Now showing items 21-35 of 35

    • Machine-Level Software Optimization of Cryptographic Protocols 

      Fishbein, Dieter (University of Waterloo, 2014-04-30)
      This work explores two methods for practical cryptography on mobile devices. The first method is a quantum-resistant key-exchange protocol proposed by Jao et al.. As the use of mobile devices increases, the deployment of ...
    • New Design and Analysis Techniques for Post-Quantum Cryptography 

      Eaton, Edward (University of Waterloo, 2022-09-16)
      Due to the threat of scalable quantum computation breaking existing public-key cryptography, interest in post-quantum cryptography has exploded in the past decade. There are two key aspects to the mitigation of the quantum ...
    • On Pairing-Based Signature and Aggregate Signature Schemes 

      Knapp, Edward (University of Waterloo, 2009-01-21)
      In 2001, Boneh, Lynn, and Shacham presented a pairing-based signature scheme known as the BLS signature scheme. In 2003, Boneh, Gentry, Lynn, and Shacham presented the first aggregate signature scheme called the BGLS ...
    • Post-Quantum Account Recovery for Passwordless Authentication 

      Wilson, Spencer MacLaren (University of Waterloo, 2023-04-24)
      WebAuthn is a passwordless authentication protocol which allows users to authenticate to online services using public-key cryptography. Users prove their identity based on possession of a private key, which is stored on a ...
    • Practical Lattice Cryptosystems: NTRUEncrypt and NTRUMLS 

      Schanck, John (University of Waterloo, 2015-12-22)
      Public key cryptography, as deployed on the internet today, stands on shaky ground. For over twenty years now it has been known that the systems in widespread use are insecure against adversaries equipped with quantum ...
    • Privately Constrained Testable Pseudorandom Functions 

      Pawlega, Filip (University of Waterloo, 2018-09-20)
      Privately Constrained Pseudorandom Functions allow a PRF key to be delegated to some evaluator in a constrained manner, such that the key’s functionality is restricted with respect to some secret predicate. Variants of ...
    • ProofFrog: A Tool For Verifying Game-Hopping Proofs 

      Evans, Ross (University of Waterloo, 2024-04-15)
      Cryptographic proofs allow researchers to provide theoretical guarantees on the security that their constructions provide. A proof of security can completely eliminate a class of attacks by potential adversaries. Human ...
    • Revisiting the security model for aggregate signature schemes 

      Lacharité, Marie-Sarah (University of Waterloo, 2014-05-26)
      Aggregate signature schemes combine the digital signatures of multiple users on different messages into one single signature. The Boneh-Gentry-Lynn-Shacham (BGLS) aggregate signature scheme is one such scheme, based on ...
    • Security Analysis of Isogeny-Based Cryptosystems 

      Leonardi, Christopher (University of Waterloo, 2020-08-20)
      Let $E$ be a supersingular elliptic curve over a finite field. In this document we study public-key encryption schemes which use non-constant rational maps from $E$. The purpose of this study is to determine if such ...
    • Security for Rural Public Computing 

      Ur Rahman, Sumair (University of Waterloo, 2008-09-15)
      Current research on securing public computing infrastructure like Internet kiosks has focused on the use of smartphones to establish trust in a computing platform or to offload the processing of sensitive information, and ...
    • SFour: A Protocol for Cryptographically Secure Record Linkage at Scale 

      Khurram, Muhammad Basit (University of Waterloo, 2019-09-23)
      The prevalence of various (and increasingly large) datasets presents the challenging problem of discovering common entities dispersed across disparate datasets. Solutions to the private record linkage problem (PRL) aim to ...
    • Signature Schemes in the Quantum Random-Oracle Model 

      Eaton, Edward (University of Waterloo, 2017-04-25)
      A signature scheme is a fundamental component in modern digital communication. It allows for authenticated messages, without which it would be nearly impossible to ensure security when using most modern technologies. ...
    • A Survey of Attacks on Multivariate Cryptosystems 

      Feldmann, Adam (University of Waterloo, 2005)
      This thesis provides a survey of the attacks on multivariate cryptosystems. We begin by providing an outline of the general multivariate cryptosystem. Proceeding from there, we show that even with this level of detail, ...
    • The Theory and Applications of Homomorphic Cryptography 

      Henry, Kevin John (University of Waterloo, 2008-08-27)
      Homomorphic cryptography provides a third party with the ability to perform simple computations on encrypted data without revealing any information about the data itself. Typically, a third party can calculate one of the ...
    • Walking Onions: Scaling Distribution of Information Safely in Anonymity Networks 

      Komlo, Chelsea (University of Waterloo, 2020-08-07)
      Scaling anonymity networks offers unique security challenges, as attackers can exploit differing views of the network’s topology to perform epistemic and route capture attacks. Anonymity networks in practice, such as ...

      UWSpace

      University of Waterloo Library
      200 University Avenue West
      Waterloo, Ontario, Canada N2L 3G1
      519 888 4883

      All items in UWSpace are protected by copyright, with all rights reserved.

      DSpace software

      Service outages