Pol, Nigel P. Smart, Yuval Yarom:
Just a Little Bit More. CT-RSA 2015: 3-21 - [c79]David S. Leslie, Chris Sherfield, Nigel P. Smart:
Threshold FlipThem: When the Winner Does Not Need to Take All. GameSec 2015: 74-92 - [c78]Emmanuela Orsini, Joop van de Pol, Nigel P. Smart:
Bootstrapping BGV Ciphertexts with a Wider Choice of p and q. Public Key Cryptography 2015: 673-698 - [i61]Sai Sheshank Burra, Enrique Larraia, Jesper Buus Nielsen, Peter Sebastian Nordholt, Claudio Orlandi, Emmanuela Orsini, Peter Scholl, Nigel P. Smart:
High Performance Multi-Party Computation for Binary Circuits Based on Oblivious Transfer. IACR Cryptol. ePrint Arch. 2015: 472 (2015) - [i60]Yehuda Lindell, Benny Pinkas, Nigel P. Smart, Avishay Yanai:
Efficient Constant Round Multi-Party Computation Combining BMR and SPDZ. IACR Cryptol. ePrint Arch. 2015: 523 (2015) - [i59]Ashish Choudhury, Emmanuela Orsini, Arpita Patra, Nigel P. Smart:
Linear Overhead Robust MPC with Honest Majority Using Preprocessing. IACR Cryptol. ePrint Arch. 2015: 705 (2015) - [i58]David S. Leslie, Chris Sherfield, Nigel P. Smart:
Threshold FlipThem: When the winner does not need to take all. IACR Cryptol. ePrint Arch. 2015: 784 (2015) - [i57]Anamaria Costache, Nigel P. Smart:
Which Ring Based Somewhat Homomorphic Encryption Scheme is Best? IACR Cryptol. ePrint Arch. 2015: 889 (2015) - 2014
- [b2]Daniel Page, Nigel P. Smart:
What Is Computer Science? - An Information Security Perspective. Undergraduate Topics in Computer Science, Springer 2014, ISBN 978-3-319-04041-7, pp. 3-227 - [j37]Nigel P. Smart, Frederik Vercauteren:
Fully homomorphic SIMD operations. Des. Codes Cryptogr. 71(1): 57-81 (2014) - [j36]Ming-Feng Lee, Nigel P. Smart, Bogdan Warinschi, Gaven J. Watson:
Anonymity guarantees of the UMTS/LTE authentication and connection protocol. Int. J. Inf. Sec. 13(6): 513-527 (2014) - [c77]Payman Mohassel, Seyed Saeed Sadeghian, Nigel P. Smart:
Actively Secure Private Function Evaluation. ASIACRYPT (2) 2014: 486-505 - [c76]Naomi Benger, Joop van de Pol, Nigel P. Smart, Yuval Yarom:
"Ooh Aah... Just a Little Bit" : A Small Amount of Side Channel Can Go a Long Way. CHES 2014: 75-92 - [c75]Enrique Larraia, Emmanuela Orsini, Nigel P. Smart:
Dishonest Majority Multi-Party Computation for Binary Circuits. CRYPTO (2) 2014: 495-512 - [c74]Ashish Choudhury, Arpita Patra, Nigel P. Smart:
Reducing the Overhead of MPC over a Large Population. SCN 2014: 197-217 - [i56]Enrique Larraia, Emmanuela Orsini, Nigel P. Smart:
Dishonest Majority Multi-Party Computation for Binary Circuits. IACR Cryptol. ePrint Arch. 2014: 101 (2014) - [i55]Payman Mohassel, Seyed Saeed Sadeghian, Nigel P. Smart:
Actively Secure Private Function Evaluation. IACR Cryptol. ePrint Arch. 2014: 102 (2014) - [i54]Ashish Choudhury, Arpita Patra, Nigel P. Smart:
Reducing the Overhead of Cloud MPC. IACR Cryptol. ePrint Arch. 2014: 105 (2014) - [i53]Naomi Benger, Joop van de Pol, Nigel P. Smart, Yuval Yarom:
"Ooh Aah... Just a Little Bit" : A small amount of side channel can go a long way. IACR Cryptol. ePrint Arch. 2014: 161 (2014) - [i52]Emmanuela Orsini, Joop van de Pol, Nigel P. Smart:
Bootstrapping BGV Ciphertexts With A Wider Choice of p and q. IACR Cryptol. ePrint Arch. 2014: 408 (2014) - [i51]Joop van de Pol, Nigel P. Smart, Yuval Yarom:
Just a Little Bit More. IACR Cryptol. ePrint Arch. 2014: 434 (2014) - 2013
- [j35]David Bernhard, Georg Fuchsbauer, Essam Ghadafi, Nigel P. Smart, Bogdan Warinschi:
Anonymous attestation with user-controlled linkability. Int. J. Inf. Sec. 12(3): 219-249 (2013) - [j34]Christina Brzuska, Marc Fischlin, Nigel P. Smart, Bogdan Warinschi, Stephen C. Williams:
Less is more: relaxed yet composable security notions for key exchange. Int. J. Inf. Sec. 12(4): 267-297 (2013) - [j33]Craig Gentry, Shai Halevi, Chris Peikert, Nigel P. Smart:
Field switching in BGV-style homomorphic encryption. J. Comput. Secur. 21(5): 663-684 (2013) - [c73]Ashish Choudhury, Jake Loftus, Emmanuela Orsini, Arpita Patra, Nigel P. Smart:
Between a Rock and a Hard Place: Interpolating between MPC and FHE. ASIACRYPT (2) 2013: 221-240 - [c72]Nigel P. Smart:
A brief history of practical multi-party computation. PETShop@CCS 2013: 1-2 - [c71]Christina Brzuska, Nigel P. Smart, Bogdan Warinschi, Gaven J. Watson:
An analysis of the EMV channel establishment protocol. CCS 2013: 373-386 - [c70]Marcel Keller, Peter Scholl, Nigel P. Smart:
An architecture for practical actively secure MPC with dishonest majority. CCS 2013: 549-560 - [c69]Mike Bond, George French, Nigel P. Smart, Gaven J. Watson:
The Low-Call Diet: Authenticated Encryption for Call Counting HSM Users. CT-RSA 2013: 359-374 - [c68]Ivan Damgård, Marcel Keller, Enrique Larraia, Valerio Pastro, Peter Scholl, Nigel P. Smart:
Practical Covertly Secure MPC for Dishonest Majority - Or: Breaking the SPDZ Limits. ESORICS 2013: 1-18 - [c67]Joop van de Pol, Nigel P. Smart:
Estimating Key Sizes for High Dimensional Lattice-Based Systems. IMACC 2013: 290-303 - [i50]Ming-Feng Lee, Nigel P. Smart, Bogdan Warinschi, Gaven J. Watson:
Anonymity Guarantees of the UMTS/LTE Authentication and Connection Protocol. IACR Cryptol. ePrint Arch. 2013: 27 (2013) - [i49]Christina Brzuska, Nigel P. Smart, Bogdan Warinschi, Gaven J. Watson:
An Analysis of the EMV Channel Establishment Protocol. IACR Cryptol. ePrint Arch. 2013: 31 (2013) - [i48]Ashish Choudhury, Jake Loftus, Emmanuela Orsini, Arpita Patra, Nigel P. Smart:
Between a Rock and a Hard Place: Interpolating Between MPC and FHE. IACR Cryptol. ePrint Arch. 2013: 85 (2013) - [i47]Marcel Keller, Peter Scholl, Nigel P. Smart:
An architecture for practical actively secure MPC with dishonest majority. IACR Cryptol. ePrint Arch. 2013: 143 (2013) - [i46]Joop van de Pol, Nigel P. Smart:
Estimating Key Sizes For High Dimensional Lattice Based Systems. IACR Cryptol. ePrint Arch. 2013: 630 (2013) - 2012
- [j32]Dario Fiore, Rosario Gennaro, Nigel P. Smart:
Relations between the security models for certificateless encryption and ID-based key agreement. Int. J. Inf. Sec. 11(1): 1-22 (2012) - [c66]Ivan Damgård, Valerio Pastro, Nigel P. Smart, Sarah Zakarias:
Multiparty Computation from Somewhat Homomorphic Encryption. CRYPTO 2012: 643-662 - [c65]Craig Gentry, Shai Halevi, Nigel P. Smart:
Homomorphic Evaluation of the AES Circuit. CRYPTO 2012: 850-867 - [c64]Jean Paul Degabriele, Anja Lehmann, Kenneth G. Paterson, Nigel P. Smart, Mario Strefler:
On the Joint Security of Encryption and Signature in EMV. CT-RSA 2012: 116-135 - [c63]Craig Gentry, Shai Halevi, Nigel P. Smart:
Fully Homomorphic Encryption with Polylog Overhead. EUROCRYPT 2012: 465-482 - [c62]Thorsten Kleinjung, Arjen K. Lenstra, Dan Page, Nigel P. Smart:
Using the Cloud to Determine Key Strengths. INDOCRYPT 2012: 17-39 - [c61]Essam Ghadafi, Nigel P. Smart:
Efficient Two-Move Blind Signatures in the Common Reference String Model. ISC 2012: 274-289 - [c60]Craig Gentry, Shai Halevi, Nigel P. Smart:
Better Bootstrapping in Fully Homomorphic Encryption. Public Key Cryptography 2012: 1-16 - [c59]Craig Gentry, Shai Halevi, Chris Peikert, Nigel P. Smart:
Ring Switching in BGV-Style Homomorphic Encryption. SCN 2012: 19-37 - [c58]Ivan Damgård, Marcel Keller, Enrique Larraia, Christian Miles, Nigel P. Smart:
Implementing AES via an Actively/Covertly Secure Dishonest-Majority MPC Protocol. SCN 2012: 241-263 - [i45]Craig Gentry, Shai Halevi, Nigel P. Smart:
Homomorphic Evaluation of the AES Circuit. IACR Cryptol. ePrint Arch. 2012: 99 (2012) - [i44]Craig Gentry, Shai Halevi, Nigel P. Smart:
Ring Switching in BGV-Style Homomorphic Encryption. IACR Cryptol. ePrint Arch. 2012: 240 (2012) - [i43]Christina Brzuska, Marc Fischlin, Nigel P. Smart, Bogdan Warinschi, Stephen C. Williams:
Less is More: Relaxed yet Composable Security Notions for Key Exchange. IACR Cryptol. ePrint Arch. 2012: 242 (2012) - [i42]Ivan Damgård, Marcel Keller, Enrique Larraia, Christian Miles, Nigel P. Smart:
Implementing AES via an Actively/Covertly Secure Dishonest-Majority MPC Protocol. IACR Cryptol. ePrint Arch. 2012: 262 (2012) - [i41]Mike Bond, George French, Nigel P. Smart, Gaven J. Watson:
The low-call diet: Authenticated Encryption for call counting HSM users. IACR Cryptol. ePrint Arch. 2012: 497 (2012) - [i40]Ivan Damgård, Marcel Keller, Enrique Larraia, Valerio Pastro, Peter Scholl, Nigel P. Smart:
Practical Covertly Secure MPC for Dishonest Majority - or: Breaking the SPDZ Limits. IACR Cryptol. ePrint Arch. 2012: 642 (2012) - 2011
- [j31]Michel Abdalla, James Birkett, Dario Catalano, Alexander W. Dent, John Malone-Lee, Gregory Neven, Jacob C. N. Schuldt, Nigel P. Smart:
Wildcarded Identity-Based Encryption. J. Cryptol. 24(1): 42-82 (2011) - [c57]Jake Loftus, Nigel P. Smart:
Secure Outsourced Computation. AFRICACRYPT 2011: 1-20 - [c56]Peter Scholl, Nigel P. Smart:
Improved Key Generation for Gentry's Fully Homomorphic Encryption Scheme. IMACC 2011: 10-22 - [c55]Jake Loftus, Alexander May, Nigel P. Smart, Frederik Vercauteren:
On CCA-Secure Somewhat Homomorphic Encryption. Selected Areas in Cryptography 2011: 55-72 - [i39]Benny Pinkas, Ahmad-Reza Sadeghi, Nigel P. Smart:
Secure Computing in the Cloud (Dagstuhl Seminar 11491). Dagstuhl Reports 1(12): 1-10 (2011) - [i38]Nigel P. Smart, Frederik Vercauteren:
Fully Homomorphic SIMD Operations. IACR Cryptol. ePrint Arch. 2011: 133 (2011) - [i37]Thorsten Kleinjung, Arjen K. Lenstra, Dan Page, Nigel P. Smart:
Using the Cloud to Determine Key Strengths. IACR Cryptol. ePrint Arch. 2011: 254 (2011) - [i36]Peter Scholl, Nigel P. Smart:
Improved Key Generation For Gentry's Fully Homomorphic Encryption Scheme. IACR Cryptol. ePrint Arch. 2011: 471 (2011) - [i35]Ivan Damgård, Valerio Pastro, Nigel P. Smart, Sarah Zakarias:
Multiparty Computation from Somewhat Homomorphic Encryption. IACR Cryptol. ePrint Arch. 2011: 535 (2011) - [i34]Craig Gentry, Shai Halevi, Nigel P. Smart:
Fully Homomorphic Encryption with Polylog Overhead. IACR Cryptol. ePrint Arch. 2011: 566 (2011) - [i33]Jean Paul Degabriele, Anja Lehmann, Kenneth G. Paterson, Nigel P. Smart, Mario Strefler:
On the Joint Security of Encryption and Signature in EMV. IACR Cryptol. ePrint Arch. 2011: 615 (2011) - [i32]David Bernhard, Georg Fuchsbauer, Essam Ghadafi, Nigel P. Smart, Bogdan Warinschi:
Anonymous attestation with user-controlled linkability. IACR Cryptol. ePrint Arch. 2011: 658 (2011) - [i31]Craig Gentry, Shai Halevi, Nigel P. Smart:
Better Bootstrapping in Fully Homomorphic Encryption. IACR Cryptol. ePrint Arch. 2011: 680 (2011) - 2010
- [j30]Paul Morrissey, Nigel P. Smart, Bogdan Warinschi:
The TLS Handshake Protocol: A Modular Analysis. J. Cryptol. 23(2): 187-223 (2010) - [c54]Liqun Chen, Dan Page, Nigel P. Smart:
On the Design and Implementation of an Efficient DAA Scheme. CARDIS 2010: 223-237 - [c53]Nigel P. Smart:
Errors Matter: Breaking RSA-Based PIN Encryption with Thirty Ciphertext Validity Queries. CT-RSA 2010: 15-25 - [c52]Dario Fiore, Rosario Gennaro, Nigel P. Smart:
Constructing Certificateless Encryption and ID-Based Encryption from ID-Based Key Agreement. Pairing 2010: 167-186 - [c51]Essam Ghadafi, Nigel P. Smart, Bogdan Warinschi:
Groth-Sahai Proofs Revisited. Public Key Cryptography 2010: 177-192 - [c50]Nigel P. Smart, Frederik Vercauteren:
Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes. Public Key Cryptography 2010: 420-443 - [c49]Ming-Feng Lee, Nigel P. Smart, Bogdan Warinschi:
The Fiat-Shamir Transform for Group and Ring Signature Schemes. SCN 2010: 363-380 - [c48]Patrik Bichsel, Jan Camenisch, Gregory Neven, Nigel P. Smart, Bogdan Warinschi:
Get Shorty via Group Signatures without Encryption. SCN 2010: 381-398 - [i30]Ming-Feng Lee, Nigel P. Smart, Bogdan Warinschi:
The Fiat-Shamir Transform for Group and Ring Signature Schemes. IACR Cryptol. ePrint Arch. 2010: 358 (2010) - [i29]Jake Loftus, Alexander May, Nigel P. Smart, Frederik Vercauteren:
On CCA-Secure Fully Homomorphic Encryption. IACR Cryptol. ePrint Arch. 2010: 560 (2010) - [i28]Essam Ghadafi, Nigel P. Smart:
Efficient Two-Move Blind Signatures in the Common Reference String Model. IACR Cryptol. ePrint Arch. 2010: 568 (2010)
2000 – 2009
- 2009
- [j29]Gregory Neven, Nigel P. Smart, Bogdan Warinschi:
Hash function requirements for Schnorr signatures. J. Math. Cryptol. 3(1): 69-87 (2009) - [c47]Benny Pinkas, Thomas Schneider, Nigel P. Smart, Stephen C. Williams:
Secure Two-Party Computation Is Practical. ASIACRYPT 2009: 250-267 - [c46]Liqun Chen, Paul Morrissey, Nigel P. Smart, Bogdan Warinschi:
Security Notions and Generic Constructions for Client Puzzles. ASIACRYPT 2009: 505-523 - [c45]Martin Geisler, Nigel P. Smart:
Distributing the Key Distribution Centre in Sakai-Kasahara Based Systems. IMACC 2009: 252-262 - [c44]Essam Ghadafi, Nigel P. Smart, Bogdan Warinschi:
Practical Zero-Knowledge Proofs for Circuit Evaluation. IMACC 2009: 469-494 - [c43]Nigel P. Smart, Bogdan Warinschi:
Identity Based Group Signatures from Hierarchical Identity-Based Encryption. Pairing 2009: 150-170 - [i27]Nigel P. Smart, Bogdan Warinschi:
Identity Based Group Signatures from Hierarchical Identity-Based Encryption. IACR Cryptol. ePrint Arch. 2009: 313 (2009) - [i26]Benny Pinkas, Thomas Schneider, Nigel P. Smart, Stephen C. Williams:
Secure Two-Party Computation is Practical. IACR Cryptol. ePrint Arch. 2009: 314 (2009) - [i25]Nigel P. Smart:
Breaking RSA-based PIN Encryption with thirty ciphertext validity queries. IACR Cryptol. ePrint Arch. 2009: 315 (2009) - [i24]Liqun Chen, Paul Morrissey, Nigel P. Smart, Bogdan Warinschi:
Security Notions and Generic Constructions for Client Puzzles. IACR Cryptol. ePrint Arch. 2009: 331 (2009) - [i23]Nigel P. Smart, Frederik Vercauteren:
Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes. IACR Cryptol. ePrint Arch. 2009: 571 (2009) - [i22]Liqun Chen, Dan Page, Nigel P. Smart:
On the Design and Implementation of an Efficient DAA Scheme. IACR Cryptol. ePrint Arch. 2009: 598 (2009) - [i21]Essam Ghadafi, Nigel P. Smart, Bogdan Warinschi:
Groth-Sahai proofs revisited. IACR Cryptol. ePrint Arch. 2009: 599 (2009) - [i20]Dario Fiore, Rosario Gennaro, Nigel P. Smart:
Constructing Certificateless Encryption and ID-Based Encryption from ID-Based Key Agreement. IACR Cryptol. ePrint Arch. 2009: 600 (2009) - 2008
- [j28]Steven D. Galbraith, Kenneth G. Paterson, Nigel P. Smart:
Pairings for cryptographers. Discret. Appl. Math. 156(16): 3113-3121 (2008) - [j27]Nigel P. Smart, Elisabeth Oswald, Daniel Page:
Randomised representations. IET Inf. Secur. 2(2): 19-27 (2008) - [j26]Kamel Bentahar, Pooya Farshim, John Malone-Lee, Nigel P. Smart:
Generic Constructions of Identity-Based and Certificateless KEMs. J. Cryptol. 21(2): 178-199 (2008) - [j25]Liqun Chen, Willy Susilo, Huaxiong Wang, Duncan S. Wong, Ed Dawson, Xuejia Lai, Masahiro Mambo, Atsuko Miyaji, Yi Mu, David Pointcheval, Bart Preneel, Nigel P. Smart:
Cryptography in Computer System Security. J. Univers. Comput. Sci. 14(3): 314-317 (2008) - [c42]Paul Morrissey, Nigel P. Smart, Bogdan Warinschi:
A Modular Security Analysis of the TLS Handshake Protocol. ASIACRYPT 2008: 55-73 - [c41]Liqun Chen, Paul Morrissey, Nigel P. Smart:
Pairings in Trusted Computing. Pairing 2008: 1-17 - [c40]Liqun Chen, Paul Morrissey, Nigel P. Smart:
On Proofs of Security for DAA Schemes. ProvSec 2008: 156-175 - [c39]Yehuda Lindell, Benny Pinkas, Nigel P. Smart:
Implementing Two-Party Computation Efficiently with Security Against Malicious Adversaries. SCN 2008: 2-20 - [e2]Nigel P. Smart:
Advances in Cryptology - EUROCRYPT 2008, 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Istanbul, Turkey, April 13-17, 2008. Proceedings. Lecture Notes in Computer Science 4965, Springer 2008, ISBN 978-3-540-78966-6 [contents] - [i19]Paul Morrissey, Nigel P. Smart, Bogdan Warinschi:
A Modular Security Analysis of the TLS Handshake Protocol. IACR Cryptol. ePrint Arch. 2008: 236 (2008) - 2007
- [j24]Nigel P. Smart, Frederik Vercauteren:
On computable isomorphisms in efficient asymmetric pairing-based systems. Discret. Appl. Math. 155(4): 538-547 (2007) - [j23]Liqun Chen, Zhaohui Cheng, Nigel P. Smart:
Identity-based key agreement protocols from pairings. Int. J. Inf. Sec. 6(4): 213-241 (2007) - [j22]Yves Tourigny, Nigel P. Smart:
A multidimensional continued fraction based on a high-order recurrence relation. Math. Comput. 76(260): 1995-2022 (2007) - [j21]Peter James Leadbitter, Dan Page, Nigel P. Smart:
Nondeterministic Multithreading. IEEE Trans. Computers 56(7): 992-998 (2007) - [c38]Tor E. Bjørstad, Alexander W. Dent, Nigel P. Smart:
Efficient KEMs with Partial Message Recovery. IMACC 2007: 233-256 - [c37]Kamel Bentahar, Nigel P. Smart:
Efficient 15, 360-bit RSA Using Woop-Optimised Montgomery Arithmetic. IMACC 2007: 346-363 - [c36]Andrew Moss, Dan Page, Nigel P. Smart:
Toward Acceleration of RSA Using 3D Graphics Hardware. IMACC 2007: 364-383 - [c35]Michel Abdalla, Alexander W. Dent, John Malone-Lee, Gregory Neven, Duong Hieu Phan, Nigel P. Smart:
Identity-Based Traitor Tracing. Public Key Cryptography 2007: 361-376 - [i18]Andrew Moss, Dan Page, Nigel P. Smart:
Executing Modular Exponentiation on a Graphics Accelerator. IACR Cryptol. ePrint Arch. 2007: 187 (2007) - 2006
- [j20]Sattam S. Al-Riyami, John Malone-Lee, Nigel P. Smart:
Escrow-free encryption supporting cryptographic workflow. Int. J. Inf. Sec. 5(4): 217-229 (2006) - [j19]Florian Hess, Nigel P. Smart, Frederik Vercauteren:
The Eta Pairing Revisited. IEEE Trans. Inf. Theory 52(10): 4595-4602 (2006) - [c34]Robert Granger, Dan Page, Nigel P. Smart:
High Security Pairing-Based Cryptography Revisited. ANTS 2006: 480-494 - [c33]Antoine Joux, Reynald Lercier, Nigel P. Smart, Frederik Vercauteren:
The Number Field Sieve in the Medium Prime Case. CRYPTO 2006: 326-344 - [c32]Michel Abdalla, Dario Catalano, Alexander W. Dent, John Malone-Lee, Gregory Neven, Nigel P. Smart:
Identity-Based Encryption Gone Wild. ICALP (2) 2006: 300-311 - [i17]Robert Granger, Dan Page, Nigel P. Smart:
High Security Pairing-Based Cryptography Revisited. IACR Cryptol. ePrint Arch. 2006: 59 (2006) - [i16]Florian Hess, Nigel P. Smart, Frederik Vercauteren:
The Eta Pairing Revisited. IACR Cryptol. ePrint Arch. 2006: 110 (2006) - [i15]Steven D. Galbraith, Kenneth G. Paterson, Nigel P. Smart:
Pairings for Cryptographers. IACR Cryptol. ePrint Arch. 2006: 165 (2006) - [i14]Robert Granger, Nigel P. Smart:
On Computing Products of Pairings. IACR Cryptol. ePrint Arch. 2006: 172 (2006) - [i13]Liqun Chen, Zhaohui Cheng, Nigel P. Smart:
Identity-based Key Agreement Protocols From Pairings. IACR Cryptol. ePrint Arch. 2006: 199 (2006) - [i12]Michel Abdalla, Dario Catalano, Alexander W. Dent, John Malone-Lee, Gregory Neven, Nigel P. Smart:
Identity-Based Encryption Gone Wild. IACR Cryptol. ePrint Arch. 2006: 304 (2006) - 2005
- [c31]P. J. Green, Richard Noad, Nigel P. Smart:
Further Hidden Markov Model Cryptanalysis. CHES 2005: 61-74 - [c30]C. Dods, Nigel P. Smart, Martijn Stam:
Hash Based Digital Signature Schemes. IMACC 2005: 96-115 - [e1]Nigel P. Smart:
Cryptography and Coding, 10th IMA International Conference, Cirencester, UK, December 19-21, 2005, Proceedings. Lecture Notes in Computer Science 3796, Springer 2005, ISBN 3-540-30276-X [contents] - [i11]Kamel Bentahar, Pooya Farshim, John Malone-Lee, Nigel P. Smart:
Generic Constructions of Identity-Based and Certificateless KEMs. IACR Cryptol. ePrint Arch. 2005: 58 (2005) - [i10]Nigel P. Smart, Frederik Vercauteren:
On Computable Isomorphisms in Efficient Asymmetric Pairing Based Systems. IACR Cryptol. ePrint Arch. 2005: 116 (2005) - [i9]Manuel Barbosa, Richard Noad, Daniel Page, Nigel P. Smart:
First Steps Toward a Cryptography-Aware Language and Compiler. IACR Cryptol. ePrint Arch. 2005: 160 (2005) - [i8]Liqun Chen, Zhaohui Cheng, John Malone-Lee, Nigel P. Smart:
An Efficient ID-KEM Based On The Sakai-Kasahara Key Construction. IACR Cryptol. ePrint Arch. 2005: 224 (2005) - 2004
- [j18]Alfred Menezes, Nigel P. Smart:
Security of Signature Schemes in a Multi-User Setting. Des. Codes Cryptogr. 33(3): 261-274 (2004) - [j17]A. Muzereau, Nigel P. Smart, Frederik Vercauteren:
The Equivalence between the DHP and DLP for Elliptic Curves Used in Practical Applications. LMS J. Comput. Math. 7: 50-72 (2004) - [j16]Dan Page, Nigel P. Smart:
Parallel Cryptographic Arithmetic Using a Redundant Montgomery Representation. IEEE Trans. Computers 53(11): 1474-1482 (2004) - [c29]Robert Granger, Andrew J. Holt, Dan Page, Nigel P. Smart, Frederik Vercauteren:
Function Field Sieve in Characteristic Three. ANTS 2004: 223-234 - [c28]Peter James Leadbitter, Dan Page, Nigel P. Smart:
Attacking DSA Under a Repeated Bits Assumption. CHES 2004: 428-440 - [c27]David Naccache, Nigel P. Smart, Jacques Stern:
Projective Coordinates Leak. EUROCRYPT 2004: 257-267 - [c26]Nigel P. Smart:
Efficient Key Encapsulation to Multiple Parties. SCN 2004: 208-219 - [c25]Joseph H. Silverman, Nigel P. Smart, Frederik Vercauteren:
An Algebraic Approach to NTRU (q = 2n) via Witt Vectors and Overdetermined Systems of Nonlinear Equations. SCN 2004: 278-293 - [i7]Dan Page, Nigel P. Smart, Frederik Vercauteren:
A comparison of MNT curves and supersingular curves. IACR Cryptol. ePrint Arch. 2004: 165 (2004) - [i6]Sattam S. Al-Riyami, John Malone-Lee, Nigel P. Smart:
Escrow-Free Encryption Supporting Cryptographic Workflow. IACR Cryptol. ePrint Arch. 2004: 258 (2004) - 2003
- [j15]Nigel P. Smart, E. J. Westwood:
Point Multiplication on Ordinary Elliptic Curves over Fields of Characteristic Three. Appl. Algebra Eng. Commun. Comput. 13(6): 485-497 (2003) - [c24]Nigel P. Smart:
An Analysis of Goubin's Refined Power Analysis Attack. CHES 2003: 281-290 - [c23]Nigel P. Smart:
Access Control Using Pairing Based Cryptography. CT-RSA 2003: 111-121 - [c22]Katharina Geißler, Nigel P. Smart:
Computing the M = U Ut Integer Matrix Decomposition. IMACC 2003: 223-233 - [c21]Adam Barnett, Nigel P. Smart:
Mental Poker Revisited. IMACC 2003: 370-383 - [c20]Peter James Leadbitter, Nigel P. Smart:
Analysis of the Insecurity of ECMQV with Partially Known Nonces. ISC 2003: 240-251 - [i5]David Naccache, Nigel P. Smart, Jacques Stern:
Projective Coordinates Leak. IACR Cryptol. ePrint Arch. 2003: 191 (2003) - 2002
- [j14]Steven D. Galbraith, John Malone-Lee, Nigel P. Smart:
Public key signatures in the multi-user setting. Inf. Process. Lett. 83(5): 263-266 (2002) - [j13]Pierrick Gaudry, Florian Hess, Nigel P. Smart:
Constructive and Destructive Facets of Weil Descent on Elliptic Curves. J. Cryptol. 15(1): 19-46 (2002) - [j12]Keith Harrison, Dan Page, Nigel P. Smart:
Software Implementation of Finite Fields of Characteristic Three, for Use in Pairing-based Cryptosystems. LMS J. Comput. Math. 5: 181-193 (2002) - [j11]Steven D. Galbraith, Sachar M. Paulus, Nigel P. Smart:
Arithmetic on superelliptic curves. Math. Comput. 71(237): 393-405 (2002) - [c19]James Irwin, Dan Page, Nigel P. Smart:
Instruction Stream Mutation for Non-Deterministic Processors. ASAP 2002: 286-295 - [c18]Dan Page, Nigel P. Smart:
Hardware Implementation of Finite Fields of Characteristic Three. CHES 2002: 529-539 - [c17]Jacques Stern, David Pointcheval, John Malone-Lee, Nigel P. Smart:
Flaws in Applying Proof Methodologies to Signature Schemes. CRYPTO 2002: 93-110 - [c16]Steven D. Galbraith, Florian Hess, Nigel P. Smart:
Extending the GHS Weil Descent Attack. EUROCRYPT 2002: 29-44 - [c15]Liqun Chen, Keith Harrison, David Soldera, Nigel P. Smart:
Applications of Multiple Trust Authorities in Pairing Based Cryptosystems. InfraSec 2002: 260-275 - [c14]Liqun Chen, Keith Harrison, Andrew Moss, David Soldera, Nigel P. Smart:
Certification of Public Keys within an Identity Based System. ISC 2002: 322-333 - [c13]John Malone-Lee, Nigel P. Smart:
Modifications of ECDSA. Selected Areas in Cryptography 2002: 1-12 - [i4]Nigel P. Smart, E. J. Westwood:
Point Multiplication on Ordinary Elliptic Curves over Fields of Characteristic Three. IACR Cryptol. ePrint Arch. 2002: 114 (2002) - [i3]Peter James Leadbitter, Nigel P. Smart:
Cryptanalysis of MQV with partially known nonces. IACR Cryptol. ePrint Arch. 2002: 145 (2002) - 2001
- [j10]Nick Howgrave-Graham, Nigel P. Smart:
Lattice Attacks on Digital Signature Schemes. Des. Codes Cryptogr. 23(3): 283-290 (2001) - [j9]Nigel P. Smart:
A note on the x-coordinate of points on an elliptic curve in characteristic two. Inf. Process. Lett. 80(5): 261-263 (2001) - [c12]David May, Henk L. Muller, Nigel P. Smart:
Non-deterministic Processors. ACISP 2001: 115-129 - [c11]David May, Henk L. Muller, Nigel P. Smart:
Random Register Renaming to Foil DPA. CHES 2001: 28-38 - [c10]Nigel P. Smart:
The Hessian Form of an Elliptic Curve. CHES 2001: 118-125 - [c9]Pierre-Yvan Liardet, Nigel P. Smart:
Preventing SPA/DPA in ECC Systems Using the Jacobi Form. CHES 2001: 391-401 - [c8]Nigel P. Smart:
How Secure Are Elliptic Curves over Composite Extension Fields? EUROCRYPT 2001: 30-39 - [c7]Nigel P. Smart:
The Exact Security of ECIES in the Generic Group Model. IMACC 2001: 73-84 - [c6]Florian Hess, Gadiel Seroussi, Nigel P. Smart:
Two Topics in Hyperelliptic Cryptography. Selected Areas in Cryptography 2001: 181-189 - [i2]Steven D. Galbraith, Florian Hess, Nigel P. Smart:
Extending the GHS Weil Descent Attack. IACR Cryptol. ePrint Arch. 2001: 54 (2001) - [i1]Nigel P. Smart:
An Identity Based Authenticated Key Agreement Protocol Based on the Weil Pairing. IACR Cryptol. ePrint Arch. 2001: 111 (2001) - 2000
- [j8]Nigel P. Smart:
Physical side-channel attacks on cryptographic systems. Softw. Focus 1(2): 6-13 (2000) - [c5]Nigel P. Smart, Henk L. Muller:
A Wearable Public Key Infrastructure (WPKI). ISWC 2000: 127-138
1990 – 1999
- 1999
- [j7]Nigel P. Smart, Samir Siksek:
A Fast Diffie-Hellman Protocol in Genus 2. J. Cryptol. 12(1): 67-73 (1999) - [j6]Nigel P. Smart:
Elliptic Curve Cryptosystems over Small Fields of Odd Characteristic. J. Cryptol. 12(2): 141-151 (1999) - [j5]Nigel P. Smart:
The Discrete Logarithm Problem on Elliptic Curves of Trace One. J. Cryptol. 12(3): 193-196 (1999) - [j4]Nigel P. Smart:
Determining the small solutions to S-unit equations. Math. Comput. 68(228): 1687-1699 (1999) - [c4]Nigel P. Smart:
On the Performance of Hyperelliptic Cryptosystems. EUROCRYPT 1999: 165-175 - [c3]Steven D. Galbraith, Nigel P. Smart:
A Cryptographic Application of Weil Descent. IMACC 1999: 191-200 - 1998
- [b1]Nigel P. Smart:
The algorithmic resolution of diophantine equations - a computational cookbook. London Mathematical Society student texts 41, Cambridge University Press 1998, ISBN 978-0-521-64633-8, pp. I-XVI, 1-243 - [j3]Christopher F. Woodcock, Nigel P. Smart:
p-adic Chaos and Random Number Generation. Exp. Math. 7(4): 333-342 (1998) - [j2]Gerhard Niklasch, Nigel P. Smart:
Exceptional units in a family of quartic number fields. Math. Comput. 67(222): 759-772 (1998) - [c2]Z. Djabri, Nigel P. Smart:
A Comparison of Direct and Indirect Methods for Computing Selmer Groups of an Elliptic Curve. ANTS 1998: 502-513 - 1996
- [j1]Nigel P. Smart:
Solving Discriminant Form Equations Via Unit Equations. J. Symb. Comput. 21(3): 367-374 (1996) - [c1]Nigel P. Smart:
How Difficult Is It to Solve a Thue Equation? ANTS 1996: 363-373
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-11-11 22:24 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint