The SCEAS System
Navigation Menu

Search the dblp DataBase

Title:
Author:

Nigel P. Smart: [Publications] [Author Rank by year] [Co-authors] [Prefers] [Cites] [Cited by]

Publications of Author

  1. David May, Henk L. Muller, Nigel P. Smart
    Non-deterministic Processors. [Citation Graph (0, 0)][DBLP]
    ACISP, 2001, pp:115-129 [Conf]
  2. Robert Granger, Andrew J. Holt, Dan Page, Nigel P. Smart, Frederik Vercauteren
    Function Field Sieve in Characteristic Three. [Citation Graph (0, 0)][DBLP]
    ANTS, 2004, pp:223-234 [Conf]
  3. Robert Granger, Dan Page, Nigel P. Smart
    High Security Pairing-Based Cryptography Revisited. [Citation Graph (0, 0)][DBLP]
    ANTS, 2006, pp:480-494 [Conf]
  4. Z. Djabri, Nigel P. Smart
    A Comparison of Direct and Indirect Methods for Computing Selmer Groups of an Elliptic Curve. [Citation Graph (0, 0)][DBLP]
    ANTS, 1998, pp:502-513 [Conf]
  5. Nigel P. Smart
    How Difficult Is It to Solve a Thue Equation? [Citation Graph (0, 0)][DBLP]
    ANTS, 1996, pp:363-373 [Conf]
  6. James Irwin, Dan Page, Nigel P. Smart
    Instruction Stream Mutation for Non-Deterministic Processors. [Citation Graph (0, 0)][DBLP]
    ASAP, 2002, pp:286-295 [Conf]
  7. Pierre-Yvan Liardet, Nigel P. Smart
    Preventing SPA/DPA in ECC Systems Using the Jacobi Form. [Citation Graph (0, 0)][DBLP]
    CHES, 2001, pp:391-401 [Conf]
  8. P. J. Green, Richard Noad, Nigel P. Smart
    Further Hidden Markov Model Cryptanalysis. [Citation Graph (0, 0)][DBLP]
    CHES, 2005, pp:61-74 [Conf]
  9. Peter J. Leadbitter, Dan Page, Nigel P. Smart
    Attacking DSA Under a Repeated Bits Assumption. [Citation Graph (0, 0)][DBLP]
    CHES, 2004, pp:428-440 [Conf]
  10. David May, Henk L. Muller, Nigel P. Smart
    Random Register Renaming to Foil DPA. [Citation Graph (0, 0)][DBLP]
    CHES, 2001, pp:28-38 [Conf]
  11. Dan Page, Nigel P. Smart
    Hardware Implementation of Finite Fields of Characteristic Three. [Citation Graph (0, 0)][DBLP]
    CHES, 2002, pp:529-539 [Conf]
  12. Nigel P. Smart
    The Hessian Form of an Elliptic Curve. [Citation Graph (0, 0)][DBLP]
    CHES, 2001, pp:118-125 [Conf]
  13. Nigel P. Smart
    An Analysis of Goubin's Refined Power Analysis Attack. [Citation Graph (0, 0)][DBLP]
    CHES, 2003, pp:281-290 [Conf]
  14. Jacques Stern, David Pointcheval, John Malone-Lee, Nigel P. Smart
    Flaws in Applying Proof Methodologies to Signature Schemes. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2002, pp:93-110 [Conf]
  15. Antoine Joux, Reynald Lercier, Nigel P. Smart, Frederik Vercauteren
    The Number Field Sieve in the Medium Prime Case. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2006, pp:326-344 [Conf]
  16. Nigel P. Smart
    Access Control Using Pairing Based Cryptography. [Citation Graph (0, 0)][DBLP]
    CT-RSA, 2003, pp:111-121 [Conf]
  17. Steven D. Galbraith, Florian Hess, Nigel P. Smart
    Extending the GHS Weil Descent Attack. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2002, pp:29-44 [Conf]
  18. David Naccache, Nigel P. Smart, Jacques Stern
    Projective Coordinates Leak. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2004, pp:257-267 [Conf]
  19. Nigel P. Smart
    How Secure Are Elliptic Curves over Composite Extension Fields? [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 2001, pp:30-39 [Conf]
  20. Nigel P. Smart
    On the Performance of Hyperelliptic Cryptosystems. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1999, pp:165-175 [Conf]
  21. Michel Abdalla, Dario Catalano, Alexander W. Dent, John Malone-Lee, Gregory Neven, Nigel P. Smart
    Identity-Based Encryption Gone Wild. [Citation Graph (0, 0)][DBLP]
    ICALP (2), 2006, pp:300-311 [Conf]
  22. Adam Barnett, Nigel P. Smart
    Mental Poker Revisited. [Citation Graph (0, 0)][DBLP]
    IMA Int. Conf., 2003, pp:370-383 [Conf]
  23. Steven D. Galbraith, Nigel P. Smart
    A Cryptographic Application of Weil Descent. [Citation Graph (0, 0)][DBLP]
    IMA Int. Conf., 1999, pp:191-200 [Conf]
  24. C. Dods, Nigel P. Smart, Martijn Stam
    Hash Based Digital Signature Schemes. [Citation Graph (0, 0)][DBLP]
    IMA Int. Conf., 2005, pp:96-115 [Conf]
  25. Katharina Geißler, Nigel P. Smart
    Computing the M = U Ut Integer Matrix Decomposition. [Citation Graph (0, 0)][DBLP]
    IMA Int. Conf., 2003, pp:223-233 [Conf]
  26. Nigel P. Smart
    The Exact Security of ECIES in the Generic Group Model. [Citation Graph (0, 0)][DBLP]
    IMA Int. Conf., 2001, pp:73-84 [Conf]
  27. L. Chen, Keith Harrison, David Soldera, Nigel P. Smart
    Applications of Multiple Trust Authorities in Pairing Based Cryptosystems. [Citation Graph (0, 0)][DBLP]
    InfraSec, 2002, pp:260-275 [Conf]
  28. L. Chen, Keith Harrison, A. Moss, David Soldera, Nigel P. Smart
    Certification of Public Keys within an Identity Based System. [Citation Graph (0, 0)][DBLP]
    ISC, 2002, pp:322-333 [Conf]
  29. Peter J. Leadbitter, Nigel P. Smart
    Analysis of the Insecurity of ECMQV with Partially Known Nonces. [Citation Graph (0, 0)][DBLP]
    ISC, 2003, pp:240-251 [Conf]
  30. Nigel P. Smart, Henk L. Muller
    A Wearable Public Key Infrastructure (WPKI). [Citation Graph (0, 0)][DBLP]
    ISWC, 2000, pp:127-0 [Conf]
  31. Florian Hess, Gadiel Seroussi, Nigel P. Smart
    Two Topics in Hyperelliptic Cryptography. [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 2001, pp:181-189 [Conf]
  32. John Malone-Lee, Nigel P. Smart
    Modifications of ECDSA. [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 2002, pp:1-12 [Conf]
  33. Joseph H. Silverman, Nigel P. Smart, Frederik Vercauteren
    An Algebraic Approach to NTRU (q = 2n) via Witt Vectors and Overdetermined Systems of Nonlinear Equations. [Citation Graph (0, 0)][DBLP]
    SCN, 2004, pp:278-293 [Conf]
  34. Nigel P. Smart
    Efficient Key Encapsulation to Multiple Parties. [Citation Graph (0, 0)][DBLP]
    SCN, 2004, pp:208-219 [Conf]
  35. Nigel P. Smart, E. J. Westwood
    Point Multiplication on Ordinary Elliptic Curves over Fields of Characteristic Three. [Citation Graph (0, 0)][DBLP]
    Appl. Algebra Eng. Commun. Comput., 2003, v:13, n:6, pp:485-497 [Journal]
  36. Nigel P. Smart, Frederik Vercauteren
    On computable isomorphisms in efficient asymmetric pairing-based systems. [Citation Graph (0, 0)][DBLP]
    Discrete Applied Mathematics, 2007, v:155, n:4, pp:538-547 [Journal]
  37. Nick Howgrave-Graham, Nigel P. Smart
    Lattice Attacks on Digital Signature Schemes. [Citation Graph (0, 0)][DBLP]
    Des. Codes Cryptography, 2001, v:23, n:3, pp:283-290 [Journal]
  38. Alfred Menezes, Nigel P. Smart
    Security of Signature Schemes in a Multi-User Setting. [Citation Graph (0, 0)][DBLP]
    Des. Codes Cryptography, 2004, v:33, n:3, pp:261-274 [Journal]
  39. Sattam S. Al-Riyami, John Malone-Lee, Nigel P. Smart
    Escrow-free encryption supporting cryptographic workflow. [Citation Graph (0, 0)][DBLP]
    Int. J. Inf. Sec., 2006, v:5, n:4, pp:217-229 [Journal]
  40. Steven D. Galbraith, John Malone-Lee, Nigel P. Smart
    Public key signatures in the multi-user setting. [Citation Graph (0, 0)][DBLP]
    Inf. Process. Lett., 2002, v:83, n:5, pp:263-266 [Journal]
  41. Nigel P. Smart
    A note on the x-coordinate of points on an elliptic curve in characteristic two. [Citation Graph (0, 0)][DBLP]
    Inf. Process. Lett., 2001, v:80, n:5, pp:261-263 [Journal]
  42. Pierrick Gaudry, Florian Hess, Nigel P. Smart
    Constructive and Destructive Facets of Weil Descent on Elliptic Curves. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 2002, v:15, n:1, pp:19-46 [Journal]
  43. Nigel P. Smart
    Elliptic Curve Cryptosystems over Small Fields of Odd Characteristic. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 1999, v:12, n:2, pp:141-151 [Journal]
  44. Nigel P. Smart
    The Discrete Logarithm Problem on Elliptic Curves of Trace One. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 1999, v:12, n:3, pp:193-196 [Journal]
  45. Nigel P. Smart, Samir Siksek
    A Fast Diffie-Hellman Protocol in Genus 2. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 1999, v:12, n:1, pp:67-73 [Journal]
  46. Nigel P. Smart
    Solving Discriminant Form Equations Via Unit Equations. [Citation Graph (0, 0)][DBLP]
    J. Symb. Comput., 1996, v:21, n:3, pp:367-374 [Journal]
  47. Steven D. Galbraith, S. M. Paulus, Nigel P. Smart
    Arithmetic on superelliptic curves. [Citation Graph (0, 0)][DBLP]
    Math. Comput., 2002, v:71, n:237, pp:393-405 [Journal]
  48. Gerhard Niklasch, Nigel P. Smart
    Exceptional units in a family of quartic number fields. [Citation Graph (0, 0)][DBLP]
    Math. Comput., 1998, v:67, n:222, pp:759-772 [Journal]
  49. Nigel P. Smart
    Determining the small solutions to S-unit equations. [Citation Graph (0, 0)][DBLP]
    Math. Comput., 1999, v:68, n:228, pp:1687-1699 [Journal]
  50. Nigel P. Smart
    Physical side-channel attacks on cryptographic systems. [Citation Graph (0, 0)][DBLP]
    Software Focus, 2000, v:1, n:2, pp:6-13 [Journal]
  51. Dan Page, Nigel P. Smart
    Parallel Cryptographic Arithmetic Using a Redundant Montgomery Representation. [Citation Graph (0, 0)][DBLP]
    IEEE Trans. Computers, 2004, v:53, n:11, pp:1474-1482 [Journal]
  52. Peter J. Leadbitter, Dan Page, Nigel P. Smart
    Nondeterministic Multithreading. [Citation Graph (0, 0)][DBLP]
    IEEE Trans. Computers, 2007, v:56, n:7, pp:992-998 [Journal]
  53. Florian Hess, Nigel P. Smart, Frederik Vercauteren
    The Eta Pairing Revisited. [Citation Graph (0, 0)][DBLP]
    IEEE Transactions on Information Theory, 2006, v:52, n:10, pp:4595-4602 [Journal]
  54. Michel Abdalla, Alexander W. Dent, John Malone-Lee, Gregory Neven, Duong Hieu Phan, Nigel P. Smart
    Identity-Based Traitor Tracing. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 2007, pp:361-376 [Conf]
  55. L. Chen, Z. Cheng, Nigel P. Smart
    Identity-based key agreement protocols from pairings. [Citation Graph (0, 0)][DBLP]
    Int. J. Inf. Sec., 2007, v:6, n:4, pp:213-241 [Journal]

  56. A Modular Security Analysis of the TLS Handshake Protocol. [Citation Graph (, )][DBLP]


  57. Security Notions and Generic Constructions for Client Puzzles. [Citation Graph (, )][DBLP]


  58. Secure Two-Party Computation Is Practical. [Citation Graph (, )][DBLP]


  59. On the Design and Implementation of an Efficient DAA Scheme. [Citation Graph (, )][DBLP]


  60. Errors Matter: Breaking RSA-Based PIN Encryption with Thirty Ciphertext Validity Queries. [Citation Graph (, )][DBLP]


  61. Distributing the Key Distribution Centre in Sakai-Kasahara Based Systems. [Citation Graph (, )][DBLP]


  62. Efficient 15, 360-bit RSA Using Woop-Optimised Montgomery Arithmetic. [Citation Graph (, )][DBLP]


  63. Efficient KEMs with Partial Message Recovery. [Citation Graph (, )][DBLP]


  64. Toward Acceleration of RSA Using 3D Graphics Hardware. [Citation Graph (, )][DBLP]


  65. Practical Zero-Knowledge Proofs for Circuit Evaluation. [Citation Graph (, )][DBLP]


  66. Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes. [Citation Graph (, )][DBLP]


  67. Groth-Sahai Proofs Revisited. [Citation Graph (, )][DBLP]


  68. Implementing Two-Party Computation Efficiently with Security Against Malicious Adversaries. [Citation Graph (, )][DBLP]


  69. The Fiat-Shamir Transform for Group and Ring Signature Schemes. [Citation Graph (, )][DBLP]


  70. Get Shorty via Group Signatures without Encryption. [Citation Graph (, )][DBLP]


  71. Pairings in Trusted Computing. [Citation Graph (, )][DBLP]


  72. Identity Based Group Signatures from Hierarchical Identity-Based Encryption. [Citation Graph (, )][DBLP]


  73. On Proofs of Security for DAA Schemes. [Citation Graph (, )][DBLP]


  74. Pairings for cryptographers. [Citation Graph (, )][DBLP]


Search in 0.005secs, Finished in 0.460secs
NOTICE1
System may not be available sometimes or not working properly, since it is still in development with continuous upgrades
NOTICE2
The rankings that are presented on this page should NOT be considered as formal since the citation info is incomplete in DBLP
 
System created by asidirop@csd.auth.gr [http://users.auth.gr/~asidirop/] © 2002
for Data Engineering Laboratory, Department of Informatics, Aristotle University © 2002