Nigel Smart
#39,955
Most Influential Person Now
British cryptographer
Nigel Smart 's AcademicInfluence.com Rankings
Nigel Smart mathematics Degrees
Mathematics
#5112
World Rank
#7227
Historical Rank
Measure Theory
#968
World Rank
#1258
Historical Rank
Download Badge
Computer Science Mathematics
Why Is Nigel Smart Influential?
(Suggest an Edit or Addition)According to Wikipedia, Nigel Smart is a professor at COSIC at the Katholieke Universiteit Leuven and Chief Academic Officer at Zama. He is a cryptographer with interests in the theory of cryptography and its application in practice.
Nigel Smart 's Published Works
Published Works
- Elliptic curves in cryptography (1999) (1904)
- Multiparty Computation from Somewhat Homomorphic Encryption (2012) (1055)
- Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes (2010) (838)
- Pairings for Cryptographers (2008) (827)
- Homomorphic Evaluation of the AES Circuit (2012) (743)
- Secure Two-Party Computation is Practical (2009) (697)
- Fully homomorphic SIMD operations (2014) (564)
- Fully Homomorphic Encryption with Polylog Overhead (2012) (475)
- The Eta Pairing Revisited (2006) (465)
- An Identity Based Authenticated Key Agreement Protocol Based on the Weil Pairing (2002) (454)
- Advances in Cryptology - EUROCRYPT 2008, 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Istanbul, Turkey, April 13-17, 2008. Proceedings (2008) (451)
- Practical Covertly Secure MPC for Dishonest Majority - Or: Breaking the SPDZ Limits (2013) (440)
- Identity-based key agreement protocols from pairings (2017) (420)
- The Discrete Logarithm Problem on Elliptic Curves of Trace One (1999) (386)
- Constructive and destructive facets of Weil descent on elliptic curves (2002) (371)
- Decentralized Privacy-Preserving Proximity Tracing (2020) (279)
- Lattice Attacks on Digital Signature Schemes (2001) (228)
- Preventing SPA/DPA in ECC Systems Using the Jacobi Form (2001) (215)
- Advances in Elliptic Curve Cryptography (London Mathematical Society Lecture Note Series) (2005) (213)
- Better Bootstrapping in Fully Homomorphic Encryption (2012) (207)
- More Efficient Constant-Round Multi-Party Computation from BMR and SHE (2016) (206)
- "Ooh Aah... Just a Little Bit" : A Small Amount of Side Channel Can Go a Long Way (2014) (204)
- Advances in Elliptic Curve Cryptography: Frontmatter (2005) (194)
- Cryptography: An Introduction (2004) (187)
- Generic Constructions of Identity-Based and Certificateless KEMs (2008) (163)
- Applications of Multiple Trust Authorities in Pairing Based Cryptosystems (2002) (157)
- The Algorithmic Resolution of Diophantine Equations (1999) (141)
- The Number Field Sieve in the Medium Prime Case (2006) (140)
- The Hessian Form of an Elliptic Curve (2001) (137)
- Extending the GHS Weil Descent Attack (2002) (134)
- Implementing Two-Party Computation Efficiently with Security Against Malicious Adversaries (2008) (133)
- Flaws in Applying Proof Methodologies to Signature Schemes (2002) (124)
- Identity-Based Encryption Gone Wild (2006) (112)
- Random Register Renaming to Foil DPA (2001) (108)
- From Keys to Databases - Real-World Applications of Secure Multi-Party Computation (2018) (107)
- Elliptic Curves in Cryptography: Preface (1999) (107)
- Efficient Constant-Round Multi-party Computation Combining BMR and SPDZ (2019) (105)
- Get Shorty via Group Signatures without Encryption (2010) (104)
- A Cryptographic Application of Weil Descent (1999) (101)
- Access Control Using Pairing Based Cryptography (2003) (100)
- Toward Acceleration of RSA Using 3D Graphics Hardware (2007) (98)
- An architecture for practical actively secure MPC with dishonest majority (2013) (95)
- Non-deterministic Processors (2001) (94)
- A Modular Security Analysis of the TLS Handshake Protocol (2008) (92)
- Security of Signature Schemes in a Multi-User Setting (2004) (91)
- High Security Pairing-Based Cryptography Revisited (2006) (90)
- Hardware Implementation of Finite Fields of Characteristic Three (2002) (89)
- A comparison of MNT curves and supersingular curves (2006) (87)
- Arithmetic on superelliptic curves (2002) (86)
- On the Design and Implementation of an Efficient DAA Scheme (2010) (83)
- Software Implementation of Finite Fields of Characteristic Three, for Use in Pairing-based Cryptosystems (2002) (82)
- Just a Little Bit More (2015) (82)
- Anonymous attestation with user-controlled linkability (2013) (79)
- p-adic Chaos and Random Number Generation (1998) (79)
- Cryptography Made Simple (2015) (74)
- Advances in Cryptology - Asiacrypt 2008 (2008) (73)
- On computable isomorphisms in efficient asymmetric pairing-based systems (2007) (71)
- MPC-Friendly Symmetric Key Primitives (2016) (71)
- Dishonest Majority Multi-Party Computation for Binary Circuits (2014) (70)
- Which Ring Based Somewhat Homomorphic Encryption Scheme is Best? (2016) (70)
- Pairings in Trusted Computing (2008) (70)
- Groth-Sahai proofs revisited (2010) (70)
- Elliptic Curve Cryptosystems over Small Fields of Odd Characteristic (1999) (70)
- On Computing Products of Pairings (2006) (69)
- An Efficient ID-KEM Based On The Sakai-Kasahara Key Construction (2006) (68)
- How Secure Are Elliptic Curves over Composite Extension Fields? (2001) (67)
- Explicit 4-descents on an elliptic curve (1996) (67)
- Implementing AES via an Actively/Covertly Secure Dishonest-Majority MPC Protocol (2012) (66)
- On CCA-Secure Somewhat Homomorphic Encryption (2011) (66)
- Projective Coordinates Leak (2004) (64)
- NewHope Algorithm Specifications and Supporting Documentation (2017) (63)
- The Exact Security of ECIES in the Generic Group Model (2001) (59)
- Ring Switching in BGV-Style Homomorphic Encryption (2012) (58)
- DAA: Fixing the pairing based protocols (2009) (57)
- Less is more: relaxed yet composable security notions for key exchange (2013) (57)
- An Analysis of Goubin's Refined Power Analysis Attack (2003) (56)
- On the Joint Security of Encryption and Signature in EMV (2012) (56)
- Security Notions and Generic Constructions for Client Puzzles (2009) (56)
- Instruction stream mutation for non-deterministic processors (2002) (56)
- Canonical heights on the jacobians of curves of genus 2 and the infinite descent (1997) (54)
- Hash function requirements for Schnorr signatures (2009) (53)
- Hash Based Digital Signature Schemes (2005) (51)
- Efficient Key Encapsulation to Multiple Parties (2004) (51)
- On the Performance of Hyperelliptic Cryptosystems (1999) (50)
- Certification of Public Keys within an Identity Based System (2002) (49)
- Point Multiplication on Ordinary Elliptic Curves over Fields of Characteristic Three (2003) (48)
- Advances in Elliptic Curve Cryptography: Preface (2005) (48)
- Public key signatures in the multi-user setting (2002) (47)
- The Algorithmic Resolution of Diophantine Equations: Integral and rational points on curves (1998) (45)
- S-integral points on elliptic curves (1994) (45)
- Estimating Key Sizes for High Dimensional Lattice-Based Systems (2013) (44)
- EPIC: Efficient Private Image Classification (or: Learning from the Masters) (2019) (42)
- Fixed-Point Arithmetic in SHE Schemes (2016) (42)
- High-Performance Multi-party Computation for Binary Circuits Based on Oblivious Transfer (2021) (42)
- Identity-Based Traitor Tracing (2007) (41)
- Escrow-free encryption supporting cryptographic workflow (2006) (41)
- Computing the p-Selmer group of an elliptic curve (2000) (40)
- The Algorithmic Resolution of Diophantine Equations: S -unit equations (1998) (40)
- An analysis of the EMV channel establishment protocol (2013) (39)
- Cryptographic Hardware and Embedded Systems — CHES 2001 (2001) (38)
- Parallel cryptographic arithmetic using a redundant Montgomery representation (2004) (36)
- Actively Secure Private Function Evaluation (2014) (36)
- Using TopGear in Overdrive: A more efficient ZKPoK for SPDZ (2019) (35)
- Mental Poker Revisited (2003) (34)
- The TLS Handshake Protocol: A Modular Analysis (2010) (34)
- Zaphod: Efficiently Combining LSSS and Garbled Circuits in SCALE (2019) (34)
- Benchmarking Privacy Preserving Scientific Operations (2019) (33)
- Wildcarded Identity-Based Encryption (2010) (33)
- The solution of triangularly connected decomposable form equations (1995) (33)
- A Built-in Decisional Function and Security Proof of ID-based Key Agreement Protocols from Pairings (2006) (31)
- Improved Key Generation For Gentry's Fully Homomorphic Encryption Scheme (2011) (31)
- Field switching in BGV-style homomorphic encryption (2013) (30)
- CAPA: The Spirit of Beaver against Physical Attacks (2018) (30)
- BBQ: Using AES in Picnic Signatures (2019) (28)
- MPC Joins The Dark Side (2019) (28)
- The equivalence between the DHP and DLP for elliptic curves used in practical applications (2004) (28)
- Overdrive2k: Efficient Secure MPC over Z2k from Somewhat Homomorphic Encryption (2019) (27)
- Between a Rock and a Hard Place: Interpolating Between MPC and FHE (2013) (26)
- On Proofs of Security for DAA Schemes (2008) (26)
- A comparison of different finite fields for use in elliptic curve cryptosystems (2000) (26)
- On Computable Isomorphisms in Efficient Pairing Based Systems ⋆ (2005) (25)
- On CCA-Secure Fully Homomorphic Encryption (2010) (24)
- Two Topics in Hyperelliptic Cryptography (2001) (23)
- Secure Outsourced Computation (2011) (22)
- Distributing Any Elliptic Curve Based Protocol (2019) (22)
- An Identity Based Authentication Key Agreement Protocol Based on Pairing (2002) (22)
- Anonymity guarantees of the UMTS/LTE authentication and connection protocol (2014) (22)
- Using the Cloud to Determine Key Strengths (2012) (22)
- Advances in Cryptology - EUROCRYPT 2004 (2004) (21)
- Sharing the LUOV: Threshold Post-Quantum Signatures (2019) (21)
- Function Field Sieve in Characteristic Three (2004) (21)
- Further Hidden Markov Model Cryptanalysis (2005) (21)
- Image Classification using non-linear Support Vector Machines on Encrypted Data (2017) (21)
- Solving Discriminant Form Equations Via Unit Equations (1996) (20)
- Error Detection in Monotone Span Programs with Application to Communication-Efficient Multi-party Computation (2019) (20)
- Reducing Communication Channels in MPC (2018) (20)
- Actively Secure Setup for SPDZ (2021) (20)
- Curves of genus 2 with good reduction away from 2 with a rational Weierstrass point (1993) (20)
- Modifications of ECDSA (2002) (20)
- Homomorphic Evaluation of the AES Circuit (Updated Implementation) (2015) (19)
- Exceptional units in a family of quartic number fields (1998) (19)
- Randomised representations (2008) (18)
- Faster Homomorphic Evaluation of Discrete Fourier Transforms (2017) (17)
- Modes of Operation Suitable for Computing on Encrypted Data (2017) (17)
- Distributing the Key Distribution Centre in Sakai-Kasahara Based Systems (2009) (17)
- Integral points on elliptic curves over number fields (1997) (16)
- Arithmetic on an Elliptic Curve (1999) (16)
- Constructing Certificateless Encryption and ID-Based Encryption from ID-Based Key Agreement (2010) (16)
- Tightly Secure Ring-LWE Based Key Encapsulation with Short Ciphertexts (2017) (16)
- Elliptic Curves in Cryptography: Curve Examples (1999) (15)
- The algorithmic resolution of diophantine equations - a computational cookbook (1999) (15)
- TaaS: Commodity MPC via Triples-as-a-Service (2019) (15)
- First Steps Toward a Cryptography-Aware Language and Compiler (2005) (14)
- Round-optimal Verifiable Oblivious Pseudorandom Functions From Ideal Lattices (2019) (14)
- A Fast Diffie—Hellman Protocol in Genus 2 (2013) (13)
- Efficient Two-Move Blind Signatures in the Common Reference String Model (2012) (13)
- Determining the small solutions to S-unit equations (1999) (13)
- Fixed Point Arithmetic in SHE Scheme (2016) (13)
- PICS: Private Image Classification with SVM (2017) (12)
- Attacking DSA Under a Repeated Bits Assumption (2004) (12)
- Identity Based Group Signatures from Hierarchical Identity-Based Encryption (2009) (12)
- Sashimi: Cutting up CSI-FiSh secret keys to produce an actively secure distributed signing protocol (2020) (11)
- FINAL: Faster FHE instantiated with NTRU and LWE (2022) (11)
- Post-Quantum Cryptography: Current state and quantum mitigation (2021) (11)
- Threshold FlipThem: When the Winner Does Not Need to Take All (2015) (11)
- Analysis of the Insecurity of ECMQV with Partially Known Nonces (2003) (10)
- Physical side channel attacks on cryptographic systems (2000) (10)
- Physical side-channel attacks on cryptographic systems (2000) (10)
- Practical Zero-Knowledge Proofs for Circuit Evaluation (2009) (10)
- How Long Is a Piece of String (2014) (10)
- Generic Forward-Secure Key Agreement Without Signatures (2017) (10)
- SK-KEM : AN IDENTITY-BASED KEM (2006) (10)
- When It's All Just Too Much: Outsourcing MPC-Preprocessing (2017) (9)
- Topics in Cryptology — CT-RSA 2003 (2003) (9)
- Bootstrapping BGV ciphertexts with a wider choice of p and q (2015) (9)
- Cryptography and Coding, 10th IMA International Conference, Cirencester, UK, December 19-21, 2005, Proceedings (2005) (9)
- An Algebraic Approach to NTRU (q = 2n) via Witt Vectors and Overdetermined Systems of Nonlinear Equations (2004) (9)
- Overdrive2k: Efficient Secure MPC over $\mathbb {Z}_{2^k}$ from Somewhat Homomorphic Encryption (2020) (9)
- Zero-Knowledge Proofs (2016) (9)
- Adding Distributed Decryption and Key Generation to a Ring-LWE Based CCA Encryption Scheme (2019) (8)
- Thresholdizing HashEdDSA: MPC to the Rescue (2021) (8)
- Multi‐party computation mechanism for anonymous equity block trading: A secure implementation of turquoise plato uncross (2021) (8)
- Elliptic Curves in Cryptography: Hyperelliptic Cryptosystems (1999) (8)
- Application-specific Systems, Architectures and Processors - ASAP 2002 (2002) (8)
- On the complexity of computing the 2-Selmer group of an elliptic curve (1997) (8)
- Hash Functions, Message Authentication Codes and Key Derivation Functions (2016) (8)
- A note on the x-coordinate of points on an elliptic curve in characteristic two (2001) (7)
- Efficient Constant-Round Multi-party Computation Combining BMR and SPDZ (2019) (7)
- Elliptic Curves over small fields of odd characteristic (1999) (7)
- Errors Matter: Breaking RSA-Based PIN Encryption with Thirty Ciphertext Validity Queries (2010) (7)
- Kicking-the-Bucket: Fast Privacy-Preserving Trading Using Buckets (2021) (6)
- A Comparison of Direct and Indirect Methods for Computing Selmer Groups of an Elliptic Curve (1998) (6)
- Relations between the security models for certificateless encryption and ID-based key agreement (2012) (6)
- Public Key Encryption and Signature Algorithms (2016) (6)
- Homomorphic Encryption without Gaussian Noise (2017) (6)
- Cryptography in Computer System Security (2008) (5)
- Thue and Thue–Mahler Equations over Rings of Integers (1997) (5)
- Efficient KEMs with Partial Message Recovery (2007) (5)
- Selected Areas in Cryptography - SAC 2016 (2016) (5)
- Proceedings of the theory and applications of cryptographic techniques 27th annual international conference on Advances in cryptology (2008) (5)
- A wearable public key infrastructure (WPKI) (2000) (5)
- Secret Sharing Schemes (2016) (5)
- Secure Oblivious Transfer from Semi-Commutative Masking (2018) (5)
- Nondeterministic Multithreading (2007) (5)
- The Algorithmic Resolution of Diophantine Equations: Ternary quadratic forms (1998) (5)
- Reducing the Overhead of MPC over a Large Population (2014) (5)
- Generation and Testing of Random Numbers (2014) (5)
- Public Key Cryptography - PKC 2010 (2010) (5)
- Security and Cryptography for Networks - SCN 2012 (2005) (5)
- Integral points on elliptic curves (1998) (4)
- Private Liquidity Matching using MPC (2021) (4)
- The “Naive” RSA Algorithm (2016) (4)
- Semi-commutative Masking: A Framework for Isogeny-Based Protocols, with an Application to Fully Secure Two-Round Isogeny-Based OT (2020) (4)
- Proc. International Symposium on Wearable Computers (2000) (4)
- Elliptic curve cryptography (2006) (4)
- Information, Security and Privacy - ACISP 2001 (2001) (4)
- Elliptic Curves in Cryptography: Efficient Implementation of Elliptic Curves (1999) (4)
- Solving a quartic discriminant form equation (1993) (4)
- Efficient 15, 360-bit RSA Using Woop-Optimised Montgomery Arithmetic (2007) (4)
- Feta: Efficient Threshold Designated-Verifier Zero-Knowledge Proofs (2022) (4)
- The Fiat-Shamir Transform for Group and Ring Signature Schemes (2010) (3)
- European Symposium on Research in Computer Security: ESORICS 2017 (2017) (3)
- The Low-Call Diet: Authenticated Encryption for Call Counting HSM Users (2013) (3)
- Advances in Cryptology – CRYPTO 2018 (2018) (3)
- The Algorithmic Resolution of Diophantine Equations: Introduction (1998) (3)
- Large Scale, Actively Secure Computation from LPN and Free-XOR Garbled Circuits (2021) (3)
- Ring Switching in BGV-Style Homomorphic Encryption (Preliminary Version) (2012) (2)
- Investigations of Fully Homomorphic Encryption (IFHE) (2015) (2)
- Using the Cloud to Determine Key Strengths - Triennial Update (2018) (2)
- Optimizing Registration Based Encryption (2021) (2)
- Multi-rate Threshold FlipThem (2017) (2)
- Block Ciphers and Modes of Operation (2016) (2)
- Cryptanalysis of MQV with partially known nonces (2002) (2)
- Advances in Elliptic Curve Cryptography: Elliptic Curve Based Protocols (2005) (2)
- Processing Encrypted Data Using Homomorphic Encryption (2017) (2)
- Just a Little Bit ” : A Small Amount of Side Channel Can Go a Long (2014) (2)
- Secure Fast Evaluation of Iterative Methods: With an Application to Secure PageRank (2021) (2)
- Advances in Cryptology - EUROCRYPT2001 (2001) (2)
- Public Key Cryptography - PKC 2007 (2007) (2)
- Topics in Cryptology – CT-RSA 2018 (2018) (2)
- Distributing any Elliptic Curve Based Protocol: With an Application to MixNets (2019) (2)
- Certificates, Key Transport and Key Agreement (2016) (2)
- Experiments Using an Analogue of the Number Field Sieve Algorithm to Solve the Discrete Logarithm Problem in the Jacobians of Hyperelliptic Curves (1997) (2)
- Efficient Arithmetic Modulo Minimal Redundancy Cyclotomic Primes (2009) (2)
- The Cost of IEEE Arithmetic in Secure Computation (2021) (2)
- Elliptic Curves in Cryptography: The Elliptic Curve Discrete Logarithm Problem (1999) (2)
- Modular Arithmetic, Groups, Finite Fields and Probability (2016) (1)
- Computing the M = U Ut Integer Matrix Decomposition (2003) (1)
- The calculation of all algebraic integers of degree 3 with discriminant a product of powers of 2 and 3 only (1993) (1)
- Executing Modular Exponentiation on a Graphics Accelerator (2007) (1)
- Reducing the Overhead of Cloud MPC (2014) (1)
- Progress in Cryptology – INDOCRYPT 2017 (2017) (1)
- MPC for Q2 Access Structures over Rings and Fields (2021) (1)
- One Key to Rule Them All (1999) (1)
- Schoof's Algorithm and Extensions (1999) (1)
- History of Cryptographic Key Sizes (2021) (1)
- Topics in Cryptology – CT-RSA 2012 (2012) (1)
- Information Security - ISC 2002 (2002) (1)
- Secure Multi-party Computation (2016) (1)
- Linear Overhead Optimally-Resilient Robust MPC Using Preprocessing (2016) (1)
- Cryptography and Coding - IMACC 2011 (2005) (1)
- Cryptography Knowledge Area (2019) (1)
- Error-Detecting in Monotone Span Programs with Application to Communication Efficient Multi-Party Computation (2018) (1)
- Linear Overhead Robust MPC with Honest Majority Using Preprocessing (2015) (1)
- Reduced Ideals in Function Fields (1998) (1)
- Elliptic Curves in Cryptography: Introduction (1999) (1)
- How Difficult Is It to Solve a Thue Equation? (1996) (1)
- Probabilistic Instruction Execution: The MAYBE Predicate (2003) (1)
- Cryptography Based on Really Hard Problems (2016) (1)
- Demystifying Web-Search: the Mathematics of PageRank (2014) (1)
- The Algorithmic Resolution of Diophantine Equations: Computational diophantine approximation (1998) (1)
- Anonymous attestation with user-controlled linkability (2013) (1)
- Coding and Cryptography - IMACC 2009 (2009) (0)
- Picking Digital Pockets (2014) (0)
- A SHORT BASH TUTORIAL (2014) (0)
- Two useful lemmata (1998) (0)
- A brief history of practical multi-party computation (2013) (0)
- Historical Stream Ciphers (2016) (0)
- Gladius: LWR based efficient hybrid public key encryption with distributed decryption (2021) (0)
- Anonymity guarantees of the UMTS/LTE authentication and connection protocol (2014) (0)
- Less is more: relaxed yet composable security notions for key exchange (2013) (0)
- Primality Testing and Factoring (2016) (0)
- Fully homomorphic SIMD operations (2012) (0)
- Invited Talks at BCTCS 2011 (2011) (0)
- Information-Theoretic Security (2016) (0)
- Using Short Programs to Make and Break Historical Ciphers (2014) (0)
- Masking and MPC: When Crypto Theory Meets Crypto Practice (2016) (0)
- p-adic chaos and random numbers (1998) (0)
- A class of Diophantine equations (1992) (0)
- Modern Cryptography and Security: An Inter-Community Dialogue (Dagstuhl Seminar 16051) (2016) (0)
- Advances in Elliptic Curve Cryptography: Summary of Major LNCS Proceedings (2005) (0)
- Determining the Group Order (1999) (0)
- The Enigma Machine (2016) (0)
- REVIEWS AND DESCRIPTIONS OF TABLES AND BOOKS (2001) (0)
- Discriminant form equations (1998) (0)
- Commitments and Oblivious Transfer (2016) (0)
- Research Readings. Australian Apprenticeships. (2001) (0)
- MPC With Delayed Parties Over Star-Like Networks (2023) (0)
- Building a Community of Real-World Cryptographers (2016) (0)
- Thue–Mahler equations (1998) (0)
- All for one and one for all: Fully decentralised privacy-preserving dark pool trading using multi-party computation (2022) (0)
- Relations between the security models for certificateless encryption and ID-based key agreement (2011) (0)
- The Algorithmic Resolution of Diophantine Equations: Rational points on elliptic curves (1998) (0)
- Advanced Homomorphic Encryption its Applications and Derivatives (AHEAD) (2013) (0)
- What Is Computer Science? (2014) (0)
- The Algorithmic Resolution of Diophantine Equations: Linear forms in logarithms (1998) (0)
- MPC Joins The Dark Side. In AsiaCCS 2019 - Proceedings of the 2019 ACM Asia Conference on Computer and Communications Security (pp. for (2019) (0)
- Modern Stream Ciphers (2016) (0)
- NewHope Round 2 Cover Sheet (2019) (0)
- Computer Security -- ESORICS 2015 (2015) (0)
- Triangularly connected decomposable form equations (1998) (0)
- Compressing and Correcting Digital Media (2014) (0)
- Topical Collection on Computing on Encrypted Data (2023) (0)
- Proceedings of the 10th international conference on Cryptography and Coding (2005) (0)
- High-Performance Multi-party Computation for Binary Circuits Based on Oblivious Transfer (2021) (0)
- Curves of genus greater than one (1998) (0)
- Update to Provable Security : Designs and Open Questions (2007) (0)
- Compilation of Function Representations for Secure Computing Paradigms (2021) (0)
- An IBE-based Signcryption Scheme for Group Key Management (2016) (0)
- Generating Curves using Complex Multiplication (1999) (0)
- The Algorithmic Resolution of Diophantine Equations: Applications of the LLL–algorithm (1998) (0)
- The Key Lattice Framework for Concurrent Group Messaging (2022) (0)
- Elliptic Curves in Cryptography: Other Applications of Elliptic Curves (1999) (0)
- Public Key Cryptography - PKC 2012 (2012) (0)
- Advances in Elliptic Curve Cryptography: Bibliography (2005) (0)
- Handbook of Information Security (2006) (0)
- Pairing-Based Cryptography - Pairing 2010 (2010) (0)
- Elliptic Curves in Cryptography: Finite Field Arithmetic (1999) (0)
- Playing Hide-and-Seek with Virus Scanners (2014) (0)
- THE ENIGMA OF GROUP THEORY (2014) (0)
- Applications of local methods to diophantine equations (1998) (0)
- Hiding a Needle in a Haystack: Concealed Messages (2014) (0)
- Secure Computing in the Cloud (Dagstuhl Seminar 11491) (2011) (0)
- A multidimensional continued fraction based on a high-order recurrence relation (2007) (0)
- Cryptography and Coding Theory, LNCS (1999) (0)
- Progress in Cryptology - AFRICACRYPT 2011 (2011) (0)
- Scooby: Improved Multi-party Homomorphic Secret Sharing Based on FHE (2022) (0)
- What Is Computer Science?: An Information Security Perspective (2013) (0)
- Writing and Comparing Algorithms (2014) (0)
- Safety in Numbers: Modern Cryptography from Ancient Arithmetic (2014) (0)
This paper list is powered by the following services:
Other Resources About Nigel Smart
What Schools Are Affiliated With Nigel Smart ?
Nigel Smart is affiliated with the following schools: