Bibliography for Nigel Smart


Books:

  1. The Algorithmic Resolution of Diophantine Equations.
    London Mathematical Society Student Text, 41.
    Cambridge University Press, 1998.
    ISBN: 0 521 64633 2 (PB) and 0 521 64156 X (HB).
    Corrections/Errata

  2. Elliptic Curves in Cryptography. (With I.F. Blake and G. Seroussi).
    London Mathematical Society Lecture Note Series.
    Cambridge University Press, 1999.
    ISBN: 0 521 65374 6
    Now available in Japanese : ISBN 4 89471 431 0
    Now available in Polish : ISBN 83 204 2951 X

  3. Cryptography, An Introduction .
    McGraw-Hill, 2002.
    ISBN 0 077 09987 7
    Available in Russian : ISBN 5 94836 043 1
    Errata To First Edition
    The first edition is now out of print.

    An Online Third Edition is available.

  4. Advances in Elliptic Curve Cryptography (Edited With I.F. Blake and G. Seroussi).
    London Mathematical Society Lecture Note Series.
    Cambridge University Press, 2004.
    ISBN: 0 521 60415 X

  5. Cryptography and Coding (Editor).
    10th IMA International Conference.
    Springer-Verlag, LNCS 3796, 2005.
    ISBN: 3 540 30276 X.

  6. Advances in Cryptology -- EUROCRYPT 2008 (Editor).
    27th Annual International Conference on the Theory and Applications of Cryptographic Techniques.
    Springer-Verlag, LNCS 4965, 2008.
    ISBN: 978-3-540-78966-6.

  7. What is Computer Science? An Information Security Perspective. (With D. Page).
    Undergraduate Topics in Computer Science.
    Springer International Publishing, 2014.
    ISBN: 978-3-319-04041-7 (PB).
    ISBN: 978-3-319-04042-4 (Online).

  8. Cryptography Made Simple.
    Springer International Publishing, 2015.
    ISBN: 978-3-319-21935-6.
    Errata

  9. Progress in Cryptology -- INDOCRYPT 2017 (Editor With A. Patra).
    18th International Conference on Cryptology in India.
    Springer-Verlag, LNCS 10698, 2017.
    ISBN: 978-3-319-71667-1

  10. Topics in Cryptology -- CT-RSA 2018 (Editor).
    The Cryptographers' Track at the RSA Conference 2018.
    Springer-Verlag, LNCS 10808, 2018.
    ISBN: 978-3-319-76952-3


Journal Papers:

  1. A class of diophantine equations, Publ. Math. Debrecen, Vol 41, 225-229, 1992.

  2. Solving a quartic discriminant form equation, Publ. Math. Debrecen, Vol 43, 29-39, 1993.

  3. The calculation of all algebraic integers of degree 3 with discriminant a product of powers of 2 and 3 only, (With J.R. Merriman), Publ. Math. Debrecen, Vol 43, 195-205, 1993.

  4. Curves of genus 2 with good reduction away from 2 with a rational Weierstrass point, (With J.R. Merriman), Proc. Camb. Phil. Soc, Vol 114, 203-214, 1993.

  5. S-Integral points on elliptic curves, Proc. Camb. Phil. Soc, Vol 116, 391-399, 1994.

  6. The solution of triangularly connected decomposable form equations, Math. Comp., Vol 64, 819-840, 1995.

  7. Solving discriminant form equations via unit equations, J. Symbolic Computation., Vol 21, 367-374, 1996.

  8. Explicit 4-descents on an elliptic curve, (With J.R. Merriman and S. Siksek), Acta. Arith., Vol 77, 385-404, 1996.

  9. Canonical heights on the jacobians of curves of genus 2 and the infinite descent, (With E.V. Flynn), Acta. Arith., Vol 79, 333-352, 1997.

  10. Integral points on elliptic curves over number fields, (With N.M. Stephens), Proc. Camb. Phil. Soc., Vol 122, 9-16, 1997.

  11. S-unit equations, binary forms and curves of genus 2, Proc. London Math. Soc., Vol 75, 271-307, 1997.

  12. On the complexity of computing the 2-Selmer group of an elliptic curve, (With S. Siksek). Glasgow Math. J., Vol 39, 251-258, 1997.

  13. Exceptional units in a family of quartic number fields, (With G. Niklasch), Math. Comp., Vol 67, 759-772, 1998.

  14. Thue and Thue-Mahler equations over rings of integers, J. London Math. Soc., Vol 56, 455-462, 1998.

  15. p-adic chaos and random numbers, (With C.F. Woodcock), Exper. Math., Vol 7, 333-342, 1998.

  16. A fast Diffie-Hellman protocol in genus 2. (With S. Siksek) J. Cryptology, Vol 12, 67-73, 1999.

  17. Elliptic curves over small fields of odd characteristic. J. Cryptology, Vol 12, 141-151, 1999.

  18. The discrete logarithm problem on elliptic curves of trace one, J. Cryptology, Vol 12, 193-196, 1999.

  19. Determining the small solutions to S-unit equations. Math. Comp., Vol 68, 1687-1699, 1999.

  20. Computing the p-Selmer group of an elliptic curve. (With Z. Djabri and E.F. Schaefer). Trans. AMS., Vol 352, 5583-5597 , 2000.

  21. Physical side-channel attacks on cryptographic systems. Software Focus, Vol 1, Issue 2, 6-13, 2000.

  22. Lattice attacks on digital signature schemes (With N.A. Howgrave-Graham). Designs, Codes and Cryptography, Vol 23, 283-290, 2001.

  23. A comparison of different finite fields for use in Elliptic Curve Cryptosystems. Computers and Mathematics with Applications, Vol 42, 91-100, 2001.

  24. A note on the x-coordinate of points on an elliptic curve in characteristic two. Information Processing Letters, Vol 80, 261-263, 2001.

  25. Arithmetic on superelliptic curves (With S.D. Galbraith and S. Paulus). Math. Comp., Vol 71, 393-405, 2002.

  26. Constructive and destructive facets of Weil descent on elliptic curves (With P. Gaudry and F. Hess). J. Cryptology, Vol 15, 19-46, 2002.

  27. Public key signatures in the multi-user setting. (With S.D. Galbraith and J. Malone-Lee). Information Processing Letters, Vol 83, 263-266, 2002.

  28. An identity based authenticated key agreement protocol based on the Weil pairing. Electronics Letters, Vol 38, 630-632, 2002.

  29. Software implementation of finite fields of characteristic three. (With K. Harrison and D. Page). LMS Journal Computation and Mathematics, Vol 5, 181-193, 2002.

  30. Point multiplication on ordinary elliptic curves over fields of characteristic three. (With J. Westwood). Applicable Algebra in Engineering, Communication and Computing, Vol 13, 485-497, 2003.

  31. The equivalence between the DHP and DLP for elliptic curves used in practical applications. (With A. Muzereau and F. Vercauteren). LMS Journal Computation and Mathematics, Vol 7, 50-72, 2004.

  32. Security of signature schemes in a multi-user setting. (With A.J. Menezes). Designs, Codes and Cryptography, Vol 33, 261-274, 2004.

  33. Parallel cryptographic arithmetic using a redundant Montgomery representation. (With D. Page). IEEE Transactions on Computers, Vol 53, 1474-1482, 2004.

  34. An efficient ID-KEM based on the Sakai--Kasahara key construction. (With L. Chen, Z. Cheng and J. Malone-Lee). IEE Proc. Information Security, Vol 153, 19-26, 2006.

  35. Escrow free encryption supporting cryptographic workflow. (With S. Al-Riyami and J. Malone-Lee). International Journal of Information Security, Vol 5, 217-230, 2006.

  36. The Eta pairing revisited. (With F. Hess and F. Vercauteren). IEEE Trans. Information Theory, Vol 52, 4595-4602, 2006.

  37. A comparison of MNT curves and supersingular curves. (With D. Page and F. Vercauteren). Applicable Algebra in Engineering, Communication and Computing, Vol 17, 379-392, 2006.

  38. On computable isomorphisms in efficient pairing based systems. (With F. Vercauteren). Discrete Applied Mathematics, Vol 155, 538-547, 2007.

  39. Non-deterministic multi-threading. (With P. Leadbitter and D. Page). IEEE Trans. on Computers, Vol 56(7), 992-998, 2007.

  40. Identity-based key agreement protocols from pairings. (With L. Chen and Z. Cheng). International Journal of Information Security, Vol 6, 213-241, 2007.

  41. A multidimensional continued fraction based on a high-order recurrence relation. (With Y. Tourigny). Math. Comp., Vol 76, 1995-2022, 2007.

  42. Generic constructions of identity-based and certificateless KEMs. (With K. Bentahar, P. Farshim and J. Malone-Lee). J. Cryptology, Vol 21, 178-199, 2008.

  43. Randomised representations. (With E. Oswald and D. Page). IET Information Security, Vol 2, 19-27, 2008.

  44. Pairings for cryptographers. (With S. Galbraith and K.G. Paterson). Discrete Applied Mathematics, Vol 156, 3113-3121, 2008.

  45. Hash function requirements for Schnorr signatures (With G. Neven and B. Warinschi). J. Mathematical Cryptology, Vol 3, 69-87, 2009.

  46. The TLS handshake protocol: A modular analysis. (With P. Morrissey and B. Warinschi). J. Cryptology, Vol 23, 187-223, 2010.

  47. Wildcarded identity-based encryption. (With M. Abdalla, J. Birkett, D. Catalano, A.W. Dent, J. Malone-Lee, G. Neven and J.C.N. Schuldt). J. Cryptology, Vol 24, 42--82, 2011.

  48. Relations between the security models for certificateless encryption and ID-based key agreement. (With D. Fiore and R. Gennaro). International Journal of Information Security, Vol 11, 1-22, 2012.

  49. Anonymous attestation with user-controlled linkability. (With D. Bernhard, E. Ghadafi, G. Fuchsbauer and B. Warinschi). International Journal of Information Security, Vol 12, 219-249, 2013.

  50. Less is More: Relaxed yet Composable Security Notions for Key Exchange. (With C. Brzuska, M. Fischlin, B.Warinschi and S.C. Williams). International Journal of Information Security, Vol 12, 267-297, 2013.

  51. Field switching in BGV-style homomorphic encryption. (With C. Gentry, S. Halevi and C. Peikert). Journal of Computer Security, Vol 21, 663-684, 2013.

  52. Fully homomorphic SIMD operations. (With F. Vercauteren). Designs, Codes and Cryptography, Vol 71, 57-81, 2014.

  53. Anonymity Guarantees of the UMTS/LTE Authentication and Connection Protocol. (With M.-F. Lee, B. Warinschi and G. Watson). International Journal of Information Security, Vol 13, 513-527, 2014.

  54. Bootstrapping BGV Ciphertexts with a Wider Choice of p and q. (With E. Orsini and J. van de Pol). IET Information Security, Vol 10, 348-357, 2016.

  55. Modes of Operation Suitable for Computing on Encrypted Data. (With D. Rotaru and M. Stam). ToSC 2017, Vol 2017, 294-324, 2017.

  56. From Keys to Databases - Real-World Applications of Secure Multi-Party Computation. (With D.W. Archer, D. Bogdanov, L. Kamm, Y. Lindell, K. Nielsen, J. Ileborg Pagter and R.N. Wright). The Computer Journal, Vol 61, 1749-1771, 2018.

  57. Efficient Constant Round Multi-Party Computation Combining BMR and SPDZ. (With Y. Lindell, B. Pinkas and A. Yanai). J. Cryptology, Vol 32, 1026-1069, 2019.

  58. Decentralized Privacy-Preserving Proximity Tracing. (With C. Troncoso, M. Payer, J.-P. Hubaux, M. Salatha, J.R. Larus, W. Lueks, T. Stadler, A. Pyrgelis, D. Antonioli, L. Barman, S. Chatel, K.G. Paterson, S. Capkun, D.A. Basin, J. Beutel, D. Jackson, M. Roeschlin, P. Leu, B. Preneel, A. Abidin, S. Gurses, M. Veale, C. Cremers, M. Backes, N.O. Tippenhauer, R. Binns, C. Cattuto, A. Barrat, D. Fiore, M. Barbosa, R. Oliveira and J. Pereira). IEEE Data Eng. Bull., Vol 43, 36-66, 2020.

  59. High Performance Multi-Party Computation for Binary Circuits Based on Oblivious Transfer. (With S.S. Burra, E. Larraia, J.B. Nielsen, P.S. Nordholt, C. Orlandi, E. Orsini and P. Scholl). J. Cryptology, Vol 34, Article 34, 2021.

  60. Thresholdizing HashEdDSA: MPC to the Rescue. (With C. Bonte and T. Tanguy). International Journal of Information Security, Vol 20, 879-894, 2021.

  61. Multi-Party Computation Mechanism for Anonymous Equity Block Trading: A Secure Implementation of Turquoise Plato Uncross. (With J. Cartlidge and Y. Talibi Alaoui). Intelligent Systems in Accounting, Finance and Management, Vol 28, 239-267, 2021.

  62. Actively Secure Setup for SPDZ. (With D. Rotaru, T. Tanguy, F. Vercauteren and T. Wood). J. Cryptology, Vol 35, Article 5, 2022.


Refereed Conference Proceedings:

  1. How difficult is it to solve a Thue equation ? Proc. ANTS-2, Springer LNCS 1122, 363-373, 1996.

  2. A comparison of direct and indirect methods for computing Selmer groups of an elliptic curve, (With Z. Djabri), Proc. ANTS-3, Springer LNCS 1423, 502-513, 1998.

  3. On the performance of hyperelliptic cryptosystems. Proc. EUROCRYPT 99, Springer LNCS 1592, 165-175, 1999.

  4. A cryptographic application of Weil descent (With S.D. Galbraith). Proc. IMA Cryptography and Coding 1999, Springer LNCS 1746, 191-200. 1999

  5. A wearable public key infrastructure (WPKI) (With H. Muller). Proc. International Symposium on Wearable Computers, IEEE Computer Society, 127-133, 2000

  6. How secure are elliptic curves over composite extension fields? Proc. EUROCRYPT 2001, Springer LNCS 2045, 30-39, 2001.

  7. Non-deterministic processors. (With D. May and H. Muller). Proc. ACISP 2001, Springer LNCS 2119, 115-129, 2001.

  8. Random register renaming to foil DPA. (With D. May and H. Muller). Proc. CHES 2001, Springer LNCS 2162, 28-38, 2001.

  9. The Hessian form of an elliptic curve. Proc. CHES 2001, Springer LNCS 2162, 118-125, 2001.

  10. Preventing SPA/DPA in ECC systems using the Jacobi form. (With P.-Y. Liardet). Proc. CHES 2001, Springer LNCS 2162, 391-401, 2001.

  11. The exact security of ECIES in the generic group model. Proc. IMA Cryptography and Coding 2001, Springer LNCS 2260, 73--84, 2001.

  12. Two topics in hyperelliptic cryptography. (With F. Hess and G. Seroussi). Selected Areas in Cryptography, Springer LNCS 2259, 181-189, 2001.

  13. Extending the GHS Weil descent attack. (With S.D. Galbraith and F. Hess). Proc. EUROCRYPT 2002, Springer LNCS 2332, 29-44, 2002.

  14. Instruction Stream Mutation for Non-Deterministic Processors. (With J. Irwin and D. Page). Proc. ASAP 2002, IEEE Computer Society Press, 286-295, 2002.

  15. Flaws in applying proof methodologies to signature schemes. (With D. Pointcheval, J. Stern and J. Malone-Lee). Proc. CRYPTO 2002, Springer LNCS 2442, 93-110, 2002.

  16. Applications of multiple trust authorities in pairing based cryptosystems. (With L. Chen, K. Harrison and D. Soldera). Proc. InfraSec 2002, Springer LNCS 2437, 260-275, 2002.

  17. Certification of public keys within an identity based system. (With L. Chen, K. Harrison, A. Moss and D. Soldera). Proc. ISC 2002, Springer LNCS 2433, 322-333, 2002.

  18. Modifications of ECDSA. (With J. Malone-Lee). Proc. SAC 2002, Springer LNCS 2595, 1-12, 2003.

  19. Hardware implementation of finite fields of characteristic three. (With D. Page). Proc. CHES 2002, Springer LNCS 2523, 529-539, 2003.

  20. Access control using pairing based cryptography. Proc. CT-RSA 2003, Springer LNCS 2612, 111-121, 2003.

  21. An analysis of Goubin's refined power analysis attack. Proc. CHES 2003, Springer LNCS 2779, 281-290, 2003.

  22. Analysis of the insecurity of ECMQV with partially known nonces. (With P.J. Leadbitter). Proc. ISC 2003, Springer LNCS 2851, 240-251, 2003.

  23. Computing the M = U U^t integer matrix decomposition. (With K. Geissler). Proc. IMA Cryptography and Coding 2003, Springer LNCS 2898, 223-233, 2003.

  24. Mental poker revisited. (With A. Barnett). Proc. IMA Cryptography and Coding 2003, Springer LNCS 2898, 370-383, 2003.

  25. Projective coordinates leak. (With D. Naccache and J. Stern). Proc. EUROCRYPT 2004, Springer LNCS 3027, 257-267, 2004.

  26. Function field sieve in characteristic three. (With R. Granger, A.J. Holt, D. Page and F. Vercauteren). Proc. ANTS-VI, Springer LNCS 3076, 223-234, 2004.

  27. Attacking DSA under a repeated bits assumption. (With P. Leadbitter and D. Page). Proc. CHES 2004, Springer LNCS 3156, 428-440, 2004.

  28. Efficient key encapsulation to multiple parties. Proc.SCN 2004, Springer LNCS 3352, 208-219, 2005.

  29. An algebraic approach to NTRU (q = 2^n) via Witt vectors and overdetermined systems of nonlinear equations. (With J.H. Silverman and F. Vercauteren). Proc. SCN 2004, Springer LNCS 3352, 278-293, 2005.

  30. Further hidden Markov model cryptanalysis. (With P.J. Green and R. Noad). Proc. CHES 2005, Springer LNCS 3659, 61-74, 2005.

  31. Hash based digital signature schemes. (With C. Dods and M. Stam). Proc. IMA Cryptography and Coding 2005, Springer LNCS 3796, 96-115, 2005.

  32. High security pairing-based cryptography revisited. (With R. Granger, D. Page). Proc. ANTS-7, Springer LNCS 4096, 480-494, 2006.

  33. Identity-based encryption gone wild. (With M. Abdalla, D. Catalano, A. Dent, J. Malone-Lee and G. Neven). Proc. ICALP 2006, Springer LNCS 4052, 300-311, 2006.

  34. The number field sieve in the medium prime case. (With A. Joux, R. Lercier and F. Vercauteren). Proc. CRYPTO 2006, Springer LNCS 4117, pp. 323-341, 2006.

  35. Identity-based traitor tracing. (With M. Abdalla, A.W. Dent, J. Malone-Lee, G. Neven and D.H. Phan). Proc. PKC 2007, Springer LNCS 4450, 361-367, 2007.

  36. Efficient KEMs with partial message recovery. (With T.E. Bjorstad and A.W. Dent). Proc. IMA Cryptography and Coding 2007, Springer LNCS 4887, 233-256, 2007.

  37. Efficient 15,360-bit RSA Using Woop-Optimised Montgomery Arithmetic (With K. Bentahar). Proc. IMA Cryptography and Coding 2007, Springer LNCS 4887, 346-363, 2007.

  38. Toward Acceleration of RSA Using 3D Graphics Hardware. (With A. Moss and D. Page). Proc. IMA Cryptography and Coding 2007, Springer LNCS 4887, 369-388, 2007.

  39. Pairings in Trusted Computing (With L. Chen and P. Morrissey). Proc. Pairings 2008, Springer LNCS 5209, 1-17, 2008.

  40. Implementing two-party computation efficiently with security against malicious adversaries (With Y. Lindell and B. Pinkas). Proc SCN 2008, Springer LNCS 5229, 2-20, 2008.

  41. On proofs of security for DAA schemes (With L. Chen and P. Morrissey). Proc. ProvSec 2008, Springer LNCS 5324, 167-175, 2008.

  42. A modular security analysis of the TLS handshake protocol (With P. Morrissey and B. Warinschi). Proc. ASIACRYPT 2008, Springer LNCS 5350, 55-73, 2008.

  43. Identity based group signatures from hierarchical identity based encryption. (With B. Warinschi). Proc. Pairings 2009, Springer LNCS 5671, 150-170, 2009.

  44. Secure two-party computation is practical. (With B. Pinkas, T. Schneider and S.C. Williams). Proc. ASIACRYPT 2009, Springer LNCS 5912, 250-267, 2009.

  45. Security notions and generic constructions for client puzzles. (With L. Chen, P. Morrissey and B. Warinschi). Proc. ASIACRYPT 2009, Springer LNCS 5912, 505-523, 2009.

  46. Distributing the key distribution centre in Sakai--Kasahara based systems. (With M. Geisler). Proc. IMA Cryptography and Coding 2009, Springer LNCS 5921, 252-262, 2009.

  47. Practical zero-knowledge proofs for circuit evaluation. (With E. Ghadafi and B. Warinschi). Proc. IMA Cryptography and Coding 2009, Springer LNCS 5921, 469-494, 2009.

  48. Errors matter: Breaking RSA-based PIN encryption with thirty ciphertext validity queries. Proc. CT-RSA 2010, Springer LNCS 5985, 15-25, 2010.

  49. Groth-Sahai proofs revisited. (With E. Ghadafi and B. Warinschi). Proc. PKC 2010, Springer LNCS 6056, 177-192, 2010.

  50. Fully homomorphic encryption with relatively small key and ciphertext sizes. (With F. Vercauteren). Proc. PKC 2010, Springer LNCS 6056, 420-443, 2010.

  51. On the design and implementation of an efficient DAA scheme. (With L. Chen and D. Page). Proc. CARDIS 2010, Springer LNCS 6035, 223-237, 2010.

  52. The Fiat--Shamir transform for group and ring signature schemes. (With M.-F. Lee and B. Warinschi). Proc. SCN 2010, Springer LNCS 6280, 363-380, 2010.

  53. Get shorty via group signatures without encryption. (With P. Bichsel, J. Camenisch, G. Neven and B. Warinschi). Proc. SCN 2010, Springer LNCS 6280, 381-398, 2010.

  54. Constructing certificateless encryption and ID-based encryption from ID-based key agreement. (With D. Fiore and R. Gennaro). Proc. Pairing 2010, Springer LNCS 6487, 167-186, 2010.

  55. Secure outsourced computation. (With J. Loftus). Proc. Africacrypt 2011, Springer LNCS 6737, 1-20, 2011.

  56. Improved key generation for Gentry's fully homomorphic encryption scheme. (With P. Scholl). Proc. IMA Cryptography and Coding 2011, Springer LNCS 7089, 10-22, 2011.

  57. On the joint security of encryption and signature in EMV. (With J.P. Degabriele, A. Lehmann, K.G. Paterson, and M. Strefler). Proc. CT-RSA 2012, Springer LNCS 7178, 116-135, 2012.

  58. On CCA-Secure somewhat homomorphic encryption. (With J. Loftus, A. May and F. Vercauteren). Proc. SAC 2011, Springer LNCS 7118, 55-72, 2012.

  59. Fully homomorphic encryption with polylog overhead. (With C. Gentry and S. Halevi). Proc. EUROCRYPT 2012, Springer LNCS 7237, 465-482, 2012.

  60. Better bootstrapping in fully homomorphic encryption. (With C. Gentry and S. Halevi). Proc. PKC 2012, Springer LNCS 7293, 1-16, 2012.

  61. Multiparty computation from somewhat homomorphic encryption. (With I. Damgard, V. Pastro and S. Zakarias). Proc. CRYPTO 2012, Springer LNCS 7417, 643-662, 2012.

  62. Homomorphic evaluation of the AES circuit. (With C. Gentry and S. Halevi). Proc. CRYPTO 2012, Springer LNCS 7417, 850-867, 2012.

  63. Ring Switching in BGV-Style Homomorphic Encryption. (With C. Gentry, S. Halevi and C. Peikert). Proc. SCN 2012, Springer LNCS 7485, 19-37, 2012.

  64. Implementing AES via an Actively/Covertly Secure Dishonest-Majority MPC Protocol. (With I. Damgard, M. Keller, E. Larraia and C. Miles). Proc. SCN 2012, Springer LNCS 7485, 241-263, 2012.

  65. Efficient Two-Move Blind Signatures in the Common Reference String Model. (With E. Ghadafi). Proc. ISC 2012, Springer LNCS 7483, 274-289, 2012.

  66. Using the cloud to determine key strengths. (With T. Kleinjung, A.K. Lenstra nd D. Page). Proc. Indocrypt 2012, Springer LNCS 7668, 17-39, 2012.

  67. The low-call diet: Authenticated Encryption for call counting HSM users. (With M. Bond, G. French and G. Watson). Proc. CT-RSA 2013, Springer LNCS 7779, 359-374, 2013.

  68. Practical Covertly Secure MPC for Dishonest Majority - Or: Breaking the SPDZ Limits. (With I. Damgard, M. Keller, E. Larraia, V. Pastro and P. Scholl). Proc. ESORICS 2013, Springer LNCS 8134, 1-18, 2013.

  69. An architecture for practical actively secure MPC with dishonest majority. (With M. Keller and P. Scholl). Proc. ACM CCS 2013, 549-560, 2013.

  70. An Analysis of the EMV Channel Establishment Protocol. (With C. Brzuska, B. Warinschi and G. Watson). Proc. ACM CCS 2013, 373-386, 2013.

  71. Between a Rock and a Hard Place: Interpolating Between MPC and FHE. (With A. Choudhury, J. Loftus, E. Orsini and A. Patra). Proc. ASIACRYPT 2013, Springer LNCS 8270, 221-240, 2013.

  72. Estimating Key Sizes For High Dimensional Lattice-Based Systems. (With J. van de Pol). Proc. IMA Cryptography and Coding 2013, Springer LNCS 8308, 290-303. 2013

  73. Dishonest Majority Multi-Party Computation for Binary Circuits. (With E. Larraia and E. Orsini). Proc. CRYPTO 2014, Springer LNCS 8617, 495-512, 2014.

  74. Reducing the Overhead of MPC over a Large Population. (With A. Choudhury and A. Patra). Proc. SCN 2014, Springer LNCS 8642, 197-217, 2014.

  75. ``Ooh Aah... Just a Little Bit'' : A small amount of side channel can go a long way. (With N. Benger, J. van de Pol and Y. Yarom). Proc. CHES 2014, Springer LNCS 8731, 75-92, 2014.

  76. Actively Secure Private Function Evaluation. (With P. Mohassel and S. Sadeghian). Proc. ASIACRYPT 2014, Springer LNCS 8874, 486-505, 2014.

  77. Bootstrapping BGV Ciphertexts with a Wider Choice of p and q. (With E. Orsini and J. van de Pol). Proc. PKC 2015, Springer LNCS 9020, 673-698, 2015.

  78. Just a little bit more. (With J. van de Pol and Y. Yarom). Proc. CT-RSA 2015, Springer LNCS 9048, 3--21, 2015.

  79. Efficient Constant Round Multi-Party Computation Combining BMR and SPDZ. (With Y. Lindell, B. Pinkas and A. Yanai). Proc. CRYPTO 2015, Springer LNCS 9216, 319--338, 2015.

  80. Threshold FlipThem: When the winner does not need to take all. (With D Leslie and C. Sherfield). Proc. GameSec 2015, Springer LNCS 9406, 74-92, 2015.

  81. Which Ring Based Somewhat Homomorphic Encryption Scheme is Best? (With A. Costache). Proc. CT-RSA 2016, Springer LNCS 9610, 325-340, 2016.

  82. Linear Overhead Optimally-Resilient Robust MPC Using Preprocessing. (With A. Choudhury, E. Orsini and A. Patra). Proc. SCN 2016, Springer LNCS 9841, 147-168, 2016.

  83. MPC-Friendly Symmetric Key Primitives. (With L. Grassi, C. Rechberger, D. Rotaru and P. Scholl). Proc. ACM-CCS 2016, 430-443, 2016.

  84. More Efficient Constant-Round Multi-Party Computation from BMR and SHE. (With Y. Lindell and E. Soria-Vazquez). Proc TCC 2016-B, Springer LNCS 9985, 554-581, 2016.

  85. Fixed-Point Arithmetic in SHE Schemes. (With A. Costache, S. Vivek and A. Waller). Proc. SAC 2016, Springer LNCS 10532, 401-422, 2017.

  86. Tightly Secure Ring-LWE Based Key Encapsulation with Short Ciphertexts. (With M. Albrecht, E. Orsini, K.G. Paterson and G. Peer). Proc ESORICS 2017, Springer LNCS 10492, 29-46, 2017.

  87. Multi-Rate Threshold FlipThem. (With D. Leslie and C. Sherfield). Proc. ESORICS 2017, Springer LNCS 10493, 174-190, 2017.

  88. Generic Forward-Secure Key Agreement Without Signatures. (With C. Delpech de Saint Guilhem and B.Warinschi). Proc. ISC 2017, Springer LNCS 10599, 114-133, 2017.

  89. Faster Homomorphic Evaluation of Discrete Fourier Transforms. (With A. Costache and S. Vivek). Proc. FC 2017, Springer LNCS 10322, 517-529, 2017.

  90. When It's All Just Too Much: Outsourcing MPC-Preprocessing. (With P. Scholl and T. Wood). Proc. IMA Cryptography and Coding 2017, Springer LNCS 10655, 77-99, 2017.

  91. CAPA: The Spirit of Beaver Against Physical Attacks. (With O. Reparaz, L. De Meyer, B. Bilgin, V. Arribas, S. Nikova and V. Nikov). Proc. CRYPTO 2018, Springer LNCS 10991, 121-151, 2018.

  92. Reducing Communication Channels in MPC. (With M. Keller, D. Rotaru and T. Wood). Proc. SCN 2018, Springer LNCS 11035, 181-199, 2018.

  93. Error Detection in Monotone Span Programs with Application to Communication -Efficient Multi-Party Computation (With T. Wood). Proc. CT-RSA 2019, Springer LNCS 11405, 210-229, 2019.

  94. EPIC: Efficient Private Image Classification (or: Learning from the Masters). (With E. Makri, D. Rotaru and F.Vercauteren). Proc. CT-RSA 2019, Springer LNCS 11405, 473-492, 2019.

  95. Benchmarking Privacy Preserving Scientific Operations. (With A. Aly). Proc. ACNS 2019, Springer LNCS 11464, 509-529, 2019.

  96. Adding Distributed Decryption and Key Generation to a Ring-LWE Based CCA Encryption Scheme. (With M. Kraitsberg, Y. Lindell, V. Osheter and Y. Talibi Alaoui). Proc. ACISP 2019, Springer LNCS 11547, 192-210, 2019.

  97. MPC Joins the Dark Side. (With J. Cartlidge and Y. Talibi Alaoui). Proc. ASIA-CCS 2019, 148-159, 2019.

  98. TaaS: Commodity MPC via Triples-as-a-Service. (With T. Tanguy). Proc. CCSW 2019, 105-116, 2019.

  99. Zaphod: Efficiently Combing LSSS and Garbled Circuits in SCALE. (With A. Aly, E. Orsini, D. Rotaru and T. Wood). Proc. WAHC 2019, 33-44, 2019.

  100. Sharing the LUOV: Threshold Post-Quantum Signatures. (With D. Cozzo). Proc. IMA Cryptography and Coding 2019, Springer LNCS 11929, 128-153, 2019.

  101. Distributing any Elliptic Curve Based Protocol. (With Y. Talibi Alaoui). Proc. IMA Cryptography and Coding 2019, Springer LNCS 11929, 342-366, 2019.

  102. Using TopGear in Overdrive: A more efficient ZKPoK for SPDZ. (With C. Baum and D. Cozzo). Proc. SAC 2019, Springer LNCS 11959, 274-302, 2019.

  103. BBQ: Using AES in Picnic Signatures. (With C. Delpech de Saint Guilhem, L. De Meyer and E. Orsini). Proc. SAC 2019, Springer LNCS 11959, 669-692, 2019.

  104. Overdrive2k: Efficient Secure MPC over $\Z_{2^k}$ from Somewhat Homomorph ic Encryption (With E. Orsini and F. Vercauteren). Proc. CT-RSA 2020, Springer LNCS 12006, 254-283, 2020.

  105. Sashimi: Cutting up CSI-FiSh secret keys to produce an actively secure distributed signing protocol (With D. Cozzo). Proc. PQCrypto 2020, Springer LNCS 12100, 169-186, 2020.

  106. Semi-commutative Masking: A Framework for Isogeny-Based Protocols, with an Application to Fully Secure Two-Round Isogeny-Based OT (With C. Delpech de Saint Guilhem, E. Orsini and C. Petit). Proc. CANS 2020, Springer LNCS 12579, 235-258, 2020.

  107. Round-optimal Verifiable Oblivious Pseudorandom Functions from Ideal Lattices (With M. Albrecht, A. Davidson and Amit Deo). Proc. PKC 2021, Springer LNCS 12711, 261-289, 2021.

  108. Secure Fast Evaluation of Iterative Methods: With an Application to Secure PageR ank (With D. Cozzo and Y. Talibi Alaoui). Proc. CT-RSA 2021, Spriner LNCS 12704, 1-25, 2021.

  109. Compilation of Function Representations for Secure Computing Paradigms (With K. Baghery, C. Delpech de Saint Guilhem, E. Orsini and T. Tanguy). Proc. CT-RSA 2021, Spriner LNCS 12704, 26-50, 2021.

  110. Large Scale, Actively Secure Computation from LPN and Free-XOR Garbled Circuits (With A. Ben-Efraim, K. Cong, E. Omri, E. Orsini, and E. Soria-Vazquez). Proc. EUROCRYPT, 2021, Springer LNCS 12698, 33-63, 2021.

  111. The Cost of IEEE Arithmetic in Secure Computation. (With D.W. Archer and S. Atapoor). Proc. LatinCrypt 2021, Springer LNCS 12912, 431-452, 2021.

  112. Gladius: LWR based efficient hybrid public key encryption with distributed decryption. (With K. Cong, D. Cozzo and V. Maram). Proc. ASIACRYPT 2021, Springer LNCS 13093, 125-155, 2021.

  113. Optimizing Registration Based Encryption. (With K. Cong and K. Eldefrawy). Proc. IMA Coding and Cryptography 2021, Springer LNCS 13129, 129-157, 2021.

  114. Private Liquidity Matching using MPC. (With S. Atapoor and Y. Talibi Alaoui). Proc. CT-RSA 2022, Springer LNCS 13161, 96-119, 2022.

  115. MPC for Q2 Access Structures over Rings and Fields. (With R. Jadoul and B. Van Leeuwen). Proc. SAC 2021, Springer LNCS 13203, 131-151, 2022.

  116. Scooby: Improved Multi-Party Homomorphic Secret Sharing Based on FHE. (With I. Chillotti, E. Orsini, P. Scholl and B. Van Leeuwen). Proc. SCN 2022, Springer LNCS 13409, 540-563, 2022.

  117. Kicking-the-Bucket: Fast Privacy-Preserving Trading Using Buckets. (With M. Botelho da Gama, J. Cartlidge, A. Polychroniadou and Y. Talibi Alaoui). Proc. Financial Crypto 2022, Springer LNCS 13411, 20-37, 2022.

  118. Feta: Efficient Threshold Designated-Verifier Zero-Knowledge Proofs. (With C. Baum, R. Jadoul, E. Orsini and P. Scholl). Proc. ACM-CCS 2022, 293-306, 2022.

  119. FINAL: Faster FHE instantiated with NTRU and LWE. (With C. Bonte, I. Iliashenko, J. Park and H.V.L. Pereira). Proc. ASIACRYPT 2022, Spinger LNCS 13792, 188-215, 2022.

  120. Noah's Ark: Efficient Threshold-FHE Using Noise Flooding. (With M. Dahl, D. Demmler, S. El Kazdadi, A. Meyre, J.-B. Orfila, D. Rotaru, S.Tap and M. Walter). Proc. WAHC 2023, 35-46, 2023.

  121. Trivial Transciphering With Trivium and TFHE. (With T. Balenbois and J.-B. Orfila). Proc. WAHC 2023, 69-78, 2023.

  122. ZK-for-Z2K: MPC-in-the-Head Zero-Knowledge Proofs for Z_{2^k}. (With L. Braun, C. Delpech de Saint Guilem, R. Jadoul, E. Orsini and T. Tanguy). Proc. IMA Cryptography and Coding 2023, Springer LNCS 14421, 137-157, 2023

  123. Practical and Efficient FHE-based MPC. Proc. IMA Cryptography and Coding 2023, Springer LNCS 14421, 263-283, 2023

  124. MPC With Delayed Parties Over Star-Like Networks. (With M. Gama, E. Heydari Beni, E. Orsini and O. Zajonc). Proc. ASIACRYPT 2023, Springer LNCS 14438, 172-203, 2023

  125. The Key Lattice Framework for Concurrent Group Messaging. (With K. Cong, K. Eldefrawy and B. Terner). Proc. ACNS 2024, Springer LNCS 14584, 133-162, 2024.


To Appear:

  1. Lightweight Asynchronous Verifiable Secret Sharing with Optimal Resilience. (With V. Shoup). To appear J. Cryptology, Vol XXXX, XXXX-XXXX, XXXX.


Book Chapters:

  1. Elliptic Curve Cryptography. In Handbook of Information Security, H. Bidgoli (Editor), ISBN: 0-471-64833-7, Wiley, 2006.

  2. Computing: the next 25 to 100 years. (With D. Cliff). In 100: A collection of words and images to mark the centenary of the University of Bristol. ISBN: 9780956100108, 2009

  3. History of Cryptographic Key Sizes. (With E. Thomé) In Computational Cryptography, J.W. Bos and M. Stam (Editors), ISBN: 9781108795937, Cambridge University Press, 2021.


Other Publications:

  1. Computing on Encrypted Data. IEEE Security and Privacy, Vol 21, 94-98, 2023.

  2. Multiparty Computation: To Secure Privacy, Do the Math. (With J, Baron, S. Saravanan, J. Brandt and A. Mashatan). ACM Queue, Vol 21, 78-100, 2024.


Prof. N.P. Smart