Now showing items 1-20 of 31

    • Area and Energy Optimizations in ASIC Implementations of AES and PRESENT Block Ciphers 

      Yu, Jenny (University of Waterloo, 2020-05-25)
      When small, modern-day devices surface with neoteric features and promise benefits like streamlined business processes, cashierless stores, and autonomous driving, they are all too often accompanied by security risks due ...
    • Automated Design Space Exploration and Datapath Synthesis for Finite Field Arithmetic with Applications to Lightweight Cryptography 

      Zidaric, Nusa (University of Waterloo, 2020-05-27)
      Today, emerging technologies are reaching astronomical proportions. For example, the Internet of Things has numerous applications and consists of countless different devices using different technologies with different ...
    • CDCL(Crypto) and Machine Learning based SAT Solvers for Cryptanalysis 

      Nejati, Saeed (University of Waterloo, 2020-05-15)
      Over the last two decades, we have seen a dramatic improvement in the efficiency of conflict-driven clause-learning Boolean satisfiability (CDCL SAT) solvers over industrial problems from a variety of applications such as ...
    • Combinatorial Arithmetic on Elliptic Curves 

      Gauthier-Shalom, Gabriel (University of Waterloo, 2017-09-27)
      We propose a scalar multiplication technique on an elliptic curve, which operates on triples of collinear points. The computation of this operation requires a new approach to operation chains, with similarities to Montgomery ...
    • Computational Approaches to Problems in Noncommutative Algebra -- Theory, Applications and Implementations 

      Heinle, Albert (University of Waterloo, 2016-09-28)
      Noncommutative rings appear in several areas of mathematics. Most prominently, they can be used to model operator equations, such as differential or difference equations. In the Ph.D. studies leading to this thesis, ...
    • Design and Analysis of Cryptographic Pseudorandom Number/Sequence Generators with Applications in RFID 

      Mandal, Kalikinkar (University of Waterloo, 2013-08-22)
      This thesis is concerned with the design and analysis of strong de Bruijn sequences and span n sequences, and nonlinear feedback shift register (NLFSR) based pseudorandom number generators for radio frequency identification ...
    • Design and Cryptanalysis of Lightweight Symmetric Key Primitives 

      Rohit, Raghvendra (University of Waterloo, 2020-01-23)
      The need for lightweight cryptographic primitives to replace the traditional standardized primitives such as AES, SHA-2 and SHA-3, which are unrealistic in constrained environments, has been anticipated by the cryptographic ...
    • Digital Signature Schemes Based on Hash Functions 

      Lafrance, Philip (University of Waterloo, 2017-04-19)
      Cryptographers and security experts around the world have been awakened to the reality that one day (potentially soon) large-scale quantum computers may be available. Most of the public-key cryptosystems employed today on ...
    • Establishing Confidence Level Measurements for Remote User Authentication in Privacy-Critical Systems 

      Robertson, Matthew (University of Waterloo, 2009-06-23)
      User Authentication is the process of establishing confidence in the User identities presented to an information system. This thesis establishes a method of assigning a confidence level to the output of a user authentication ...
    • Fast Algorithms for Finding the Characteristic Polynomial of a Rank-2 Drinfeld Module 

      Musleh, Yossef (University of Waterloo, 2018-09-21)
      This thesis introduces a new Monte Carlo randomized algorithm for computing the characteristic polynomial of a rank-2 Drinfeld module. We also introduce a deterministic algorithm that uses some ideas seen in Schoof's ...
    • Fast Bootstrapping in Z_q 

      Ruiz Lopez, Luis A (University of Waterloo, 2015-08-28)
      In 2015, Ducas and Micciancio presented a novel technique to compute the NAND gate using the Learning With Errors cryptosystem (LWE), along with a novel bootstrapping technique that turns turns this cryptosystem into a ...
    • Fault Tolerant Cryptographic Primitives for Space Applications 

      Juliato, Marcio (University of Waterloo, 2011-04-28)
      Spacecrafts are extensively used by public and private sectors to support a variety of services. Considering the cost and the strategic importance of these spacecrafts, there has been an increasing demand to utilize strong ...
    • A Flexible Ultralight Hardware Security Module for EPC RFID Tags 

      Ayoub, Ahmed (University of Waterloo, 2021-10-01)
      Due to the rapid growth of using Internet of Things (IoT) devices in daily life, the need to achieve an acceptable level of security and privacy for these devices is rising. Security risks may include privacy threats like ...
    • Generic Attacks on Hash Functions 

      Upadhyay, Jalaj (University of Waterloo, 2010-09-28)
      The subject of this thesis is a security property of hash functions, called chosen-target forced-prefix preimage (CTFP) resistance and the generic attack on this property, called the herding attack. The study of CTFP ...
    • Homomorphic Encryption 

      Weir, Brandon (University of Waterloo, 2013-01-24)
      In this thesis, we provide a summary of fully homomorphic encryption, and in particular, look at the BGV encryption scheme by Brakerski, Gentry, and Vaikuntanathan; as well the DGHV encryption scheme by van Dijk, Gentry, ...
    • Implementing the Schoof-Elkies-Atkin Algorithm with NTL 

      Kok, Yik Siong (University of Waterloo, 2013-04-30)
      In elliptic curve cryptography, cryptosystems are based on an additive subgroup of an elliptic curve defined over a finite field, and the hardness of the Elliptic Curve Discrete Logarithm Problem is dependent on the order ...
    • Key Compression for Isogeny-Based Cryptosystems 

      Leonardi, Christopher (University of Waterloo, 2016-04-21)
      We present a method for key compression in quantum-resistant isogeny-based cryptosystems, which reduces storage and transmission costs of per-party public information by a factor of two, with no effect on the security level ...
    • MAC Constructions: Security Bounds and Distinguishing Attacks 

      Mandal, Avradip (University of Waterloo, 2007-05-18)
      We provide a simple and improved security analysis of PMAC, a Parallelizable MAC (Message Authentication Code) defined over arbitrary messages. A similar kind of result was shown by Bellare, Pietrzak and Rogaway at ...
    • Message Authentication and Recognition Protocols Using Two-Channel Cryptography 

      Mashatan, Atefeh (University of Waterloo, 2008-12-02)
      We propose a formal model for non-interactive message authentication protocols (NIMAPs) using two channels and analyze all the attacks that can occur in this model. Further, we introduce the notion of hybrid-collision ...
    • Novel Secret Sharing and Commitment Schemes for Cryptographic Applications 

      Nojoumian, Mehrdad (University of Waterloo, 2012-08-15)
      In the second chapter, the notion of a social secret sharing (SSS) scheme is introduced in which shares are allocated based on a player's reputation and the way she interacts with other parties. In other words, this scheme ...

      UWSpace

      University of Waterloo Library
      200 University Avenue West
      Waterloo, Ontario, Canada N2L 3G1
      519 888 4883

      All items in UWSpace are protected by copyright, with all rights reserved.

      DSpace software

      Service outages