scispace - formally typeset
N

Nigel P. Smart

Researcher at Katholieke Universiteit Leuven

Publications -  349
Citations -  22756

Nigel P. Smart is an academic researcher from Katholieke Universiteit Leuven. The author has contributed to research in topics: Cryptography & Encryption. The author has an hindex of 69, co-authored 335 publications receiving 20874 citations. Previous affiliations of Nigel P. Smart include Hewlett-Packard & University of Kent.

Papers
More filters
Posted Content

Sharing the LUOV: Threshold Post-Quantum Signatures.

TL;DR: In this article, the authors examine all the signature submissions to Round-2 of the NIST PQC “competition” in the context of whether one can transform them into threshold signature schemes in a relatively straight forward manner.
Journal ArticleDOI

Anonymity guarantees of the UMTS/LTE authentication and connection protocol

TL;DR: In this article, the authors consider an execution where the home and roaming network providers are considered as one entity and prove that the UMTS/LTE protocol meets both of these security definitions.
Posted Content

Less is More: Relaxed yet Composable Security Notions for Key Exchange.

TL;DR: It is shown that protocols, whose security relies exclusively on some underlying symmetric primitive, can be securely composed with key exchange protocols provided that two main requirements hold: No adversary can break the underlying primitive, even when the primitive uses keys obtained from executions of the key exchange protocol in the presence of the adversary.
Book ChapterDOI

Overdrive2k: Efficient Secure MPC over \(\mathbb {Z}_{2^k}\) from Somewhat Homomorphic Encryption

TL;DR: This paper introduces a special packing technique for the BGV encryption scheme operating on the plaintext space defined by the SPDZ protocol, extending the ciphertext packing method used in SPDZ to the case of \(\mathbb {Z}_{2^k}\).
Book ChapterDOI

Sashimi: Cutting up CSI-FiSh Secret Keys to Produce an Actively Secure Distributed Signing Protocol

TL;DR: The first actively secure variant of a distributed signature scheme based on isogenies was presented in this article, which produces signatures from the recent CSI-FiSh signature scheme and works for any access structure, as they use a replicated secret sharing scheme to define the underlying secret sharing.