Now showing items 1-7 of 7

    • Energy efficiency analysis of selected public key cryptoschemes 

      Banerjee, Tanushree (University of Waterloo, 2018-08-07)
      Public key cryptosystems in both classical and post-quantum settings usually involve a lot of computations. The amount as well as the type of computations involved vary among these cryptosystems. As a result, when the ...
    • Hardware Implementation of Barrett Reduction Exploiting Constant Multiplication 

      Roma, Crystal Andrea (University of Waterloo, 2019-10-01)
      The efficient realization of an Elliptic Curve Cryptosystem is contingent on the efficiency of scalar multiplication. These systems can be improved by optimizing the underlying finite field arithmetic operations which are ...
    • Implementation Analysis of Strassen-Like Matrix Multiplication Algorithms Based on Block Decomposition 

      Liu, Chongchong (University of Waterloo, 2019-03-11)
      Matrix multiplication is one of the most widely used operations in all computational fields of linear algebra. The complexity of the naive method for multiplying two n×n matrices requires O(n^3) arithmetic operations over ...
    • On Large Polynomial Multiplication in Certain Rings 

      Shagufa, Khan Shagufta (University of Waterloo, 2018-04-11)
      Multiplication of polynomials with large integer coefficients and very high degree is used in cryptography. Residue number system (RNS) helps distribute a very large integer over a set of smaller integers, which makes ...
    • On Parallel Computation of Large Smooth-Degree Isogeny 

      Phalakarn, Kittiphon (University of Waterloo, 2023-08-04)
      The computation of large smooth-degree isogenies is considered to be the most time-consuming task in isogeny-based cryptosystems and, to this end, recently several proposals have been made to speed it up. For implementation ...
    • An RNS variant of fully homomorphic encryption over integers 

      Zawia, Ahmed (University of Waterloo, 2017-05-01)
      In 1978, the concept of privacy homomorphism was introduced by Rivest et al. Since then, homomorphic cryptosystems have gathered researchers' attention. Most of the early schemes were either partially homomorphic or not ...
    • Using Random Digit Representation for Elliptic Curve Scalar Multiplication 

      Mostafa, Mohannad (University of Waterloo, 2018-09-20)
      Elliptic Curve Cryptography (ECC) was introduced independently by Miller and Koblitz in 1986. Compared to the integer factorization based Rivest-Shamir-Adleman (RSA) cryptosystem, ECC provides shorter key length with the ...

      UWSpace

      University of Waterloo Library
      200 University Avenue West
      Waterloo, Ontario, Canada N2L 3G1
      519 888 4883

      All items in UWSpace are protected by copyright, with all rights reserved.

      DSpace software

      Service outages