scispace - formally typeset
Search or ask a question

Showing papers in "Journal of Discrete Mathematical Sciences and Cryptography in 2010"


Journal ArticleDOI
TL;DR: Computer implementations of encryption and decryption using simple operations on Latin Squares show the simplicity and power of these schemes for future cryptographic applications in resource-constrained networks or in mobile devices.
Abstract: A Latin Square (LS) of order n is an arrangement of n symbols in an n × n matrix form so that each symbol occurs in each row and each column exactly once. The total number of Latin Squares LS(n) of order n increases rapidly with n. This helps to design cryptosystems using Latin Squares with a very large key-space. We define encryption and decryption using simple operations on Latin Squares. Different schemes are designed to make the system secure and easy to implement. Use of keyed permutations and construction of large quasigroups ensure that the system is resistant to different practical cryptographic attacks. Computer implementations show the simplicity and power of these schemes for future cryptographic applications in resource-constrained networks or in mobile devices.

12 citations


Journal ArticleDOI
TL;DR: A efficient deniable authentication protocol that provides the protection of sender and receiver to keep the privacy of the sender and Receiver and is more practical than the other protocols in the real world.
Abstract: Deniable authentication protocols satisfy two basic properties: Deniability and the specifiable receiver properties. However, the deniability also damages the sender right. To protect senders, Hwang and Ma first proposed deniable authentication with anonymous sender protection. The sender’s anonymity is also used to protect the sender’s privacy. To reduce the computation cost, an efficient deniable authentication protocol is proposed. Our new protocol not only achieves the two properties but also provides the protection of sender and receiver to keep the privacy of the sender and receiver. Though the sent message is forgeable by receivers, but the sender can provide evidence to prove the message was really sent by him/her. Due to the efficient performance, our protocol is more practical than the other protocols in the real world.

10 citations


Journal ArticleDOI
TL;DR: In this paper, the authors studied signed intersection graphs of signed hypergraphs and studied the signed intersection graph of the unary operator K. The main objective of this paper is to study in detail signed graphs that are representable as signed intersections of some signed Hypergraphs.
Abstract: A signed hypergraph is an ordered triple S = (X, e, σ), where H = (X, e) is a hypergraph, called the underlying hypergraph of S, and σ : e → {−1, +1} is a function called the signature of S. Every signed hypergraph S = (X, E, σ) can be associated with a signing of its vertices by the function μσ , called the e-marking (or, equivalently the canonical marking) of S, defined by the rule where ex denotes the set of all edges of S that contain the vertex x. A signed hypergraph S = (X, e, σ) together with its canonical marking μσ is often denoted Sμ for convenience. Hence, given a canonically marked signed hypergraph Sμ its signed intersection graph, denoted Ω(Sμ ) has ϵ for its vertex set, edges defined by the rule and its signature ∑Ω defined by The main objective of this paper is to study in detail signed graphs that are representable as signed intersection graphs of some signed hypergraphs, or the so-called signed intersection graphs, as also study the orbit of the unary operator K that transforms ...

10 citations


Journal ArticleDOI
TL;DR: A new sort of fuzzy hyperideal of a semihypergroup called -fuzzy hyperideals is introduced and the relationship between implication operators and fuzzyHyperideals with thresholds are investigated.
Abstract: The purpose of this paper is to introduce and study a new sort of fuzzy hyperideal of a semihypergroup called -fuzzy hyperideals. These fuzzy hyperideals are characterized by their level hyperideals. Also the concept of fuzzy hyperideal with thresholds is introduced and the relationship between implication operators and fuzzy hyperideals with thresholds are investigated.

9 citations


Journal ArticleDOI
TL;DR: Two approaches for identification of block ciphers using support vector machines are proposed and the issues in representing a document by a feature vector are addressed.
Abstract: In this paper, we propose two approaches for identification of block ciphers using support vector machines. Identification of the encryption method for block ciphers is considered as a pattern classification task. In the first approach, the cipher text is given as input to the classifier. In the second approach, the partially decrypted text derived from a cipher text is given as input to the classifier. Support vector regression based hetero-association model is used to derive the partially decrypted text. The cipher text and partially decrypted text are considered as documents and the task of identification of encryption method is considered as a document categorization task. We address the issues in representing a document by a feature vector. Three methods are considered for representation of a document by a feature vector. In the first method, a document is represented as a vector of integers. In the second method, a document is represented by a block level similarity based feature vector. Su...

9 citations


Journal ArticleDOI
TL;DR: In this article, the construction of two kinds of super mean graphs is discussed and it is shown that any union of any number of super-mean graphs is a super mean graph.
Abstract: Let G be a (p, q) graph and f : V(G) → {1, 2, 3,…, p + q} be an injection. For each edge e = uv, the induced edge labeling f* is defined as follows: Then f is called super mean labeling if f (V(G)) ∪ {f* (e) : e ∈ E(G)} = {1, 2, 3,…, p + q}. A graph that admits a super mean labeling is called super mean graph. In this paper, we discuss the construction of two kinds of super mean graphs. Here we prove that (Pm ; Cn )n ≥ 3 and n = 4, (P 2n ; Sm )m ≥ 1, n ≥ 1, [Pm ; Cn ]n ≥ 3 and n ≠ 4, [P 2n ; Sm ]m ≥ 1, n ≥ 1 and , m ≥ 1, n ≥ 3 and n ≠ 4 are super mean graphs. Also we establish that union of any number of super mean graph is a super mean graph.

9 citations


Journal ArticleDOI
TL;DR: An ID- based directed proxy signatures from bilinear pairings is proposed by combining the concept of proxy signatures with directed signatures in the ID-based setting and only the designated verifier can directly verify the proxy signature generated by the proxy signer on behalf of the original signer.
Abstract: A proxy signature scheme allows an entity to designate his/her signing capability to another entity in such a way that the latter can sign messages on behalf of the former.Such schemes have been suggested for use in a number of applications, particularly in distributed computing where delegation of rights is quite common. In 2006, Sunder Lal et al. [25] proposed designated verifier proxy signatures (DVPS) by combining the concept of proxy signatures with designated verifier signatures. In which the proxy signature can only be verified by the designated verifier and the designated verifier cannot convince any other party about the validity of the signatures. But in some situations/applications, it is necessary to convince the other parties about the validity of the signature because the signed messages may also be concern to others. In this paper, an ID-based directed proxy signatures from bilinear pairings is proposed by combining the concept of proxy signatures with directed signatures in the ID...

7 citations


Journal ArticleDOI
TL;DR: Maximum Likelihood Classifier (MLC), a novice method proposed earlier, has performed better than Minimum Distance Classifier, Linear Statistical Classifiers (LSC) and Piecewise Linear classifier (PLC) in terms of performance accuracy and consistency.
Abstract: Identification of the Indian languages, when they are communicated in their plain bit stream after Romanizing their script has been dealt. An Attempt has also been made to identify them from their enciphered bit stream obtained through standard encryption schemes. In this context plain and cipher bit stream of four Indian languages viz. Hindi, Punjabi, Oriya and Bengali have been studied. A novice method proposed earlier [6] has been extended for extraction of statistical features. Several other feature extraction and features selection technique have been used for experimenting with four classifiers and finally the results are summarized. Maximum Likelihood Classifier (MLC) has performed better than Minimum Distance Classifier (MDC), Linear Statistical Classifier (LSC) and Piecewise Linear Classifier (PLC) in terms of performance accuracy and consistency.

7 citations


Journal ArticleDOI
TL;DR: The techniques for automatically identifying human-generated web action and separate it from Malicious Crawler action are described, which can help protect individual Web sites, reduce the abuse tools, or help identify compromised computers within an organization.
Abstract: Nowadays the trend of the Web application attack is using various vulnerability scanners to find flaws before launching attacks. Examples of such vulnerabilities are SQL injection and Cross-Site Scripting (XSS). Most of the web application security problems as use the CAPTCHA defend the system by identification if the traffic source is human or robots. In this paper, we describe our techniques for automatically identifying human-generated web action and separate it from Malicious Crawler action. The technology is similar with CAPTCHA and able to block Malicious Crawler readily, but it can precise identify the parameter to fill in by Malicious Crawler. The user can enter without any distorted images and prevent miscellaneous entering movements. Our experiments to distinguish ability show that 100% of human users and Malicious Crawler are with a maximum false positive rate of 0%. Such identification can help protect individual Web sites, reduce the abuse tools, or help identify compromised computer...

7 citations


Journal ArticleDOI
TL;DR: By adding 8 bits (one byte) for each byte using a function and a binary tree, this cipher protected is made by being able to diffuse the eight bits and eight bits of a byte of plaintext.
Abstract: Transposition ciphers are stronger than simple substitution ciphers. However, if the key is short and the message is long, then various cryptanalysis techniques can be applied to break such ciphers. By adding 8 bits (one byte) for each byte using a function and a binary tree, we can make this cipher protected. Using an inorder tour on binary tree can diffuse the eight bits and eight bits of a byte of plaintext. This can highly protect the cipher however, if the key management processes are not secure the strongest ciphers can easily broken.

5 citations


Journal ArticleDOI
TL;DR: The incorrectness of a transfer to polynomial maps in order to define a composition of polynomials is demonstrated, and it is proved that they form a composition ring.
Abstract: The necessity to distinguish between polynomials and polynomial maps is recalled. Especially, the incorrectness of a transfer to polynomial maps in order to define a composition of polynomials is demonstrated and a pure composition of polynomials is presented. Furthermore, a composition is defined for n-tuples of polynomials and it is proved that they form a composition ring.

Journal ArticleDOI
TL;DR: In this paper, a necessary and sufficient condition for the transformation graph G −++ to have crossing number one or two is established, where G is the graph with vertex set V(G) ∪ E(G), where the vertex x and y are joined by an edge.
Abstract: The transformation graph G –++ of G is the graph with vertex set V(G) ∪ E(G) in which the vertex x and y are joined by an edge if one of the following conditions holds: (i) x, y ∈ V(G) and x and y are not adjacent in G, (ii) x, y ∈ E(G) and x and y are adjacent in G, (iii) one of x and y is in V(G) and the other is in E(G), and they are incident in G. In this paper we present characterizations of graphs whose transformation graphs G –++ are eulerian, outerplanar, maximal outerplanar or minimally nonouterplanar. Further we establish a necessary and sufficient condition for the transformation graphs G –++ to have crossing number one or two.

Journal ArticleDOI
TL;DR: An efficient way of computing the DLP for retrieving the ephemeral key by using a new variant of Index Calculus Method (ICM) when the factors of p − 1 are known and small is proposed.
Abstract: The present study investigates the problem of retrieving the ephemeral keys, which are used in the Discrete Logarithm Problem (DLP) based public key cryptosystems. The ephemeral key can be retrieved by solving the mathematical hard problem, namely DLP. The DLP defined over a prime field is considered in the present study. An efficient way of computing the DLP for retrieving the ephemeral key by using a new variant of Index Calculus Method (ICM) when the factors of p − 1 are known and small is proposed. The Pohlig-Hellman is the best known method to solve the DLP on the prime field with factors of p − 1 are small, while the ICM is an efficient method for a general DLP. The ICM has two steps, such as a pre-computation and an individual logarithm computation. In the pre-computation step, the logarithms of elements of a subset of a group, which is known as a factor base is computed and in the individual logarithm step the DLP is computed with the help of pre-computed logarithms of factor base. Since ...

Journal ArticleDOI
TL;DR: It is proved that any fuzzy hyperoperation satisfying some given properties also has the same properties as this fuzzy hyperoperations.
Abstract: On a set H equipped with a fuzzy binary relation R which is reflexive, we first introduce a family of hyperoperations *Rp where p ∈ [0, 1]. As a result we obtain a family of commutative quasi-hypergroup . Then we show that for every a, b ∈ H the family can be considered as the p-cuts of a fuzzy set a *R b and in this manner we synthesize a fuzzy hyperoperation *R and we show is a p-fuzzy quasi-hypergroup. Lastly, we prove that any fuzzy hyperoperation satisfying some given properties also has the same properties as this fuzzy hyperoperation.

Journal ArticleDOI
TL;DR: In this article, a vertex-graceful numbering is defined, which is defined as an injection f : E → {0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 14, 15, 16, 17, 18, 20, 21, 22, 23] such that the function fV : V → ℕ defined by the rule fV (v) = max{f (e) : e ∈ Ev and v ∈ e}-min {f(e)
Abstract: A (p, q)-graph G = (V, E) is called vertex-graceful if it admits a vertex-graceful numbering, which is defined as an injection f : E → {0, 1, 2,…, q*}, q* = max{p, q} such that the function fV : V → ℕ defined by the rule fV (v) = max{f (e) : e ∈ Ev and v ∈ e}.-min {f(e) : e ∈ Ev and v ∈ e} satisfies the property that fV (V) ≔ {fV (u) : u ∈ V} = {1, 2,…, p}, where Ev denotes the set of edges in G that are incident at v and ℕ denotes the set of natural numbers. A study of this new notion is the prime objective of this paper.

Journal ArticleDOI
TL;DR: This paper proposes a new algorithm that uses Ukita’s algorithm, which is essentially based on projective geometries, and uses orthogonal designs constructed by error-correcting codes, and shows that the proposed algorithm can construct good orthogsonal designs with low complexity even if there are high order effects.
Abstract: In the field of experimental design, it is important to construct orthogonal designs. In this paper, we propose a new algorithm to construct orthogonal design. This algorithm uses Ukita’s algorithm, which is essentially based on projective geometries, and uses orthogonal designs constructed by error-correcting codes. We show some numerical examples of the proposed algorithm, and show that the proposed algorithm can construct good orthogonal designs with low complexity even if there are high order effects.

Journal ArticleDOI
TL;DR: A highly-performing system to establish the intellectual property of a file by using advanced Information Fusion techniques, which seems particularly appropriate to contexts like Public Administration or production companies which present complex industrial/documental processes where it is relevant to trace the access to information, and the sequence of accesses made by operators/users.
Abstract: This research wants to present a highly-performing system to establish the intellectual property of a file by using advanced Information Fusion (IF) techniques. IF is different depending on the fact that it can be a textual file, an image or multimedial; indeed, the further step consists in creating blue biometric codes with different watermarking mechanisms based on wavelet and wavelet packet respectively. Thanks to reverse engineering algorithms which this work have generated, such a system seems particularly appropriate to contexts like Public Administration or production companies which present complex industrial/documental processes where it is relevant to trace the access to information, and the sequence of accesses made by operators/users. Hence it seems also clear that such a system can be useful for all that concerns files/contents distributed online for what regards both the intellectual property and the access/modification/use of information.

Journal ArticleDOI
TL;DR: An improved algorithm for estimating k-curvature is proposed using a set of cubic B-splines, which are constructed based on control points judiciously selected from the input digital curve based on estimated curvatures at the constituent points of the curve.
Abstract: Approximation of arbitrary curves and curve-shaped objects on the digital plane, ℤ2, is a captivating problem with potential usages in many computer-aided applications, such as image processing and image analysis, pattern recognition, computer vision, etc. The simplest approximation is linear in nature, and for improving the quality of approximation, higher order curves are used. Hence, to obtain the desired approximation, we have used a set of cubic B-splines, which are constructed based on control points judiciously selected from the input digital curve based on estimated curvatures at the constituent points of the curve. For estimation of discrete curvature, several algorithms have been proposed so far, which are mostly based on the concepts of real geometry and hence are computationally expensive. The existing measure of k-curvature, although computationally attractive, is crippled with some unwanted syndromes, as revealed in this paper. Hence, an improved algorithm for estimating k-curvature...

Journal ArticleDOI
TL;DR: This paper analyze WEP security holes and proposes an improvement over WEP which achieves its security goals and is strong against some well known attacks like Key Reuse, Authentication forging, Denial of Service, Brute force and Known plain text attack.
Abstract: Security is a strong requirement for effective deployment of business wireless communication applications. Therefore, many proposals dealt with security holes in Wired Equivalent Privacy protocol (WEP). In this paper, we analyze WEP security holes and we propose an improvement over WEP which achieves its security goals. Our premise is to permit deploying an efficient security mechanism on wireless networks. We introduce an efficient way by using shared session keys as the seed to the RC4 stream cipher. The shared session key can be calculated at the sender’s and the receiver’s end simultaneously by using the Triple Formula. The solution calculates the key without transmitting any part of it in open air unlike IV vector which eliminates the possibility of a key leak. Security analysis shows that the proposed scheme is strong against some well known attacks like Key Reuse, Authentication forging, Denial of Service, Brute force and Known plain text attack.

Journal ArticleDOI
TL;DR: A procedure of the density evolution analysis of LDPC codes for an FSMC of which all densities involved in each value of the channel state are kept track is presented.
Abstract: In this paper, we consider density evolution analyses of low-density parity-check (LDPC) codes for a finite-state Markov channel (FSMC). Since operations in the subgraph corresponding to the estimation process do not satisfy symmetry conditions, all densities involved in each value of the channel state should be kept track. In [6], to avoid the complexity to compute plural pdfs, only one pdf involved in the channel state is computed exploiting marginalization operations. We suppose that this approach is not accurate enough to track the estimation process of the joint estimation-decoding. In this paper, we present a procedure of the density evolution analysis of LDPC codes for an FSMC of which all densities involved in each value of the channel state are kept track.

Journal ArticleDOI
TL;DR: In this paper, the problem of searching for the maximum spectral value in a full period two-term kth-order multiple recursive generator with the unrestricted multipliers was considered and a backward heuristic algorithm with the threshold spectral value for efficiently calculating spectral value and checking full period was presented.
Abstract: This paper considers the problem of searching for the maximum spectral value in a full period two-term kth-order multiple recursive generator with the unrestricted multipliers. The maximum spectral value with the double precision floating-point restricted multipliers can serve as an initial threshold spectral value. Based on equivalence properties of full period and spectral test, a backward heuristic algorithm with the threshold spectral value for efficiently calculating spectral value and checking full period is presented and is suitable for the parallel computations.

Journal ArticleDOI
TL;DR: In this paper, it was shown that any 3-vertex-critical graph on an even number of vertices which is K 1,5-free must have a perfect matching.
Abstract: Ananchuen and Plummer in [Matchings in 3-vertex-critical graphs: the even case, Networks, Vol. 45 (4) (2005), pp. 210–213] began the study of matchings in 3-vertex-critical graphs. They showed that any 3-vertex-critical graph on an even number of vertices which is K 1,5-free must have a perfect matching. Also they conjectured that this is also true when G is K 1,7-free. In the present paper we prove this conjecture when G is triangle-free.

Journal ArticleDOI
TL;DR: An easy way of better steganography is proposed, segmenting the images into non-overlapped 2 × 2 blocks, and using the simple odd-even parity to determine the location for the embedding, while the problem of image quality is attended to.
Abstract: Arbitrary permutations of binary data in steganography are easily detected because a binary image is represented merely in one bit, and therefore many researchers often use the edges in object images to hide data, using one or multiple mapping tables or templates to determine where to do the embedding. In this study, we propose an easy way of better steganography, segmenting the images into non-overlapped 2 × 2 blocks, and using the simple odd-even parity to determine the location for the embedding, while we also attend to the problem of image quality, using four selective bits of binary numeral system (or base-2 system) to generate a weighted value to determine the best embedding location, thus achieving the purpose of maintaining the image quality and reducing the calculation complexity. The secret data are first converted into bit streams, with their sequential order scrambled using pseudo-random generator (PRNG), and are either reversed or marked prior to being hidden at locations previously ...

Journal ArticleDOI
TL;DR: In this paper, the Mersenne prime modulus, the largest prime matrix, the Sophie-Germain prime matrix and the factorial prime matrix were compared for a 32-bit linear congruential generator.
Abstract: This paper explores that the different prime moduli can affect both the number of primitive root and the spectral test performance for a 32-bit linear congruential generator (LCG). We consider five forms of prime modulus: the Mersenne prime modulus, the largest prime modulus, the Sophie-Germain prime modulus, the twin prime modulus and the factorial prime modulus. We perform a computerized experiment that indicates significant differences exist among the number of primitive root of the five forms of prime modulus, and demonstrate that these differences can affect the performance of spectral test.

Journal ArticleDOI
TL;DR: The approach is based on SIFT descriptors, which are known to be robust to different illumination conditions and noise levels, and SIFTs are used to automatically detect face regions that are independently compared with the corresponding regions of the gallery images for computing a similarity-based renking of the system’s database.
Abstract: Two of the most important state-of-the-art challenges in face recognition are: dealing with image acquisition conditions very different between the gallery and the probe set and dealing with large datasets of individuals. In this paper we face both aspects presenting a method which is able to work in “real life” scenarios, in which face images are differently illuminated, can be partially occluded or can show different facial expressions or noise levels. Our proposed system has been tested with datasets of 1000 different individuals, showing performances usually obtained with much smaller gallery sets and much better images. The approach we propose is based on SIFT descriptors, which are known to be robust to different illumination conditions and noise levels. SIFTs are used to automatically detect face regions (mouth area, eye area, etc.). Such regions are then independently compared with the corresponding regions of the gallery images for computing a similarity-based renking of the system’s dat...

Journal ArticleDOI
TL;DR: The supervised classification models from statistical decision theory and Artificial Neural Network have been employed for the cryptosystem identification from their cipher texts and validated on known data sets from UCI repository.
Abstract: In the present work the problem of cryptosystem identification from their cipher texts have been addressed. The supervised classification models from statistical decision theory and Artificial Neural Network have been employed for the purpose. These classification models have been validated on known data sets from UCI repository. After validation the models have been used for crypto system identification. Several feature extraction and selection techniques have been made use of for carrying out the comparative performance of the classifiers.

Journal ArticleDOI
TL;DR: In this article, the authors give characterizations of (2q + 1)-caps in PG(r,q), r > 2, q > 3, r = 4, q = 5.
Abstract: We give some characterizations of (2q + 1)-caps in PG(r,q), r > 2. Consequently, if q is odd, r = 3, q = 5 we have the first species twisted quartics containing the maximum number of the rational points.

Journal ArticleDOI
TL;DR: A computerized search for the best spectral test performance in a full period 4217th-order multiple recursive generator (MRG) with the modulus 231 – 69 is conducted.
Abstract: This research conducts a computerized search for the best spectral test performance in a full period 4217th-order multiple recursive generator (MRG) with the modulus 231 – 69. Three special forms of MRG and two types of restriction on vector of multipliers are considered in this paper. Some good MRGs are presented for the different purposes of random number users to satisfy the requirements of today’s computer simulation studies.

Journal ArticleDOI
TL;DR: In this paper, the authors study the functions that offer the best resistance against a differential attack based on a finite field multiplication and also show that in some particular cases, there are robust permutations which offers the best resistant against both multiplication and exponentiation based differential attacks.
Abstract: Due to implementation constraints the XOR operation is widely used in order to combine plaintext and key bit-strings in secret-key block ciphers. This choice directly induces the classical version of the differential attack by the use of XOR-kind differences. While very natural, there are many alternatives to the XOR. Each of them inducing a new form for its corresponding differential attack (using the appropriate notion of difference) and therefore block-ciphers need to use S-boxes that are resistant against these nonstandard differential cryptanalysis. In this contribution we study the functions that offer the best resistance against a differential attack based on a finite field multiplication. We also show that in some particular cases, there are robust permutations which offers the best resistant against both multiplication and exponentiation based differential attacks. We call them doubly perfect nonlinear permutations.

Journal ArticleDOI
TL;DR: In this paper, the concepts of fuzzy sets, fuzzy numbers and fuzzy arithmetic are critically examined and need for their improvement is explained.
Abstract: The theory of classical fuzzy sets has found applications in diverse areas such as fuzzy control, fuzzy inferencing, fuzzy pattern recognition etc. However in its present form there are a number of drawbacks leading to limited applications for handling many real world problems. In this paper, the concepts of fuzzy sets, fuzzy numbers and fuzzy arithmetic are critically examined and need for their improvement is explained. Based on Piegat’s work, modifications in the existing schemes are suggested and computer implementation is carried out for their realization.