Open Access. Powered by Scholars. Published by Universities.®

Physical Sciences and Mathematics Commons

Open Access. Powered by Scholars. Published by Universities.®

Articles 1 - 28 of 28

Full-Text Articles in Physical Sciences and Mathematics

Small-Area Estimation: An Appraisal - Comment, Noel A. Cressie, Mark S. Kaiser Jan 1994

Small-Area Estimation: An Appraisal - Comment, Noel A. Cressie, Mark S. Kaiser

Faculty of Informatics - Papers (Archive)

Malay Ghosh and Jon Rao have presented us with a well written exposition of the topic of small area estimation. The past literature has been de-cidedly influenced by linear modeling, and we see that clearly in their paper. There has also been a tendency to judge the performance of the estimation methods by concentrating on a single, arbitrary small area. In our comment, we shall discuss what opportunities there might be to expand the class of statistical models for small area data and to consider multivariate aspects of small area estimation.


Texture Analysis Using Partially Ordered Markov Models, Jennifer Davidson, Ashit Talukder, Noel A. Cressie Jan 1994

Texture Analysis Using Partially Ordered Markov Models, Jennifer Davidson, Ashit Talukder, Noel A. Cressie

Faculty of Informatics - Papers (Archive)

Texture is a phenomenon in image data that continues to receive wide-spread interest due to its broad range of applications. The paper focuses on but one of several ways to model textures, namely, the class of stochastic texture models. the authors introduce a new spatial stochastic model called partially ordered Markov models, or POMMs. They show how POMMs are a generalization of a class of models called Markov mesh models, or MMMs, that allow an explicit closed form of the joint probability, just as do MMMs. While POMMs are a type of Markov random field model (MRF), the general MRFs …


Comments On "Generating And Counting Binary Bent Sequences", Claude Carlet, Jennifer Seberry, Xian-Mo Zhang Jan 1994

Comments On "Generating And Counting Binary Bent Sequences", Claude Carlet, Jennifer Seberry, Xian-Mo Zhang

Faculty of Informatics - Papers (Archive)

We prove that the conjecture on bent sequences stated in"Generating and counting bent sequences". IEEE Transactions on Information Theory, IT-36 No. 5, 1990 by C.M. Adams and S.E. Tavares is false.


The Strong Kronecker Product, Warwick De Launey, Jennifer Seberry Jan 1994

The Strong Kronecker Product, Warwick De Launey, Jennifer Seberry

Faculty of Informatics - Papers (Archive)

The strong Kronecker product has proved a powerful new multiplication tool for orthogonal matrices. This paper obtains algebraic structure theorems and properties for this new product. The results are then applied to give new multiplication theorems for Hadamard matrices, complex Hadamard matrices and other related orthogonal matrices. We obtain complex Hadamard matrices of order 8abcd from complex Hadamard matrices of order 2a, 2b, 2c, and 2d, and complex Hadamard matrices of order 32abcdef from Hadamard matrices of orders 4a, 4b, 4c, 4d, 4e, and 4f We also obtain a pair of disjoint amicable OD(8hn; 2hn, 2hn)s from Hadamard matrices of …


On The Existence Of Turyn Sequences Of Length Less Than 43, Genet M. Edmondson, Jennifer Seberry, Malcolm R. Anderson Jan 1994

On The Existence Of Turyn Sequences Of Length Less Than 43, Genet M. Edmondson, Jennifer Seberry, Malcolm R. Anderson

Faculty of Informatics - Papers (Archive)

Some theoretical results and computational algorithms are described which verify previous calculations, prove some theoretical nonexistence results, and totally enumerate all inequivalent Turyn sequences of length less than 43, that is, the longer sequence has length less than 43.


A Few More Small Defining Sets For Sbibd(4t-1, 2t-1, T-1), Thomas Kunkle, Jennifer Seberry Jan 1994

A Few More Small Defining Sets For Sbibd(4t-1, 2t-1, T-1), Thomas Kunkle, Jennifer Seberry

Faculty of Informatics - Papers (Archive)

It has been conjectured by Dinesh Sarvate and Jennifer Seberry, that, when p is an odd prime or prime power congruent to 1 mod 4, a certain collection of p sets of p elements can be used to define uniquely an SBIBD(2p+ 1, p, 1/2(p-1)), and that, when p is a prime power congruent to 3 mod 4, then a certain collection of 1/2(p-1) sets can be used to define uniquely an SBIBD(p, 4(p - 1), 1/4(p - 3)). This would mean that, in certain cases, 2t - 1 rows are …


Multiplication Of Sequences With Zero Autocorrelation, Christos Koukouvinos, Stratis Kounias, Jennifer Seberry, C. H. Yang, Joel Yang Jan 1994

Multiplication Of Sequences With Zero Autocorrelation, Christos Koukouvinos, Stratis Kounias, Jennifer Seberry, C. H. Yang, Joel Yang

Faculty of Informatics - Papers (Archive)

Near normal sequences of new lengths n = 4m + 1 = 49,53,57 are constructed. The relation between a special set of near normal sequences and Golay sequences is discussed. A reformulation of Yang's powerful theorems on T-sequences is also given. We give base sequences for lengths m + p, m + p, m, m for p = 1 and m є {19, ... ,30}. Some of these are new lengths, or new decompositions into four squares for n and constructed here for the first time.


On Sequences With Zero Autocorrelation, Christos Koukouvinos, Stratis Kounias, Jennifer Seberry, C. H. Yang, Joel Yang Jan 1994

On Sequences With Zero Autocorrelation, Christos Koukouvinos, Stratis Kounias, Jennifer Seberry, C. H. Yang, Joel Yang

Faculty of Informatics - Papers (Archive)

Normal sequences of lengths n = 18, 19 are constructed. It is proved through an exhaustive search that normal sequences do not exist for n = 17,21,22,23. Marc Gysin has shown that normal sequences do not exist for n = 24. So the first unsettled case is n = 27. Base sequences of lengths 2n - 1, 2n - 1. n. n are constructed for all decompositions of 6n - 2 into four squares for n = 2.4.6 ..... 20 and some base sequences for n = 22.24 are also given. So T-sequences (T-matrices) of length 71 are constructed here …


New Results With Near- Yang Sequences, Marc Gysin, Jennifer Seberry Jan 1994

New Results With Near- Yang Sequences, Marc Gysin, Jennifer Seberry

Faculty of Informatics - Papers (Archive)

We construct new TW -sequences, weighing matrices and orthogonal designs using near-Yang sequences. In particular we construct new OD(60(2m + 1) + 4t; 13(2m+ 1), 13(2m+ 1), 13(2m+ 1), 13(2m+ 1) and new W(60(2m+ 1) + 4t; 13s(2m+ 1))for all t ≥ O, m ≤ 30, s = 1,2,3,4.


A Note On Small Defining Sets For Some Sbibd(4t-1, 2t-1, T-1), Dinesh Sarvate, Jennifer Seberry Jan 1994

A Note On Small Defining Sets For Some Sbibd(4t-1, 2t-1, T-1), Dinesh Sarvate, Jennifer Seberry

Faculty of Informatics - Papers (Archive)

We conjecture that p specified sets of p elements are enough to define an SBIBD(2p+ l,p,(p - 1)/2) when p ≡ 1(mod 4) is a prime or prime power. This means in these cases p rows are enough to uniquely define the Hadamard matrix of order 2p + 2. We show that the p specified sets can be used to first find the residual BIBD(p + 1,2p,p,(p + 1)/2,(p - 1)/2) for p prime or prime power. This can then be used to uniquely complete the SBIBD for p = 5,9,13 and 17. This is another case where a residual …


Database Authentication Revisited, Thomas Hardjono, Yuliang Zheng, Jennifer Seberry Jan 1994

Database Authentication Revisited, Thomas Hardjono, Yuliang Zheng, Jennifer Seberry

Faculty of Informatics - Papers (Archive)

Database authentication via cryptographic checksums represents an important approach to achieving an affordable safeguard of the integriry of data in publicly accessible database systems against illegal manipulations. This paper revisits the issue of database integrity and offers a new method of safeguarding the authenticity of data in database systems. The method is based on the recent development of pseudo-random function families and sibling intractable function families, rather than on the traditional use of cryptosystems. The database authentication scheme can be applied to records or fields.

The advantage of the scheme lies in the fact that each record can be associated …


Secret Sharing Schemes Arising From Latin Squares, Joan Cooper, Diane Donovan, Jennifer Seberry Jan 1994

Secret Sharing Schemes Arising From Latin Squares, Joan Cooper, Diane Donovan, Jennifer Seberry

Faculty of Informatics - Papers (Archive)

A critical set in a latin square is a partial latin square which has a unique completion. In this paper we demonstrate how critical sets can be used in the design of secret sharing schemes.


Cryptographic Boolean Functions Via Group Hadamard Matrices, Jennifer Seberry, Xian-Mo Zhang, Yuliang Zheng Jan 1994

Cryptographic Boolean Functions Via Group Hadamard Matrices, Jennifer Seberry, Xian-Mo Zhang, Yuliang Zheng

Faculty of Informatics - Papers (Archive)

For any integers n,m, 2n > m > n we construct a set of boolean functions on Vm, say {f1(z),...,fn(z)}, which has the following important cryptographic properties:

(i) any nonzero linear combination of the functions is balanced;

(ii) the nonlinearity of any nonzero linear combination of the functions is at least 2m-1 - 2n-1;

(iii) any nonzero linear combination of the functions satisfies the strict avalanche criterion;

(iv) the algebraic degree of any nonzero linear combination of the functions is m - n + 1;

(v) F(z) = (f1(z),...,fn(z))runs through each …


Constructions Of Bent Functions From Two Known Bent Functions, Jennifer Seberry, Xian-Mo Zhang Jan 1994

Constructions Of Bent Functions From Two Known Bent Functions, Jennifer Seberry, Xian-Mo Zhang

Faculty of Informatics - Papers (Archive)

A (1, -1)-matrix will be called a bent type matrix if each row and each column are bent sequences. A similar description can be found in Carlisle M. Adams and Stafford E. Tavares, Generating and counting binary sequences, IEEE Trans. Inform. Theory, vol. 36, no. 5, pp. 1170-1173, 1990 in which the authors use the properties of bent type matrices to construct a class of bent functions. In this paper we give a general method to construct bent type matrices and show that the bent sequence obtained from a bent type matrix is a generalized result of the Kronecker product …


Kerbie: Kerberos-Type Authentication Using Public-Keys, Thomas Hardjono, Yuliang Zheng, Jennifer Seberry Jan 1994

Kerbie: Kerberos-Type Authentication Using Public-Keys, Thomas Hardjono, Yuliang Zheng, Jennifer Seberry

Faculty of Informatics - Papers (Archive)

Kerberos-type authentication protocols have more to offer when they are founded upon public key cryptosystems. In the current paper we argue and illustrate this point by way of presenting a protocol that implements Kerberos using a recent and promising public key cryptosystem, which is secure against the adaptatively chosen ciphertext attacks. The flexibility of the solution is highlighted by extending the protocol to allow the use of one ticket for multiple services. The issue of hierarchical inter-realm authentication is also considered by way of two protocols based on the notion of localized and globalized keys respectively. These protocols represents a …


How To Improve The Sac, Jennifer Seberry, Xian-Mo Zhang, Yuliang Zheng Jan 1994

How To Improve The Sac, Jennifer Seberry, Xian-Mo Zhang, Yuliang Zheng

Faculty of Informatics - Papers (Archive)

This paper presents a simple yet effective method for transforming Boolean functions that do not satisfy the strict avalanche criterion (SAC) into ones that satisfy the criterion. Such a method has a wide range of applications in designing cryptographically strong functions, including substitution boxes (S-boxes) employed by common key block encryption algorithms.


Structures Of Highly Nonlinear Cryptographic Functions, Jennifer Seberry, Xian-Mo Zhang, Yuliang Zheng Jan 1994

Structures Of Highly Nonlinear Cryptographic Functions, Jennifer Seberry, Xian-Mo Zhang, Yuliang Zheng

Faculty of Informatics - Papers (Archive)

This paper studies the properties and constructions of nonlinear Boolean functions, which are a core component of cryptographic primitives including data encryption algorithms and one-way hash functions. A main contribution of this paper is to completely characterise the structures of cryptographic functions that satisfy the propagation criterion with respect to all but six or less vectors.


Anonymous And Verifiable Databases: Towards A Practical Solution, Thomas Hardjono, Yuliang Zheng, Jennifer Seberry Jan 1994

Anonymous And Verifiable Databases: Towards A Practical Solution, Thomas Hardjono, Yuliang Zheng, Jennifer Seberry

Faculty of Informatics - Papers (Archive)

In this paper we describe a practical solution towards anonymous and verifiable databases based on the use of the recent Improved Leighton- Micali protocol for the distribution of keys. The scheme is addressed particularly to public data held in separate government databases with the aim of preventing unauthorized government agents from gathering and merging private data concerning individuals from these separate containers. The solution can be realized through the recent Clipper Chip and smartcard technology, and its security relies on the strength of these technologies. The scheme is also extendible mobile information systems.


Pitfalls In Designing Substitution Boxes, Jennifer Seberry, Xian-Mo Zhang, Yuliang Zheng Jan 1994

Pitfalls In Designing Substitution Boxes, Jennifer Seberry, Xian-Mo Zhang, Yuliang Zheng

Faculty of Informatics - Papers (Archive)

Two significant recent advances in cryptanalysis, namely the differential attack put forward by Biham and Shamir [3] and the linear attack by Matsui [7, 8] have had devastating impact on data encryption algorithms. An eminent problem that researchers are facing is to design S-boxes or substitution boxes so that an encryption algorithm that employs the S-boxes is immune to the attacks. In this paper we present evidence indicating that there are many pitfalls on the road to achieve the goal. In particular, we show that certain types of S-boxes which are seemly very appealing do not exist. We also show …


Nonlinearity And Propagation Characteristics Of Balanced Boolean Functions, Jennifer Seberry, Xian-Mo Zhang, Yuliang Zheng Jan 1994

Nonlinearity And Propagation Characteristics Of Balanced Boolean Functions, Jennifer Seberry, Xian-Mo Zhang, Yuliang Zheng

Faculty of Informatics - Papers (Archive)

Three of the most important criteria for cryptographically strong Boolean functions are the balancedness, the nonlinearity and the propagation criterion. The main contribution of this paper is to reveal a number of interesting properties of balancedness and nonlinearity, and to study systematic methods for constructing Boolean functions satisfying some or all of the three criteria. We show that concatenating, splitting, modifying and multiplying (in the sense of Kronecker) sequences can yield balanced Boolean functions with a very high nonlinearity. In particular, we show that balanced Boolean functions obtained by modifying and multiplying sequences achieve a nonlinearity higher than that attainable …


Authentication Via Multi-Service Tickets In The Kuperee Server, Thomas Hardjono, Jennifer Seberry Jan 1994

Authentication Via Multi-Service Tickets In The Kuperee Server, Thomas Hardjono, Jennifer Seberry

Faculty of Informatics - Papers (Archive)

The subject of this paper is the authentication services as found in the Kuperee3 server. The authentication protocol is based on the Zheng-Seberry public key cryptosystem, and makes use of the distinct features of the cryptosystem. Although couched in the terminology of Kerberos, the protocol has subtle features, such as the binding together of two entities by a third entity, leading to the need of equal co-operation by the two entities in order to complete the authentication procedure. Another important feature is the use of a multi-service ticket to access multiple services offered by different servers. This removes the …


Beacon Based Authentication, Azad Jiwa, Jennifer Seberry, Yuliang Zheng Jan 1994

Beacon Based Authentication, Azad Jiwa, Jennifer Seberry, Yuliang Zheng

Faculty of Informatics - Papers (Archive)

Reliable authentication of communicating entities is essential for achieving security in a distributed computing environment. The design of such systems as Kerberos, SPX and more recently KryptoKnight and Kuperee, have largely been successful in addressing the problem. The common element with these implementations is the need for a trusted thirdparty authentication service. This essentially requires a great deal of trust to be invested in the authentication server which adds a level of complexity and reduces system flexibility. The use of a Beacon to promote trust between communicating parties was first suggested by M. Rabin in "Transactions protected by beacons," Journal …


Channel-Optimized Vector Trellis Source Coding For The Awgn Channel, Philip Secker, Philip Ogunbona Jan 1994

Channel-Optimized Vector Trellis Source Coding For The Awgn Channel, Philip Secker, Philip Ogunbona

Faculty of Informatics - Papers (Archive)

A channel-optimised (joint source and channel) trellis source coder is designed for the AWGN channel. The optimum decoder is a non-linear function of the real channel information. The extension to 2D vector alphabets coupled with modifications to the signal space are found to improve performance. Favourable comparisons are made against a trellis source coder/TCM system.


Methods Of Channel-Optimised Trellis Source Coding For The Awgn Channel, Philip Secker, Philip Ogunbona Jan 1994

Methods Of Channel-Optimised Trellis Source Coding For The Awgn Channel, Philip Secker, Philip Ogunbona

Faculty of Informatics - Papers (Archive)

Improvements to channel-optimised trellis source coding for the AWGN channel are obtained by using, in various forms, real or ‘soft’ channel information. The proposed 1 bit/sample systems use a channel-optimised encoder matched to 1) a simple decision feedback detector, 2) an expanded codebook with 2-bit quantized information and 3) an optimum non-linear estimator decoder. The third system is further improved by considering vector alphabets and both constant and average energy constrained 2D signal constellations.


Near-Distance Software Engineering Education, F. O'Brien Jan 1994

Near-Distance Software Engineering Education, F. O'Brien

Faculty of Informatics - Papers (Archive)

The University of Wollongong has been seeking ways by which it can attract capable students from the southern side of the States capital city, Sydney, Australia. The paper describes the concept of limiting the required daily travel to the University through an amalgam of technologies, and changes to the core teaching syllabus. Progress through 1994, and plans for full introduction in 1995, is described.


Improving The Strict Avalanche Characteristics Of Cryptographic Functions, Jennifer Seberry, Xian-Mo Zhang, Yuliang Zheng Jan 1994

Improving The Strict Avalanche Characteristics Of Cryptographic Functions, Jennifer Seberry, Xian-Mo Zhang, Yuliang Zheng

Faculty of Informatics - Papers (Archive)

This paper presents a simple yet effective method for transforming Boolean functions that do not satisfy the strict avalanche criterion (SAC) into ones that satisfy the criterion. Such a method has a wide range of applications in designing cryptographically strong functions, including substitution boxes (S-boxes) employed by common key block encryption algorithm.


Reusing Shares In Secret Sharing Schemes, Yuliang Zheng, Thomas Hardjono, Jennifer Seberry Jan 1994

Reusing Shares In Secret Sharing Schemes, Yuliang Zheng, Thomas Hardjono, Jennifer Seberry

Faculty of Informatics - Papers (Archive)

A (t, w) threshold scheme is a method for sharing a secret among w shareholders so that the collaboration of at least t shareholders is required in order to reconstruct the shared secret. This paper is concerned with the re-use of shares possessed by shareholders in threshold schemes. We propose a simple (t, w) threshold scheme based on the use of cryptographically strong pseudo-random functions and universal hash functions. A remarkable advantage of the scheme is that a shareholder can use a single string in the share of many different secrets; in particular, a shareholder need not be given a …


On Construction And Nonlinearity Of Correlation Immune Functions, Jennifer Seberry, Xian-Mo Zhang, Yuliang Zheng Jan 1994

On Construction And Nonlinearity Of Correlation Immune Functions, Jennifer Seberry, Xian-Mo Zhang, Yuliang Zheng

Faculty of Informatics - Papers (Archive)

A Boolean function is said to be correlation immune if its output leaks no information about its input values. Such functions have many applications in computer security practices including the construction of key stream generators from a set of shift registers. Finding methods for easy construction of correlation immune functions has been an active research area since the introduction of the notion by Siegenthaler. In this paper we study balanced correlation immune functions using the theory of Hadamard matrices. First we present a simple method for directly constructing balanced correlation immune functions of any order. Then we prove that our …