Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Jennifer Seberry is active.

Publication


Featured researches published by Jennifer Seberry.


School of Electrical Engineering & Computer Science; Science & Engineering Faculty | 2002

Fundamentals of Computer Security

Josef Pieprzyk; Jennifer Seberry; Thomas Hardjono

From the Publisher: The book studies modern concepts of Computer Security. It is selfcontained in the sense that it introduces the basic mathematical background necessary to follow computer security concepts. Next we examine modern developments in Cryptography starting from private-key and public-key encryption, going through hashing, digital signatures, authentication, secret sharing, group-oriented cryptography, pseudorandomness, key establishment protocols, zero-knowledge protocols, identification and finishing with an introduction to modern e-business systems based on digital cash. Intrusion detection and access control provide examples of security systems implemented as a part of operating system. Database and network security is also discussed.


international cryptology conference | 1990

LOKI—a cryptographic primitive for authentication and secrecy applications

Lawrence Brown; Josef Pieprzyk; Jennifer Seberry

This paper provides an overview of the LOKI encryption primitive which may be used to encrypt and decrypt a 64-bit block of data using a 64-bit key. The LOKI primitive may be used in any mode of operation currently defined for ISO DEA-1, with which it is interface compatible [AAAA83]. Also described are two modes of operation of the LOKI primitive which compute a 64-bit, and 128-bit, Message Authentication Code (or hash value). These modes of operation may be used to provide authentication of a communications session, or of data files.


Information & Computation | 1995

Nonlinearity and propagation characteristics of balanced Boolean functions

Jennifer Seberry; Xian Mo Zhang; Yuliang Zheng

Abstract Three important criteria for cryptographically strong Boolean functions are balance, nonlinearity, and the propagation criterion. The main contributions of this paper are to reveal a number of interesting properties of balance and nonlinearity, and to study systematic methods for constructing Boolean functions that satisfy some or all of the three criteria. We show that concatenating, splitting, modifying, and multiplying (in the sense of Kronecker) sequences can yield balanced Boolean functions with a very high nonlinearity. In particular, we show that balanced Boolean functions obtained by modifying and multiplying sequences achieve a nonlinearity higher than that attainable by any previously known construction method. We also present methods for constructing balanced Boolean functions that are highly nonlinear and satisfy the strict avalanche criterion (SAC). Furthermore we present methods for constructing highly nonlinear balanced Boolean functions satisfying the propagation criterion with respect to all but one or three vectors. A technique is developed to transform the vectors where the propagation criterion is not satisfied in such a way that the functions constructed satisfy the propagation criterion of high degree while preserving the balance and nonlinearity of the functions. The algebraic degrees of functions constructed are also discussed.


IEEE Journal on Selected Areas in Communications | 1993

Immunizing public key cryptosystems against chosen ciphertext attacks

Yuliang Zheng; Jennifer Seberry

Three methods for strengthening public key cryptosystems in such a way that they become secure against adaptively chosen ciphertext attacks are presented. In an adaptively chosen ciphertext attack, an attacker can query the deciphering algorithm with any ciphertext except for the exact object ciphertext to be cryptanalyzed. The first strengthening method is based on the use of one-way hash functions, the second on the use of universal hash functions, and the third on the use of digital signature schemes. Each method is illustrated by an example of a public key cryptosystem based on the intractability of computing discrete logarithms in finite fields. Security of the three example cryptosystems is formally proved. Two other issues, namely, applications of the methods to public key cryptosystems based on other intractable problems and enhancement of information authentication capability to the cryptosystems, are also discussed. >


autonomic and trusted computing | 2007

Identity-based proxy signature from pairings

Wei Wu; Yi Mu; Willy Susilo; Jennifer Seberry; Xinyi Huang

A proxy signature scheme allows an entity to delegate its signing capability to another entity (proxy) in such a way that the proxy can sign messages on behalf of the delegator. Proxy signatures have found numerous practical applications such as distributed systems, mobile agent applications, etc. Recently, Xu, Zhang and Feng proposed the first formal models of identity based proxy signature. Unfortunately, their model does not capture the notion of adaptively chosen message and chosen identity attacker in identity based system. In this paper, we redefine the security models of identity based proxy signature to capture the most stringent attacks against adaptively chosen message and chosen identity attacker. We also propose a new provably secure identity basad proxy signature scheme whose security is based on the hardness of Computational Diffie-Hellman problem in the random oracle model.


IEEE Transactions on Signal Processing | 2008

The Theory of Quaternion Orthogonal Designs

Jennifer Seberry; Ken Finlayson; Sarah Spence Adams; Tadeusz A. Wysocki; Tianbing Xia; Beata J. Wysocki

Over the past several years, there has been a renewed interest in complex orthogonal designs for their application in space-time block coding. Motivated by the success of this application, this paper generalizes the definition of complex orthogonal designs by introducing orthogonal designs over the quaternion domain. This paper builds a theory of these novel quaternion orthogonal designs, offers examples, and provides several construction techniques. These theoretical results, along with the results of preliminary simulations, lay the foundation for developing applications of these designs as orthogonal space-time-polarization block codes.


international cryptology conference | 1991

Improving Resistance to Differential Cryptanalysis and the Redesign of LOKI

Lawrence Brown; Matthew Kwan; Joseph Pieprzyk; Jennifer Seberry

Differential Cryptanalysis is currently the most powerful tool available for analysing block ciphers, and new block ciphers need to be designed to resist it. It has been suggested that the use of S-boxes based on bent functions, with a flat XOR profile, would be immune. However our studies of differential cryptanalysis, particularly applied to the LOKI cipher, have shown that this is not the case. In fact, this results in a relatively easily broken scheme. We show that an XOR profile with carefully placed zeroes is required. We also show that in order to avoid some variant forms of differential cryptanalysis, permutation P needs to be chosen to prevent easy propagation of a constant XOR value back into the same S-box. We redesign the LOKI cipher to form LOKI91, to illustrate these results, as well as to correct the key schedule to remove the formation of equivalent keys. We conclude with an overview of the security of the new cipher.


international cryptology conference | 1992

Practical Approaches to Attaining Security against Adaptively Chosen Ciphertext Attacks

Yuliang Zheng; Jennifer Seberry

This paper presents three methods for strengthening public key cryptosystems in such a way that they become secure against adaptively chosen ciphertext attacks. In an adaptively chosen ciphertext attack, an attacker can query the deciphering algorithm with any ciphertexts, except for the exact object ciphertext to be cryptanalyzed. The first strengthening method is based on the use of one-way hash functions, the second on the use of universal hash functions and the third on the use of digital signature schemes. Each method is illustrated by an example of a public key cryptosystem based on the intractability of computing discrete logarithms in finite fields. Two other issues, namely applications of the methods to public key cryptosystems based on other intractable problems and enhancement of information authentication capability to the cryptosystems, are also discussed.


Journal of Statistical Planning and Inference | 1999

New weighing matrices and orthogonal designs constructed using two sequences with zero autocorrelation function - a review

Christos Koukouvinos; Jennifer Seberry

Abstract The book, Orthogonal Designs : Quadratic Forms and Hadamard Matrices , Marcel Dekker, New York-Basel, 1979, by A.V. Geramita and Jennifer Seberry, has now been out of print for almost two decades. Many of the results on weighing matrices presented therein have been greatly improved. Here we review the theory, restate some results which are no longer available and expand on the existence of many new weighing matrices and orthogonal designs of order 2 n where n is odd. We give a number of new constructions for orthogonal designs. Then using number theory, linear algebra and computer searches we find new weighing matrices and orthogonal designs. We have reviewed completely the weighing matrix conjecture for orders 2n, n⩽35, n odd. The previously known results for weighing matrices for n ⩽21 are summarized here, and new results given, leaving three unresolved cases. The results for weighing matrices for n ⩾23 are presented here for the first time. For orders n, 23⩽n⩽25, 3 remain unsolved as do a further 106 cases for orders 27⩽ n ⩽49. We also review completely the orthogonal design conjecture for two variables in orders ≡2 ( mod 4) . The results for orders 2n, n odd, 15⩽ n ⩽33 being given here for the first time.


Linear & Multilinear Algebra | 1973

Complex Hadamard matrices

Jennifer Seberry

R. J. Turyn introduced complex Hadamard matrices and showed that if there is a complex Hadamard matrix of order c and a real Hadamard matrix of order h> > 1, then there is a real Hadamard matrix of order he. Previously, complex Hadamard matrices were only known for a few small orders and the orders for which symmetric conference matrices were known. These latter are known only to exist for orders which can be written as 1+a2 +b2 where a, b are integers. We give many constructions for new infinite classes of complex Hadamard matrices and show that they exist for orders 306,650, 870,1406,2450 and 3782: for the orders 650, 870, 2450 and 3782, a symmetric conference matrix cannot exist.

Collaboration


Dive into the Jennifer Seberry's collaboration.

Top Co-Authors

Avatar

Christos Koukouvinos

National Technical University of Athens

View shared research outputs
Top Co-Authors

Avatar

Tadeusz A. Wysocki

University of Nebraska–Lincoln

View shared research outputs
Top Co-Authors

Avatar

Yuliang Zheng

University of Western Sydney

View shared research outputs
Top Co-Authors

Avatar

Willy Susilo

University of Wollongong

View shared research outputs
Top Co-Authors

Avatar

Josef Pieprzyk

Queensland University of Technology

View shared research outputs
Top Co-Authors

Avatar

Tianbing Xia

University of Wollongong

View shared research outputs
Top Co-Authors

Avatar

Marilena Mitrouli

National and Kapodistrian University of Athens

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Le Chung Tran

University of Wollongong

View shared research outputs
Researchain Logo
Decentralizing Knowledge