Now showing items 1-20 of 22

    • Algebraic Tori in Cryptography 

      Alexander, Nicholas Charles (University of Waterloo, 2005)
      Communicating bits over a network is expensive. Therefore, cryptosystems that transmit as little data as possible are valuable. This thesis studies several cryptosystems that require significantly less bandwidth than ...
    • Applications of Bilinear Maps in Cryptography 

      Gagne, Martin (University of Waterloo, 2002)
      It was recently discovered by Joux [30] and Sakai, Ohgishi and Kasahara [47] that bilinear maps could be used to construct cryptographic schemes. Since then, bilinear maps have been used in applications as varied as ...
    • Approximate Private Quantum Channels 

      Dickinson, Paul (University of Waterloo, 2006)
      This thesis includes a survey of the results known for private and approximate private quantum channels. We develop the best known upper bound for &epsilon;-randomizing maps, <em>n</em> + 2log(1/&epsilon;) + <em>c</em> ...
    • Boneh-Boyen Signatures and the Strong Diffie-Hellman Problem 

      Yoshida, Kayo (University of Waterloo, 2009-01-22)
      The Boneh-Boyen signature scheme is a short signature scheme which is provably secure in the standard model under the q-Strong Diffie-Hellman (SDH) assumption. The primary objective of this thesis is to examine the ...
    • Classical and Quantum Algorithms for Isogeny-based Cryptography 

      Sankar, Anirudh (University of Waterloo, 2015-09-30)
      Isogeny-based cryptography using supersingular elliptic curves --- most prominently, the constructions of De Feo-Jao-Plut --- is one of the few practical candidates for post-quantum public key cryptography. Its formidable ...
    • Classical Authenticated Key Exchange and Quantum Cryptography 

      Stebila, Douglas (University of Waterloo, 2009-03-16)
      Cryptography plays an integral role in secure communication and is usually the strongest link in the chain of security. Yet security problems abound in electronic communication: spyware, phishing, denial of service, and ...
    • Combinatorial aspects of braids with applications to cryptography 

      Bennett, Max (University of Waterloo, 2015-08-25)
      This thesis is a collection of different results on braids, and draws connections between them. We first introduce braids by showcasing a number of equivalent ways of describing what a braid is, and how those representations ...
    • Design and Analysis of RC4-like Stream Ciphers 

      McKague, Matthew (University of Waterloo, 2005)
      RC4 is one of the most widely used ciphers in practical software applications. In this thesis we examine security and design aspects of RC4. First we describe the functioning of RC4 and present previously published ...
    • Digital Signcryption 

      Smith, Clayton D. (University of Waterloo, 2005)
      Signcryption is a new cryptographic primitive which simultaneously provides both confidentiality and authenticity. Previously, these two goals had been considered separately, with encryption schemes providing confidentiality ...
    • Efficient Pairings on Various Platforms 

      Grewal, Gurleen (University of Waterloo, 2012-05-14)
      Pairings have found a range of applications in many areas of cryptography. As such, to utilize the enormous potential of pairing-based protocols one needs to efficiently compute pairings across various computing platforms. ...
    • Evaluating Large Degree Isogenies between Elliptic Curves 

      Soukharev, Vladimir (University of Waterloo, 2010-12-20)
      An isogeny between elliptic curves is an algebraic morphism which is a group homomorphism. Many applications in cryptography require evaluating large degree isogenies between elliptic curves efficiently. For ordinary curves ...
    • Implementing the Castryck-Decru attack on SIDH with general primes 

      Laflamme, Jeanne (University of Waterloo, 2024-01-09)
      With the rapid progress of quantum computers in recent years, efforts have been made to standardize new public-key cryptographic protocols which would be secure against them. One of the schemes in contention was Supersingular ...
    • Improving post-quantum cryptography through cryptanalysis 

      Schanck, John (University of Waterloo, 2020-07-15)
      Large quantum computers pose a threat to our public-key cryptographic infrastructure. The possible responses are: Do nothing; accept the fact that quantum computers might be used to break widely deployed protocols. Mitigate ...
    • Key establishment --- security models, protocols and usage 

      Ustaoglu, Berkant (University of Waterloo, 2008-07-30)
      Key establishment is the process whereby two or more parties derive a shared secret, typically used for subsequent confidential communication. However, identifying the exact security requirements for key establishment ...
    • Machine-Level Software Optimization of Cryptographic Protocols 

      Fishbein, Dieter (University of Waterloo, 2014-04-30)
      This work explores two methods for practical cryptography on mobile devices. The first method is a quantum-resistant key-exchange protocol proposed by Jao et al.. As the use of mobile devices increases, the deployment of ...
    • On Pairing-Based Signature and Aggregate Signature Schemes 

      Knapp, Edward (University of Waterloo, 2009-01-21)
      In 2001, Boneh, Lynn, and Shacham presented a pairing-based signature scheme known as the BLS signature scheme. In 2003, Boneh, Gentry, Lynn, and Shacham presented the first aggregate signature scheme called the BGLS ...
    • Post-Quantum Account Recovery for Passwordless Authentication 

      Wilson, Spencer MacLaren (University of Waterloo, 2023-04-24)
      WebAuthn is a passwordless authentication protocol which allows users to authenticate to online services using public-key cryptography. Users prove their identity based on possession of a private key, which is stored on a ...
    • Practical Lattice Cryptosystems: NTRUEncrypt and NTRUMLS 

      Schanck, John (University of Waterloo, 2015-12-22)
      Public key cryptography, as deployed on the internet today, stands on shaky ground. For over twenty years now it has been known that the systems in widespread use are insecure against adversaries equipped with quantum ...
    • Revisiting the security model for aggregate signature schemes 

      Lacharité, Marie-Sarah (University of Waterloo, 2014-05-26)
      Aggregate signature schemes combine the digital signatures of multiple users on different messages into one single signature. The Boneh-Gentry-Lynn-Shacham (BGLS) aggregate signature scheme is one such scheme, based on ...
    • Security Analysis of Isogeny-Based Cryptosystems 

      Leonardi, Christopher (University of Waterloo, 2020-08-20)
      Let $E$ be a supersingular elliptic curve over a finite field. In this document we study public-key encryption schemes which use non-constant rational maps from $E$. The purpose of this study is to determine if such ...

      UWSpace

      University of Waterloo Library
      200 University Avenue West
      Waterloo, Ontario, Canada N2L 3G1
      519 888 4883

      All items in UWSpace are protected by copyright, with all rights reserved.

      DSpace software

      Service outages