Nigel P. Smart

From MaRDI portal
Person:826233

Available identifiers

zbMath Open smart.nigel-paulWikidataQ1476239 ScholiaQ1476239MaRDI QIDQ826233

List of research outcomes

PublicationDate of PublicationType
https://portal.mardi4nfdi.de/entity/Q61486322024-02-07Paper
FINAL: faster FHE instantiated with NTRU and LWE2023-08-16Paper
Scooby: improved multi-party homomorphic secret sharing based on FHE2023-07-25Paper
Gladius: LWR Based Efficient Hybrid Public Key Encryption with Distributed Decryption2023-05-26Paper
Kicking-the-bucket: fast privacy-preserving trading using buckets2023-05-26Paper
Generic forward-secure key agreement without signatures2022-11-02Paper
Sashimi: Cutting up CSI-FiSh Secret Keys to Produce an Actively Secure Distributed Signing Protocol2022-10-13Paper
Tightly secure ring-LWE based key encapsulation with short ciphertexts2022-08-25Paper
Multi-rate threshold FlipThem2022-08-25Paper
Private liquidity matching using MPC2022-07-06Paper
Optimizing registration based encryption2022-06-29Paper
The cost of IEEE arithmetic in secure computation2022-06-15Paper
History of Cryptographic Key Sizes2022-02-25Paper
Actively secure setup for SPDZ2022-01-26Paper
Round-optimal verifiable oblivious pseudorandom functions from ideal lattices2021-12-21Paper
Secure fast evaluation of iterative methods: with an application to secure PageRank2021-12-20Paper
Compilation of function representations for secure computing paradigms2021-12-20Paper
Large scale, actively secure computation from LPN and free-XOR garbled circuits2021-12-08Paper
High-performance multi-party computation for binary circuits based on oblivious transfer2021-08-10Paper
Faster Homomorphic Evaluation of Discrete Fourier Transforms2021-03-17Paper
Overdrive2k: efficient secure MPC over \(\mathbb{Z}_{2^k}\) from somewhat homomorphic encryption2020-08-05Paper
Using TopGear in overdrive: a more efficient ZKPoK for SPDZ2020-07-21Paper
BBQ: using AES in Picnic signatures2020-07-21Paper
Adding distributed decryption and key generation to a ring-LWE based CCA encryption scheme2020-05-27Paper
Sharing the LUOV: threshold post-quantum signatures2020-05-06Paper
Distributing any elliptic curve based protocol2020-05-06Paper
Benchmarking privacy preserving scientific operations2020-01-30Paper
Error detection in monotone span programs with application to communication-efficient multi-party computation2020-01-28Paper
EPIC: efficient private image classification (or: learning from the masters)2020-01-28Paper
Efficient constant-round multi-party computation combining BMR and SPDZ2019-08-13Paper
Reducing communication channels in MPC2018-10-17Paper
CAPA: the spirit of beaver against physical attacks2018-09-12Paper
When it's all just too much: outsourcing MPC-preprocessing2018-04-20Paper
Fixed-point arithmetic in SHE schemes2018-02-16Paper
More Efficient Constant-Round Multi-party Computation from BMR and SHE2016-12-21Paper
Linear Overhead Optimally-Resilient Robust MPC Using Preprocessing2016-10-21Paper
Which Ring Based Somewhat Homomorphic Encryption Scheme is Best?2016-04-08Paper
Just a Little Bit More2016-03-02Paper
Cryptography made simple2016-02-09Paper
Threshold FlipThem: When the Winner Does Not Need to Take All2015-12-11Paper
Efficient Constant Round Multi-party Computation Combining BMR and SPDZ2015-12-10Paper
Bootstrapping BGV Ciphertexts with a Wider Choice of $$p$$ and $$q$$2015-08-27Paper
“Ooh Aah... Just a Little Bit” : A Small Amount of Side Channel Can Go a Long Way2015-07-21Paper
Actively Secure Private Function Evaluation2015-01-06Paper
Practical Covertly Secure MPC for Dishonest Majority – Or: Breaking the SPDZ Limits2014-10-16Paper
Reducing the Overhead of MPC over a Large Population2014-10-14Paper
Using the Cloud to Determine Key Strengths2014-08-20Paper
Dishonest Majority Multi-Party Computation for Binary Circuits2014-08-07Paper
What is computer science? An information security perspective2014-04-01Paper
Fully homomorphic SIMD operations2014-03-17Paper
Estimating Key Sizes for High Dimensional Lattice-Based Systems2014-01-17Paper
Between a Rock and a Hard Place: Interpolating between MPC and FHE2013-12-10Paper
The Low-Call Diet: Authenticated Encryption for Call Counting HSM Users2013-03-18Paper
Ring Switching in BGV-Style Homomorphic Encryption2012-09-25Paper
Implementing AES via an Actively/Covertly Secure Dishonest-Majority MPC Protocol2012-09-25Paper
Multiparty Computation from Somewhat Homomorphic Encryption2012-09-25Paper
Homomorphic Evaluation of the AES Circuit2012-09-25Paper
Better Bootstrapping in Fully Homomorphic Encryption2012-07-20Paper
Fully Homomorphic Encryption with Polylog Overhead2012-06-29Paper
On CCA-Secure Somewhat Homomorphic Encryption2012-06-08Paper
On the Joint Security of Encryption and Signature in EMV2012-06-08Paper
Improved Key Generation for Gentry’s Fully Homomorphic Encryption Scheme2011-12-16Paper
Secure Outsourced Computation2011-06-29Paper
Wildcarded identity-based encryption2011-04-01Paper
Constructing Certificateless Encryption and ID-Based Encryption from ID-Based Key Agreement2010-11-26Paper
The Fiat–Shamir Transform for Group and Ring Signature Schemes2010-09-10Paper
Get Shorty via Group Signatures without Encryption2010-09-10Paper
Identity-based authenticated key agreement protocol based on Weil pairing2010-07-10Paper
Groth–Sahai Proofs Revisited2010-05-28Paper
Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes2010-05-28Paper
Errors Matter: Breaking RSA-Based PIN Encryption with Thirty Ciphertext Validity Queries2010-03-16Paper
An Analysis of Goubin’s Refined Power Analysis Attack2010-03-09Paper
The TLS handshake protocol: A modular analysis2010-03-01Paper
Analysis of the Insecurity of ECMQV with Partially Known Nonces2010-02-09Paper
Distributing the Key Distribution Centre in Sakai–Kasahara Based Systems2010-01-07Paper
Practical Zero-Knowledge Proofs for Circuit Evaluation2010-01-07Paper
Secure Two-Party Computation Is Practical2009-12-15Paper
Security Notions and Generic Constructions for Client Puzzles2009-12-15Paper
Identity Based Group Signatures from Hierarchical Identity-Based Encryption2009-08-18Paper
Hash function requirements for Schnorr signatures2009-06-12Paper
Pairings for cryptographers2009-03-04Paper
A Modular Security Analysis of the TLS Handshake Protocol2009-02-10Paper
Pairings in Trusted Computing2009-02-10Paper
On Proofs of Security for DAA Schemes2009-01-27Paper
The Eta Pairing Revisited2008-12-21Paper
Implementing Two-Party Computation Efficiently with Security Against Malicious Adversaries2008-11-20Paper
Generic constructions of identity-based and certificateless kEMs2008-05-06Paper
Efficient KEMs with Partial Message Recovery2008-03-07Paper
Efficient 15,360-bit RSA Using Woop-Optimised Montgomery Arithmetic2008-03-07Paper
Toward Acceleration of RSA Using 3D Graphics Hardware2008-03-07Paper
Cryptography and Coding2007-11-28Paper
Cryptography and Coding2007-11-28Paper
Advances in Cryptology - EUROCRYPT 20042007-09-25Paper
A multidimensional continued fraction based on a high-order recurrence relation2007-09-13Paper
Identity-Based Encryption Gone Wild2007-09-11Paper
Identity-Based Traitor Tracing2007-09-04Paper
The Number Field Sieve in the Medium Prime Case2007-09-04Paper
Algorithmic Number Theory2007-05-02Paper
On computable isomorphisms in efficient asymmetric pairing-based systems2007-03-08Paper
A comparison of MNT curves and supersingular curves2007-01-24Paper
Cryptography and Coding2006-11-01Paper
Escrow-free encryption supporting cryptographic workflow2006-10-13Paper
Security in Communication Networks2006-10-10Paper
Security in Communication Networks2006-10-10Paper
Cryptographic Hardware and Embedded Systems - CHES 20042005-08-23Paper
Algorithmic Number Theory2005-08-12Paper
Security of signature schemes in a multi-user setting2005-01-17Paper
Software Implementation of Finite Fields of Characteristic Three, for Use in Pairing-based Cryptosystems2004-11-18Paper
The Equivalence between the DHP and DLP for Elliptic Curves Used in Practical Applications2004-11-18Paper
https://portal.mardi4nfdi.de/entity/Q47372342004-08-11Paper
https://portal.mardi4nfdi.de/entity/Q47364312004-08-09Paper
https://portal.mardi4nfdi.de/entity/Q47973882003-10-08Paper
https://portal.mardi4nfdi.de/entity/Q44257402003-09-11Paper
https://portal.mardi4nfdi.de/entity/Q44185302003-08-10Paper
https://portal.mardi4nfdi.de/entity/Q44138492003-07-21Paper
Point multiplication on ordinary elliptic curves over fields of characteristic three2003-07-08Paper
https://portal.mardi4nfdi.de/entity/Q44091122003-06-30Paper
https://portal.mardi4nfdi.de/entity/Q44084532003-06-29Paper
https://portal.mardi4nfdi.de/entity/Q47977832003-03-09Paper
https://portal.mardi4nfdi.de/entity/Q47978142003-03-09Paper
Public key signatures in the multi-user setting.2003-01-21Paper
https://portal.mardi4nfdi.de/entity/Q31497172002-09-26Paper
The Exact Security of ECIES in the Generic Group Model2002-08-21Paper
A note on the \(x\)-coordinate of points on an elliptic curve in characteristic two2002-07-25Paper
Constructive and destructive facets of Weil descent on elliptic curves2002-05-21Paper
https://portal.mardi4nfdi.de/entity/Q27788382002-03-21Paper
Arithmetic on superelliptic curves2001-12-10Paper
A comparison of different finite fields for elliptic curve cryptosystems2001-11-12Paper
Lattice attacks on digital signature schemes2001-11-04Paper
The discrete logarithm problem on elliptic curves of trace one2001-06-24Paper
Computing the $p$-Selmer group of an elliptic curve2000-10-03Paper
https://portal.mardi4nfdi.de/entity/Q42507822000-06-19Paper
Elliptic curve cryptosystems over small fields of odd characteristic2000-06-18Paper
https://portal.mardi4nfdi.de/entity/Q49453682000-03-23Paper
https://portal.mardi4nfdi.de/entity/Q42653621999-10-11Paper
Determining the small solutions to 𝑆-unit equations1999-08-31Paper
p-adic Chaos and Random Number Generation1999-08-30Paper
https://portal.mardi4nfdi.de/entity/Q38401931999-01-06Paper
A fast Diffie-Hellman protocol in genus 21999-01-01Paper
https://portal.mardi4nfdi.de/entity/Q43756251998-10-11Paper
https://portal.mardi4nfdi.de/entity/Q42101051998-09-21Paper
Thue and Thue-Mahler Equations over Rings of Integers1998-07-11Paper
Exceptional units in a family of quartic number fields1998-03-24Paper
On the complexity of computing the 2-Selmer group of an elliptic curve1998-02-02Paper
S -Unit Equations, Binary Forms and Curves of Genus 21997-12-08Paper
Integral points on elliptic curves over number fields1997-11-16Paper
Solving discriminant form equations via unit equations1997-08-10Paper
Canonical heights on the Jacobians of curves of genus 2 and the infinite descent1997-07-29Paper
Explicit 4-descents on an elliptic curve1997-04-23Paper
Corrigenda1996-06-23Paper
The Solution of Triangularly Connected Decomposable Form Equations1996-02-18Paper
S-integral points on elliptic curves1995-08-08Paper
https://portal.mardi4nfdi.de/entity/Q42941751995-02-13Paper
Curves of genus 2 with good reduction away from 2 with a rational Weierstrass point1995-02-05Paper
https://portal.mardi4nfdi.de/entity/Q42941961994-05-24Paper
https://portal.mardi4nfdi.de/entity/Q40345101993-05-16Paper

Research outcomes over time


Doctoral students

No records found.


Known relations from the MaRDI Knowledge Graph

PropertyValue
MaRDI profile typeMaRDI person profile
instance ofhuman


This page was built for person: Nigel P. Smart