Nigel Smart (cryptographer)

Nigel Smart
Born (1967-10-22) 22 October 1967
United Kingdom
Residence United Kingdom
Fields Cryptography
Institutions University of Bristol
Alma mater
Doctoral advisor John Merriman
Known for ECC
Work on the ECDLP problem
Pairing-based cryptography
Efficient Secure multi-party computation
Fully Homomorphic Encryption
Website
www.cs.bris.ac.uk/~nigel

Nigel Smart is a professor in the Department of Computer Science at the University of Bristol and a past holder of the Royal Society Wolfson Research Merit Award. He is a cryptographer with expertise in the theory of cryptography and its application in practice.[1][2]

Education

Smart received a BSc degree in mathematics from the University of Reading in 1989. He then obtained his PhD degree from the University of Kent at Canterbury in 1992; his thesis was titled The Computer Solutions of Diophantine Equations.

Career

Smart proceeded to work as a research fellow at the University of Kent, the Erasmus University Rotterdam, and Cardiff University until 1995. From 1995 to 1997, he was a lecturer in mathematics at the University of Kent, and then spent three years in industry at Hewlett-Packard from 1997 to 2000. Since 2000 he has been at the University of Bristol, and he heads the cryptology research group there.

Smart held a Royal Society Wolfson Merit Award (2008–2013), and an ERC Advanced Grant (2011–2016). He is a director of the International Association of Cryptologic Research (2012–2014), and has been elected Vice President for the period 2014-2017.[3] In 2016 he was named as a Fellow of the IACR.[4]

Research

Prof. Smart is best known for his work in elliptic curve cryptography, especially work on the ECDLP.[5][6][7] He has also worked on pairing-based cryptography contributing a number of algorithms such as the SK-KEM[8] and the Ate-pairing[9]

Smart carries out research on a wide variety of topics in cryptography. Recently, he has been instrumental in the effort to make secure multiparty computation practical. A few of his works in this direction include.[10][11][12]

His work with Gentry and Halevi on performing the first large calculation using Fully Homomomorphic Encryption[13] won the IBM Pat Goldberg Best Paper Award for 2012.[14]

In addition to his three years at HP Laboratories, Smart was a founder of the startup Identum specialising in pairing based cryptography and identity based encryption. This was bought by Trend Micro in 2008.[15] In 2013 he formed, with Yehuda Lindell, Dyadic Security, a company focusing on deploying distributed cryptographic solutions based on multi-party computations.

Publications

References

  1. Nigel P. Smart at DBLP Bibliography Server
  2. Nigel Smart at Google Scholar
  3. "IACR Election 2013 - List of Candidates and Propositions". Iacr.org. Retrieved 2015-08-14.
  4. "IACR Fellows 2016".
  5. S. D. Galbraith and N. P. Smart, A cryptographic application of the Weil descent, Cryptography and Coding, 1999.
  6. P. Gaudry, F. Hess, and N. P. Smart, Constructive and destructive facets of Weil descent on elliptic curves, Hewlett Packard Laboratories Technical Report, 2000.
  7. N. Smart, The discrete logarithm problem on elliptic curves of trace one, Journal of Cryptology, Volume 12, 1999.
  8. Barbosa et. al, SK-KEM: An Identity-Based KEM
  9. F. Hess, N. Smart, F. Vercauteren. The Eta-pairing revisited. In IEEE Transactions on Information Theory, Vol. 52(10), p. 4595-4602, 2006.
  10. B. Pinkas, T. Schneider, N. P. Smart and S. C. Williams. Secure two-party computation is practical, ASIACRYPT 2009
  11. I. Damgard, V. Pastro, N. P. Smart, and S. Zakarias. Multiparty computation from somewhat homomorphic encryption, CRYPTO 2012.
  12. I. Damgard, M. Keller, E. Larraia, C. Miles and N. P. Smart. Implementing AES via an Actively/Covertly Secure Dishonest-Majority MPC Protocol, SCN 2012.
  13. C. Gentry, S. Halevi and N. P. Smart. Homomorphic Evaluation of the AES Circuit CRYPTO 2012.
  14. "Pat Goldberg Memorial 2012 Best Papers in CS, EE and Math - IBM". Researcher.watson.ibm.com. 2015-03-23. Retrieved 2015-08-14.
  15. "Trend Micro buys into encryption with Identum purchase | News". Geek.com. 2008-02-27. Retrieved 2015-08-14.
This article is issued from Wikipedia - version of the 11/23/2016. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.