Nigel Smart

from Wikipedia, the free encyclopedia

Nigel Paul Smart (born October 22, 1967 ) is a British mathematician who deals with number theory and cryptography .

Smart received his PhD from the University of Kent in 1992 with John Merriman ( Computer Solutions of Diophantine Equations ). He has taught at Kent University and is a professor at Bristol University .

He received the Royal Society Wolfson Research Merit Award .

He dealt with cryptography using elliptic curves (ECC), about which he wrote a textbook with Ian Blake and Gadiel Seroussi, in which, for example, the Schoof -Elkies-Atkins algorithm is detailed. He dealt with the problem of the discrete logarithm on elliptic curves (ECDLP) and applications of the Weil descent ( Weil Descent ) of elliptic curves in cryptography. The Weil descent assigns Abelian varieties ( Jacobi varieties of an elliptic curve over a subfield of F) to the elliptic curves over finite fields F of even characteristic . Gerhard Frey showed in 1998 how one can attack the ECDLP with it (Weil Descent Attack), and Smart, Pierrick Gaudry and Florian Hess gave an explicit algorithm for hyperelliptic curves (genus g greater than or equal to two) over bodies with straight characteristics (GHS Attack) . But Smart also showed how these cryptographic procedures can be protected against such attacks.

In 1999 he showed (at the same time as other authors) that the ECDLP can be efficiently solved for elliptic curves E over finite fields of prime number characteristic p, if the number of points on E is equal to p.

Fonts

  • The algorithmic resolution of diophantine equations , London Mathematical Society Student Texts, Cambridge University Press 1998
  • with Ian Blake, Gadiel Seroussi: Elliptic Curves in Cryptography , London Mathematical Society Lecture Notes, Cambridge University Press 1999
  • Cryptography - an introduction , McGraw Hill 2002 (also translated into Russian), the 3rd edition is online: [1]
  • with Blake, Seroussi (Editor): Advances in Elliptic Curve Cryptography , London Mathematical Society Lecture Notes, Cambridge University Press 2004
  • Editor: Advances in Cryptology - Eurocrypt 2008 , Springer, Lecture Notes in Computer Science Vol. 4925, 2008

Web links

References

  1. Smart: The discrete logarithm problem on elliptic curves of trace one , Journal of Cryptology, Vol. 12, 1999, p. 193
  2. Elliptic curves have genus 1.
  3. Smart, Florian Hess, Pierrick Gaudry: Constructive and destructive facets of Weil descent on elliptic curves , HP Laboratories, Bristol 2000, Journal of Cryptology Vol. 15, 2002, pp. 19-46, Online, pdf
  4. Smart: Elliptic curve cryptosystems over small fields of odd characteristic , Journal of Cryptology, Vol. 12, 1999, p. 141