Nigel P. Smart

Orcid: 0000-0003-3567-3304

Affiliations:
  • KU Leuven, Belgium
  • University of Bristol, UK (former)


According to our database1, Nigel P. Smart authored at least 208 papers between 1996 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
Topical Collection on Computing on Encrypted Data.
J. Cryptol., April, 2023

Computing on Encrypted Data.
IEEE Secur. Priv., 2023

Practical and Efficient FHE-based MPC.
IACR Cryptol. ePrint Arch., 2023

Lightweight Asynchronous Verifiable Secret Sharing with Optimal Resilience.
IACR Cryptol. ePrint Arch., 2023

MPC With Delayed Parties Over Star-Like Networks.
IACR Cryptol. ePrint Arch., 2023

Noah's Ark: Efficient Threshold-FHE Using Noise Flooding.
IACR Cryptol. ePrint Arch., 2023

ZK-for-Z2K: MPC-in-the-Head Zero-Knowledge Proofs for ℤ<sub>2<sup>k</sup></sub>.
IACR Cryptol. ePrint Arch., 2023

Trivial Transciphering With Trivium and TFHE.
IACR Cryptol. ePrint Arch., 2023

ZK-for-Z2K: MPC-in-the-Head Zero-Knowledge Proofs for $\mathbb {Z}_{2^k}$.
Proceedings of the Cryptography and Coding - 19th IMA International Conference, 2023

2022
Actively Secure Setup for SPDZ.
J. Cryptol., 2022

All for one and one for all: Fully decentralised privacy-preserving dark pool trading using multi-party computation.
IACR Cryptol. ePrint Arch., 2022

The Key Lattice Framework for Concurrent Group Messaging.
IACR Cryptol. ePrint Arch., 2022

Scooby: Improved Multi-Party Homomorphic Secret Sharing Based on FHE.
IACR Cryptol. ePrint Arch., 2022

FINAL: Faster FHE instantiated with NTRU and LWE.
IACR Cryptol. ePrint Arch., 2022

Feta: Efficient Threshold Designated-Verifier Zero-Knowledge Proofs.
IACR Cryptol. ePrint Arch., 2022

2021
High-Performance Multi-party Computation for Binary Circuits Based on Oblivious Transfer.
J. Cryptol., 2021

Multi-party computation mechanism for anonymous equity block trading: A secure implementation of turquoise plato uncross.
Intell. Syst. Account. Finance Manag., 2021

Thresholdizing HashEdDSA: MPC to the Rescue.
Int. J. Inf. Sec., 2021

History of Cryptographic Key Sizes.
IACR Cryptol. ePrint Arch., 2021

MPC for Q<sub>2</sub> Access Structures over Rings and Fields.
IACR Cryptol. ePrint Arch., 2021

Kicking-the-Bucket: Fast Privacy-Preserving Trading Using Buckets.
IACR Cryptol. ePrint Arch., 2021

Secure Fast Evaluation of Iterative Methods: With an Application to Secure PageRank.
IACR Cryptol. ePrint Arch., 2021

Optimizing Registration Based Encryption.
IACR Cryptol. ePrint Arch., 2021

Gladius: LWR based efficient hybrid public key encryption with distributed decryption.
IACR Cryptol. ePrint Arch., 2021

Large Scale, Actively Secure Computation from LPN and Free-XOR Garbled Circuits.
IACR Cryptol. ePrint Arch., 2021

Compilation of Function Representations for Secure Computing Paradigms.
IACR Cryptol. ePrint Arch., 2021

Private Liquidity Matching using MPC.
IACR Cryptol. ePrint Arch., 2021

The Cost of IEEE Arithmetic in Secure Computation.
IACR Cryptol. ePrint Arch., 2021

MPC for <i>Q</i><sub>2</sub> Access Structures over Rings and Fields.
Proceedings of the Selected Areas in Cryptography - 28th International Conference, 2021

2020
Decentralized Privacy-Preserving Proximity Tracing.
IEEE Data Eng. Bull., 2020

Decentralized Privacy-Preserving Proximity Tracing.
CoRR, 2020

Overdrive2k: Efficient Secure MPC over $\mathbb {Z}_{2^k}$ from Somewhat Homomorphic Encryption.
Proceedings of the Topics in Cryptology - CT-RSA 2020, 2020

Semi-commutative Masking: A Framework for Isogeny-Based Protocols, with an Application to Fully Secure Two-Round Isogeny-Based OT.
Proceedings of the Cryptology and Network Security - 19th International Conference, 2020

2019
Efficient Constant-Round Multi-party Computation Combining BMR and SPDZ.
J. Cryptol., 2019

TaaS: Commodity MPC via Triples-as-a-Service.
IACR Cryptol. ePrint Arch., 2019

Distributing any Elliptic Curve Based Protocol: With an Application to MixNets.
IACR Cryptol. ePrint Arch., 2019

Overdrive2k: Efficient Secure MPC over Z<sub>2<sup>k</sup></sub> from Somewhat Homomorphic Encryption.
IACR Cryptol. ePrint Arch., 2019

BBQ: Using AES in Picnic Signatures.
IACR Cryptol. ePrint Arch., 2019

Sashimi: Cutting up CSI-FiSh secret keys to produce an actively secure distributed signing protocol.
IACR Cryptol. ePrint Arch., 2019

Sharing the LUOV: Threshold Post-Quantum Signatures.
IACR Cryptol. ePrint Arch., 2019

Using TopGear in Overdrive: A more efficient ZKPoK for SPDZ.
IACR Cryptol. ePrint Arch., 2019

Benchmarking Privacy Preserving Scientific Operations.
IACR Cryptol. ePrint Arch., 2019

Zaphod: Efficiently Combining LSSS and Garbled Circuits in SCALE.
IACR Cryptol. ePrint Arch., 2019

Round-optimal Verifiable Oblivious Pseudorandom Functions From Ideal Lattices.
IACR Cryptol. ePrint Arch., 2019

Distributing Any Elliptic Curve Based Protocol.
Proceedings of the Cryptography and Coding - 17th IMA International Conference, 2019

Error Detection in Monotone Span Programs with Application to Communication-Efficient Multi-party Computation.
Proceedings of the Topics in Cryptology - CT-RSA 2019, 2019

EPIC: Efficient Private Image Classification (or: Learning from the Masters).
Proceedings of the Topics in Cryptology - CT-RSA 2019, 2019

2018
Error-Detecting in Monotone Span Programs with Application to Communication Efficient Multi-Party Computation.
IACR Cryptol. ePrint Arch., 2018

Adding Distributed Decryption and Key Generation to a Ring-LWE Based CCA Encryption Scheme.
IACR Cryptol. ePrint Arch., 2018

Secure Oblivious Transfer from Semi-Commutative Masking.
IACR Cryptol. ePrint Arch., 2018

Using the Cloud to Determine Key Strengths - Triennial Update.
IACR Cryptol. ePrint Arch., 2018

MPC Joins the Dark Side.
IACR Cryptol. ePrint Arch., 2018

From Keys to Databases - Real-World Applications of Secure Multi-Party Computation.
IACR Cryptol. ePrint Arch., 2018

2017
When It's All Just Too Much: Outsourcing MPC-Preprocessing.
IACR Cryptol. ePrint Arch., 2017

Modes of Operation Suitable for Computing on Encrypted Data.
IACR Cryptol. ePrint Arch., 2017

CAPA: The Spirit of Beaver against Physical Attacks.
IACR Cryptol. ePrint Arch., 2017

PICS: Private Image Classification with SVM.
IACR Cryptol. ePrint Arch., 2017

Multi-Rate Threshold FlipThem.
IACR Cryptol. ePrint Arch., 2017

Reducing Communication Channels in MPC.
IACR Cryptol. ePrint Arch., 2017

Generic Forward-Secure Key Agreement Without Signatures.
IACR Cryptol. ePrint Arch., 2017

Homomorphic Encryption without Gaussian Noise.
IACR Cryptol. ePrint Arch., 2017

Image Classification using non-linear Support Vector Machines on Encrypted Data.
IACR Cryptol. ePrint Arch., 2017

Tightly Secure Ring-LWE Based Key Encapsulation with Short Ciphertexts.
IACR Cryptol. ePrint Arch., 2017

2016
Cryptography Made Simple
Information Security and Cryptography, Springer, ISBN: 978-3-319-21936-3, 2016

Bootstrapping BGV ciphertexts with a wider choice of <i>p</i> and <i>q</i>.
IET Inf. Secur., 2016

Building a Community of Real-World Cryptographers.
IEEE Secur. Priv., 2016

More Efficient Constant-Round Multi-Party Computation from BMR and SHE.
IACR Cryptol. ePrint Arch., 2016

MPC-Friendly Symmetric Key Primitives.
IACR Cryptol. ePrint Arch., 2016

Fixed Point Arithmetic in SHE Scheme.
IACR Cryptol. ePrint Arch., 2016

Faster Homomorphic Evaluation of Discrete Fourier Transforms.
IACR Cryptol. ePrint Arch., 2016

Modern Cryptography and Security: An Inter-Community Dialogue (Dagstuhl Seminar 16051).
Dagstuhl Reports, 2016

An IBE-based Signcryption Scheme for Group Key Management.
CoRR, 2016

Linear Overhead Optimally-Resilient Robust MPC Using Preprocessing.
Proceedings of the Security and Cryptography for Networks - 10th International Conference, 2016

Fixed-Point Arithmetic in SHE Schemes.
Proceedings of the Selected Areas in Cryptography - SAC 2016, 2016

Masking and MPC: When Crypto Theory Meets Crypto Practice.
Proceedings of the ACM Workshop on Theory of Implementation Security, 2016

2015
Threshold FlipThem: When the winner does not need to take all.
IACR Cryptol. ePrint Arch., 2015

Which Ring Based Somewhat Homomorphic Encryption Scheme is Best?
IACR Cryptol. ePrint Arch., 2015

Linear Overhead Robust MPC with Honest Majority Using Preprocessing.
IACR Cryptol. ePrint Arch., 2015

2014
What Is Computer Science? - An Information Security Perspective
Undergraduate Topics in Computer Science, Springer, ISBN: 978-3-319-04041-7, 2014

Anonymity guarantees of the UMTS/LTE authentication and connection protocol.
Int. J. Inf. Sec., 2014

Just a Little Bit More.
IACR Cryptol. ePrint Arch., 2014

Bootstrapping BGV Ciphertexts With A Wider Choice of p and q.
IACR Cryptol. ePrint Arch., 2014

Actively Secure Private Function Evaluation.
IACR Cryptol. ePrint Arch., 2014

Dishonest Majority Multi-Party Computation for Binary Circuits.
IACR Cryptol. ePrint Arch., 2014

Reducing the Overhead of Cloud MPC.
IACR Cryptol. ePrint Arch., 2014

"Ooh Aah... Just a Little Bit" : A small amount of side channel can go a long way.
IACR Cryptol. ePrint Arch., 2014

Fully homomorphic SIMD operations.
Des. Codes Cryptogr., 2014

Reducing the Overhead of MPC over a Large Population.
Proceedings of the Security and Cryptography for Networks - 9th International Conference, 2014

2013
Field switching in BGV-style homomorphic encryption.
J. Comput. Secur., 2013

Less is more: relaxed yet composable security notions for key exchange.
Int. J. Inf. Sec., 2013

Anonymous attestation with user-controlled linkability.
Int. J. Inf. Sec., 2013

Estimating Key Sizes For High Dimensional Lattice Based Systems.
IACR Cryptol. ePrint Arch., 2013

An architecture for practical actively secure MPC with dishonest majority.
IACR Cryptol. ePrint Arch., 2013

Between a Rock and a Hard Place: Interpolating Between MPC and FHE.
IACR Cryptol. ePrint Arch., 2013

An Analysis of the EMV Channel Establishment Protocol.
IACR Cryptol. ePrint Arch., 2013

A brief history of practical multi-party computation.
Proceedings of the PETShop'13, 2013

2012
Relations between the security models for certificateless encryption and ID-based key agreement.
Int. J. Inf. Sec., 2012

Ring Switching in BGV-Style Homomorphic Encryption.
IACR Cryptol. ePrint Arch., 2012

Homomorphic Evaluation of the AES Circuit.
IACR Cryptol. ePrint Arch., 2012

Practical Covertly Secure MPC for Dishonest Majority - or: Breaking the SPDZ Limits.
IACR Cryptol. ePrint Arch., 2012

Implementing AES via an Actively/Covertly Secure Dishonest-Majority MPC Protocol.
IACR Cryptol. ePrint Arch., 2012

The low-call diet: Authenticated Encryption for call counting HSM users.
IACR Cryptol. ePrint Arch., 2012

Ring Switching in BGV-Style Homomorphic Encryption.
Proceedings of the Security and Cryptography for Networks - 8th International Conference, 2012

2011
Wildcarded Identity-Based Encryption.
J. Cryptol., 2011

Improved Key Generation For Gentry's Fully Homomorphic Encryption Scheme.
IACR Cryptol. ePrint Arch., 2011

Using the Cloud to Determine Key Strengths.
IACR Cryptol. ePrint Arch., 2011

Better Bootstrapping in Fully Homomorphic Encryption.
IACR Cryptol. ePrint Arch., 2011

Fully Homomorphic Encryption with Polylog Overhead.
IACR Cryptol. ePrint Arch., 2011

On the Joint Security of Encryption and Signature in EMV.
IACR Cryptol. ePrint Arch., 2011

Multiparty Computation from Somewhat Homomorphic Encryption.
IACR Cryptol. ePrint Arch., 2011

Secure Computing in the Cloud (Dagstuhl Seminar 11491).
Dagstuhl Reports, 2011

On CCA-Secure Somewhat Homomorphic Encryption.
Proceedings of the Selected Areas in Cryptography - 18th International Workshop, 2011

Secure Outsourced Computation.
Proceedings of the Progress in Cryptology - AFRICACRYPT 2011, 2011

2010
The TLS Handshake Protocol: A Modular Analysis.
J. Cryptol., 2010

On CCA-Secure Fully Homomorphic Encryption.
IACR Cryptol. ePrint Arch., 2010

The Fiat-Shamir Transform for Group and Ring Signature Schemes.
IACR Cryptol. ePrint Arch., 2010

Efficient Two-Move Blind Signatures in the Common Reference String Model.
IACR Cryptol. ePrint Arch., 2010

Get Shorty via Group Signatures without Encryption.
Proceedings of the Security and Cryptography for Networks, 7th International Conference, 2010

Errors Matter: Breaking RSA-Based PIN Encryption with Thirty Ciphertext Validity Queries.
Proceedings of the Topics in Cryptology, 2010

2009
Hash function requirements for Schnorr signatures.
J. Math. Cryptol., 2009

Identity Based Group Signatures from Hierarchical Identity-Based Encryption.
IACR Cryptol. ePrint Arch., 2009

Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes.
IACR Cryptol. ePrint Arch., 2009

Breaking RSA-based PIN Encryption with thirty ciphertext validity queries.
IACR Cryptol. ePrint Arch., 2009

Secure Two-Party Computation is Practical.
IACR Cryptol. ePrint Arch., 2009

Groth-Sahai proofs revisited.
IACR Cryptol. ePrint Arch., 2009

Constructing Certificateless Encryption and ID-Based Encryption from ID-Based Key Agreement.
IACR Cryptol. ePrint Arch., 2009

On the Design and Implementation of an Efficient DAA Scheme.
IACR Cryptol. ePrint Arch., 2009

Security Notions and Generic Constructions for Client Puzzles.
IACR Cryptol. ePrint Arch., 2009

Practical Zero-Knowledge Proofs for Circuit Evaluation.
Proceedings of the Cryptography and Coding, 2009

Distributing the Key Distribution Centre in Sakai-Kasahara Based Systems.
Proceedings of the Cryptography and Coding, 2009

2008
Cryptography in Computer System Security.
J. Univers. Comput. Sci., 2008

Generic Constructions of Identity-Based and Certificateless KEMs.
J. Cryptol., 2008

Randomised representations.
IET Inf. Secur., 2008

A Modular Security Analysis of the TLS Handshake Protocol.
IACR Cryptol. ePrint Arch., 2008

Pairings for cryptographers.
Discret. Appl. Math., 2008

Implementing Two-Party Computation Efficiently with Security Against Malicious Adversaries.
Proceedings of the Security and Cryptography for Networks, 6th International Conference, 2008

On Proofs of Security for DAA Schemes.
Proceedings of the Provable Security, Second International Conference, 2008

Pairings in Trusted Computing.
Proceedings of the Pairing-Based Cryptography, 2008

2007
Nondeterministic Multithreading.
IEEE Trans. Computers, 2007

A multidimensional continued fraction based on a high-order recurrence relation.
Math. Comput., 2007

Identity-based key agreement protocols from pairings.
Int. J. Inf. Sec., 2007

Executing Modular Exponentiation on a Graphics Accelerator.
IACR Cryptol. ePrint Arch., 2007

On computable isomorphisms in efficient asymmetric pairing-based systems.
Discret. Appl. Math., 2007

Identity-Based Traitor Tracing.
Proceedings of the Public Key Cryptography, 2007

Toward Acceleration of RSA Using 3D Graphics Hardware.
Proceedings of the Cryptography and Coding, 2007

Efficient KEMs with Partial Message Recovery.
Proceedings of the Cryptography and Coding, 2007

Efficient 15, 360-bit RSA Using Woop-Optimised Montgomery Arithmetic.
Proceedings of the Cryptography and Coding, 2007

2006
The Eta Pairing Revisited.
IEEE Trans. Inf. Theory, 2006

Escrow-free encryption supporting cryptographic workflow.
Int. J. Inf. Sec., 2006

On Computing Products of Pairings.
IACR Cryptol. ePrint Arch., 2006

High Security Pairing-Based Cryptography Revisited.
IACR Cryptol. ePrint Arch., 2006

Identity-Based Encryption Gone Wild.
IACR Cryptol. ePrint Arch., 2006

The Number Field Sieve in the Medium Prime Case.
Proceedings of the Advances in Cryptology, 2006

2005
An Efficient ID-KEM Based On The Sakai-Kasahara Key Construction.
IACR Cryptol. ePrint Arch., 2005

First Steps Toward a Cryptography-Aware Language and Compiler.
IACR Cryptol. ePrint Arch., 2005

Hash Based Digital Signature Schemes.
Proceedings of the Cryptography and Coding, 2005

Further Hidden Markov Model Cryptanalysis.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2005, 7th International Workshop, Edinburgh, UK, August 29, 2005

2004
Parallel Cryptographic Arithmetic Using a Redundant Montgomery Representation.
IEEE Trans. Computers, 2004

The Equivalence between the DHP and DLP for Elliptic Curves Used in Practical Applications.
LMS J. Comput. Math., 2004

A comparison of MNT curves and supersingular curves.
IACR Cryptol. ePrint Arch., 2004

Security of Signature Schemes in a Multi-User Setting.
Des. Codes Cryptogr., 2004

Efficient Key Encapsulation to Multiple Parties.
Proceedings of the Security in Communication Networks, 4th International Conference, 2004

An Algebraic Approach to NTRU (q = 2n) via Witt Vectors and Overdetermined Systems of Nonlinear Equations.
Proceedings of the Security in Communication Networks, 4th International Conference, 2004

Attacking DSA Under a Repeated Bits Assumption.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2004

Function Field Sieve in Characteristic Three.
Proceedings of the Algorithmic Number Theory, 6th International Symposium, 2004

2003
Projective Coordinates Leak.
IACR Cryptol. ePrint Arch., 2003

Point Multiplication on Ordinary Elliptic Curves over Fields of Characteristic Three.
Appl. Algebra Eng. Commun. Comput., 2003

Analysis of the Insecurity of ECMQV with Partially Known Nonces.
Proceedings of the Information Security, 6th International Conference, 2003

Computing the M = U U<sup>t</sup> Integer Matrix Decomposition.
Proceedings of the Cryptography and Coding, 2003

Mental Poker Revisited.
Proceedings of the Cryptography and Coding, 2003

Access Control Using Pairing Based Cryptography.
Proceedings of the Topics in Cryptology, 2003

An Analysis of Goubin's Refined Power Analysis Attack.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2003

2002
Arithmetic on superelliptic curves.
Math. Comput., 2002

Software Implementation of Finite Fields of Characteristic Three, for Use in Pairing-based Cryptosystems.
LMS J. Comput. Math., 2002

Constructive and Destructive Facets of Weil Descent on Elliptic Curves.
J. Cryptol., 2002

Public key signatures in the multi-user setting.
Inf. Process. Lett., 2002

Cryptanalysis of MQV with partially known nonces.
IACR Cryptol. ePrint Arch., 2002

Modifications of ECDSA.
Proceedings of the Selected Areas in Cryptography, 2002

Certification of Public Keys within an Identity Based System.
Proceedings of the Information Security, 5th International Conference, 2002

Applications of Multiple Trust Authorities in Pairing Based Cryptosystems.
Proceedings of the Infrastructure Security, International Conference, 2002

Flaws in Applying Proof Methodologies to Signature Schemes.
Proceedings of the Advances in Cryptology, 2002

Hardware Implementation of Finite Fields of Characteristic Three.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2002

Instruction Stream Mutation for Non-Deterministic Processors.
Proceedings of the 13th IEEE International Conference on Application-Specific Systems, 2002

2001
A note on the x-coordinate of points on an elliptic curve in characteristic two.
Inf. Process. Lett., 2001

An Identity Based Authenticated Key Agreement Protocol Based on the Weil Pairing.
IACR Cryptol. ePrint Arch., 2001

Extending the GHS Weil Descent Attack.
IACR Cryptol. ePrint Arch., 2001

Lattice Attacks on Digital Signature Schemes.
Des. Codes Cryptogr., 2001

Two Topics in Hyperelliptic Cryptography.
Proceedings of the Selected Areas in Cryptography, 8th Annual International Workshop, 2001

The Exact Security of ECIES in the Generic Group Model.
Proceedings of the Cryptography and Coding, 2001

How Secure Are Elliptic Curves over Composite Extension Fields?
Proceedings of the Advances in Cryptology, 2001

The Hessian Form of an Elliptic Curve.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2001

Random Register Renaming to Foil DPA.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2001

Preventing SPA/DPA in ECC Systems Using the Jacobi Form.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2001

Non-deterministic Processors.
Proceedings of the Information Security and Privacy, 6th Australasian Conference, 2001

2000
Physical side-channel attacks on cryptographic systems.
Softw. Focus, 2000

A Wearable Public Key Infrastructure (WPKI).
Proceedings of the Fourth International Symposium on Wearable Computers (ISWC 2000), 2000

1999
Determining the small solutions to S-unit equations.
Math. Comput., 1999

A Fast Diffie-Hellman Protocol in Genus 2.
J. Cryptol., 1999

The Discrete Logarithm Problem on Elliptic Curves of Trace One.
J. Cryptol., 1999

Elliptic Curve Cryptosystems over Small Fields of Odd Characteristic.
J. Cryptol., 1999

A Cryptographic Application of Weil Descent.
Proceedings of the Cryptography and Coding, 1999

On the Performance of Hyperelliptic Cryptosystems.
Proceedings of the Advances in Cryptology, 1999

1998
Exceptional units in a family of quartic number fields.
Math. Comput., 1998

p-adic Chaos and Random Number Generation.
Exp. Math., 1998

A Comparison of Direct and Indirect Methods for Computing Selmer Groups of an Elliptic Curve.
Proceedings of the Algorithmic Number Theory, Third International Symposium, 1998

The algorithmic resolution of diophantine equations - a computational cookbook.
London Mathematical Society student texts 41, Cambridge University Press, ISBN: 978-0-521-64633-8, 1998

1996
Solving Discriminant Form Equations Via Unit Equations.
J. Symb. Comput., 1996

How Difficult Is It to Solve a Thue Equation?
Proceedings of the Algorithmic Number Theory, Second International Symposium, 1996


  Loading...