Open Access. Powered by Scholars. Published by Universities.®

Physical Sciences and Mathematics Commons

Open Access. Powered by Scholars. Published by Universities.®

Articles 1 - 30 of 277

Full-Text Articles in Physical Sciences and Mathematics

Loki - A Cryptographic Primitive For Authentication And Secrecy Applications, Lawrence Brown, Josef Pieprzyk, Jennifer Seberry Dec 2015

Loki - A Cryptographic Primitive For Authentication And Secrecy Applications, Lawrence Brown, Josef Pieprzyk, Jennifer Seberry

Professor Jennifer Seberry

This paper provides an overview of the LOKI encryption primitive which may be used to encrypt and decrypt a 64-bit block of data using a 64-bit key. It has been developed as a result of work analysing the existing DEA-1, with the aim of designing a new family of encryption primitives [Brow88], [BrSe89], [BrSe90], [PiFi88], [Piep89b], [Piep89a], [PiSe89]. Its overall structure has a broad resemblence to DEA-1 (see Fig. 1), however the detailed structure has been designed to remove operations which impede analysis or hinder efficient implementation, but which do not add to the cryptographic security of the algorithm. The …


Loki - A Cryptographic Primitive For Authentication And Secrecy Applications, Lawrence Brown, Josef Pieprzyk, Jennifer Seberry Dec 2015

Loki - A Cryptographic Primitive For Authentication And Secrecy Applications, Lawrence Brown, Josef Pieprzyk, Jennifer Seberry

Professor Jennifer Seberry

This paper provides an overview of the LOKI encryption primitive which may be used to encrypt and decrypt a 64-bit block of data using a 64-bit key. It has been developed as a result of work analysing the existing DEA-1, with the aim of designing a new family of encryption primitives [Brow88], [BrSe89], [BrSe90], [PiFi88], [Piep89b], [Piep89a], [PiSe89]. Its overall structure has a broad resemblence to DEA-1 (see Fig. 1), however the detailed structure has been designed to remove operations which impede analysis or hinder efficient implementation, but which do not add to the cryptographic security of the algorithm. The …


Loki - A Cryptographic Primitive For Authentication And Secrecy Applications, Lawrence Brown, Josef Pieprzyk, Jennifer Seberry Dec 2015

Loki - A Cryptographic Primitive For Authentication And Secrecy Applications, Lawrence Brown, Josef Pieprzyk, Jennifer Seberry

Professor Jennifer Seberry

This paper provides an overview of the LOKI encryption primitive which may be used to encrypt and decrypt a 64-bit block of data using a 64-bit key. It has been developed as a result of work analysing the existing DEA-1, with the aim of designing a new family of encryption primitives [Brow88], [BrSe89], [BrSe90], [PiFi88], [Piep89b], [Piep89a], [PiSe89]. Its overall structure has a broad resemblence to DEA-1 (see Fig. 1), however the detailed structure has been designed to remove operations which impede analysis or hinder efficient implementation, but which do not add to the cryptographic security of the algorithm. The …


Loki - A Cryptographic Primitive For Authentication And Secrecy Applications, Lawrence Brown, Josef Pieprzyk, Jennifer Seberry Dec 2015

Loki - A Cryptographic Primitive For Authentication And Secrecy Applications, Lawrence Brown, Josef Pieprzyk, Jennifer Seberry

Professor Jennifer Seberry

This paper provides an overview of the LOKI encryption primitive which may be used to encrypt and decrypt a 64-bit block of data using a 64-bit key. It has been developed as a result of work analysing the existing DEA-1, with the aim of designing a new family of encryption primitives [Brow88], [BrSe89], [BrSe90], [PiFi88], [Piep89b], [Piep89a], [PiSe89]. Its overall structure has a broad resemblence to DEA-1 (see Fig. 1), however the detailed structure has been designed to remove operations which impede analysis or hinder efficient implementation, but which do not add to the cryptographic security of the algorithm. The …


Loki - A Cryptographic Primitive For Authentication And Secrecy Applications, Lawrence Brown, Josef Pieprzyk, Jennifer Seberry Dec 2015

Loki - A Cryptographic Primitive For Authentication And Secrecy Applications, Lawrence Brown, Josef Pieprzyk, Jennifer Seberry

Professor Jennifer Seberry

This paper provides an overview of the LOKI encryption primitive which may be used to encrypt and decrypt a 64-bit block of data using a 64-bit key. It has been developed as a result of work analysing the existing DEA-1, with the aim of designing a new family of encryption primitives [Brow88], [BrSe89], [BrSe90], [PiFi88], [Piep89b], [Piep89a], [PiSe89]. Its overall structure has a broad resemblence to DEA-1 (see Fig. 1), however the detailed structure has been designed to remove operations which impede analysis or hinder efficient implementation, but which do not add to the cryptographic security of the algorithm. The …


Loki - A Cryptographic Primitive For Authentication And Secrecy Applications, Lawrence Brown, Josef Pieprzyk, Jennifer Seberry Dec 2015

Loki - A Cryptographic Primitive For Authentication And Secrecy Applications, Lawrence Brown, Josef Pieprzyk, Jennifer Seberry

Professor Jennifer Seberry

This paper provides an overview of the LOKI encryption primitive which may be used to encrypt and decrypt a 64-bit block of data using a 64-bit key. It has been developed as a result of work analysing the existing DEA-1, with the aim of designing a new family of encryption primitives [Brow88], [BrSe89], [BrSe90], [PiFi88], [Piep89b], [Piep89a], [PiSe89]. Its overall structure has a broad resemblence to DEA-1 (see Fig. 1), however the detailed structure has been designed to remove operations which impede analysis or hinder efficient implementation, but which do not add to the cryptographic security of the algorithm. The …


Loki - A Cryptographic Primitive For Authentication And Secrecy Applications, Lawrence Brown, Josef Pieprzyk, Jennifer Seberry Dec 2015

Loki - A Cryptographic Primitive For Authentication And Secrecy Applications, Lawrence Brown, Josef Pieprzyk, Jennifer Seberry

Professor Jennifer Seberry

This paper provides an overview of the LOKI encryption primitive which may be used to encrypt and decrypt a 64-bit block of data using a 64-bit key. It has been developed as a result of work analysing the existing DEA-1, with the aim of designing a new family of encryption primitives [Brow88], [BrSe89], [BrSe90], [PiFi88], [Piep89b], [Piep89a], [PiSe89]. Its overall structure has a broad resemblence to DEA-1 (see Fig. 1), however the detailed structure has been designed to remove operations which impede analysis or hinder efficient implementation, but which do not add to the cryptographic security of the algorithm. The …


On Circulant And Two-Circulant Weighing Matrices, K T. Arasu, Ilias S. Kotsireas, Christos Koukouvinos, Jennifer Seberry May 2012

On Circulant And Two-Circulant Weighing Matrices, K T. Arasu, Ilias S. Kotsireas, Christos Koukouvinos, Jennifer Seberry

Professor Jennifer Seberry

We employ theoretical and computational techniques to construct new weighing matrices constructed from two circulants. In particular, we construct W(148, 144), W(152, 144), W(156, 144) which are listed as open in the second edition of the Handbook of Combinatorial Designs. We also fill a missing entry in Strassler’s table with answer “YES”, by constructing a circulant weighing matrix of order 142 with weight 100.


A New Generic Digital Signature Algorithm, Jennifer Seberry, Vinhbuu To, Dongvu Tonien May 2012

A New Generic Digital Signature Algorithm, Jennifer Seberry, Vinhbuu To, Dongvu Tonien

Professor Jennifer Seberry

In this paper, we study two digital signature algorithms, the DSA and ECDSA, which have become NIST standard and have been widely used in almost all commercial applications. We will show that the two algorithms are actually ‘the same’ algebraically and propose a generic algorithm such that both DSA and ECDSA are instances of it. By looking at this special angle through the generic algorithm, we gain a new insight into the two algorithms DSA and ECDSA. Our new proposed digital signature algorithm is described generically using a group G and a map toNumber : G → Z. As an …


Application Of Nega-Cyclic Matrices To Generate Spreading Sequences, R. Ang, Jennifer Seberry, Beata J. Wysocki, Tadeusz A. Wysocki May 2012

Application Of Nega-Cyclic Matrices To Generate Spreading Sequences, R. Ang, Jennifer Seberry, Beata J. Wysocki, Tadeusz A. Wysocki

Professor Jennifer Seberry

In the paper, we present a new class of orthogonal bipolar spreading sequences designed based on Goethals-Seidel construction with nega-cyclic matrices. The sequences can be designed for any length equal to 4 (mod 8), and possess good correlation properties. In particular, their aperiodic autocorrelation characteristics are very good. That can be traded off for improvement in the cross-correlation performance using a diagonal modification method, as shown in the example.


Williamson-Hadamard Spreading Sequences For Ds-Cdma Applications, Jennifer Seberry, Beata J. Wysocki, Tadeusz A. Wysocki May 2012

Williamson-Hadamard Spreading Sequences For Ds-Cdma Applications, Jennifer Seberry, Beata J. Wysocki, Tadeusz A. Wysocki

Professor Jennifer Seberry

Orthogonal bipolar spreading sequences are used in direct sequence code division multiple acces (DS-CDMA) systems for both spectrum spreading and channel separation. The most commonly used sequences are Walsh-Hadamard sequences of lenghts being an integer power of 2. A construction based on Williamson's arrays leading to sequences of lengths N ≡ 4(mod 8) is presented in the paper. Aperiodic correlation characteristics, for example sequence sets of lengths 12-252 are presented. The correlation properties of the sequence sets are later improved using a diagonal modification technique.


Relationships Between Boolean Functions And Symmetric Groups, Chengxin Qu, Jennifer Seberry, Josef Pieprzyk Nov 2011

Relationships Between Boolean Functions And Symmetric Groups, Chengxin Qu, Jennifer Seberry, Josef Pieprzyk

Professor Jennifer Seberry

We study the relations between boolean functions and symmetric groups. We consider elements of a symmetric group as variable transformations operators for boolean functions. Boolean function may be fixed or permuted by these operators. We give some properties relating the symmetric group Sn and boolean functions on Vn.


Bounds On The Maximum Determinant For (1,-1) Matrices, C. Koukouvinos, M. Mitrouli, Jennifer Seberry Nov 2011

Bounds On The Maximum Determinant For (1,-1) Matrices, C. Koukouvinos, M. Mitrouli, Jennifer Seberry

Professor Jennifer Seberry

We suppose the Hadamard conjecture is true and an Hadamard matrix of order 4t, exists for all t ≥ 1. We use the results for the equivalent SBIBD(4t-1,2t-1,t-1) to establish the maximum determinant or a lower bound for the maximum determinant for all ±1 matrices. In particular we give numerical results for all orders ≤100.


Group Divisible Designs, Gbrdsds And Generalized Weighing Matrices, Dinesh G. Sarvate, Jennifer Seberry Nov 2011

Group Divisible Designs, Gbrdsds And Generalized Weighing Matrices, Dinesh G. Sarvate, Jennifer Seberry

Professor Jennifer Seberry

We give new constructions for regular group divisible designs, pairwise balanced designs, generalized Bhaskar Rao supplementary difference sets and generalized weighing matrices. In particular if p is a prime power and q divides p - 1 we show the following exist; (i) GDD (2(p2+p+1), 2(p2+p+1), rp2,2p2, λ1 = p2λ, λ2 = (p2-p)r, m=p2+p+1,n=2), r_+1,2; (ii) GDD(q(p+1), q(p+1), p(q-1), p(q-1),λ1=(q-1)(q-2), λ2=(p-1)(q-1)2/q,m=q,n=p+1); (iii) PBD(21,10;K),K={3,6,7} and PDB(78,38;K), K={6,9,45}; (iv) GW(vk,k2;EA(k)) whenever a (v,k,λ)-difference set exists and k is a prime power; (v) PBIBD(vk2,vk2,k2,k2;λ1=0,λ2=λ,λ3=k) whenever a (v,k,λ)-difference set exists and k is a prime power; (vi) we give a GW(21;9;Z3).


Infinite Families Of Orthogonal Designs : I, Christos Koukouvinos, Jennifer Seberry Nov 2011

Infinite Families Of Orthogonal Designs : I, Christos Koukouvinos, Jennifer Seberry

Professor Jennifer Seberry

We generalise a method inspired by Kharaghani and Holzmann to obtain infinite families of 6-variables orthogonal designs, OD(8t;k,k,k,k,k,k), and OD(8t;,k,k,k,k,2k,2k), for the first time for odd t.


Values Of Minors Of (1,-1) Incidence Matrices Of Sbibds And Their Application To The Growth Problem, C. Koukouvinos, M. Mitrouli, Jennifer Seberry Nov 2011

Values Of Minors Of (1,-1) Incidence Matrices Of Sbibds And Their Application To The Growth Problem, C. Koukouvinos, M. Mitrouli, Jennifer Seberry

Professor Jennifer Seberry

We obtain explicit formulae for the values of the v - j minors, j = 0,1,2 of (1, -1) incidence matrices of SBIBD(v,k,λ). This allows us to obtain explicit information on the growth problem for families of matrices with moderate growth. An open problem remians to establish whether the (1, -1) CP incidence matrices of SBIBD(v,k,λ), can have growth greater than V for families other than Hadamard families.


Infinite Families Of Generalized Bhaskar Rao Designs, Jennifer Seberry Nov 2011

Infinite Families Of Generalized Bhaskar Rao Designs, Jennifer Seberry

Professor Jennifer Seberry

We show that GBRD(p,1/2(p-1), 1/8(p-1)(p-3);EA(1/2p-1)) exist for all prime powers p ≡ 3 (mod 4). We also show that GBRD(p,1/2(p - 1), 1/4(p - 1)(p - 3); EA(1/2(p - 1)) exist for all prime powers p ≡ 1 (mod 4). This allows us to give a new proof that a BIBD(f(ef + 1),(ef + 1)(ef2 + f -1),ef + f -1,f,f - 1) exists whenever p = ef + 1 is a prime power. This gives many new GBRDs including a GBRD(19,9,36;EA(9)), a GBRD(13,6,30;Z6) and a GBRD(17,8,6;EA(8)).


Beacon Based Authentication, Azad Jiwa, Jennifer Seberry, Yuliang Zheng Nov 2011

Beacon Based Authentication, Azad Jiwa, Jennifer Seberry, Yuliang Zheng

Professor Jennifer Seberry

Reliable authentication of communicating entities is essential for achieving security in a distributed computing environment. The design of such systems as Kerberos, SPX and more recently KryptoKnight and Kuperee, have largely been successful in addressing the problem. The common element with these implementations is the need for a trusted thirdparty authentication service. This essentially requires a great deal of trust to be invested in the authentication server which adds a level of complexity and reduces system flexibility. The use of a Beacon to promote trust between communicating parties was first suggested by M. Rabin in "Transactions protected by beacons," Journal …


Influence Of Entries In Critical Sets Of Room Squares, Ghulam Chaudhry, Jennifer Seberry Nov 2011

Influence Of Entries In Critical Sets Of Room Squares, Ghulam Chaudhry, Jennifer Seberry

Professor Jennifer Seberry

We consider structures which have rules for completion such as balanced incomplete block designs, Latin squares, Rooms squares, F-squares, Youden squares, regular graphs, colourings, finite geometries and difference sets. In particular we are concerned with the problem of unique completion of structures given partial information. If the partial structure can be uniquely completed then this partial structure together with the rules contains the same information as the final structure. In this paper, we study the information inherent in partial Room squares, where it is not possible to uniquely complete the square. We study the influence and power of parts of …


Growth In Gaussian Elimination For Weighing Matrices W(N,N-1), C. Koukouvinos, M. Mitrouli, Jennifer Seberry Nov 2011

Growth In Gaussian Elimination For Weighing Matrices W(N,N-1), C. Koukouvinos, M. Mitrouli, Jennifer Seberry

Professor Jennifer Seberry

We consider the values for large minors of a skew-Hadamard matrix or conference matrix W of order n and find maximum n x n minor equals to (n-1)n/2, maximum (n-1) x (n-1) minor equals to (n-1)n/2-1, maximum (n-2) x (n-2) minor equals 2(n-1)n/2-2, and maximum (n-3) x (n-3) minor equals to 4(n-1)n/2-3. This leads us to conjecture that the growth factor for Gaussian elimination of compeletely pivoted skew-Hadamard or conference matrices and indeed any completely pivoted weighing matrix or order n and weight n-1 is n-1 and that the first and last few pivots are (1,2,2,3 or 4,.....,n-1 or n-1/2,n-1/2,n-1) …


Authentication Via Multi-Service Tickets In The Kuperee Server, Thomas Hardjono, Jennifer Seberry Nov 2011

Authentication Via Multi-Service Tickets In The Kuperee Server, Thomas Hardjono, Jennifer Seberry

Professor Jennifer Seberry

The subject of this paper is the authentication services as found in the Kuperee3 server. The authentication protocol is based on the Zheng-Seberry public key cryptosystem, and makes use of the distinct features of the cryptosystem. Although couched in the terminology of Kerberos, the protocol has subtle features, such as the binding together of two entities by a third entity, leading to the need of equal co-operation by the two entities in order to complete the authentication procedure. Another important feature is the use of a multi-service ticket to access multiple services offered by different servers. This removes the need …


An Almost Optimal Fail-Stop Signature Scheme, Willy Susilo, R. Safavi-Naini, M. Gysin, Jennifer Seberry Nov 2011

An Almost Optimal Fail-Stop Signature Scheme, Willy Susilo, R. Safavi-Naini, M. Gysin, Jennifer Seberry

Professor Jennifer Seberry

Security of ordinary digital signature schemes relies on a computational assumption. Fail-stop signature schemes provide security for a sender against a forger with unlimited computational power by enabling the sender to provide a proof of forger, if it occurs. In this paper, we give an efficient fail-stop signature scheme that uses two hard problems, discrete logarithm and factorisation , as the basis of receiver's security. We show that the scheme has provable security against adaptively chosen message attack and is the most efficient scheme with respect to the ratio of the message length to the signature length. The scheme provides …


On Construction And Nonlinearity Of Correlation Immune Functions, Jennifer Seberry, Xian-Mo Zhang, Yuliang Zheng Nov 2011

On Construction And Nonlinearity Of Correlation Immune Functions, Jennifer Seberry, Xian-Mo Zhang, Yuliang Zheng

Professor Jennifer Seberry

A Boolean function is said to be correlation immune if its output leaks no information about its input values. Such functions have many applications in computer security practices including the construction of key stream generators from a set of shift registers. Finding methods for easy construction of correlation immune functions has been an active research area since the introduction of the notion by Siegenthaler. In this paper we study balanced correlation immune functions using the theory of Hadamard matrices. First we present a simple method for directly constructing balanced correlation immune functions of any order. Then we prove that our …


Reusing Shares In Secret Sharing Schemes, Yuliang Zheng, Thomas Hardjono, Jennifer Seberry Nov 2011

Reusing Shares In Secret Sharing Schemes, Yuliang Zheng, Thomas Hardjono, Jennifer Seberry

Professor Jennifer Seberry

A (t, w) threshold scheme is a method for sharing a secret among w shareholders so that the collaboration of at least t shareholders is required in order to reconstruct the shared secret. This paper is concerned with the re-use of shares possessed by shareholders in threshold schemes. We propose a simple (t, w) threshold scheme based on the use of cryptographically strong pseudo-random functions and universal hash functions. A remarkable advantage of the scheme is that a shareholder can use a single string in the share of many different secrets; in particular, a shareholder need not be given a …


On Integer Matrices Obeying Certain Matrix Equations, Jennifer Seberry Nov 2011

On Integer Matrices Obeying Certain Matrix Equations, Jennifer Seberry

Professor Jennifer Seberry

We discuss integer matrices B of odd order v which satisfy Br = ± B, BBr = vI - J, BJ = O. Matrices of this kind which have zero diagonal and other elements ± 1 give rise to skew-Hadamard and n-type matrices; we show that the existence of a skew-Hadamard (n-type) matrix of order h implies the existence of skew-Hadamard (n-type) matrices of orders (h - 1)5 + 1 and (h - 1)7 + 1. Finally we show that, although there are matrices B with elements other than ± 1 and 0, the equations force considerable restrictions on the …


On The Distribution Of The Permanent Of Cyclic (0,1) Matrices, Evi Nemeth, Jennifer Seberry, Michael Shu Nov 2011

On The Distribution Of The Permanent Of Cyclic (0,1) Matrices, Evi Nemeth, Jennifer Seberry, Michael Shu

Professor Jennifer Seberry

Some results are obtained on the permanent of cyclic (0,1) matrices which support the conjecture that for such matrices of prime order p the number of distinct values the permanent attains is of order p. Writing e(r) for the number of distinct values the permanent of cyclic (0,1) matrices of order n can attain we found e(5) = 6, e(6) = 12, e(7) = 9, e(8) = 11, e(9) = 21, e(10) ≤ 44, and e(11) ≤ 30. It is easy to show e(p) ≤ 1/p(2p-2)+2, p prime, but these answers are considerably smaller. We obtain formulae for the permanent …


Maximal Ternary Codes And Plotkin's Bound, Conrad Mackenzie, Jennifer Seberry Nov 2011

Maximal Ternary Codes And Plotkin's Bound, Conrad Mackenzie, Jennifer Seberry

Professor Jennifer Seberry

The analogue of Plotkin's bound is developed for ternary codes with high distance relative to length. Generalized Hadamard matrices are used to obtain codes which meet these bounds. The ternary analogue of Levenshtein's construction is discussed and maximal codes constructed.


Supplementary Difference Sets And Optimal Designs, Christos Koukouvinos, Stratis Kounias, Jennifer Seberry Nov 2011

Supplementary Difference Sets And Optimal Designs, Christos Koukouvinos, Stratis Kounias, Jennifer Seberry

Professor Jennifer Seberry

D-optimal designs of order n = 2v ≡ 2 (mod 4), where q is a prime power and v = q2 + q + 1 are constructed using two methods, one with supplementary difference sets and the other using projective planes more directly. An infinite family of Hadamard matrices of order n = 4v with maximum excess (n) = n√n - 3 where q is a prime power and v = q2 + q + 1 is a prime, is also constructed.


Minimal Critical Set Of A Room Square Of Order 7, Ghulam R. Chaudhry, Jennifer Seberry Nov 2011

Minimal Critical Set Of A Room Square Of Order 7, Ghulam R. Chaudhry, Jennifer Seberry

Professor Jennifer Seberry

A Room square R of order r is an r x r array each of whose cells may either be empty or contain an unordered pair of objects 0,1,2,...,r, subject to the following conditions: (i) each of the objects 0,1,2.....r occurs precisely once in each row of R and precisely once in each column of R, and (ii) every possible unordered pair of objects occurs precisely once in the whole array.


New Results With Near- Yang Sequences, Marc Gysin, Jennifer Seberry Nov 2011

New Results With Near- Yang Sequences, Marc Gysin, Jennifer Seberry

Professor Jennifer Seberry

We construct new TW -sequences, weighing matrices and orthogonal designs using near-Yang sequences. In particular we construct new OD(60(2m + 1) + 4t; 13(2m+ 1), 13(2m+ 1), 13(2m+ 1), 13(2m+ 1) and new W(60(2m+ 1) + 4t; 13s(2m+ 1))for all t ≥ O, m ≤ 30, s = 1,2,3,4.