Now showing items 1-20 of 35

    • Algebraic Tori in Cryptography 

      Alexander, Nicholas Charles (University of Waterloo, 2005)
      Communicating bits over a network is expensive. Therefore, cryptosystems that transmit as little data as possible are valuable. This thesis studies several cryptosystems that require significantly less bandwidth than ...
    • Applications of Bilinear Maps in Cryptography 

      Gagne, Martin (University of Waterloo, 2002)
      It was recently discovered by Joux [30] and Sakai, Ohgishi and Kasahara [47] that bilinear maps could be used to construct cryptographic schemes. Since then, bilinear maps have been used in applications as varied as ...
    • Approximate Private Quantum Channels 

      Dickinson, Paul (University of Waterloo, 2006)
      This thesis includes a survey of the results known for private and approximate private quantum channels. We develop the best known upper bound for &epsilon;-randomizing maps, <em>n</em> + 2log(1/&epsilon;) + <em>c</em> ...
    • Boneh-Boyen Signatures and the Strong Diffie-Hellman Problem 

      Yoshida, Kayo (University of Waterloo, 2009-01-22)
      The Boneh-Boyen signature scheme is a short signature scheme which is provably secure in the standard model under the q-Strong Diffie-Hellman (SDH) assumption. The primary objective of this thesis is to examine the ...
    • Classical and Quantum Algorithms for Isogeny-based Cryptography 

      Sankar, Anirudh (University of Waterloo, 2015-09-30)
      Isogeny-based cryptography using supersingular elliptic curves --- most prominently, the constructions of De Feo-Jao-Plut --- is one of the few practical candidates for post-quantum public key cryptography. Its formidable ...
    • Classical Authenticated Key Exchange and Quantum Cryptography 

      Stebila, Douglas (University of Waterloo, 2009-03-16)
      Cryptography plays an integral role in secure communication and is usually the strongest link in the chain of security. Yet security problems abound in electronic communication: spyware, phishing, denial of service, and ...
    • Combinatorial aspects of braids with applications to cryptography 

      Bennett, Max (University of Waterloo, 2015-08-25)
      This thesis is a collection of different results on braids, and draws connections between them. We first introduce braids by showcasing a number of equivalent ways of describing what a braid is, and how those representations ...
    • Compilation Techniques for Actively Secure Mixed Mode Two Party Computation 

      Norton, Alex (University of Waterloo, 2019-09-03)
      Secure multiparty computation allows two or more parties to compute a function without leaking unnecessary information about their inputs to other parties. In traditional secure multiparty computation protocols, the function ...
    • Cryptographic Protocols, Sensor Network Key Management, and RFID Authentication 

      Wu, Jiang (University of Waterloo, 2009-06-26)
      This thesis includes my research on efficient cryptographic protocols, sensor network key management, and radio frequency identification (RFID) authentication protocols. Key exchange, identification, and public key ...
    • Design and Analysis of RC4-like Stream Ciphers 

      McKague, Matthew (University of Waterloo, 2005)
      RC4 is one of the most widely used ciphers in practical software applications. In this thesis we examine security and design aspects of RC4. First we describe the functioning of RC4 and present previously published ...
    • Digital Signcryption 

      Smith, Clayton D. (University of Waterloo, 2005)
      Signcryption is a new cryptographic primitive which simultaneously provides both confidentiality and authenticity. Previously, these two goals had been considered separately, with encryption schemes providing confidentiality ...
    • Distributed Approaches for Location Privacy 

      Zhong, Ge (University of Waterloo, 2008-08-21)
      With the advance of location technologies, people can now determine their location in various ways, for instance, with GPS or based on nearby cellphone towers. These technologies have led to the introduction of ...
    • Efficient Pairings on Various Platforms 

      Grewal, Gurleen (University of Waterloo, 2012-05-14)
      Pairings have found a range of applications in many areas of cryptography. As such, to utilize the enormous potential of pairing-based protocols one needs to efficiently compute pairings across various computing platforms. ...
    • End-to-End Encrypted Group Messaging with Insider Security 

      Unger, Nik (University of Waterloo, 2021-08-11)
      Our society has become heavily dependent on electronic communication, and preserving the integrity of this communication has never been more important. Cryptography is a tool that can help to protect the security and privacy ...
    • The Enigma History and Mathematics 

      Faint, Stephanie (University of Waterloo, 2016-10-25)
      In this thesis we look at the solution to the German code machine, the Enigma machine. This solution was originally found by Polish cryptologists. We look at the solution from a historical perspective, but most importantly, ...
    • Evaluating Large Degree Isogenies between Elliptic Curves 

      Soukharev, Vladimir (University of Waterloo, 2010-12-20)
      An isogeny between elliptic curves is an algebraic morphism which is a group homomorphism. Many applications in cryptography require evaluating large degree isogenies between elliptic curves efficiently. For ordinary curves ...
    • Grey Level Visual Cryptography for General Access Structures 

      MacPherson, Lesley (University of Waterloo, 2002)
      Visual cryptography, first introduced by Naor and Shamir, allows a secret (black and white) image to be encoded and distributed to a set of participants such that certain predefined sets of participants may reconstruct the ...
    • Implementing the Castryck-Decru attack on SIDH with general primes 

      Laflamme, Jeanne (University of Waterloo, 2024-01-09)
      With the rapid progress of quantum computers in recent years, efforts have been made to standardize new public-key cryptographic protocols which would be secure against them. One of the schemes in contention was Supersingular ...
    • Improving post-quantum cryptography through cryptanalysis 

      Schanck, John (University of Waterloo, 2020-07-15)
      Large quantum computers pose a threat to our public-key cryptographic infrastructure. The possible responses are: Do nothing; accept the fact that quantum computers might be used to break widely deployed protocols. Mitigate ...
    • Key establishment --- security models, protocols and usage 

      Ustaoglu, Berkant (University of Waterloo, 2008-07-30)
      Key establishment is the process whereby two or more parties derive a shared secret, typically used for subsequent confidential communication. However, identifying the exact security requirements for key establishment ...

      UWSpace

      University of Waterloo Library
      200 University Avenue West
      Waterloo, Ontario, Canada N2L 3G1
      519 888 4883

      All items in UWSpace are protected by copyright, with all rights reserved.

      DSpace software

      Service outages