Previous Page 2

Displaying 21 – 32 of 32

Showing per page

Connected transversals -- the Zassenhaus case

Tomáš Kepka, Petr Němec (2000)

Commentationes Mathematicae Universitatis Carolinae

In this short note, it is shown that if A , B are H -connected transversals for a finite subgroup H of an infinite group G such that the index of H in G is at least 3 and H H u H v = 1 whenever u , v G H and u v - 1 G H then A = B is a normal abelian subgroup of G .

Construction of Mendelsohn designs by using quasigroups of ( 2 , q ) -varieties

Lidija Goračinova-Ilieva, Smile Markovski (2016)

Commentationes Mathematicae Universitatis Carolinae

Let q be a positive integer. An algebra is said to have the property ( 2 , q ) if all of its subalgebras generated by two distinct elements have exactly q elements. A variety 𝒱 of algebras is a variety with the property ( 2 , q ) if every member of 𝒱 has the property ( 2 , q ) . Such varieties exist only in the case of q prime power. By taking the universes of the subalgebras of any finite algebra of a variety with the property ( 2 , q ) , 2 < q , blocks of Steiner system of type ( 2 , q ) are obtained. The stated correspondence between Steiner...

Construction, properties and applications of finite neofields

Anthony Donald Keedwell (2000)

Commentationes Mathematicae Universitatis Carolinae

We give a short account of the construction and properties of left neofields. Most useful in practice seem to be neofields based on the cyclic group and particularly those having an additional divisibility property, called D-neofields. We shall give examples of applications to the construction of orthogonal latin squares, to the design of tournaments balanced for residual effects and to cryptography.

Cryptographic Primitives with Quasigroup Transformations

Mileva, Aleksandra (2010)

Mathematica Balkanica New Series

AMS Subj. Classification: Primary 20N05, Secondary 94A60The intention of this research is to justify deployment of quasigroups in cryptography, especially with new quasigroup based cryptographic hash function NaSHA as a runner in the First round of the ongoing NIST SHA-3 competition. We present new method for fast generation of huge quasigroup operations, based on the so-called extended Feistel networks and modification of the Sade’s diagonal method. We give new design of quasigroup based family of...

Currently displaying 21 – 32 of 32

Previous Page 2