Open Access. Powered by Scholars. Published by Universities.®

Physical Sciences and Mathematics Commons

Open Access. Powered by Scholars. Published by Universities.®

University of Wollongong

Discipline
Keyword
Publication Year
Publication
Publication Type
File Type

Articles 4651 - 4680 of 4868

Full-Text Articles in Physical Sciences and Mathematics

The Weighing Matrices Of Order 4n And Weight 4n-2 And 2n-1, Marc Gysin, Jennifer Seberry Jan 1995

The Weighing Matrices Of Order 4n And Weight 4n-2 And 2n-1, Marc Gysin, Jennifer Seberry

Faculty of Informatics - Papers (Archive)

We give algorithms and constructions for mathematical and computer searches which allow us to establish the existence of W(4n, 4n - 2) and W (4n, 2n - 1) for many orders 4n less than 4000. We compare these results with the orders for which W(4n, 4n) and W(4n, 2n) are known. We use new algorithms based on the theory of cyclotomy to obtain new T-matrices of order 43 and JM-matrices which yield W(4n, 4n - 2) for n = 5,7,9,11,13,17,19,25,31,37,41,43,61,71,73,157.


Relating Nonlinearity To Propagation Characteristics, Jennifer Seberry, Xian-Mo Zhang, Yuliang Zheng Jan 1995

Relating Nonlinearity To Propagation Characteristics, Jennifer Seberry, Xian-Mo Zhang, Yuliang Zheng

Faculty of Informatics - Papers (Archive)

The connections among the various nonlinearity criteria is currently an important topic in the area of designing and analyzing cryptographic functions. In this paper we show a quantitative relationship between propagation characteristics and nonlinearity, two critical indicators of the cryptographic strength of a Boolean function. We also present a tight lower bound on the nonlinearity of a cryptographic function that has propagation characteristics.


Information Security In Mobile Databases, Thomas Hardjono, Jennifer Seberry Jan 1995

Information Security In Mobile Databases, Thomas Hardjono, Jennifer Seberry

Faculty of Informatics - Papers (Archive)

During the last decade the decrease in the size of computing machinery, coupled with the increase in their computing power have lend to the development of the concept of mobile computing. Effects of this new vision can be seen currently in the flourishing numbers of mobile telephones and portable computing units. In the current work we investigate some issues concerning the security of databases and database systems in the mobile computing environment. We present a scheme for end-to-end secure data transfer between one mobile computing element to another based on a recent protocol for key distribution. Secure data transfer is …


Hybrid Predictive/Vq Lossless Image Coding, P O. Ogunbona, Jianli Wang, Golshah Naghdy Jan 1995

Hybrid Predictive/Vq Lossless Image Coding, P O. Ogunbona, Jianli Wang, Golshah Naghdy

Faculty of Informatics - Papers (Archive)

A multiplicative autoregressive model is used in a lossless predictive image coding scheme. The use of vector quantisation (VQ) for compression of the model coefficients leads to an improved compression ratio. Both image adaptive and universal codebooks are considered. A comparative analysis of the new coder is presented through simulation results.


Industrial Computer Vision Using Undefined Feature Extraction, Phil Evans, John A. Fulcher, Philip Ogunbona Jan 1995

Industrial Computer Vision Using Undefined Feature Extraction, Phil Evans, John A. Fulcher, Philip Ogunbona

Faculty of Informatics - Papers (Archive)

This paper presents an application of computer The implementation and operation of the system is vision in a real-world uncontrolled environment found at BHP Steel Port Kembla. The task is visual identification of torpedo ladles at a Blast Furnace wlahdilceh. is achieved by reading numbers attached to each 3. IMPLEMENTATION Number recognition is achieved through use of feature extraction using a Multi-Layer Perceptron (MLP) Artificial Neural Network (ANN). The novelty in the method used in this application is that the features the MLP is being trained to extract are undefined before the MLP is initialised. The results of the MLP …


New Feature-Based Image Adaptive Vector Quantisation Coder, Jamshid Shanbehzadeh, Philip O. Ogunbona Jan 1995

New Feature-Based Image Adaptive Vector Quantisation Coder, Jamshid Shanbehzadeh, Philip O. Ogunbona

Faculty of Informatics - Papers (Archive)

It is difficult to achieve a good low bit rate image compression performance with traditional block coding schemes such as transform coding and vector quantization, without regard for the human visual perception or signal dependency. These classical block coding schemes are based on minimizing the MSE at a certain rate. This procedure results in more bits being allocated to areas which may not be visually important and the resulting quantization noise manifests as a blocking artifact. Blocking artifacts are known to be psychologically more annoying than white noise when the human visual response is considered. While image adaptive vector quantization …


Effect Of Organic Solvents On The Separation Of Benzoic Acids By Capillary Electrophoresis, Young J. Lee, William E. Price, Margaret Sheil Jan 1995

Effect Of Organic Solvents On The Separation Of Benzoic Acids By Capillary Electrophoresis, Young J. Lee, William E. Price, Margaret Sheil

Faculty of Science - Papers (Archive)

The effect of organic modifiers on the separation of a number of closely related isomeric benzoic acids by capillary electrophoresis is described. It is shown that while a single modifier concentration cannot help resolve the entire electropherogram, organic modifiers do significantly enhance the resolution of parts of the separation system by comparison with 40 mmol l-1 phosphate buffer. The effects on separation and retention times are discussed in terms of the effects on electroosmotic flow and the electrophoretic mobilities of the charged solutes. The effects were found to be modifier specific, although the trends were in the same direction (ie., …


Information Security Issues In Mobile Computing, Thomas Hardjono, Jennifer Seberry Jan 1995

Information Security Issues In Mobile Computing, Thomas Hardjono, Jennifer Seberry

Faculty of Informatics - Papers (Archive)

During the last decade the decrease in the size of computing machinery, coupled with the increase in their computing power has lend to the development of the concept of mobile computing. Effects of this new vision is currently evident in the flourishing numbers of mobile telephones and portable computing units. In this paper we investigate some issues concerning the security of mobile computing systems, within the framework of the categories of mobility, disconnection, data access modes and scale of operation (Imielinski & Badrinath, 1993). In contrast to previous works which concentrate on security in wireless communications, we focus on the …


Relationship Among Nonlinearity Criteria, Jennifer Seberry, Xian-Mo Zhang, Yuliang Zheng Jan 1995

Relationship Among Nonlinearity Criteria, Jennifer Seberry, Xian-Mo Zhang, Yuliang Zheng

Faculty of Informatics - Papers (Archive)

An important question in designing cryptographic functions including substitution boxes (S-boxes) is the relationships among the various nonlinearity criteria each of which indicates the strength or weakness of a cryptographic function against a particular type of cryptanalytic attack. In this paper we reveal, for the first time, interesting connections among the strict avalanche characteristics, differential characteristics, linear structures and nonlinearity of quadratic (S-boxes). In addition, we show that our proof techniques allow us to treat in a unified fashion all quadratic permutations (namely, quadratic (S-boxes that form permutations), regardless of the underlying construction methods. This greatly simplifies the proofs for …


New Normal Sequences Of Length 25, Marc Gysin, Jennifer Seberry Jan 1995

New Normal Sequences Of Length 25, Marc Gysin, Jennifer Seberry

Faculty of Informatics - Papers (Archive)

An introduction to binary sequences, combinatorial designs and how they are related to communication theory and computer security is given. An exhaustive search algorithm for normal sequences is presented. This is the first time that the lengths n = 24 and n = 25 have been searched through completely. No sequences of length 24 are found. It turns out that all the normal sequences of length 25 can be derived from Turyn sequences. This construction is subject to a new theorem that is given here.


The Imprint Of Tsunami In Quaternary Coastal Sediments Of Southeastern Australia, R. W. Young, Edward A. Bryant, David M. Price, E. Spassov Jan 1995

The Imprint Of Tsunami In Quaternary Coastal Sediments Of Southeastern Australia, R. W. Young, Edward A. Bryant, David M. Price, E. Spassov

Faculty of Science - Papers (Archive)

TL and 14C dating has revealed anomalous chronostratigraphies at two sites on the coast of southern New South Wales, Australia, where Pleistocene sands have been driven onshore over Holocene estuarine deposits. Lack of solar bleaching of the TL component which occurs in normal swash zones, an identical TL age obtained from pumice incorporated in the Pleistocene deposit, and boulders scattered through the sand are indicative of tsunami impact. These observations prompt reassessment of the strictly uniformitarian models of barrier emplacement during the Holocene transgression both in eastern Australia and elsewhere in the world where tsunami are a possibility.


Structures Of Cryptographic Functions With Strong Avalanche Characteristics, Jennifer Seberry, Xian-Mo Zhang, Yuliang Zheng Jan 1995

Structures Of Cryptographic Functions With Strong Avalanche Characteristics, Jennifer Seberry, Xian-Mo Zhang, Yuliang Zheng

Faculty of Informatics - Papers (Archive)

This paper studies the properties and constructions of non linear functions, which are a core component of cryptographic primi- tives including data encryption algorithms and one-way hash function. A main contribution of this paper is to reveal the relationship between nonlinearity and propagation characteristic, two critical indicators of the cryptographic strength of a Boolean function. In particular, (we prove that (i) if f, a Boolean function on Vn, satisfies the propagation criterion with respect to all but a subset R of vectors in Vn, then the nonlinearity of f satisfies Nf ≥ 2 n-1 - …


Small-Area Estimation: An Appraisal - Comment, Noel A. Cressie, Mark S. Kaiser Jan 1994

Small-Area Estimation: An Appraisal - Comment, Noel A. Cressie, Mark S. Kaiser

Faculty of Informatics - Papers (Archive)

Malay Ghosh and Jon Rao have presented us with a well written exposition of the topic of small area estimation. The past literature has been de-cidedly influenced by linear modeling, and we see that clearly in their paper. There has also been a tendency to judge the performance of the estimation methods by concentrating on a single, arbitrary small area. In our comment, we shall discuss what opportunities there might be to expand the class of statistical models for small area data and to consider multivariate aspects of small area estimation.


Texture Analysis Using Partially Ordered Markov Models, Jennifer Davidson, Ashit Talukder, Noel A. Cressie Jan 1994

Texture Analysis Using Partially Ordered Markov Models, Jennifer Davidson, Ashit Talukder, Noel A. Cressie

Faculty of Informatics - Papers (Archive)

Texture is a phenomenon in image data that continues to receive wide-spread interest due to its broad range of applications. The paper focuses on but one of several ways to model textures, namely, the class of stochastic texture models. the authors introduce a new spatial stochastic model called partially ordered Markov models, or POMMs. They show how POMMs are a generalization of a class of models called Markov mesh models, or MMMs, that allow an explicit closed form of the joint probability, just as do MMMs. While POMMs are a type of Markov random field model (MRF), the general MRFs …


Comments On "Generating And Counting Binary Bent Sequences", Claude Carlet, Jennifer Seberry, Xian-Mo Zhang Jan 1994

Comments On "Generating And Counting Binary Bent Sequences", Claude Carlet, Jennifer Seberry, Xian-Mo Zhang

Faculty of Informatics - Papers (Archive)

We prove that the conjecture on bent sequences stated in"Generating and counting bent sequences". IEEE Transactions on Information Theory, IT-36 No. 5, 1990 by C.M. Adams and S.E. Tavares is false.


The Strong Kronecker Product, Warwick De Launey, Jennifer Seberry Jan 1994

The Strong Kronecker Product, Warwick De Launey, Jennifer Seberry

Faculty of Informatics - Papers (Archive)

The strong Kronecker product has proved a powerful new multiplication tool for orthogonal matrices. This paper obtains algebraic structure theorems and properties for this new product. The results are then applied to give new multiplication theorems for Hadamard matrices, complex Hadamard matrices and other related orthogonal matrices. We obtain complex Hadamard matrices of order 8abcd from complex Hadamard matrices of order 2a, 2b, 2c, and 2d, and complex Hadamard matrices of order 32abcdef from Hadamard matrices of orders 4a, 4b, 4c, 4d, 4e, and 4f We also obtain a pair of disjoint amicable OD(8hn; 2hn, 2hn)s from Hadamard matrices of …


On The Existence Of Turyn Sequences Of Length Less Than 43, Genet M. Edmondson, Jennifer Seberry, Malcolm R. Anderson Jan 1994

On The Existence Of Turyn Sequences Of Length Less Than 43, Genet M. Edmondson, Jennifer Seberry, Malcolm R. Anderson

Faculty of Informatics - Papers (Archive)

Some theoretical results and computational algorithms are described which verify previous calculations, prove some theoretical nonexistence results, and totally enumerate all inequivalent Turyn sequences of length less than 43, that is, the longer sequence has length less than 43.


A Few More Small Defining Sets For Sbibd(4t-1, 2t-1, T-1), Thomas Kunkle, Jennifer Seberry Jan 1994

A Few More Small Defining Sets For Sbibd(4t-1, 2t-1, T-1), Thomas Kunkle, Jennifer Seberry

Faculty of Informatics - Papers (Archive)

It has been conjectured by Dinesh Sarvate and Jennifer Seberry, that, when p is an odd prime or prime power congruent to 1 mod 4, a certain collection of p sets of p elements can be used to define uniquely an SBIBD(2p+ 1, p, 1/2(p-1)), and that, when p is a prime power congruent to 3 mod 4, then a certain collection of 1/2(p-1) sets can be used to define uniquely an SBIBD(p, 4(p - 1), 1/4(p - 3)). This would mean that, in certain cases, 2t - 1 rows are …


Multiplication Of Sequences With Zero Autocorrelation, Christos Koukouvinos, Stratis Kounias, Jennifer Seberry, C. H. Yang, Joel Yang Jan 1994

Multiplication Of Sequences With Zero Autocorrelation, Christos Koukouvinos, Stratis Kounias, Jennifer Seberry, C. H. Yang, Joel Yang

Faculty of Informatics - Papers (Archive)

Near normal sequences of new lengths n = 4m + 1 = 49,53,57 are constructed. The relation between a special set of near normal sequences and Golay sequences is discussed. A reformulation of Yang's powerful theorems on T-sequences is also given. We give base sequences for lengths m + p, m + p, m, m for p = 1 and m є {19, ... ,30}. Some of these are new lengths, or new decompositions into four squares for n and constructed here for the first time.


On Sequences With Zero Autocorrelation, Christos Koukouvinos, Stratis Kounias, Jennifer Seberry, C. H. Yang, Joel Yang Jan 1994

On Sequences With Zero Autocorrelation, Christos Koukouvinos, Stratis Kounias, Jennifer Seberry, C. H. Yang, Joel Yang

Faculty of Informatics - Papers (Archive)

Normal sequences of lengths n = 18, 19 are constructed. It is proved through an exhaustive search that normal sequences do not exist for n = 17,21,22,23. Marc Gysin has shown that normal sequences do not exist for n = 24. So the first unsettled case is n = 27. Base sequences of lengths 2n - 1, 2n - 1. n. n are constructed for all decompositions of 6n - 2 into four squares for n = 2.4.6 ..... 20 and some base sequences for n = 22.24 are also given. So T-sequences (T-matrices) of length 71 are constructed here …


New Results With Near- Yang Sequences, Marc Gysin, Jennifer Seberry Jan 1994

New Results With Near- Yang Sequences, Marc Gysin, Jennifer Seberry

Faculty of Informatics - Papers (Archive)

We construct new TW -sequences, weighing matrices and orthogonal designs using near-Yang sequences. In particular we construct new OD(60(2m + 1) + 4t; 13(2m+ 1), 13(2m+ 1), 13(2m+ 1), 13(2m+ 1) and new W(60(2m+ 1) + 4t; 13s(2m+ 1))for all t ≥ O, m ≤ 30, s = 1,2,3,4.


A Note On Small Defining Sets For Some Sbibd(4t-1, 2t-1, T-1), Dinesh Sarvate, Jennifer Seberry Jan 1994

A Note On Small Defining Sets For Some Sbibd(4t-1, 2t-1, T-1), Dinesh Sarvate, Jennifer Seberry

Faculty of Informatics - Papers (Archive)

We conjecture that p specified sets of p elements are enough to define an SBIBD(2p+ l,p,(p - 1)/2) when p ≡ 1(mod 4) is a prime or prime power. This means in these cases p rows are enough to uniquely define the Hadamard matrix of order 2p + 2. We show that the p specified sets can be used to first find the residual BIBD(p + 1,2p,p,(p + 1)/2,(p - 1)/2) for p prime or prime power. This can then be used to uniquely complete the SBIBD for p = 5,9,13 and 17. This is another case where a residual …


Database Authentication Revisited, Thomas Hardjono, Yuliang Zheng, Jennifer Seberry Jan 1994

Database Authentication Revisited, Thomas Hardjono, Yuliang Zheng, Jennifer Seberry

Faculty of Informatics - Papers (Archive)

Database authentication via cryptographic checksums represents an important approach to achieving an affordable safeguard of the integriry of data in publicly accessible database systems against illegal manipulations. This paper revisits the issue of database integrity and offers a new method of safeguarding the authenticity of data in database systems. The method is based on the recent development of pseudo-random function families and sibling intractable function families, rather than on the traditional use of cryptosystems. The database authentication scheme can be applied to records or fields.

The advantage of the scheme lies in the fact that each record can be associated …


Secret Sharing Schemes Arising From Latin Squares, Joan Cooper, Diane Donovan, Jennifer Seberry Jan 1994

Secret Sharing Schemes Arising From Latin Squares, Joan Cooper, Diane Donovan, Jennifer Seberry

Faculty of Informatics - Papers (Archive)

A critical set in a latin square is a partial latin square which has a unique completion. In this paper we demonstrate how critical sets can be used in the design of secret sharing schemes.


Cryptographic Boolean Functions Via Group Hadamard Matrices, Jennifer Seberry, Xian-Mo Zhang, Yuliang Zheng Jan 1994

Cryptographic Boolean Functions Via Group Hadamard Matrices, Jennifer Seberry, Xian-Mo Zhang, Yuliang Zheng

Faculty of Informatics - Papers (Archive)

For any integers n,m, 2n > m > n we construct a set of boolean functions on Vm, say {f1(z),...,fn(z)}, which has the following important cryptographic properties:

(i) any nonzero linear combination of the functions is balanced;

(ii) the nonlinearity of any nonzero linear combination of the functions is at least 2m-1 - 2n-1;

(iii) any nonzero linear combination of the functions satisfies the strict avalanche criterion;

(iv) the algebraic degree of any nonzero linear combination of the functions is m - n + 1;

(v) F(z) = (f1(z),...,fn(z))runs through each …


Constructions Of Bent Functions From Two Known Bent Functions, Jennifer Seberry, Xian-Mo Zhang Jan 1994

Constructions Of Bent Functions From Two Known Bent Functions, Jennifer Seberry, Xian-Mo Zhang

Faculty of Informatics - Papers (Archive)

A (1, -1)-matrix will be called a bent type matrix if each row and each column are bent sequences. A similar description can be found in Carlisle M. Adams and Stafford E. Tavares, Generating and counting binary sequences, IEEE Trans. Inform. Theory, vol. 36, no. 5, pp. 1170-1173, 1990 in which the authors use the properties of bent type matrices to construct a class of bent functions. In this paper we give a general method to construct bent type matrices and show that the bent sequence obtained from a bent type matrix is a generalized result of the Kronecker product …


Kerbie: Kerberos-Type Authentication Using Public-Keys, Thomas Hardjono, Yuliang Zheng, Jennifer Seberry Jan 1994

Kerbie: Kerberos-Type Authentication Using Public-Keys, Thomas Hardjono, Yuliang Zheng, Jennifer Seberry

Faculty of Informatics - Papers (Archive)

Kerberos-type authentication protocols have more to offer when they are founded upon public key cryptosystems. In the current paper we argue and illustrate this point by way of presenting a protocol that implements Kerberos using a recent and promising public key cryptosystem, which is secure against the adaptatively chosen ciphertext attacks. The flexibility of the solution is highlighted by extending the protocol to allow the use of one ticket for multiple services. The issue of hierarchical inter-realm authentication is also considered by way of two protocols based on the notion of localized and globalized keys respectively. These protocols represents a …


How To Improve The Sac, Jennifer Seberry, Xian-Mo Zhang, Yuliang Zheng Jan 1994

How To Improve The Sac, Jennifer Seberry, Xian-Mo Zhang, Yuliang Zheng

Faculty of Informatics - Papers (Archive)

This paper presents a simple yet effective method for transforming Boolean functions that do not satisfy the strict avalanche criterion (SAC) into ones that satisfy the criterion. Such a method has a wide range of applications in designing cryptographically strong functions, including substitution boxes (S-boxes) employed by common key block encryption algorithms.


Structures Of Highly Nonlinear Cryptographic Functions, Jennifer Seberry, Xian-Mo Zhang, Yuliang Zheng Jan 1994

Structures Of Highly Nonlinear Cryptographic Functions, Jennifer Seberry, Xian-Mo Zhang, Yuliang Zheng

Faculty of Informatics - Papers (Archive)

This paper studies the properties and constructions of nonlinear Boolean functions, which are a core component of cryptographic primitives including data encryption algorithms and one-way hash functions. A main contribution of this paper is to completely characterise the structures of cryptographic functions that satisfy the propagation criterion with respect to all but six or less vectors.


Anonymous And Verifiable Databases: Towards A Practical Solution, Thomas Hardjono, Yuliang Zheng, Jennifer Seberry Jan 1994

Anonymous And Verifiable Databases: Towards A Practical Solution, Thomas Hardjono, Yuliang Zheng, Jennifer Seberry

Faculty of Informatics - Papers (Archive)

In this paper we describe a practical solution towards anonymous and verifiable databases based on the use of the recent Improved Leighton- Micali protocol for the distribution of keys. The scheme is addressed particularly to public data held in separate government databases with the aim of preventing unauthorized government agents from gathering and merging private data concerning individuals from these separate containers. The solution can be realized through the recent Clipper Chip and smartcard technology, and its security relies on the strength of these technologies. The scheme is also extendible mobile information systems.