Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Nigel P. Smart is active.

Publication


Featured researches published by Nigel P. Smart.


international conference on the theory and application of cryptology and information security | 2009

Secure Two-Party Computation Is Practical

Benny Pinkas; Thomas Schneider; Nigel P. Smart; Stephen C. Williams

Secure multi-party computation has been considered by the cryptographic community for a number of years. Until recently it has been a purely theoretical area, with few implementations with which to test various ideas. This has led to a number of optimisations being proposed which are quite restricted in their application. In this paper we describe an implementation of the two-party case, using Yaos garbled circuits, and present various algorithmic protocol improvements. These optimisations are analysed both theoretically and empirically, using experiments of various adversarial situations. Our experimental data is provided for reasonably large circuits, including one which performs an AES encryption, a problem which we discuss in the context of various possible applications.


Archive | 2008

Advances in Cryptology – EUROCRYPT 2008

Nigel P. Smart

A Practical Attack on KeeLoq.- Key Recovery on Hidden Monomial Multivariate Schemes.- Predicting Lattice Reduction.- Efficient Sequential Aggregate Signed Data.- Proving Tight Security for Rabin-Williams Signatures.- Threshold RSA for Dynamic and Ad-Hoc Groups.- Towards Key-Dependent Message Security in the Standard Model.- The Twin Diffie-Hellman Problem and Applications.- Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products.- Isogenies and the Discrete Logarithm Problem in Jacobians of Genus 3 Hyperelliptic Curves.- On the Indifferentiability of the Sponge Construction.- A New Mode of Operation for Block Ciphers and Length-Preserving MACs.- Security/Efficiency Tradeoffs for Permutation-Based Hashing.- New Key-Recovery Attacks on HMAC/NMAC-MD4 and NMAC-MD5.- Collisions for the LPS Expander Graph Hash Function.- Second Preimage Attacks on Dithered Hash Functions.- Efficient Two Party and Multi Party Computation Against Covert Adversaries.- Almost-Everywhere Secure Computation.- Truly Efficient 2-Round Perfectly Secure Message Transmission Scheme.- Protocols and Lower Bounds for Failure Localization in the Internet.- : Increasing the Security and Efficiency of .- Sub-linear Zero-Knowledge Argument for Correctness of a Shuffle.- Precise Concurrent Zero Knowledge.- Efficient Non-interactive Proof Systems for Bilinear Groups.- Zero-Knowledge Sets with Short Proofs.- Strongly Multiplicative Ramp Schemes from High Degree Rational Points on Curves.- Detection of Algebraic Manipulation with Applications to Robust Secret Sharing and Fuzzy Extractors.- Obfuscating Point Functions with Multibit Output.- Isolated Proofs of Knowledge and Isolated Zero Knowledge.- David and Goliath Commitments: UC Computation for Asymmetric Parties Using Tamper-Proof Hardware.- New Constructions for UC Secure Computation Using Tamper-Proof Hardware.


public key cryptography | 2010

Fully homomorphic encryption with relatively small key and ciphertext sizes

Nigel P. Smart; Frederik Vercauteren

We present a fully homomorphic encryption scheme which has both relatively small key and ciphertext size. Our construction follows that of Gentry by producing a fully homomorphic scheme from a “somewhat” homomorphic scheme. For the somewhat homomorphic scheme the public and private keys consist of two large integers (one of which is shared by both the public and private key) and the ciphertext consists of one large integer. As such, our scheme has smaller message expansion and key size than Gentry’s original scheme. In addition, our proposal allows efficient fully homomorphic encryption over any field of characteristic two.


theory of cryptography conference | 2016

More Efficient Constant-Round Multi-party Computation from BMR and SHE

Yehuda Lindell; Nigel P. Smart; Eduardo Soria-Vazquez

We present a multi-party computation protocol in the case of dishonest majority which has very low round complexity. Our protocol sits philosophically between Gentrys Fully Homomorphic Encryption based protocol and the SPDZ-BMR protocol of Lindell et al. CRYPTO 2015. Our protocol avoids various inefficiencies of the previous two protocols. Compared to Gentrys protocol we only require Somewhat Homomorphic Encryption SHE. Whilst in comparison to the SPDZ-BMR protocol we require only a quadratic complexity in the number of players as opposed to cubic, we have fewer rounds, and we require less proofs of correctness of ciphertexts. Additionally, we present a variant of our protocol which trades the depth of the garbling circuit computed using SHE for some more multiplications in the offline and online phases.


IEEE Transactions on Information Theory | 2006

The Eta Pairing Revisited

Florian Hess; Nigel P. Smart; Frederik Vercauteren

In this paper, we simplify and extend the Eta pairing, originally discovered in the setting of supersingular curves by Barreto , to ordinary curves. Furthermore, we show that by swapping the arguments of the Eta pairing, one obtains a very efficient algorithm resulting in a speed-up of a factor of around six over the usual Tate pairing, in the case of curves that have large security parameters, complex multiplication by an order of Qopf (radic-3), and when the trace of Frobenius is chosen to be suitably small. Other, more minor savings are obtained for more general curves


international cryptology conference | 2012

Multiparty Computation from Somewhat Homomorphic Encryption

Ivan Damgård; Valerio Pastro; Nigel P. Smart; Sarah Zakarias

We propose a general multiparty computation protocol secure against an active adversary corrupting up to


International Journal of Information Security | 2007

Identity-based key agreement protocols from pairings

Liqun Chen; Zhaohui Cheng; Nigel P. Smart


Archive | 2005

Advances in elliptic curve cryptography

Ian F. Blake; Gadiel Seroussi; Nigel P. Smart

n-1


Journal of Cryptology | 2002

Constructive and destructive facets of Weil descent on elliptic curves

Pierrick Gaudry; Florian Hess; Nigel P. Smart


Journal of Cryptology | 1999

The Discrete Logarithm Problem on Elliptic Curves of Trace One

Nigel P. Smart

of the n players. The protocol may be used to compute securely arithmetic circuits over any finite field

Collaboration


Dive into the Nigel P. Smart's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Frederik Vercauteren

Katholieke Universiteit Leuven

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge