Nigel Smart (cryptographer)

Last updated

Nigel Smart
Born (1967-10-22) 22 October 1967 (age 55)
Alma mater
Known for ECC
Work on the ECDLP problem
Pairing-based cryptography
Efficient Secure multi-party computation
Fully homomorphic encryption
Scientific career
Fields Cryptography
Institutions Katholieke Universiteit Leuven
Doctoral advisor John Merriman
Website nigelsmart.github.io

Nigel Smart is a professor at COSIC at the Katholieke Universiteit Leuven and Chief Academic Officer at Zama. [1] He is a cryptographer with interests in the theory of cryptography and its application in practice. [2] [3]

Contents

Education

Smart received a BSc degree in mathematics from the University of Reading in 1989.[ citation needed ] He then obtained his PhD degree [ citation needed ] from the University of Kent at Canterbury in 1992; his thesis was titled The Computer Solutions of Diophantine Equations.

Career

Smart proceeded to work as a research fellow at the University of Kent, the Erasmus University Rotterdam, and Cardiff University until 1995.[ citation needed ] From 1995 to 1997, he was a lecturer in mathematics at the University of Kent, and then spent three years in industry at Hewlett-Packard from 1997 to 2000. From 2000 to 2017 he was at the University of Bristol, where he founded the cryptology research group. From 2018 he has been based in the COSIC group at the Katholieke Universiteit Leuven.

Smart held a Royal Society Wolfson Merit Award (2008–2013), and two ERC Advanced Grant (2011–2016 and 2016-2021). He was a director of the International Association for Cryptologic Research (2012–2014), and was elected Vice President for the period 2014-2016. [4] In 2016 he was named as a Fellow of the IACR. [5]

Research

Prof. Smart is best known for his work in elliptic curve cryptography, especially work on the ECDLP. [6] [7] [8] He has also worked on pairing-based cryptography contributing a number of algorithms such as the SK-KEM [9] and the Ate-pairing [10]

Smart carries out research on a wide variety of topics in cryptography. He has been instrumental in the effort to make secure multiparty computation practical. A few of his works in this direction include. [11] [12] [13]

His work with Gentry and Halevi on performing the first large calculation using Fully Homomorphic Encryption [14] won the IBM Pat Goldberg Best Paper Award for 2012. [15]

In addition to his three years at HP Laboratories, Smart was a founder of the startup Identum specialising in pairing based cryptography and identity based encryption. This was bought by Trend Micro in 2008. [16] In 2013 he formed, with Yehuda Lindell, Unbound Security (formally called Dyadic Security), a company focusing on deploying distributed cryptographic solutions based on multi-party computations. Unbound Security was bought by Coinbase in 2021. [17] He is also the co-founder, along with Kenny Paterson, of the Real World Crypto conference series. [18]

Publications

Related Research Articles

Elliptic-curve cryptography (ECC) is an approach to public-key cryptography based on the algebraic structure of elliptic curves over finite fields. ECC allows smaller keys compared to non-EC cryptography to provide equivalent security.

<span class="mw-page-title-main">Ralph Merkle</span> American cryptographer

Ralph C. Merkle is a computer scientist and mathematician. He is one of the inventors of public-key cryptography, the inventor of cryptographic hashing, and more recently a researcher and speaker on cryonics.

<span class="mw-page-title-main">International Association for Cryptologic Research</span> Scientific organization for research in cryptology

The International Association for Cryptologic Research (IACR) is a non-profit scientific organization that furthers research in cryptology and related fields. The IACR was organized at the initiative of David Chaum at the CRYPTO '82 conference.

Articles related to cryptography include:

<span class="mw-page-title-main">David Chaum</span> American computer scientist and cryptographer

David Lee Chaum is an American computer scientist, cryptographer, and inventor. He is known as a pioneer in cryptography and privacy-preserving technologies, and widely recognized as the inventor of digital cash. His 1982 dissertation "Computer Systems Established, Maintained, and Trusted by Mutually Suspicious Groups" is the first known proposal for a blockchain protocol. Complete with the code to implement the protocol, Chaum's dissertation proposed all but one element of the blockchain later detailed in the Bitcoin whitepaper. He has been referred to as "the father of online anonymity", and "the godfather of cryptocurrency".

The Diffie–Hellman problem (DHP) is a mathematical problem first proposed by Whitfield Diffie and Martin Hellman in the context of cryptography. The motivation for this problem is that many security systems use one-way functions: mathematical operations that are fast to compute, but hard to reverse. For example, they enable encrypting a message, but reversing the encryption is difficult. If solving the DHP were easy, these systems would be easily broken.

Alfred Menezes is co-author of several books on cryptography, including the Handbook of Applied Cryptography, and is a professor of mathematics at the University of Waterloo in Canada.

Homomorphic encryption is a form of encryption that allows computations to be performed on encrypted data without first having to decrypt it. The resulting computations are left in an encrypted form which, when decrypted, result in an output that is identical to that produced had the operations been performed on the unencrypted data. Homomorphic encryption can be used for privacy-preserving outsourced storage and computation. This allows data to be encrypted and out-sourced to commercial cloud environments for processing, all while encrypted.

Victor Saul Miller is an American mathematician as a Principal Computer Scientist in the Computer Science Laboratory of SRI International. He received his B.A. in mathematics from Columbia University in 1968, and his Ph.D. in mathematics from Harvard University in 1975. He was an assistant professor in the Mathematics Department of the University of Massachusetts Boston from 1973 to 1978. In 1978 he joined the IBM 801 project in the Computer Science Department of the Thomas J. Watson Research Center in Yorktown Heights, New York, and moved to the Mathematics Department in 1984. From 1993-2022 he was on the Research Staff of Center for Communications Research (CCR) of the Institute for Defense Analyses in Princeton, New Jersey, U.S. In 2022 he was a Research Scientist in that Statistics and Privacy Group of Meta Platforms.

Lattice-based cryptography is the generic term for constructions of cryptographic primitives that involve lattices, either in the construction itself or in the security proof. Lattice-based constructions are currently important candidates for post-quantum cryptography. Unlike more widely used and known public-key schemes such as the RSA, Diffie-Hellman or elliptic-curve cryptosystems — which could, theoretically, be defeated using Shor's algorithm on a quantum computer — some lattice-based constructions appear to be resistant to attack by both classical and quantum computers. Furthermore, many lattice-based constructions are considered to be secure under the assumption that certain well-studied computational lattice problems cannot be solved efficiently.

In cryptography, post-quantum cryptography (PQC) refers to cryptographic algorithms that are thought to be secure against a cryptanalytic attack by a quantum computer. The problem with currently popular algorithms is that their security relies on one of three hard mathematical problems: the integer factorization problem, the discrete logarithm problem or the elliptic-curve discrete logarithm problem. All of these problems could be easily solved on a sufficiently powerful quantum computer running Shor's algorithm.

<span class="mw-page-title-main">Moti Yung</span>

Mordechai M. "Moti" Yung is a cryptographer and computer scientist known for his work on cryptovirology and kleptography.

<span class="mw-page-title-main">Yehuda Lindell</span>

Yehuda Lindell is a professor in the Department of Computer Science at Bar-Ilan University where he conducts research on cryptography with a focus on the theory of secure computation and its application in practice. Lindell currently leads the cryptography team at Coinbase.

<span class="mw-page-title-main">Tal Rabin</span> American cryptographer

Tal Rabin is a computer scientist and Professor of Computer and Information Science at the University of Pennsylvania. She was previously the head of Research at the Algorand Foundation and the head of the cryptography research group at IBM's Thomas J. Watson Research Center.

Shai Halevi is a computer scientist who works on cryptography research at Amazon Web Services.

Cheon, Jung Hee is a South Korean cryptographer and mathematician whose research interest includes computational number theory, cryptography, and information security. He is one of the inventors of braid cryptography, one of group-based cryptography, and approximate homomorphic encryption HEAAN. As one of co-inventors of approximate homomorphic encryption HEaaN, he is actively working on homomorphic encryptions and their applications including machine learning, homomorphic control systems, and DNA computation on encrypted data. He is particularly known for his work on an efficient algorithm on strong DH problem. He received the best paper award in Asiacrypt 2008 for improving Pollard rho algorithm, and the best paper award in Eurocrypt 2015 for attacking Multilinear Maps. He was also selected as Scientist of the month by Korean government in 2018 and won the POSCO science prize in 2019.

Homomorphic Encryption library or HElib is a free and open-source cross platform software developed by IBM that implements various forms of homomorphic encryption.

OpenFHE is an open-source cross platform software library that provides implementations of fully homomorphic encryption schemes. OpenFHE is a successor of PALISADE and incorporates selected design features of HElib, HEAAN, and FHEW libraries.

<span class="mw-page-title-main">Hugo Krawczyk</span> Argentine Israeli cryptographer

Hugo Krawczyk is an Argentine-Israeli cryptographer best known for co-inventing the HMAC message authentication algorithm and contributing in fundamental ways to the cryptographic architecture of central Internet standards, including IPsec, IKE, and SSL/TLS, in particular, both IKEv2 and TLS 1.3 use Krawczyk’s SIGMA protocol as the cryptographic core of their key exchange procedures. He has also contributed foundational work in the areas of threshold and proactive cryptosystems and searchable symmetric encryption, among others.

<span class="mw-page-title-main">PALISADE (software)</span>

PALISADE is an open-source cross platform software library that provides implementations of lattice cryptography building blocks and homomorphic encryption schemes.

References

  1. "Nigel Smart is joining Zama".
  2. Nigel P. Smart at DBLP Bibliography Server OOjs UI icon edit-ltr-progressive.svg
  3. Nigel Smart publications indexed by Google Scholar OOjs UI icon edit-ltr-progressive.svg
  4. "IACR Election 2013 - List of Candidates and Propositions". Iacr.org. Retrieved 14 August 2015.
  5. "IACR Fellows 2016".
  6. S. D. Galbraith and N. P. Smart, A cryptographic application of the Weil descent, Cryptography and Coding, 1999.
  7. P. Gaudry, F. Hess, and N. P. Smart, Constructive and destructive facets of Weil descent on elliptic curves, Hewlett Packard Laboratories Technical Report, 2000.
  8. N. Smart, The discrete logarithm problem on elliptic curves of trace one, Journal of Cryptology, Volume 12, 1999.
  9. Barbosa et al., SK-KEM: An Identity-Based KEM Archived 3 March 2016 at the Wayback Machine
  10. F. Hess, N. Smart, F. Vercauteren. The Eta-pairing revisited. In IEEE Transactions on Information Theory, Vol. 52(10), p. 4595-4602, 2006.
  11. B. Pinkas, T. Schneider, N. P. Smart and S. C. Williams. Secure two-party computation is practical, ASIACRYPT 2009
  12. I. Damgard, V. Pastro, N. P. Smart, and S. Zakarias. Multiparty computation from somewhat homomorphic encryption, CRYPTO 2012.
  13. I. Damgard, M. Keller, E. Larraia, C. Miles and N. P. Smart. Implementing AES via an Actively/Covertly Secure Dishonest-Majority MPC Protocol, SCN 2012.
  14. C. Gentry, S. Halevi and N. P. Smart. Homomorphic Evaluation of the AES Circuit CRYPTO 2012.
  15. "Pat Goldberg Memorial 2012 Best Papers in CS, EE and Math - IBM". Researcher.watson.ibm.com. 23 March 2015. Retrieved 14 August 2015.
  16. "Trend Micro buys into encryption with Identum purchase | News". Geek.com. 27 February 2008. Archived from the original on 31 October 2013. Retrieved 14 August 2015.
  17. "Crypto giant Coinbase acquiring Israel's Unbound Security". 30 November 2012. Retrieved 1 December 2021.
  18. "Real World Crypto Symposium". 1 January 2018. Retrieved 18 January 2018.