Home > Nigel Smart (cryptographer) > Biography full

Nigel Smart (cryptographer)

Nigel Smart is a professor at COSIC at the Katholieke Universiteit Leuven. He is a cryptographer with expertise in the theory of cryptography and its application in practice.

Contents

  • 1 Education
  • 2 Career
  • 3 Research
    • 3.1 Publications
  • 4 References

Education

Smart received a BSc degree in mathematics from the University of Reading in 1989. He then obtained his PhD degree from the University of Kent at Canterbury in 1992; his thesis was *led The Computer Solutions of Diophantine Equations.

Career

Smart proceeded to work as a research fellow at the University of Kent, the Erasmus University Rotterdam, and Cardiff University until 1995. From 1995 to 1997, he was a lecturer in mathematics at the University of Kent, and then spent three years in industry at Hewlett-Packard from 1997 to 2000. From 2000 to 2017 he was at the University of Bristol, where he founded the cryptology research group. From 2018 he has been based in the COSIC group at the Katholieke Universiteit Leuven.

Smart held a Royal Society Wolfson Merit Award (2008–2013), and two ERC Advanced Grant (2011–2016 and 2016-2021). He was a director of the International *ociation for Cryptologic Research (2012–2014), and was elected Vice President for the period 2014-2016. In 2016 he was named as a Fellow of the IACR.

Research

Prof. Smart is best known for his work in elliptic curve cryptography, especially work on the ECDLP. He has also worked on pairing-based cryptography contributing a number of algorithms such as the SK-KEM and the Ate-pairing

Smart carries out research on a wide variety of topics in cryptography. He has been instrumental in the effort to make secure multiparty computation practical. A few of his works in this direction include.

His work with Gentry and Halevi on performing the first large calculation using Fully *morphic Encryption won the IBM Pat Goldberg Best Paper Award for 2012.

In addition to his three years at HP Laboratories, Smart was a founder of the startup Identum specialising in pairing based cryptography and iden*y based encryption. This was bought by Trend Micro in 2008. In 2013 he formed, with Yehuda Lindell, Unbound Security (formally called Dyadic Security), a company focusing on deploying distributed cryptographic solutions based on multi-party computations. Unbound Security was bought by Coinbase in 2021. He is also the co-founder, along with Kenny Paterson, of the Real World Crypto conference series.

Publications

  • Nigel P. Smart (1998). The Algorithmic Resolution of Diophantine Equations. Cambridge University Press. ISBN:978-0-521-64633-8.
  • Ian F. Blake, Gadiel Seroussi and Nigel P. Smart (1999). Elliptic Curves in Cryptography. Cambridge University Press. ISBN:978-0-521-65374-9.
  • Nigel P. Smart (2002). Cryptography An Introduction. McGraw Hill. ISBN:978-0-07-709987-9.
  • I.F. Blake; G. Seroussi & Nigel P. Smart (2004). Advances in Elliptic Curve Cryptography. Cambridge University Press. ISBN:978-0-521-60415-4.
  • Nigel P. Smart, ed. (2005). Cryptography and Coding. Springer-Verlag, LNCS 3796. ISBN:978-3-540-30276-6.
  • Nigel P. Smart, ed. (2008). Advances in Cryptology - Eurocrypt 2008. Springer-Verlag, LNCS 4965. ISBN:978-3-540-78966-6.
  • Daniel Page & Nigel P. Smart (2014). What Is Computer Science? An Information Security Perspective. Springer-Verlag. ISBN:978-3-319-04041-7.
  • Nigel P. Smart (2015). Cryptography Made Simple. Springer International Publishing. ISBN:978-3-319-21935-6.
  • Arpita Patra & Nigel P. Smart (2017). Progress in Cryptology - INDOCRYPT 2017. Springer-Verlag. ISBN:978-3-319-71667-1.

References