Nigel P. Smart
Orcid: 0000-0003-3567-3304Affiliations:
- KU Leuven, Belgium
- University of Bristol, UK (former)
According to our database1,
Nigel P. Smart
authored at least 210 papers
between 1996 and 2024.
Collaborative distances:
Collaborative distances:
Timeline
Legend:
Book In proceedings Article PhD thesis Dataset OtherLinks
Online presence:
-
on zbmath.org
-
on idref.fr
-
on viaf.org
-
on twitter.com
-
on orcid.org
-
on id.ndl.go.jp
-
on id.loc.gov
-
on d-nb.info
-
on isni.org
-
on dl.acm.org
On csauthors.net:
Bibliography
2024
J. Cryptol., September, 2024
Multiparty Computation: To Secure Privacy, Do the Math: A discussion with Nigel Smart, Joshua W. Baron, Sanjay Saravanan, Jordan Brandt, and Atefeh Mashatan.
ACM Queue, 2024
IACR Cryptol. ePrint Arch., 2024
2023
IACR Cryptol. ePrint Arch., 2023
IACR Cryptol. ePrint Arch., 2023
Proceedings of the Cryptography and Coding - 19th IMA International Conference, 2023
2022
All for one and one for all: Fully decentralised privacy-preserving dark pool trading using multi-party computation.
IACR Cryptol. ePrint Arch., 2022
IACR Cryptol. ePrint Arch., 2022
IACR Cryptol. ePrint Arch., 2022
IACR Cryptol. ePrint Arch., 2022
2021
High-Performance Multi-party Computation for Binary Circuits Based on Oblivious Transfer.
J. Cryptol., 2021
Multi-party computation mechanism for anonymous equity block trading: A secure implementation of turquoise plato uncross.
Intell. Syst. Account. Finance Manag., 2021
IACR Cryptol. ePrint Arch., 2021
IACR Cryptol. ePrint Arch., 2021
IACR Cryptol. ePrint Arch., 2021
Gladius: LWR based efficient hybrid public key encryption with distributed decryption.
IACR Cryptol. ePrint Arch., 2021
IACR Cryptol. ePrint Arch., 2021
IACR Cryptol. ePrint Arch., 2021
Proceedings of the Selected Areas in Cryptography - 28th International Conference, 2021
2020
Overdrive2k: Efficient Secure MPC over $\mathbb {Z}_{2^k}$ from Somewhat Homomorphic Encryption.
Proceedings of the Topics in Cryptology - CT-RSA 2020, 2020
Semi-commutative Masking: A Framework for Isogeny-Based Protocols, with an Application to Fully Secure Two-Round Isogeny-Based OT.
Proceedings of the Cryptology and Network Security - 19th International Conference, 2020
2019
J. Cryptol., 2019
IACR Cryptol. ePrint Arch., 2019
Overdrive2k: Efficient Secure MPC over Z<sub>2<sup>k</sup></sub> from Somewhat Homomorphic Encryption.
IACR Cryptol. ePrint Arch., 2019
Sashimi: Cutting up CSI-FiSh secret keys to produce an actively secure distributed signing protocol.
IACR Cryptol. ePrint Arch., 2019
IACR Cryptol. ePrint Arch., 2019
IACR Cryptol. ePrint Arch., 2019
IACR Cryptol. ePrint Arch., 2019
IACR Cryptol. ePrint Arch., 2019
IACR Cryptol. ePrint Arch., 2019
Proceedings of the Cryptography and Coding - 17th IMA International Conference, 2019
Error Detection in Monotone Span Programs with Application to Communication-Efficient Multi-party Computation.
Proceedings of the Topics in Cryptology - CT-RSA 2019, 2019
Proceedings of the Topics in Cryptology - CT-RSA 2019, 2019
2018
Error-Detecting in Monotone Span Programs with Application to Communication Efficient Multi-Party Computation.
IACR Cryptol. ePrint Arch., 2018
Adding Distributed Decryption and Key Generation to a Ring-LWE Based CCA Encryption Scheme.
IACR Cryptol. ePrint Arch., 2018
IACR Cryptol. ePrint Arch., 2018
IACR Cryptol. ePrint Arch., 2018
Comput. J., 2018
2017
IACR Trans. Symmetric Cryptol., 2017
IACR Cryptol. ePrint Arch., 2017
IACR Cryptol. ePrint Arch., 2017
IACR Cryptol. ePrint Arch., 2017
IACR Cryptol. ePrint Arch., 2017
IACR Cryptol. ePrint Arch., 2017
2016
Information Security and Cryptography, Springer, ISBN: 978-3-319-21936-3, 2016
IET Inf. Secur., 2016
IACR Cryptol. ePrint Arch., 2016
IACR Cryptol. ePrint Arch., 2016
Modern Cryptography and Security: An Inter-Community Dialogue (Dagstuhl Seminar 16051).
Dagstuhl Reports, 2016
Proceedings of the Security and Cryptography for Networks - 10th International Conference, 2016
Proceedings of the Selected Areas in Cryptography - SAC 2016, 2016
Proceedings of the ACM Workshop on Theory of Implementation Security, 2016
2015
IACR Cryptol. ePrint Arch., 2015
IACR Cryptol. ePrint Arch., 2015
IACR Cryptol. ePrint Arch., 2015
2014
Undergraduate Topics in Computer Science, Springer, ISBN: 978-3-319-04041-7, 2014
IACR Cryptol. ePrint Arch., 2014
IACR Cryptol. ePrint Arch., 2014
IACR Cryptol. ePrint Arch., 2014
Proceedings of the Security and Cryptography for Networks - 9th International Conference, 2014
2013
IACR Cryptol. ePrint Arch., 2013
IACR Cryptol. ePrint Arch., 2013
IACR Cryptol. ePrint Arch., 2013
IACR Cryptol. ePrint Arch., 2013
IACR Cryptol. ePrint Arch., 2013
Proceedings of the PETShop'13, 2013
2012
Relations between the security models for certificateless encryption and ID-based key agreement.
Int. J. Inf. Sec., 2012
IACR Cryptol. ePrint Arch., 2012
IACR Cryptol. ePrint Arch., 2012
IACR Cryptol. ePrint Arch., 2012
IACR Cryptol. ePrint Arch., 2012
Proceedings of the Security and Cryptography for Networks - 8th International Conference, 2012
2011
IACR Cryptol. ePrint Arch., 2011
IACR Cryptol. ePrint Arch., 2011
IACR Cryptol. ePrint Arch., 2011
IACR Cryptol. ePrint Arch., 2011
IACR Cryptol. ePrint Arch., 2011
Proceedings of the Selected Areas in Cryptography - 18th International Workshop, 2011
Proceedings of the Progress in Cryptology - AFRICACRYPT 2011, 2011
2010
IACR Cryptol. ePrint Arch., 2010
IACR Cryptol. ePrint Arch., 2010
Proceedings of the Security and Cryptography for Networks, 7th International Conference, 2010
Errors Matter: Breaking RSA-Based PIN Encryption with Thirty Ciphertext Validity Queries.
Proceedings of the Topics in Cryptology, 2010
2009
IACR Cryptol. ePrint Arch., 2009
IACR Cryptol. ePrint Arch., 2009
IACR Cryptol. ePrint Arch., 2009
Constructing Certificateless Encryption and ID-Based Encryption from ID-Based Key Agreement.
IACR Cryptol. ePrint Arch., 2009
IACR Cryptol. ePrint Arch., 2009
IACR Cryptol. ePrint Arch., 2009
Proceedings of the Cryptography and Coding, 2009
Proceedings of the Cryptography and Coding, 2009
2008
IACR Cryptol. ePrint Arch., 2008
Implementing Two-Party Computation Efficiently with Security Against Malicious Adversaries.
Proceedings of the Security and Cryptography for Networks, 6th International Conference, 2008
Proceedings of the Provable Security, Second International Conference, 2008
2007
Math. Comput., 2007
IACR Cryptol. ePrint Arch., 2007
Discret. Appl. Math., 2007
Proceedings of the Cryptography and Coding, 2007
Proceedings of the Cryptography and Coding, 2007
Proceedings of the Cryptography and Coding, 2007
2006
IACR Cryptol. ePrint Arch., 2006
Proceedings of the Advances in Cryptology, 2006
2005
IACR Cryptol. ePrint Arch., 2005
IACR Cryptol. ePrint Arch., 2005
Proceedings of the Cryptography and Coding, 2005
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2005, 7th International Workshop, Edinburgh, UK, August 29, 2005
2004
IEEE Trans. Computers, 2004
The Equivalence between the DHP and DLP for Elliptic Curves Used in Practical Applications.
LMS J. Comput. Math., 2004
IACR Cryptol. ePrint Arch., 2004
IACR Cryptol. ePrint Arch., 2004
Proceedings of the Security in Communication Networks, 4th International Conference, 2004
An Algebraic Approach to NTRU (q = 2n) via Witt Vectors and Overdetermined Systems of Nonlinear Equations.
Proceedings of the Security in Communication Networks, 4th International Conference, 2004
Proceedings of the Cryptographic Hardware and Embedded Systems, 2004
Proceedings of the Algorithmic Number Theory, 6th International Symposium, 2004
2003
Point Multiplication on Ordinary Elliptic Curves over Fields of Characteristic Three.
Appl. Algebra Eng. Commun. Comput., 2003
Proceedings of the Information Security, 6th International Conference, 2003
Proceedings of the Cryptography and Coding, 2003
Proceedings of the Topics in Cryptology, 2003
Proceedings of the Cryptographic Hardware and Embedded Systems, 2003
2002
Software Implementation of Finite Fields of Characteristic Three, for Use in Pairing-based Cryptosystems.
LMS J. Comput. Math., 2002
J. Cryptol., 2002
Proceedings of the Information Security, 5th International Conference, 2002
Proceedings of the Infrastructure Security, International Conference, 2002
Proceedings of the Advances in Cryptology, 2002
Proceedings of the Cryptographic Hardware and Embedded Systems, 2002
Proceedings of the 13th IEEE International Conference on Application-Specific Systems, 2002
2001
Inf. Process. Lett., 2001
IACR Cryptol. ePrint Arch., 2001
Lattice Attacks on Digital Signature Schemes.
Des. Codes Cryptogr., 2001
Proceedings of the Selected Areas in Cryptography, 8th Annual International Workshop, 2001
Proceedings of the Cryptography and Coding, 2001
Proceedings of the Advances in Cryptology, 2001
Proceedings of the Cryptographic Hardware and Embedded Systems, 2001
Proceedings of the Cryptographic Hardware and Embedded Systems, 2001
Proceedings of the Cryptographic Hardware and Embedded Systems, 2001
Proceedings of the Information Security and Privacy, 6th Australasian Conference, 2001
2000
Proceedings of the Fourth International Symposium on Wearable Computers (ISWC 2000), 2000
1999
J. Cryptol., 1999
Proceedings of the Cryptography and Coding, 1999
Proceedings of the Advances in Cryptology, 1999
1998
A Comparison of Direct and Indirect Methods for Computing Selmer Groups of an Elliptic Curve.
Proceedings of the Algorithmic Number Theory, Third International Symposium, 1998
The algorithmic resolution of diophantine equations - a computational cookbook.
London Mathematical Society student texts 41, Cambridge University Press, ISBN: 978-0-521-64633-8, 1998
1996
Proceedings of the Algorithmic Number Theory, Second International Symposium, 1996