scispace - formally typeset
N

Nigel P. Smart

Researcher at Katholieke Universiteit Leuven

Publications -  349
Citations -  22756

Nigel P. Smart is an academic researcher from Katholieke Universiteit Leuven. The author has contributed to research in topics: Cryptography & Encryption. The author has an hindex of 69, co-authored 335 publications receiving 20874 citations. Previous affiliations of Nigel P. Smart include Hewlett-Packard & University of Kent.

Papers
More filters
Book ChapterDOI

Fixed-point arithmetic in SHE schemes

TL;DR: The purpose of this paper is to investigate fixed-point arithmetic in ring-based Somewhat Homomorphic Encryption schemes, and achieves a way of producing lower bounds on the plaintext modulus p and the degree of the ring d needed to support complex homomorphic operations.
Book ChapterDOI

On the performance of hyperelliptic cryptosystems

TL;DR: It is concluded that hyperelliptic curves offer no performance advantage over elliptic curves, and the implementation of the group law on such curves and how to generate suitable curves for use in cryptography is covered.
Book ChapterDOI

An Analysis of Goubin’s Refined Power Analysis Attack

TL;DR: This paper examines Goubin’s attack in more detail and completely discount its effectiveness when the attacker chooses a point of finite order, and proposes a defence based on using isogenies of small degree.
Book ChapterDOI

Secure outsourced computation

TL;DR: It is shown that if one provides the set of computation engines with a small piece of isolated trusted hardware one can outsource any computation in a manner which requires less security constraints on the underlying communication model and at greater computational/communication efficiency than full multi-party computation.
Journal ArticleDOI

Public key signatures in the multi-user setting

TL;DR: The security of public key signature schemes in a "multi-user" setting is addressed and the concrete security of this general reduction for certain specific discrete logarithm based signature algorithms such as that of Schnorr is improved.