1. M. Barbosa, R. Noad, D. Page, and N. P. Smart, First steps toward a cryptography-aware language and compiler, IACR, 45 pages.[eprint]
  2. Steven D. Galbraith, Florian Hess, and Nigel P. Smart, Extending the GHS Weil descent attack, Advances in Cryptology—Eurocrypt 2002 (Amsterdam), Lecture Notes in Comput. Sci., vol. 2332, Springer, Berlin, 2002, pp. 29–44.[MR]
  3. P. Gaudry, F. Hess, and N. P. Smart, Constructive and destructive facets of Weil descent on elliptic curves, J. Cryptology 15 (2002), no. 1, 19–46.[MR]
  4. Katharina Geißler and Nigel P. Smart, Computing the M = UUt integer matrix decomposition, Cryptography and Coding, Lecture Notes in Comput. Sci., vol. 2898, Springer, Berlin, 2003, pp. 223–233.[MR]
  5. A. Muzereau, N. P. Smart, and F. Vercauteren, The equivalence between the DHP and DLP for elliptic curves used in practical applications, LMS J. Comput. Math. 7 (2004), 50–72 (electronic).[MR]
  6. N. P. Smart, Thue and Thue-Mahler equations over rings of integers, J. London Math. Soc. (2) 56 (1997), no. 3, 455–462.[MR]
  7. N. P. Smart, Attacks on asymmetric cryptosystems: An analysis of Goubin's refined power analysis attack, Cryptographic Hardware and Embedded Systems, Lecture Notes in Comput. Sci., vol. 2779, Springer, Berlin, 2003, pp. 281-290.
  8. Nigel P. Smart, The Algorithmic Resolution of Diophantine Equations, London Mathematical Society Student Texts, vol. 41, Cambridge University Press, Cambridge, 1998, pp. xvi+243.[MR]