Now showing items 1-15 of 15

    • Combinatorial Arithmetic on Elliptic Curves 

      Gauthier-Shalom, Gabriel (University of Waterloo, 2017-09-27)
      We propose a scalar multiplication technique on an elliptic curve, which operates on triples of collinear points. The computation of this operation requires a new approach to operation chains, with similarities to Montgomery ...
    • Digital Signature Schemes Based on Hash Functions 

      Lafrance, Philip (University of Waterloo, 2017-04-19)
      Cryptographers and security experts around the world have been awakened to the reality that one day (potentially soon) large-scale quantum computers may be available. Most of the public-key cryptosystems employed today on ...
    • Fast Bootstrapping in Z_q 

      Ruiz Lopez, Luis A (University of Waterloo, 2015-08-28)
      In 2015, Ducas and Micciancio presented a novel technique to compute the NAND gate using the Learning With Errors cryptosystem (LWE), along with a novel bootstrapping technique that turns turns this cryptosystem into a ...
    • Homomorphic Encryption 

      Weir, Brandon (University of Waterloo, 2013-01-24)
      In this thesis, we provide a summary of fully homomorphic encryption, and in particular, look at the BGV encryption scheme by Brakerski, Gentry, and Vaikuntanathan; as well the DGHV encryption scheme by van Dijk, Gentry, ...
    • Implementing the Schoof-Elkies-Atkin Algorithm with NTL 

      Kok, Yik Siong (University of Waterloo, 2013-04-30)
      In elliptic curve cryptography, cryptosystems are based on an additive subgroup of an elliptic curve defined over a finite field, and the hardness of the Elliptic Curve Discrete Logarithm Problem is dependent on the order ...
    • Key Compression for Isogeny-Based Cryptosystems 

      Leonardi, Christopher (University of Waterloo, 2016-04-21)
      We present a method for key compression in quantum-resistant isogeny-based cryptosystems, which reduces storage and transmission costs of per-party public information by a factor of two, with no effect on the security level ...
    • MAC Constructions: Security Bounds and Distinguishing Attacks 

      Mandal, Avradip (University of Waterloo, 2007-05-18)
      We provide a simple and improved security analysis of PMAC, a Parallelizable MAC (Message Authentication Code) defined over arbitrary messages. A similar kind of result was shown by Bellare, Pietrzak and Rogaway at ...
    • Message Authentication and Recognition Protocols Using Two-Channel Cryptography 

      Mashatan, Atefeh (University of Waterloo, 2008-12-02)
      We propose a formal model for non-interactive message authentication protocols (NIMAPs) using two channels and analyze all the attacks that can occur in this model. Further, we introduce the notion of hybrid-collision ...
    • The Number Field Sieve for Barreto-Naehrig Curves: Smoothness of Norms 

      Shantz, Michael (University of Waterloo, 2015-05-20)
      The security of pairing-based cryptography can be reduced to the difficulty of the discrete logarithm problem (DLP) in finite fields of medium characteristic. The number field sieve is the best known algorithm for this ...
    • On the effectiveness of isogeny walks for extending cover attacks on elliptic curves 

      Yee, Randy (University of Waterloo, 2016-08-23)
      Cryptographic systems based on the elliptic curve discrete logarithm problem (ECDLP) are widely deployed in the world today. In order for such a system to guarantee a particular security level, the elliptic curve selected ...
    • On the Efficiency and Security of Cryptographic Pairings 

      Knapp, Edward (University of Waterloo, 2012-12-19)
      Pairing-based cryptography has been employed to obtain several advantageous cryptographic protocols. In particular, there exist several identity-based variants of common cryptographic schemes. The computation of a single ...
    • On the Security of Leakage Resilient Public Key Cryptography 

      Brydon, Dale (University of Waterloo, 2012-04-30)
      Side channel attacks, where an attacker learns some physical information about the state of a device, are one of the ways in which cryptographic schemes are broken in practice. "Provably secure" schemes are subject to these ...
    • Perfect Hash Families: Constructions and Applications 

      Kim, Kyung-Mi (University of Waterloo, 2003)
      Let <b>A</b> and <b>B</b> be finite sets with |<b>A</b>|=<i>n</i> and |<b>B</b>|=<i>m</i>. An (<i>n</i>,<i>m</i>,<i>w</i>)-<i>perfect hash</i> family</i> is a collection <i>F</i> of functions from <b>A</b> to <b>B</b> ...
    • Post-Quantum Security of Authenticated Key Establishment Protocols 

      LeGrow, Jason (University of Waterloo, 2016-04-20)
      We present a security model for authenticated key establishment that allows for quantum interactions between the adversary and quantum oracles that emulate classical parties, resulting in a truly post-quantum security ...
    • A Primer on Cryptographic Multilinear Maps and Code Obfuscation 

      Mayo, Kenwrick (University of Waterloo, 2015-09-23)
      The construction of cryptographic multilinear maps and a general-purpose code obfuscator were two long-standing open problems in cryptography. It has been clear for a number of years that constructions of these two ...

      UWSpace

      University of Waterloo Library
      200 University Avenue West
      Waterloo, Ontario, Canada N2L 3G1
      519 888 4883

      All items in UWSpace are protected by copyright, with all rights reserved.

      DSpace software

      Service outages