Now showing items 113-132 of 434

    • Decomposition-based methods for Connectivity Augmentation Problems 

      Neogi, Rian (University of Waterloo, 2021-09-03)
      In this thesis, we study approximation algorithms for Connectivity Augmentation and related problems. In the Connectivity Augmentation problem, one is given a base graph G=(V,E) that is k-edge-connected, and an additional ...
    • A deletion–contraction relation for the chromatic symmetric function 

      Crew, Logan; Spirkl, Sophie (Elsevier, 2020-10)
      We extend the definition of the chromatic symmetric function XG to include graphs G with a vertex-weight function w : V (G) --> N. We show how this provides the chromatic symmetric function with a natural deletion-contraction ...
    • Density and Structure of Homomorphism-Critical Graphs 

      Smith-Roberge, Evelyne (University of Waterloo, 2018-08-22)
      Let $H$ be a graph. A graph $G$ is $H$-critical if every proper subgraph of $G$ admits a homomorphism to $H$, but $G$ itself does not. In 1981, Jaeger made the following conjecture concerning odd-cycle critical graphs: ...
    • Design and Analysis of RC4-like Stream Ciphers 

      McKague, Matthew (University of Waterloo, 2005)
      RC4 is one of the most widely used ciphers in practical software applications. In this thesis we examine security and design aspects of RC4. First we describe the functioning of RC4 and present previously published ...
    • Design, Analysis, and Optimization of Isogeny-Based Key Establishment Protocols 

      LeGrow, Jason Travis (University of Waterloo, 2020-08-19)
      We analyze the Commutative Supersingular Isogeny Diffie-Hellman protocol (CSIDH), a novel supersingular isogeny-based key establishment protocol. Our analysis is from three perspectives: Quantum Cryptanalysis. Building ...
    • Detecting an Odd Hole 

      Chudnovsky, Maria; Scott, Alex; Seymour, Paul; Spirkl, Sophie (Association for Computing Machinery, 2020-02)
      We give a polynomial-time algorithm to test whether a graph contains an induced cycle with length more than three and odd.
    • The determination of structured Hessian matrices via automatic differentiation 

      Embaye, Samuel (University of Waterloo, 2014-09-23)
      In using automatic differentiation (AD) for Hessian computation, efficiency can be achieved by exploiting the sparsity existing in the derivative matrix. However, in the case where the Hessian is dense, this cannot be done ...
    • Diameter and Rumour Spreading in Real-World Network Models 

      Mehrabian, Abbas (University of Waterloo, 2015-04-20)
      The so-called 'small-world phenomenon', observed in many real-world networks, is that there is a short path between any two nodes of a network, whose length is much smaller that the network's size, typically growing as a ...
    • Differential Equations and Depth First Search for Enumeration of Maps in Surfaces 

      Brown, Daniel (University of Waterloo, 1999)
      A map is an embedding of the vertices and edges of a graph into a compact 2-manifold such that the remainder of the surface has components homeomorphic to open disks. With the goal of proving the Four Colour Theorem, ...
    • Digital Rights Management and Code Obfuscation 

      Sethi, Amit (University of Waterloo, 2004)
      Digital Rights Management (DRM) involves retaining control over digital information, even after it has been made public. Preventing illegal file sharing on the Internet, which is a topic that has recently received a large ...
    • Digital Signature Scheme Variations 

      Dunbar, Fiona (University of Waterloo, 2002)
      A digital signature scheme is the process of signing an electronic message that can be transmitted over a computer network. Digital signatures provide message authentication that can be proved to a third party. With ...
    • Digital Signature Schemes Based on Hash Functions 

      Lafrance, Philip (University of Waterloo, 2017-04-19)
      Cryptographers and security experts around the world have been awakened to the reality that one day (potentially soon) large-scale quantum computers may be available. Most of the public-key cryptosystems employed today on ...
    • Digital Signcryption 

      Smith, Clayton D. (University of Waterloo, 2005)
      Signcryption is a new cryptographic primitive which simultaneously provides both confidentiality and authenticity. Previously, these two goals had been considered separately, with encryption schemes providing confidentiality ...
    • Digraphs with All Induced Directed Cycles of the Same Length are not → χ -Bounded 

      Carbonero, Alvaro; Hompe, Patrick; Moore, Benjamin; Spirkl, Sophie (2022-10-07)
      For t > 2, let us call a digraph D t-chordal if all induced directed cycles in D have length equal to t. In an earlier paper, we asked for which t it is true that t-chordal graphs with bounded clique number have bounded ...
    • Disasters in Abstracting Combinatorial Properties of Linear Dependence 

      Campbell, Rutger Theodoor Ronald Jansen van Doorn (University of Waterloo, 2020-05-15)
      A notion of geometric structure can be given to a set of points without using a coordinate system by instead describing geometric relations between finite combinations of elements. The fundamental problem is to then ...
    • Discrete Logarithm Cryptography 

      Karabina, Koray (University of Waterloo, 2010-04-27)
      The security of many cryptographic schemes relies on the intractability of the discrete logarithm problem (DLP) in groups. The most commonly used groups to deploy such schemes are the multiplicative (sub)groups of finite ...
    • Discrete Quantum Walks on Graphs and Digraphs 

      Zhan, Hanmeng (University of Waterloo, 2018-09-26)
      This thesis studies various models of discrete quantum walks on graphs and digraphs via a spectral approach. A discrete quantum walk on a digraph $X$ is determined by a unitary matrix $U$, which acts on complex functions ...
    • Disproportionate Division 

      Crew, Logan; Narayanan, Bhargav; Spirkl, Sophie (Wiley, 2020-10-01)
      We study the disproportionate version of the classical cake-cutting problem: how efficiently can we divide a cake, here [0,1], among n ≥ 2 agents with different demands α1, α2,..., αn summing to 1? When all the agents have ...
    • Distance-Biregular Graphs and Orthogonal Polynomials 

      Lato, Sabrina (University of Waterloo, 2023-09-15)
      This thesis is about distance-biregular graphs– when they exist, what algebraic and structural properties they have, and how they arise in extremal problems. We develop a set of necessary conditions for a distance-biregular ...
    • Dominating sets in Kneser graphs 

      Gorodezky, Igor (University of Waterloo, 2007-08-29)
      This thesis investigates dominating sets in Kneser graphs as well as a selection of other topics related to graph domination. Dominating sets in Kneser graphs, especially those of minimum size, often correspond to interesting ...

      UWSpace

      University of Waterloo Library
      200 University Avenue West
      Waterloo, Ontario, Canada N2L 3G1
      519 888 4883

      All items in UWSpace are protected by copyright, with all rights reserved.

      DSpace software

      Service outages