Now showing items 21-31 of 31

    • The Number Field Sieve for Barreto-Naehrig Curves: Smoothness of Norms 

      Shantz, Michael (University of Waterloo, 2015-05-20)
      The security of pairing-based cryptography can be reduced to the difficulty of the discrete logarithm problem (DLP) in finite fields of medium characteristic. The number field sieve is the best known algorithm for this ...
    • On Message Authentication in 4G LTE System 

      Wu, Teng (University of Waterloo, 2015-08-26)
      After decades of evolution, the cellular system has become an indispensable part of modern life. Together with the convenience brought by the cellular system, many security issues have arisen. Message integrity protection ...
    • On the effectiveness of isogeny walks for extending cover attacks on elliptic curves 

      Yee, Randy (University of Waterloo, 2016-08-23)
      Cryptographic systems based on the elliptic curve discrete logarithm problem (ECDLP) are widely deployed in the world today. In order for such a system to guarantee a particular security level, the elliptic curve selected ...
    • On the Efficiency and Security of Cryptographic Pairings 

      Knapp, Edward (University of Waterloo, 2012-12-19)
      Pairing-based cryptography has been employed to obtain several advantageous cryptographic protocols. In particular, there exist several identity-based variants of common cryptographic schemes. The computation of a single ...
    • On the Security of Leakage Resilient Public Key Cryptography 

      Brydon, Dale (University of Waterloo, 2012-04-30)
      Side channel attacks, where an attacker learns some physical information about the state of a device, are one of the ways in which cryptographic schemes are broken in practice. "Provably secure" schemes are subject to these ...
    • On the Security of Some Variants of RSA 

      Hinek, M. Jason (University of Waterloo, 2007-05-10)
      The RSA cryptosystem, named after its inventors, Rivest, Shamir and Adleman, is the most widely known and widely used public-key cryptosystem in the world today. Compared to other public-key cryptosystems, such as elliptic ...
    • Perfect Hash Families: Constructions and Applications 

      Kim, Kyung-Mi (University of Waterloo, 2003)
      Let <b>A</b> and <b>B</b> be finite sets with |<b>A</b>|=<i>n</i> and |<b>B</b>|=<i>m</i>. An (<i>n</i>,<i>m</i>,<i>w</i>)-<i>perfect hash</i> family</i> is a collection <i>F</i> of functions from <b>A</b> to <b>B</b> ...
    • Post-Quantum Elliptic Curve Cryptography 

      Soukharev, Vladimir (University of Waterloo, 2016-05-16)
      We propose and develop new schemes for post-quantum cryptography based on isogenies over elliptic curves. First we show that ordinary elliptic curves are have less than exponential security against quantum computers. These ...
    • Post-Quantum Security of Authenticated Key Establishment Protocols 

      LeGrow, Jason (University of Waterloo, 2016-04-20)
      We present a security model for authenticated key establishment that allows for quantum interactions between the adversary and quantum oracles that emulate classical parties, resulting in a truly post-quantum security ...
    • A Primer on Cryptographic Multilinear Maps and Code Obfuscation 

      Mayo, Kenwrick (University of Waterloo, 2015-09-23)
      The construction of cryptographic multilinear maps and a general-purpose code obfuscator were two long-standing open problems in cryptography. It has been clear for a number of years that constructions of these two ...
    • Trifecta: Faster High-throughput Three-party Computation over WAN using Multi-fan-in Logic Gates 

      Faraji, Sina (University of Waterloo, 2022-11-29)
      Multi-party computation (MPC) has been a very active area of research and recent industrial deployments exist. Practical MPC is currently limited to low-latency, high- throughput network setups, i.e., local-area networks ...

      UWSpace

      University of Waterloo Library
      200 University Avenue West
      Waterloo, Ontario, Canada N2L 3G1
      519 888 4883

      All items in UWSpace are protected by copyright, with all rights reserved.

      DSpace software

      Service outages