• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 119
  • 35
  • 12
  • 8
  • 6
  • 5
  • 5
  • 5
  • 3
  • 2
  • 1
  • 1
  • 1
  • 1
  • 1
  • Tagged with
  • 233
  • 70
  • 51
  • 50
  • 44
  • 42
  • 38
  • 36
  • 30
  • 27
  • 26
  • 25
  • 21
  • 21
  • 21
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
121

Návrh řešení autentizace uživatelů pro malé a střední počítačové sítě / Design of user authentication for small and medium networks

Hajný, Jan January 2008 (has links)
The main focus of this Master’s thesis is user authentication and access control in a computer network. I analyze the TCP/IP model in connection with security and describe main stepping stones of authentication protocols (mainly hash functions). The authentication protocol analysis follows. I begin with LANMAN protocol analysis for the reason of a security comparison. The NTLM, Kerberos and Radius follows. The focus is on the Kerberos which is chosen as a main authentication protocol. This is also a reason why the modification used in MS domains is described. The implementation and functional verification is placed in the second part which is more practical. The virtualization technology is used for an easier manipulation. The result is a computer network model requiring user authentication and minimizing the possibility of an attack by unauthorized clients.
122

Implementace moderních hašovacích funkcí / Implementation of modern hash functions

Trbušek, Pavel January 2010 (has links)
Master's thesis analyses modern hash functions. The requirements for these features and briefly outlined some of the types of attacks are given in the first part. The second part focuses on the specication Skein hash function, which is among the candidates for the new SHA-3 standard, and a description of the JCOP platform, which is a function implemented. In the last part of the work there are discussed implementation problematic parts and evaluation of the selected solution.
123

Ověření uživatelů pomocí chytrých telefonů / User verification based on smart-phones

Bělík, David January 2014 (has links)
The main aim of this diploma thesis is to get acquainted with the area of secure authentication and authorization of users in smartphones on the Android platform. Individual types of encoding, authentications, authentication devices and characteristics of QR codes are decribed in the chapters. In the practical part of this thesis the applications are created with an implemented authentication scheme, which is being developed at FEKT VUT in Brno. The client part of the application, that generates QR code, as well as the server part, that verifies the authenticity of the data, are set up.
124

Obnova hesel v distribuovaném prostředí / Password Recovery in Distributed Environment

Kos, Ondřej January 2016 (has links)
The goal of this thesis is to design and implement a framework allowing password recovery in a distributed environment. The research is therefore focused on analyzing the security of passwords, techniques used for attacks on them and also presents methods preventing attacks on passwords. Described is the Wrathion tool which is allowing password recovery using acceleration on graphic cards through the integration of OpenCL framework. Conducted is also an analysis of available environments providing means to run computing tasks on multiple devices, based on which the OpenMPI platform is chosen for extending Wrathion. Disclosed are various modifications and added components, and the entire system is also subjected to experiments aiming at the measuring of scalability and network traffic performance. The financial side of the use of Wrathion tool is also discussed in terms of its usability in cloud based distributed environment.
125

Hash Families and Applications to t-Restrictions

January 2019 (has links)
abstract: The construction of many families of combinatorial objects remains a challenging problem. A t-restriction is an array where a predicate is satisfied for every t columns; an example is a perfect hash family (PHF). The composition of a PHF and any t-restriction satisfying predicate P yields another t-restriction also satisfying P with more columns than the original t-restriction had. This thesis concerns three approaches in determining the smallest size of PHFs. Firstly, hash families in which the associated property is satisfied at least some number lambda times are considered, called higher-index, which guarantees redundancy when constructing t-restrictions. Some direct and optimal constructions of hash families of higher index are given. A new recursive construction is established that generalizes previous results and generates higher-index PHFs with more columns. Probabilistic methods are employed to obtain an upper bound on the optimal size of higher-index PHFs when the number of columns is large. A new deterministic algorithm is developed that generates such PHFs meeting this bound, and computational results are reported. Secondly, a restriction on the structure of PHFs is introduced, called fractal, a method from Blackburn. His method is extended in several ways; from homogeneous hash families (every row has the same number of symbols) to heterogeneous ones; and to distributing hash families, a relaxation of the predicate for PHFs. Recursive constructions with fractal hash families as ingredients are given, and improve upon on the best-known sizes of many PHFs. Thirdly, a method of Colbourn and Lanus is extended in which they horizontally copied a given hash family and greedily applied transformations to each copy. Transformations of existential t-restrictions are introduced, which allow for the method to be applicable to any t-restriction having structure like those of hash families. A genetic algorithm is employed for finding the "best" such transformations. Computational results of the GA are reported using PHFs, as the number of transformations permitted is large compared to the number of symbols. Finally, an analysis is given of what trade-offs exist between computation time and the number of t-sets left not satisfying the predicate. / Dissertation/Thesis / Doctoral Dissertation Computer Science 2019
126

Beschreibung des Sicherheitssystems im MONARCH

Trinks, Holger, Auerbach, Bert 10 February 1999 (has links)
Das Dokument beschreibt in kurzer Form das Sicherheitskonzept im Archivsystem MONARCH.Die archivierten Dokumente werden durch verschiedene Hash-Algorithmen und digitale Signaturen vor nachträglichen Veränderungen geschützt. Dadurch kann dem Benutzer von MONARCH die Unversehrtheit der archivierten Publikationen garantiert werden.
127

Bezpečnost a použitelnost základních hashovacích funkcí, zejména MD-5, SHA-1 a SHA-2 / Security and usability of standard has hfunctions, in particular MD-5, SHA-1 and SHA-2

Galaczová, Barbora January 2011 (has links)
Title: Security and usability of standard hash functions, in particular MD-5, SHA-1 and SHA-2 Author: Galaczová Barbora Department: Department of Algebra Supervisor: Doc. RNDr. Tůma Jiří, DrSc., Department of Algebra Consultant: Ing. Budiš Petr, Ph.D. Abstract: In the present work we try to digestedly describe standard hash functions, in particular MD-5, SHA-1 and SHA-2. We describe resume of existing attacks on these hash functions. We closely focused on MD-5 collision attacks, because the other hash function collision attacks result from these. Next we describe posibilities of practical usage of hash function collisions, in particular into the qualified certificates area and possible threats. At the end to the present work we describe new hash functions, which could replace current hash functions. This work also contains software to calculate MD-5 hash and search it`s collisions. The software is based on method invented by Czech cryptoanalytist Vlastimil Klíma. Keywords: hash function, collision, qualified certificate, security.
128

Disk Scheduling for Intermediate Results of Large Join Queries in Shared-Disk Parallel Database Systems

Märtens, Holger 15 July 2019 (has links)
In shared-disk database systems, disk access has to be scheduled properly to avoid unnecessary contention between processors. The first part of this report studies the allocation of intermediate results of join queries (buckets) on disk and derives heuristics to determine the number of processing nodes and disks to employ. Using an analytical model, we show that declustering should be applied even for single buckets to ensure optimal performance. In the second part, we consider the order of reading the buckets and demonstrate the necessity of highly dynamic load balancing to prevent excessive disk contention, especially under skew conditions.
129

Algorithmen und Datenstrukturen 2

Rahm, Erhard 15 November 2018 (has links)
Vorlesungsinhalte: Mehrwegebäume (B-Bäume, B*-Bäume) inkl. digitalen Suchbäumen, Hashing, Graphenalgorithmen sowie Suche in Texten.
130

Vývoj a využití hašovacích funkcí při zpracování informací / Development and utilization of hash functions for information processing

Zimmermannová, Jana January 2012 (has links)
At the end of 70th of last century the concept began to emerge, now is referred as a cryptographic hash function. Currently, these functions are associated especially with a digital signature. In 2005, the worldwide most used function SHA-1 was broken. This fact led in 2007 NIST announced a public competition to create a new secure hash algorithm. This Thesis deals with issues of cryptographic hash functions from the beginning of their theoretical formulation to current events in this area. Key words: Cryptographic hash functions, SHA-1, MD5, NIST competition

Page generated in 0.0255 seconds