Open Access. Powered by Scholars. Published by Universities.®

Physical Sciences and Mathematics Commons

Open Access. Powered by Scholars. Published by Universities.®

Faculty of Informatics - Papers (Archive)

Discipline
Keyword
Publication Year

Articles 1831 - 1860 of 2013

Full-Text Articles in Physical Sciences and Mathematics

Database Authentication Revisited, Thomas Hardjono, Yuliang Zheng, Jennifer Seberry Jan 1994

Database Authentication Revisited, Thomas Hardjono, Yuliang Zheng, Jennifer Seberry

Faculty of Informatics - Papers (Archive)

Database authentication via cryptographic checksums represents an important approach to achieving an affordable safeguard of the integriry of data in publicly accessible database systems against illegal manipulations. This paper revisits the issue of database integrity and offers a new method of safeguarding the authenticity of data in database systems. The method is based on the recent development of pseudo-random function families and sibling intractable function families, rather than on the traditional use of cryptosystems. The database authentication scheme can be applied to records or fields.

The advantage of the scheme lies in the fact that each record can be associated …


Secret Sharing Schemes Arising From Latin Squares, Joan Cooper, Diane Donovan, Jennifer Seberry Jan 1994

Secret Sharing Schemes Arising From Latin Squares, Joan Cooper, Diane Donovan, Jennifer Seberry

Faculty of Informatics - Papers (Archive)

A critical set in a latin square is a partial latin square which has a unique completion. In this paper we demonstrate how critical sets can be used in the design of secret sharing schemes.


Cryptographic Boolean Functions Via Group Hadamard Matrices, Jennifer Seberry, Xian-Mo Zhang, Yuliang Zheng Jan 1994

Cryptographic Boolean Functions Via Group Hadamard Matrices, Jennifer Seberry, Xian-Mo Zhang, Yuliang Zheng

Faculty of Informatics - Papers (Archive)

For any integers n,m, 2n > m > n we construct a set of boolean functions on Vm, say {f1(z),...,fn(z)}, which has the following important cryptographic properties:

(i) any nonzero linear combination of the functions is balanced;

(ii) the nonlinearity of any nonzero linear combination of the functions is at least 2m-1 - 2n-1;

(iii) any nonzero linear combination of the functions satisfies the strict avalanche criterion;

(iv) the algebraic degree of any nonzero linear combination of the functions is m - n + 1;

(v) F(z) = (f1(z),...,fn(z))runs through each …


Constructions Of Bent Functions From Two Known Bent Functions, Jennifer Seberry, Xian-Mo Zhang Jan 1994

Constructions Of Bent Functions From Two Known Bent Functions, Jennifer Seberry, Xian-Mo Zhang

Faculty of Informatics - Papers (Archive)

A (1, -1)-matrix will be called a bent type matrix if each row and each column are bent sequences. A similar description can be found in Carlisle M. Adams and Stafford E. Tavares, Generating and counting binary sequences, IEEE Trans. Inform. Theory, vol. 36, no. 5, pp. 1170-1173, 1990 in which the authors use the properties of bent type matrices to construct a class of bent functions. In this paper we give a general method to construct bent type matrices and show that the bent sequence obtained from a bent type matrix is a generalized result of the Kronecker product …


Kerbie: Kerberos-Type Authentication Using Public-Keys, Thomas Hardjono, Yuliang Zheng, Jennifer Seberry Jan 1994

Kerbie: Kerberos-Type Authentication Using Public-Keys, Thomas Hardjono, Yuliang Zheng, Jennifer Seberry

Faculty of Informatics - Papers (Archive)

Kerberos-type authentication protocols have more to offer when they are founded upon public key cryptosystems. In the current paper we argue and illustrate this point by way of presenting a protocol that implements Kerberos using a recent and promising public key cryptosystem, which is secure against the adaptatively chosen ciphertext attacks. The flexibility of the solution is highlighted by extending the protocol to allow the use of one ticket for multiple services. The issue of hierarchical inter-realm authentication is also considered by way of two protocols based on the notion of localized and globalized keys respectively. These protocols represents a …


How To Improve The Sac, Jennifer Seberry, Xian-Mo Zhang, Yuliang Zheng Jan 1994

How To Improve The Sac, Jennifer Seberry, Xian-Mo Zhang, Yuliang Zheng

Faculty of Informatics - Papers (Archive)

This paper presents a simple yet effective method for transforming Boolean functions that do not satisfy the strict avalanche criterion (SAC) into ones that satisfy the criterion. Such a method has a wide range of applications in designing cryptographically strong functions, including substitution boxes (S-boxes) employed by common key block encryption algorithms.


Structures Of Highly Nonlinear Cryptographic Functions, Jennifer Seberry, Xian-Mo Zhang, Yuliang Zheng Jan 1994

Structures Of Highly Nonlinear Cryptographic Functions, Jennifer Seberry, Xian-Mo Zhang, Yuliang Zheng

Faculty of Informatics - Papers (Archive)

This paper studies the properties and constructions of nonlinear Boolean functions, which are a core component of cryptographic primitives including data encryption algorithms and one-way hash functions. A main contribution of this paper is to completely characterise the structures of cryptographic functions that satisfy the propagation criterion with respect to all but six or less vectors.


Anonymous And Verifiable Databases: Towards A Practical Solution, Thomas Hardjono, Yuliang Zheng, Jennifer Seberry Jan 1994

Anonymous And Verifiable Databases: Towards A Practical Solution, Thomas Hardjono, Yuliang Zheng, Jennifer Seberry

Faculty of Informatics - Papers (Archive)

In this paper we describe a practical solution towards anonymous and verifiable databases based on the use of the recent Improved Leighton- Micali protocol for the distribution of keys. The scheme is addressed particularly to public data held in separate government databases with the aim of preventing unauthorized government agents from gathering and merging private data concerning individuals from these separate containers. The solution can be realized through the recent Clipper Chip and smartcard technology, and its security relies on the strength of these technologies. The scheme is also extendible mobile information systems.


Nonlinearity And Propagation Characteristics Of Balanced Boolean Functions, Jennifer Seberry, Xian-Mo Zhang, Yuliang Zheng Jan 1994

Nonlinearity And Propagation Characteristics Of Balanced Boolean Functions, Jennifer Seberry, Xian-Mo Zhang, Yuliang Zheng

Faculty of Informatics - Papers (Archive)

Three of the most important criteria for cryptographically strong Boolean functions are the balancedness, the nonlinearity and the propagation criterion. The main contribution of this paper is to reveal a number of interesting properties of balancedness and nonlinearity, and to study systematic methods for constructing Boolean functions satisfying some or all of the three criteria. We show that concatenating, splitting, modifying and multiplying (in the sense of Kronecker) sequences can yield balanced Boolean functions with a very high nonlinearity. In particular, we show that balanced Boolean functions obtained by modifying and multiplying sequences achieve a nonlinearity higher than that attainable …


Authentication Via Multi-Service Tickets In The Kuperee Server, Thomas Hardjono, Jennifer Seberry Jan 1994

Authentication Via Multi-Service Tickets In The Kuperee Server, Thomas Hardjono, Jennifer Seberry

Faculty of Informatics - Papers (Archive)

The subject of this paper is the authentication services as found in the Kuperee3 server. The authentication protocol is based on the Zheng-Seberry public key cryptosystem, and makes use of the distinct features of the cryptosystem. Although couched in the terminology of Kerberos, the protocol has subtle features, such as the binding together of two entities by a third entity, leading to the need of equal co-operation by the two entities in order to complete the authentication procedure. Another important feature is the use of a multi-service ticket to access multiple services offered by different servers. This removes the …


Beacon Based Authentication, Azad Jiwa, Jennifer Seberry, Yuliang Zheng Jan 1994

Beacon Based Authentication, Azad Jiwa, Jennifer Seberry, Yuliang Zheng

Faculty of Informatics - Papers (Archive)

Reliable authentication of communicating entities is essential for achieving security in a distributed computing environment. The design of such systems as Kerberos, SPX and more recently KryptoKnight and Kuperee, have largely been successful in addressing the problem. The common element with these implementations is the need for a trusted thirdparty authentication service. This essentially requires a great deal of trust to be invested in the authentication server which adds a level of complexity and reduces system flexibility. The use of a Beacon to promote trust between communicating parties was first suggested by M. Rabin in "Transactions protected by beacons," Journal …


Channel-Optimized Vector Trellis Source Coding For The Awgn Channel, Philip Secker, Philip Ogunbona Jan 1994

Channel-Optimized Vector Trellis Source Coding For The Awgn Channel, Philip Secker, Philip Ogunbona

Faculty of Informatics - Papers (Archive)

A channel-optimised (joint source and channel) trellis source coder is designed for the AWGN channel. The optimum decoder is a non-linear function of the real channel information. The extension to 2D vector alphabets coupled with modifications to the signal space are found to improve performance. Favourable comparisons are made against a trellis source coder/TCM system.


Methods Of Channel-Optimised Trellis Source Coding For The Awgn Channel, Philip Secker, Philip Ogunbona Jan 1994

Methods Of Channel-Optimised Trellis Source Coding For The Awgn Channel, Philip Secker, Philip Ogunbona

Faculty of Informatics - Papers (Archive)

Improvements to channel-optimised trellis source coding for the AWGN channel are obtained by using, in various forms, real or ‘soft’ channel information. The proposed 1 bit/sample systems use a channel-optimised encoder matched to 1) a simple decision feedback detector, 2) an expanded codebook with 2-bit quantized information and 3) an optimum non-linear estimator decoder. The third system is further improved by considering vector alphabets and both constant and average energy constrained 2D signal constellations.


Near-Distance Software Engineering Education, F. O'Brien Jan 1994

Near-Distance Software Engineering Education, F. O'Brien

Faculty of Informatics - Papers (Archive)

The University of Wollongong has been seeking ways by which it can attract capable students from the southern side of the States capital city, Sydney, Australia. The paper describes the concept of limiting the required daily travel to the University through an amalgam of technologies, and changes to the core teaching syllabus. Progress through 1994, and plans for full introduction in 1995, is described.


Improving The Strict Avalanche Characteristics Of Cryptographic Functions, Jennifer Seberry, Xian-Mo Zhang, Yuliang Zheng Jan 1994

Improving The Strict Avalanche Characteristics Of Cryptographic Functions, Jennifer Seberry, Xian-Mo Zhang, Yuliang Zheng

Faculty of Informatics - Papers (Archive)

This paper presents a simple yet effective method for transforming Boolean functions that do not satisfy the strict avalanche criterion (SAC) into ones that satisfy the criterion. Such a method has a wide range of applications in designing cryptographically strong functions, including substitution boxes (S-boxes) employed by common key block encryption algorithm.


Reusing Shares In Secret Sharing Schemes, Yuliang Zheng, Thomas Hardjono, Jennifer Seberry Jan 1994

Reusing Shares In Secret Sharing Schemes, Yuliang Zheng, Thomas Hardjono, Jennifer Seberry

Faculty of Informatics - Papers (Archive)

A (t, w) threshold scheme is a method for sharing a secret among w shareholders so that the collaboration of at least t shareholders is required in order to reconstruct the shared secret. This paper is concerned with the re-use of shares possessed by shareholders in threshold schemes. We propose a simple (t, w) threshold scheme based on the use of cryptographically strong pseudo-random functions and universal hash functions. A remarkable advantage of the scheme is that a shareholder can use a single string in the share of many different secrets; in particular, a shareholder need not be given a …


On Construction And Nonlinearity Of Correlation Immune Functions, Jennifer Seberry, Xian-Mo Zhang, Yuliang Zheng Jan 1994

On Construction And Nonlinearity Of Correlation Immune Functions, Jennifer Seberry, Xian-Mo Zhang, Yuliang Zheng

Faculty of Informatics - Papers (Archive)

A Boolean function is said to be correlation immune if its output leaks no information about its input values. Such functions have many applications in computer security practices including the construction of key stream generators from a set of shift registers. Finding methods for easy construction of correlation immune functions has been an active research area since the introduction of the notion by Siegenthaler. In this paper we study balanced correlation immune functions using the theory of Hadamard matrices. First we present a simple method for directly constructing balanced correlation immune functions of any order. Then we prove that our …


Pitfalls In Designing Substitution Boxes, Jennifer Seberry, Xian-Mo Zhang, Yuliang Zheng Jan 1994

Pitfalls In Designing Substitution Boxes, Jennifer Seberry, Xian-Mo Zhang, Yuliang Zheng

Faculty of Informatics - Papers (Archive)

Two significant recent advances in cryptanalysis, namely the differential attack put forward by Biham and Shamir [3] and the linear attack by Matsui [7, 8] have had devastating impact on data encryption algorithms. An eminent problem that researchers are facing is to design S-boxes or substitution boxes so that an encryption algorithm that employs the S-boxes is immune to the attacks. In this paper we present evidence indicating that there are many pitfalls on the road to achieve the goal. In particular, we show that certain types of S-boxes which are seemly very appealing do not exist. We also show …


The Vprt - A Sequential Testing Procedure Dominating The Sprt, Noel A. Cressie, Peter Morgan Jan 1993

The Vprt - A Sequential Testing Procedure Dominating The Sprt, Noel A. Cressie, Peter Morgan

Faculty of Informatics - Papers (Archive)

Under more general assumptions than those usually made in the sequential analysis literature, a variable-sample-size-sequential probability ratio test (VPRT) of two simple hypotheses is found that maximizes the expected net gain over all sequential decision procedures. In contrast, Wald and Wolfowitz [25] developed the sequential probability ratio test (SPRT) to minimize expected sample size, but their assumptions on the parameters of the decision problem were restrictive. In this article we show that the expected net-gain-maximizing VPRT also minimizes the expected (with respect to both data and prior) total sampling cost and that, under slightly more general conditions than those imposed …


The Excess Of Complex Hadamard Matrices, H. Kharaghani, Jennifer Seberry Jan 1993

The Excess Of Complex Hadamard Matrices, H. Kharaghani, Jennifer Seberry

Faculty of Informatics - Papers (Archive)

A complex Hadamard matrix, C, of order n has elements 1, -1, i, - i and satisfies CC* = nIn where C* denotes the conjugate transpose of C. Let C = [cij] be a complex Hadamard matrix of order n. S(C) = ∑ cij is called the sum of C. 0(C) = │S(C)│ is called the excess of C. We study the excess of complex Hadamard matrices. As an application many real Hadamard matrices of large and maximal excess are obtained.


Some Orthogonal Matrices Constructed By Strong Kronecker Multiplication, Jennifer Seberry, Xian-Mo Zhang Jan 1993

Some Orthogonal Matrices Constructed By Strong Kronecker Multiplication, Jennifer Seberry, Xian-Mo Zhang

Faculty of Informatics - Papers (Archive)

Strong Kronecker multiplication of two matrices is useful for constructing new orthogonal matrices from those known. These results are particularly important as they allow small matrices to be combined to form larger matrices, but of smaller order than the straight-forward Kronecker product would permit.


On The Multiplication Theorems Of Hadamard Matrices Of Generalized Quaternion Type Using M-Structures, Jennifer Seberry, Mieko Yamada Jan 1993

On The Multiplication Theorems Of Hadamard Matrices Of Generalized Quaternion Type Using M-Structures, Jennifer Seberry, Mieko Yamada

Faculty of Informatics - Papers (Archive)

We show that M-structures can be extended to Hadamard matrices of generalized quaternion type and obtain multiplication type theorems which preserve the structure.


On G-Matrices, Christos Koukouvinos, Jennifer Seberry Jan 1993

On G-Matrices, Christos Koukouvinos, Jennifer Seberry

Faculty of Informatics - Papers (Archive)

G-matrices for the new orders 21, 23, 25 and 27 are constructed. Some constructions for Hadamard matrices and orthogonal designs using G-matrices are also presented.


On Weighing Matrices, Christos Koukouvinos, Jennifer Seberry Jan 1993

On Weighing Matrices, Christos Koukouvinos, Jennifer Seberry

Faculty of Informatics - Papers (Archive)

We give new sets of {0, 1, -1} sequences with zero autocorrelation function, new constructions for weighing matrices and review the weighing matrix conjecture for orders 4t, t є {1,...,25} establishing its veracity for orders 52, 68 and 76. We give the smallest known lengths for sequences with zero autocorrelation function and weights ≤ 100.


Haval - A One-Way Hashing Algorithm With Variable Length Output, Yuliang Zheng, Josef Pieprzyk, Jennifer Seberry Jan 1993

Haval - A One-Way Hashing Algorithm With Variable Length Output, Yuliang Zheng, Josef Pieprzyk, Jennifer Seberry

Faculty of Informatics - Papers (Archive)

A one-way hashing algorithm is a deterministic algorithm that compresses an arbitrary long message into a value of specified length. The output value represents the fingerprint or digest of the message. A cryptographically useful property of a one-way hashing algorithm is that it is infeasible to find two distinct messages that have the same fingerprint. This paper proposes a one-way hashing algorithm called HAVAL. HAVAL compresses a message of arbitrary length into a fingerprint of 128, 160, 192, 224 or 256 bits. In addition, HAVAL has a parameter that controls the number of passes a message block (of 1024 bits) …


Highly Nonlinear 0-1 Balanced Boolean Functions Satisfying Strict Avalanche Criterion, Jennifer Seberry, Xian-Mo Zhang Jan 1993

Highly Nonlinear 0-1 Balanced Boolean Functions Satisfying Strict Avalanche Criterion, Jennifer Seberry, Xian-Mo Zhang

Faculty of Informatics - Papers (Archive)

Nonlinearity, 0-1 balancedness and strict avalanche criterion (SAC) are important criteria for cryptographic functions. Bent functions have maximum nonlinearity and satisfy SAC however they are not 0- 1 balanced and hence cannot be directly used in many cryptosystems where 0-1 balancedness is needed. In this paper we construct

(i) 0-1 balanced boolean functions on V2k+1 (k ≥ 1) having nonlinearity 22k - 2k and satisfying SAC,

(ii) 0-1 balanced boolean functions on V2k (k ≥ 2) having nonlinearity 22k-1 - 2k and satisfying SAC.

We demonstrate that the above nonlinearities are very high not …


Improving Resistance To Differential Cryptanalysis And The Redesign Of Loki, Lawrence P. Brown, Matthew Kwan, Joseph Pieprzyk, Jennifer Seberry Jan 1993

Improving Resistance To Differential Cryptanalysis And The Redesign Of Loki, Lawrence P. Brown, Matthew Kwan, Joseph Pieprzyk, Jennifer Seberry

Faculty of Informatics - Papers (Archive)

Differential Cryptanalysis is currently the most powerful tool available for analysing block ciphers, and new block ciphers need to be designed to resist it. It has been suggested that the use of S-boxes based on bent functions, with a fiat XOR profile, would be immune. However our studies of differential cryptanalysis, particularly applied to the LOKI cipher, have shown that this is not the case. In fact, this results in a relatively easily broken scheme. We show that an XOR profile with carefully placed zeroes is required. "We also show that in order to avoid some variant forms of differential …


Systematic Generation Of Cryptographically Robust S-Boxes, Jennifer Seberry, Xian-Mo Zhang, Yuliang Zheng Jan 1993

Systematic Generation Of Cryptographically Robust S-Boxes, Jennifer Seberry, Xian-Mo Zhang, Yuliang Zheng

Faculty of Informatics - Papers (Archive)

Substitution boxes (S-boxes) are a crucial component of DES-like block ciphers. This research addresses problems with previous approaches towards constructing S-boxes, and proposes a new definition for the robustness of S-boxes to differential cryptanalysis, which is the most powerful cryptanalytic attack known to date. A novel method based on group Hadamard matrices is developed to systematically generate S-boxes that satisfy a number of critical cryptographic properties. Among the properties are the high nonlinearity, the strict avalanche characteristics, the balancedness, the robustness against differential cryptanalysis, and the immunity to linear cryptanalysis. An example is provided to illustrate the S-box generating method.


Constructions Of Balanced Ternary Designs Based On Generalized Bhaskar Rao Designs, Dinesh G. Sarvate, Jennifer Seberry Jan 1993

Constructions Of Balanced Ternary Designs Based On Generalized Bhaskar Rao Designs, Dinesh G. Sarvate, Jennifer Seberry

Faculty of Informatics - Papers (Archive)

New series of balanced ternary designs and partially balanced ternary designs are obtained. Some of the designs in the series are non-isomorphic solutions for design parameters which were previously known or whose solution was obtained by trial and error, rather than by a systematic method.


Some New Weighing Matrices Using Sequences With Zero Autocorrelation Function, Christos Koukouvinos, Jennifer Seberry Jan 1993

Some New Weighing Matrices Using Sequences With Zero Autocorrelation Function, Christos Koukouvinos, Jennifer Seberry

Faculty of Informatics - Papers (Archive)

We verify the skew weighing matrix conjecture for orders 2t.13, t ≥ 5, and give new results for 2t.15 proving the conjecture for t ≥ 3.