Nigel Smart (cryptographer)

Nigel Smart
Born (1967-10-22) 22 October 1967
United Kingdom
Residence Belgium
Alma mater
Known for ECC
Work on the ECDLP problem
Pairing-based cryptography
Efficient Secure multi-party computation
Fully Homomorphic Encryption
Scientific career
Fields Cryptography
Institutions Katholieke Universiteit Leuven
Doctoral advisor John Merriman
Website homes.esat.kuleuven.be/~nsmart/

Nigel Smart is a professor at COSIC at the Katholieke Universiteit Leuven. He is also associated with the Department of Computer Science at the University of Bristol. He is a cryptographer with expertise in the theory of cryptography and its application in practice.[1][2]

Education

Smart received a BSc degree in mathematics from the University of Reading in 1989. He then obtained his PhD degree from the University of Kent at Canterbury in 1992; his thesis was titled The Computer Solutions of Diophantine Equations.

Career

Smart proceeded to work as a research fellow at the University of Kent, the Erasmus University Rotterdam, and Cardiff University until 1995. From 1995 to 1997, he was a lecturer in mathematics at the University of Kent, and then spent three years in industry at Hewlett-Packard from 1997 to 2000. From 2000 to 2017 he was at the University of Bristol, where he founded the cryptology research group. From 2018 he has been based in the COSIC group at the Katholieke Universiteit Leuven.

Smart held a Royal Society Wolfson Merit Award (2008–2013), and two ERC Advanced Grant (2011–2016 and 2016-2021). He was a director of the International Association for Cryptologic Research (2012–2014), and was elected Vice President for the period 2014-2016.[3] In 2016 he was named as a Fellow of the IACR.[4]

Research

Prof. Smart is best known for his work in elliptic curve cryptography, especially work on the ECDLP.[5][6][7] He has also worked on pairing-based cryptography contributing a number of algorithms such as the SK-KEM[8] and the Ate-pairing[9]

Smart carries out research on a wide variety of topics in cryptography. He has been instrumental in the effort to make secure multiparty computation practical. A few of his works in this direction include.[10][11][12]

His work with Gentry and Halevi on performing the first large calculation using Fully Homomomorphic Encryption[13] won the IBM Pat Goldberg Best Paper Award for 2012.[14]

In addition to his three years at HP Laboratories, Smart was a founder of the startup Identum specialising in pairing based cryptography and identity based encryption. This was bought by Trend Micro in 2008.[15] In 2013 he formed, with Yehuda Lindell, Unbound Tech (formally called Dyadic Security), a company focusing on deploying distributed cryptographic solutions based on multi-party computations. He is also the co-founder, along with Kenny Paterson, of the Real World Cryptography conference series.[16]

Publications

  • Nigel P. Smart (1998). The Algorithmic Resolution of Diophantine Equations. Cambridge University Press. ISBN 0-521-64633-2.
  • Ian F. Blake, Gadiel Seroussi and Nigel P. Smart (1999). Elliptic Curves in Cryptography. Cambridge University Press. ISBN 0-521-65374-6.
  • Nigel P. Smart (2002). Cryptography An Introduction. McGraw Hill. ISBN 0-07-709987-7.
  • I.F. Blake; G. Seroussi & Nigel P. Smart (2004). Advances in Elliptic Curve Cryptography. Cambridge University Press. ISBN 0-521-60415-X.
  • Nigel P. Smart (editor) (2005). Cryptography and Coding. Springer-Verlag, LNCS 3796. ISBN 3-540-30276-X.
  • Nigel P. Smart (editor) (2008). Advances in Cryptology - Eurocrypt 2008. Springer-Verlag, LNCS 4965. ISBN 978-3-540-78966-6.
  • Daniel Page & Nigel P. Smart (2014). What Is Computer Science? An Information Security Perspective. Springer-Verlag. ISBN 978-3-319-04041-7.
  • Nigel P. Smart (2015). Cryptography Made Simple. Springer International Publishing. ISBN 978-3-319-21935-6.
  • Arpita Patra & Nigel P. Smart (2017). Progress in Cryptology - INDOCRYPT 2017. Springer-Verlag. ISBN 978-3-319-71667-1.

References

  1. Nigel P. Smart at DBLP Bibliography Server Edit this at Wikidata
  2. Nigel Smart publications indexed by Google Scholar Edit this at Wikidata
  3. "IACR Election 2013 - List of Candidates and Propositions". Iacr.org. Retrieved 2015-08-14.
  4. "IACR Fellows 2016".
  5. S. D. Galbraith and N. P. Smart, A cryptographic application of the Weil descent, Cryptography and Coding, 1999.
  6. P. Gaudry, F. Hess, and N. P. Smart, Constructive and destructive facets of Weil descent on elliptic curves, Hewlett Packard Laboratories Technical Report, 2000.
  7. N. Smart, The discrete logarithm problem on elliptic curves of trace one, Journal of Cryptology, Volume 12, 1999.
  8. Barbosa et. al, SK-KEM: An Identity-Based KEM
  9. F. Hess, N. Smart, F. Vercauteren. The Eta-pairing revisited. In IEEE Transactions on Information Theory, Vol. 52(10), p. 4595-4602, 2006.
  10. B. Pinkas, T. Schneider, N. P. Smart and S. C. Williams. Secure two-party computation is practical, ASIACRYPT 2009
  11. I. Damgard, V. Pastro, N. P. Smart, and S. Zakarias. Multiparty computation from somewhat homomorphic encryption, CRYPTO 2012.
  12. I. Damgard, M. Keller, E. Larraia, C. Miles and N. P. Smart. Implementing AES via an Actively/Covertly Secure Dishonest-Majority MPC Protocol, SCN 2012.
  13. C. Gentry, S. Halevi and N. P. Smart. Homomorphic Evaluation of the AES Circuit CRYPTO 2012.
  14. "Pat Goldberg Memorial 2012 Best Papers in CS, EE and Math - IBM". Researcher.watson.ibm.com. 2015-03-23. Retrieved 2015-08-14.
  15. "Trend Micro buys into encryption with Identum purchase | News". Geek.com. 2008-02-27. Retrieved 2015-08-14.
  16. "Real World Crypto Symposium". 2018-01-01. Retrieved 2018-01-18.
This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.