Open Access. Powered by Scholars. Published by Universities.®

Physical Sciences and Mathematics Commons

Open Access. Powered by Scholars. Published by Universities.®

Faculty of Informatics - Papers (Archive)

1993

Articles 1 - 15 of 15

Full-Text Articles in Physical Sciences and Mathematics

The Vprt - A Sequential Testing Procedure Dominating The Sprt, Noel A. Cressie, Peter Morgan Jan 1993

The Vprt - A Sequential Testing Procedure Dominating The Sprt, Noel A. Cressie, Peter Morgan

Faculty of Informatics - Papers (Archive)

Under more general assumptions than those usually made in the sequential analysis literature, a variable-sample-size-sequential probability ratio test (VPRT) of two simple hypotheses is found that maximizes the expected net gain over all sequential decision procedures. In contrast, Wald and Wolfowitz [25] developed the sequential probability ratio test (SPRT) to minimize expected sample size, but their assumptions on the parameters of the decision problem were restrictive. In this article we show that the expected net-gain-maximizing VPRT also minimizes the expected (with respect to both data and prior) total sampling cost and that, under slightly more general conditions than those imposed …


The Excess Of Complex Hadamard Matrices, H. Kharaghani, Jennifer Seberry Jan 1993

The Excess Of Complex Hadamard Matrices, H. Kharaghani, Jennifer Seberry

Faculty of Informatics - Papers (Archive)

A complex Hadamard matrix, C, of order n has elements 1, -1, i, - i and satisfies CC* = nIn where C* denotes the conjugate transpose of C. Let C = [cij] be a complex Hadamard matrix of order n. S(C) = ∑ cij is called the sum of C. 0(C) = │S(C)│ is called the excess of C. We study the excess of complex Hadamard matrices. As an application many real Hadamard matrices of large and maximal excess are obtained.


Some Orthogonal Matrices Constructed By Strong Kronecker Multiplication, Jennifer Seberry, Xian-Mo Zhang Jan 1993

Some Orthogonal Matrices Constructed By Strong Kronecker Multiplication, Jennifer Seberry, Xian-Mo Zhang

Faculty of Informatics - Papers (Archive)

Strong Kronecker multiplication of two matrices is useful for constructing new orthogonal matrices from those known. These results are particularly important as they allow small matrices to be combined to form larger matrices, but of smaller order than the straight-forward Kronecker product would permit.


On The Multiplication Theorems Of Hadamard Matrices Of Generalized Quaternion Type Using M-Structures, Jennifer Seberry, Mieko Yamada Jan 1993

On The Multiplication Theorems Of Hadamard Matrices Of Generalized Quaternion Type Using M-Structures, Jennifer Seberry, Mieko Yamada

Faculty of Informatics - Papers (Archive)

We show that M-structures can be extended to Hadamard matrices of generalized quaternion type and obtain multiplication type theorems which preserve the structure.


On G-Matrices, Christos Koukouvinos, Jennifer Seberry Jan 1993

On G-Matrices, Christos Koukouvinos, Jennifer Seberry

Faculty of Informatics - Papers (Archive)

G-matrices for the new orders 21, 23, 25 and 27 are constructed. Some constructions for Hadamard matrices and orthogonal designs using G-matrices are also presented.


On Weighing Matrices, Christos Koukouvinos, Jennifer Seberry Jan 1993

On Weighing Matrices, Christos Koukouvinos, Jennifer Seberry

Faculty of Informatics - Papers (Archive)

We give new sets of {0, 1, -1} sequences with zero autocorrelation function, new constructions for weighing matrices and review the weighing matrix conjecture for orders 4t, t є {1,...,25} establishing its veracity for orders 52, 68 and 76. We give the smallest known lengths for sequences with zero autocorrelation function and weights ≤ 100.


Immunizing Public Key Cryptosystems Against Chosen Ciphertext Attacks, Christos Koukouvinos, Jennifer Seberry Jan 1993

Immunizing Public Key Cryptosystems Against Chosen Ciphertext Attacks, Christos Koukouvinos, Jennifer Seberry

Faculty of Informatics - Papers (Archive)

This paper presents three methods for strengthening public key cryptosystems in such a way that they become secure against adaptively chosen ciphertext attacks. In an adaptively chosen ciphertext attack, an attacker can query the deciphering algorithm with any ciphertexts, except for the exact object ciphertext to be cryptanalyzed. The first strengthening method is based on the use of one-way hash functions, the second on the use of universal hash functions, and the third on the use of digital signature schemes. Each method is illustrated by an example of a public key cryptosystem based on the intractability of computing discrete logarithms …


Haval - A One-Way Hashing Algorithm With Variable Length Output, Yuliang Zheng, Josef Pieprzyk, Jennifer Seberry Jan 1993

Haval - A One-Way Hashing Algorithm With Variable Length Output, Yuliang Zheng, Josef Pieprzyk, Jennifer Seberry

Faculty of Informatics - Papers (Archive)

A one-way hashing algorithm is a deterministic algorithm that compresses an arbitrary long message into a value of specified length. The output value represents the fingerprint or digest of the message. A cryptographically useful property of a one-way hashing algorithm is that it is infeasible to find two distinct messages that have the same fingerprint. This paper proposes a one-way hashing algorithm called HAVAL. HAVAL compresses a message of arbitrary length into a fingerprint of 128, 160, 192, 224 or 256 bits. In addition, HAVAL has a parameter that controls the number of passes a message block (of 1024 bits) …


Highly Nonlinear 0-1 Balanced Boolean Functions Satisfying Strict Avalanche Criterion, Jennifer Seberry, Xian-Mo Zhang Jan 1993

Highly Nonlinear 0-1 Balanced Boolean Functions Satisfying Strict Avalanche Criterion, Jennifer Seberry, Xian-Mo Zhang

Faculty of Informatics - Papers (Archive)

Nonlinearity, 0-1 balancedness and strict avalanche criterion (SAC) are important criteria for cryptographic functions. Bent functions have maximum nonlinearity and satisfy SAC however they are not 0- 1 balanced and hence cannot be directly used in many cryptosystems where 0-1 balancedness is needed. In this paper we construct

(i) 0-1 balanced boolean functions on V2k+1 (k ≥ 1) having nonlinearity 22k - 2k and satisfying SAC,

(ii) 0-1 balanced boolean functions on V2k (k ≥ 2) having nonlinearity 22k-1 - 2k and satisfying SAC.

We demonstrate that the above nonlinearities are very high not …


Improving Resistance To Differential Cryptanalysis And The Redesign Of Loki, Lawrence P. Brown, Matthew Kwan, Joseph Pieprzyk, Jennifer Seberry Jan 1993

Improving Resistance To Differential Cryptanalysis And The Redesign Of Loki, Lawrence P. Brown, Matthew Kwan, Joseph Pieprzyk, Jennifer Seberry

Faculty of Informatics - Papers (Archive)

Differential Cryptanalysis is currently the most powerful tool available for analysing block ciphers, and new block ciphers need to be designed to resist it. It has been suggested that the use of S-boxes based on bent functions, with a fiat XOR profile, would be immune. However our studies of differential cryptanalysis, particularly applied to the LOKI cipher, have shown that this is not the case. In fact, this results in a relatively easily broken scheme. We show that an XOR profile with carefully placed zeroes is required. "We also show that in order to avoid some variant forms of differential …


Systematic Generation Of Cryptographically Robust S-Boxes, Jennifer Seberry, Xian-Mo Zhang, Yuliang Zheng Jan 1993

Systematic Generation Of Cryptographically Robust S-Boxes, Jennifer Seberry, Xian-Mo Zhang, Yuliang Zheng

Faculty of Informatics - Papers (Archive)

Substitution boxes (S-boxes) are a crucial component of DES-like block ciphers. This research addresses problems with previous approaches towards constructing S-boxes, and proposes a new definition for the robustness of S-boxes to differential cryptanalysis, which is the most powerful cryptanalytic attack known to date. A novel method based on group Hadamard matrices is developed to systematically generate S-boxes that satisfy a number of critical cryptographic properties. Among the properties are the high nonlinearity, the strict avalanche characteristics, the balancedness, the robustness against differential cryptanalysis, and the immunity to linear cryptanalysis. An example is provided to illustrate the S-box generating method.


Constructions Of Balanced Ternary Designs Based On Generalized Bhaskar Rao Designs, Dinesh G. Sarvate, Jennifer Seberry Jan 1993

Constructions Of Balanced Ternary Designs Based On Generalized Bhaskar Rao Designs, Dinesh G. Sarvate, Jennifer Seberry

Faculty of Informatics - Papers (Archive)

New series of balanced ternary designs and partially balanced ternary designs are obtained. Some of the designs in the series are non-isomorphic solutions for design parameters which were previously known or whose solution was obtained by trial and error, rather than by a systematic method.


Regular Sets Of Matrices And Applications, Jennifer Seberry, Xian-Mo Zhang Jan 1993

Regular Sets Of Matrices And Applications, Jennifer Seberry, Xian-Mo Zhang

Faculty of Informatics - Papers (Archive)

Suppose A1,....,As are (1, -1) matrices of order m satisfying

AiAj=J, i,jє{1,...,s}

AtiAj=AtjAi=J, i≠j, i,jє{1,...,s}

∑(AiAti + ATiAi) = 2smIm

JAi = AiJ = aJ, i є {1,....,s}, a constant

Call A1,.....,As a regular s-set of matrices of order m if Eq. 1-3 are satisfied and a regular s-set of regular matrices if Eq. 4 is also satisfied, these matrices were first discovered by J. Seberry and A.L. Whiteman in "New Hadamard …


Some New Weighing Matrices Using Sequences With Zero Autocorrelation Function, Christos Koukouvinos, Jennifer Seberry Jan 1993

Some New Weighing Matrices Using Sequences With Zero Autocorrelation Function, Christos Koukouvinos, Jennifer Seberry

Faculty of Informatics - Papers (Archive)

We verify the skew weighing matrix conjecture for orders 2t.13, t ≥ 5, and give new results for 2t.15 proving the conjecture for t ≥ 3.


Practical Proven Secure Authentication With Arbitration, Yvo Desmedt, Jennifer Seberry Jan 1993

Practical Proven Secure Authentication With Arbitration, Yvo Desmedt, Jennifer Seberry

Faculty of Informatics - Papers (Archive)

Proven secure signature schemes and unconditionally secure authentication schemes with arbiter have been proposed. The former are not practical (too slow) and the latter cannot be reused. All these limitations are solved in this paper by presenting a resuable conditionally secure authentication scheme with arbiter. The scheme is unconditionally secure against denial by the sender of having sent a message (which signatures do not have) and conditionally secure against a receiver impersonating the sender or substituting a message and conditionally secure against a similar fraud by the arbiter.