The following pages link to Nigel P. Smart (Q826233):
Displaying 50 items.
- (Q203443) (redirect page) (← links)
- (Q702187) (redirect page) (← links)
- Security of signature schemes in a multi-user setting (Q702188) (← links)
- Using TopGear in overdrive: a more efficient ZKPoK for SPDZ (Q778926) (← links)
- BBQ: using AES in Picnic signatures (Q778970) (← links)
- Overdrive2k: efficient secure MPC over \(\mathbb{Z}_{2^k}\) from somewhat homomorphic encryption (Q785020) (← links)
- Secure fast evaluation of iterative methods: with an application to secure PageRank (Q826235) (← links)
- Compilation of function representations for secure computing paradigms (Q826238) (← links)
- A comparison of MNT curves and supersingular curves (Q862563) (← links)
- On computable isomorphisms in efficient asymmetric pairing-based systems (Q869575) (← links)
- Pairings for cryptographers (Q1003698) (← links)
- A fast Diffie-Hellman protocol in genus 2 (Q1284014) (← links)
- Elliptic curve cryptosystems over small fields of odd characteristic (Q1291807) (← links)
- The discrete logarithm problem on elliptic curves of trace one (Q1304977) (← links)
- Point multiplication on ordinary elliptic curves over fields of characteristic three (Q1396701) (← links)
- Constructive and destructive facets of Weil descent on elliptic curves (Q1596367) (← links)
- A note on the \(x\)-coordinate of points on an elliptic curve in characteristic two (Q1607127) (← links)
- CAPA: the spirit of beaver against physical attacks (Q1673385) (← links)
- Fixed-point arithmetic in SHE schemes (Q1698658) (← links)
- When it's all just too much: outsourcing MPC-preprocessing (Q1744845) (← links)
- Reducing communication channels in MPC (Q1796788) (← links)
- Public key signatures in the multi-user setting. (Q1853080) (← links)
- High-performance multi-party computation for binary circuits based on oblivious transfer (Q2044760) (← links)
- Large scale, actively secure computation from LPN and free-XOR garbled circuits (Q2056780) (← links)
- Round-optimal verifiable oblivious pseudorandom functions from ideal lattices (Q2061957) (← links)
- Actively secure setup for SPDZ (Q2072211) (← links)
- Generic forward-secure key agreement without signatures (Q2092482) (← links)
- The cost of IEEE arithmetic in secure computation (Q2146109) (← links)
- Optimizing registration based encryption (Q2149790) (← links)
- Private liquidity matching using MPC (Q2152152) (← links)
- Tightly secure ring-LWE based key encapsulation with short ciphertexts (Q2167708) (← links)
- Multi-rate threshold FlipThem (Q2167726) (← links)
- Sharing the LUOV: threshold post-quantum signatures (Q2177657) (← links)
- Distributing any elliptic curve based protocol (Q2177668) (← links)
- Adding distributed decryption and key generation to a ring-LWE based CCA encryption scheme (Q2183926) (← links)
- The TLS handshake protocol: A modular analysis (Q2267369) (← links)
- Error detection in monotone span programs with application to communication-efficient multi-party computation (Q2290451) (← links)
- EPIC: efficient private image classification (or: learning from the masters) (Q2290468) (← links)
- Benchmarking privacy preserving scientific operations (Q2291406) (← links)
- Efficient constant-round multi-party computation combining BMR and SPDZ (Q2318094) (← links)
- Generic constructions of identity-based and certificateless kEMs (Q2425527) (← links)
- Wildcarded identity-based encryption (Q2429713) (← links)
- Fully homomorphic SIMD operations (Q2439746) (← links)
- What is computer science? An information security perspective (Q2442881) (← links)
- Solving discriminant form equations via unit equations (Q2563698) (← links)
- Cryptography made simple (Q2634501) (← links)
- Arithmetic on superelliptic curves (Q2759108) (← links)
- (Q2778838) (← links)
- Just a Little Bit More (Q2790027) (← links)
- Which Ring Based Somewhat Homomorphic Encryption Scheme is Best? (Q2799023) (← links)