| 2008 |
| 67 | | Nigel P. Smart:
Advances in Cryptology - EUROCRYPT 2008, 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Istanbul, Turkey, April 13-17, 2008. Proceedings
Springer 2008 |
| 66 | EE | Paul Morrissey,
Nigel P. Smart,
Bogdan Warinschi:
A Modular Security Analysis of the TLS Handshake Protocol.
ASIACRYPT 2008: 55-73 |
| 65 | EE | Liqun Chen,
Paul Morrissey,
Nigel P. Smart:
Pairings in Trusted Computing.
Pairing 2008: 1-17 |
| 64 | EE | Liqun Chen,
Paul Morrissey,
Nigel P. Smart:
On Proofs of Security for DAA Schemes.
ProvSec 2008: 156-175 |
| 63 | EE | Yehuda Lindell,
Benny Pinkas,
Nigel P. Smart:
Implementing Two-Party Computation Efficiently with Security Against Malicious Adversaries.
SCN 2008: 2-20 |
| 62 | EE | Steven D. Galbraith,
Kenneth G. Paterson,
Nigel P. Smart:
Pairings for cryptographers.
Discrete Applied Mathematics 156(16): 3113-3121 (2008) |
| 61 | EE | Kamel Bentahar,
Pooya Farshim,
John Malone-Lee,
Nigel P. Smart:
Generic Constructions of Identity-Based and Certificateless KEMs.
J. Cryptology 21(2): 178-199 (2008) |
| 60 | | Liqun Chen,
Willy Susilo,
Huaxiong Wang,
Duncan S. Wong,
Ed Dawson,
Xuejia Lai,
Masahiro Mambo,
Atsuko Miyaji,
Yi Mu,
David Pointcheval,
Bart Preneel,
Nigel P. Smart:
Cryptography in Computer System Security.
J. UCS 14(3): 314-317 (2008) |
| 2007 |
| 59 | EE | Tor E. Bjørstad,
Alexander W. Dent,
Nigel P. Smart:
Efficient KEMs with Partial Message Recovery.
IMA Int. Conf. 2007: 233-256 |
| 58 | EE | Kamel Bentahar,
Nigel P. Smart:
Efficient 15, 360-bit RSA Using Woop-Optimised Montgomery Arithmetic.
IMA Int. Conf. 2007: 346-363 |
| 57 | EE | Andrew Moss,
Dan Page,
Nigel P. Smart:
Toward Acceleration of RSA Using 3D Graphics Hardware.
IMA Int. Conf. 2007: 364-383 |
| 56 | EE | Michel Abdalla,
Alexander W. Dent,
John Malone-Lee,
Gregory Neven,
Duong Hieu Phan,
Nigel P. Smart:
Identity-Based Traitor Tracing.
Public Key Cryptography 2007: 361-376 |
| 55 | EE | Nigel P. Smart,
Frederik Vercauteren:
On computable isomorphisms in efficient asymmetric pairing-based systems.
Discrete Applied Mathematics 155(4): 538-547 (2007) |
| 54 | EE | Peter J. Leadbitter,
Dan Page,
Nigel P. Smart:
Nondeterministic Multithreading.
IEEE Trans. Computers 56(7): 992-998 (2007) |
| 53 | EE | L. Chen,
Z. Cheng,
Nigel P. Smart:
Identity-based key agreement protocols from pairings.
Int. J. Inf. Sec. 6(4): 213-241 (2007) |
| 2006 |
| 52 | EE | Robert Granger,
Dan Page,
Nigel P. Smart:
High Security Pairing-Based Cryptography Revisited.
ANTS 2006: 480-494 |
| 51 | EE | Antoine Joux,
Reynald Lercier,
Nigel P. Smart,
Frederik Vercauteren:
The Number Field Sieve in the Medium Prime Case.
CRYPTO 2006: 326-344 |
| 50 | EE | Michel Abdalla,
Dario Catalano,
Alexander W. Dent,
John Malone-Lee,
Gregory Neven,
Nigel P. Smart:
Identity-Based Encryption Gone Wild.
ICALP (2) 2006: 300-311 |
| 49 | EE | Florian Hess,
Nigel P. Smart,
Frederik Vercauteren:
The Eta Pairing Revisited.
IEEE Transactions on Information Theory 52(10): 4595-4602 (2006) |
| 48 | EE | Sattam S. Al-Riyami,
John Malone-Lee,
Nigel P. Smart:
Escrow-free encryption supporting cryptographic workflow.
Int. J. Inf. Sec. 5(4): 217-229 (2006) |
| 2005 |
| 47 | | Nigel P. Smart:
Cryptography and Coding, 10th IMA International Conference, Cirencester, UK, December 19-21, 2005, Proceedings
Springer 2005 |
| 46 | EE | P. J. Green,
Richard Noad,
Nigel P. Smart:
Further Hidden Markov Model Cryptanalysis.
CHES 2005: 61-74 |
| 45 | EE | C. Dods,
Nigel P. Smart,
Martijn Stam:
Hash Based Digital Signature Schemes.
IMA Int. Conf. 2005: 96-115 |
| 2004 |
| 44 | EE | Robert Granger,
Andrew J. Holt,
Dan Page,
Nigel P. Smart,
Frederik Vercauteren:
Function Field Sieve in Characteristic Three.
ANTS 2004: 223-234 |
| 43 | EE | Peter J. Leadbitter,
Dan Page,
Nigel P. Smart:
Attacking DSA Under a Repeated Bits Assumption.
CHES 2004: 428-440 |
| 42 | EE | David Naccache,
Nigel P. Smart,
Jacques Stern:
Projective Coordinates Leak.
EUROCRYPT 2004: 257-267 |
| 41 | EE | Nigel P. Smart:
Efficient Key Encapsulation to Multiple Parties.
SCN 2004: 208-219 |
| 40 | EE | Joseph H. Silverman,
Nigel P. Smart,
Frederik Vercauteren:
An Algebraic Approach to NTRU (q = 2n) via Witt Vectors and Overdetermined Systems of Nonlinear Equations.
SCN 2004: 278-293 |
| 39 | EE | Alfred Menezes,
Nigel P. Smart:
Security of Signature Schemes in a Multi-User Setting.
Des. Codes Cryptography 33(3): 261-274 (2004) |
| 38 | EE | Dan Page,
Nigel P. Smart:
Parallel Cryptographic Arithmetic Using a Redundant Montgomery Representation.
IEEE Trans. Computers 53(11): 1474-1482 (2004) |
| 2003 |
| 37 | EE | Nigel P. Smart:
An Analysis of Goubin's Refined Power Analysis Attack.
CHES 2003: 281-290 |
| 36 | EE | Nigel P. Smart:
Access Control Using Pairing Based Cryptography.
CT-RSA 2003: 111-121 |
| 35 | EE | Katharina Geißler,
Nigel P. Smart:
Computing the M = U Ut Integer Matrix Decomposition.
IMA Int. Conf. 2003: 223-233 |
| 34 | EE | Adam Barnett,
Nigel P. Smart:
Mental Poker Revisited.
IMA Int. Conf. 2003: 370-383 |
| 33 | EE | Peter J. Leadbitter,
Nigel P. Smart:
Analysis of the Insecurity of ECMQV with Partially Known Nonces.
ISC 2003: 240-251 |
| 32 | EE | Nigel P. Smart,
E. J. Westwood:
Point Multiplication on Ordinary Elliptic Curves over Fields of Characteristic Three.
Appl. Algebra Eng. Commun. Comput. 13(6): 485-497 (2003) |
| 2002 |
| 31 | EE | James Irwin,
Dan Page,
Nigel P. Smart:
Instruction Stream Mutation for Non-Deterministic Processors.
ASAP 2002: 286-295 |
| 30 | EE | Dan Page,
Nigel P. Smart:
Hardware Implementation of Finite Fields of Characteristic Three.
CHES 2002: 529-539 |
| 29 | EE | Jacques Stern,
David Pointcheval,
John Malone-Lee,
Nigel P. Smart:
Flaws in Applying Proof Methodologies to Signature Schemes.
CRYPTO 2002: 93-110 |
| 28 | EE | Steven D. Galbraith,
Florian Hess,
Nigel P. Smart:
Extending the GHS Weil Descent Attack.
EUROCRYPT 2002: 29-44 |
| 27 | EE | L. Chen,
Keith Harrison,
Andrew Moss,
David Soldera,
Nigel P. Smart:
Certification of Public Keys within an Identity Based System.
ISC 2002: 322-333 |
| 26 | EE | L. Chen,
Keith Harrison,
David Soldera,
Nigel P. Smart:
Applications of Multiple Trust Authorities in Pairing Based Cryptosystems.
InfraSec 2002: 260-275 |
| 25 | EE | John Malone-Lee,
Nigel P. Smart:
Modifications of ECDSA.
Selected Areas in Cryptography 2002: 1-12 |
| 24 | EE | Steven D. Galbraith,
John Malone-Lee,
Nigel P. Smart:
Public key signatures in the multi-user setting.
Inf. Process. Lett. 83(5): 263-266 (2002) |
| 23 | EE | Pierrick Gaudry,
Florian Hess,
Nigel P. Smart:
Constructive and Destructive Facets of Weil Descent on Elliptic Curves.
J. Cryptology 15(1): 19-46 (2002) |
| 22 | | Steven D. Galbraith,
S. M. Paulus,
Nigel P. Smart:
Arithmetic on superelliptic curves.
Math. Comput. 71(237): 393-405 (2002) |
| 2001 |
| 21 | EE | David May,
Henk L. Muller,
Nigel P. Smart:
Non-deterministic Processors.
ACISP 2001: 115-129 |
| 20 | EE | Nigel P. Smart:
The Hessian Form of an Elliptic Curve.
CHES 2001: 118-125 |
| 19 | EE | David May,
Henk L. Muller,
Nigel P. Smart:
Random Register Renaming to Foil DPA.
CHES 2001: 28-38 |
| 18 | EE | Pierre-Yvan Liardet,
Nigel P. Smart:
Preventing SPA/DPA in ECC Systems Using the Jacobi Form.
CHES 2001: 391-401 |
| 17 | EE | Nigel P. Smart:
How Secure Are Elliptic Curves over Composite Extension Fields?
EUROCRYPT 2001: 30-39 |
| 16 | EE | Nigel P. Smart:
The Exact Security of ECIES in the Generic Group Model.
IMA Int. Conf. 2001: 73-84 |
| 15 | EE | Florian Hess,
Gadiel Seroussi,
Nigel P. Smart:
Two Topics in Hyperelliptic Cryptography.
Selected Areas in Cryptography 2001: 181-189 |
| 14 | | Nick Howgrave-Graham,
Nigel P. Smart:
Lattice Attacks on Digital Signature Schemes.
Des. Codes Cryptography 23(3): 283-290 (2001) |
| 13 | EE | Nigel P. Smart:
A note on the x-coordinate of points on an elliptic curve in characteristic two.
Inf. Process. Lett. 80(5): 261-263 (2001) |
| 2000 |
| 12 | EE | Nigel P. Smart,
Henk L. Muller:
A Wearable Public Key Infrastructure (WPKI).
ISWC 2000: 127- |
| 11 | | Nigel P. Smart:
Physical side-channel attacks on cryptographic systems.
Software Focus 1(2): 6-13 (2000) |
| 1999 |
| 10 | EE | Nigel P. Smart:
On the Performance of Hyperelliptic Cryptosystems.
EUROCRYPT 1999: 165-175 |
| 9 | EE | Steven D. Galbraith,
Nigel P. Smart:
A Cryptographic Application of Weil Descent.
IMA Int. Conf. 1999: 191-200 |
| 8 | EE | Nigel P. Smart,
Samir Siksek:
A Fast Diffie-Hellman Protocol in Genus 2.
J. Cryptology 12(1): 67-73 (1999) |
| 7 | EE | Nigel P. Smart:
Elliptic Curve Cryptosystems over Small Fields of Odd Characteristic.
J. Cryptology 12(2): 141-151 (1999) |
| 6 | EE | Nigel P. Smart:
The Discrete Logarithm Problem on Elliptic Curves of Trace One.
J. Cryptology 12(3): 193-196 (1999) |
| 5 | | Nigel P. Smart:
Determining the small solutions to S-unit equations.
Math. Comput. 68(228): 1687-1699 (1999) |
| 1998 |
| 4 | EE | Z. Djabri,
Nigel P. Smart:
A Comparison of Direct and Indirect Methods for Computing Selmer Groups of an Elliptic Curve.
ANTS 1998: 502-513 |
| 3 | | Gerhard Niklasch,
Nigel P. Smart:
Exceptional units in a family of quartic number fields.
Math. Comput. 67(222): 759-772 (1998) |
| 1996 |
| 2 | | Nigel P. Smart:
How Difficult Is It to Solve a Thue Equation?
ANTS 1996: 363-373 |
| 1 | | Nigel P. Smart:
Solving Discriminant Form Equations Via Unit Equations.
J. Symb. Comput. 21(3): 367-374 (1996) |