Journal:Informatica
Volume 18, Issue 1 (2007), pp. 3–26
Abstract
The aim of this paper is to explore some features of the functional test generation problem, and on the basis of the gained experience, to propose a practical method for functional test generation. In the paper presented analysis of random search methods and adjacent stimuli generation allowed formulating a practical method for generating functional tests. This method incorporates the analyzed termination conditions of generation, exploits the advantages of random and deterministic search, as well as the feature that the sets of the selected input stimuli can be merged easily in order to obtain a better set of test patterns.
Journal:Informatica
Volume 18, Issue 1 (2007), pp. 27–36
Abstract
Recently, there are several articles proposed based on Yang and Shieh's password authentication schemes (YS for short) with the following features: (1) A user can choose password freely. (2) The server does not need to maintain a password table. (3) There is no need to involve a trusted third party. Although there were several variants of the YS-like schemes claimed to address the forgery attacks, this paper analyzes their security and shows that they still suffer from forgery attacks. Furthermore, a new scheme based on the concept of message authentication is proposed to foil the forgery attack.
Journal:Informatica
Volume 18, Issue 1 (2007), pp. 37–54
Abstract
The paper presents, first, the Structural Blanks (SB) approach, then a method to compose loop programs. SB is an approach for expressing computations based on recurrence relations and focuses on data dependencies in loops. The paper presents language constructs and semantics for expressing programs that have complex data dependency patterns. These constructs are expressed using structural “blanks” for computations based on recurrence relations. In SB the recurrence structure and the functional part of a recurrence relation may be described separately. Therefore declarative representation of data dependencies is examined. SB aims at supporting the transformational development and reuse of program modules. The approach deals with two aspects: pragmatics and semantics. In the paper we aim at: (1) developing a theory and language for functional and structural modules, (2) an algorithm for composition of structural modules. The approach is illustrated by toy problems: the Fibonacci function, heat flow, etc. Hence the reuse and verification are viewed as those of, e.g., stacks, queues, bubble sort, etc.
Journal:Informatica
Volume 18, Issue 1 (2007), pp. 55–60
Abstract
Recently, Chen, Chung, and Huang proposed a traceable proxy multisignature scheme based on the elliptic curve cryptosystem. However, this paper shows that the original signers can produce a valid signature as the proxy signer does in the proxy protected scheme. Therefore, Chen et al.'s proxy-protected scheme cannot protect the proxy signer from being forged by the original signers. We further find that the early work of Chen et al. in 2003 suffers the same attack. To overcome this problem, an improved scheme will be presented.
Journal:Informatica
Volume 18, Issue 1 (2007), pp. 61–66
Abstract
A generalized group-oriented cryptosystem (GGOC) based on ElGamal cryptosystem was proposed by Yang et al. in 2003. This study shows that if the authorized decryption sets of users are not properly predetermined in Yang et al.'s GGOC, an unauthorized decryption set of users can recover the encrypted message without difficulty. This study also presents an improved protocol to resist such an attack.
Journal:Informatica
Volume 18, Issue 1 (2007), pp. 67–78
Abstract
Deniable authenticated protocol is a new cryptographic authentication protocol that enables a designated receiver to identify the source of a given message without being able to prove the identity of the sender to a third party. Therefore, it can be applied to some particular situations in electronic commerce. In this paper, we formally define the security model for the non-interactive ID-based deniable authentication protocol and present a new efficient ID-based deniable authentication protocol based on RSA assumption. What's more, we also use the techniques from provable security to analyze the security of our proposed protocol.
Journal:Informatica
Volume 18, Issue 1 (2007), pp. 79–102
Abstract
The objective of this research is to construct parallel models that simulate the behavior of artificial neural networks. The type of network that is simulated in this project is the counterpropagation network and the parallel platform used to simulate that network is the message passing interface (MPI). In the next sections the counterpropagation algorithm is presented in its serial as well as its parallel version. For the latter case, simulation results are given for the session parallelization as well as the training set parallelization approach. Regarding possible parallelization of the network structure, there are two different approaches that are presented; one that is based to the concept of the intercommunicator and one that uses remote access operations for the update of the weight tables and the estimation of the mean error for each training stage.
Journal:Informatica
Volume 18, Issue 1 (2007), pp. 103–114
Abstract
In this paper we consider branching time temporal logics of knowledge and belief. These logics involve the discrete time linear temporal logic operators “next” and “until” with the branching temporal logic operator “on all paths”. The latter operator is interpreted with respect to a version of the bundle semantics. In addition the temporal logic of knowledge (belief) contains an indexed set of unary modal operators “agent i knows” (“agent i believes”) and it contains the modality of common knowledge (belief). For these logics we present sequent calculi with a restricted cut rule. Thus, we get proof systems where proof-search becomes decidable. The soundness and completeness for these calculi are proved.
Journal:Informatica
Volume 18, Issue 1 (2007), pp. 115–124
Abstract
The key agreement protocol based on infinite non-commutative group presentation and representation levels is proposed.
Two simultaneous problems in group representation level are used: the conjugator search problem (CSP) and modified discrete logarithm problem (DLP). The modified DLP in our approach is a matrix DLP and is different from that's used in other publications. The algorithm construction does not allow to perform a crypto-analysis by replacing the existing CSP solution to the decomposition problem (DP) solution.
The group presentation level serves for two commuting subgroups and invertible group's word image matrix construction. The group representation level allows reliable factors disguising in the initial word. The word equivalence problem (WEP) solution is transformed from the group presentation level to the group representation level. Hence there are not necessary to solve WEP in the group presentation level and hence there are no restrictions on the group complexity in this sense. The construction of irreducible representation of group is required. The presented protocol is a modernization of protocol declared in (Sakalauskas et al., 2005).
Journal:Informatica
Volume 18, Issue 1 (2007), pp. 125–136
Abstract
A key exchange (or agreement) protocol is designed to allow two entities establishing a session key to encrypt the communication data over an open network. In 1990, Gunther proposed an identity-based key exchange protocol based on the difficulty of computing a discrete logarithm problem. Afterwards, several improved protocols were proposed to reduce the number of communication steps and the communicational cost required by Gunther's protocol. This paper presents an efficient identity-based key exchange protocol based on the difficulty of computing a discrete logarithm problem. As compared with the previously proposed protocols, it has better performance in terms of the computational cost and the communication steps. The proposed key exchange protocol provides implicit key authentication as well as the desired security attributes of an authenticated key exchange protocol.