• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 5
  • 3
  • Tagged with
  • 8
  • 5
  • 3
  • 3
  • 3
  • 3
  • 3
  • 3
  • 2
  • 2
  • 2
  • 2
  • 2
  • 2
  • 2
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
1

Kybernetická bezpečnost z pohledu podnikové informatiky / Cyber security from the perspective of business entities

Kameníček, Lukáš January 2015 (has links)
This thesis deals with the issue of cyber security in enterprises. The main objective of this thesis is to compile a comprehensive overview of the issue of cyber security related to the Czech business entities. It is written in the context in Czech language and in less technical form. This thesis first identifies the current cyber threats, supported by examples of actual incidents. On the basis of the threats thesis defines the categories of business entities that are vulnerable to the threats, and with regard to the Czech legal system analyzes cybersecurity responsibilities. Above the legal obligations there are recommended measures and types of security tests that can check the level of cybersecurity. The output is also a methodological tool for better understanding of cyber security in companies which summarize acquired information and context in comprehensive tables. The expected contribution of this thesis is that summarized findings will serve to increase the level of IT security for Czech businesses.
2

Návrh adaptivních kyber-fyzikálních systémů pracujících s nepřesnými informacemi / Uncertainty-Aware Self-Adaptive Cyber-Physical Systems

Al Ali, Rima January 2020 (has links)
Cyber-physical systems (CPS) need to be designed to deal with various forms of uncertainty associated with data contributing to the system's knowledge of the environment. Dealing with uncertainty requires adopting an appropriate model, which then allows making the right decisions and carrying out the right actions (possibly affecting the environment) based on imperfect information. However, choosing and incorporating a suitable model into CPS design is difficult, because it requires identifying the kind of uncertainty at hand as well as knowledge of suitable models and their application to dealing with the uncertainty. While inspiration can be found in other CPS designs, the details of dealing with uncertainty in another CPS can be confounded by domain-specific terminology, context, and requirements. To make this aspect of CPS design less daunting, we aim at providing an overview of approaches dealing with uncertainty in the design of CPS targeting collective behavior. To this end, we present a systematic review of relevant scientific projects with industrial leadership and synthesis of relations between system features, the kinds of uncertainty, and methods used to deal with it. The results provide an overview of uncertainty across different domains and challenges and reason about a guide for...
3

A Side-Channel Attack on Masked and Shuffled Implementations of M-LWE and M-LWR Cryptography : A case study of Kyber and Saber / En sidokanalsattack på implementationer av M-LWE- och M-LWR-kryptografi skyddade med maskering och slumpad operationsordning : En studie av Kyber och Saber

Backlund, Linus January 2023 (has links)
In response to the threat of a future, large-scale, quantum computer, the American National Institute of Standards and Technology (NIST) initiated a competition for designs of quantum-resistant cryptographic primitives. In 2022, the lattice-based Module-Learning With Errors (M-LWE) scheme Kyber emerged as the winner to be standardized. The standardization procedure and development of secure implementations call for thorough evaluation and research. One of the main threats to implementations of cryptographic algorithms today is Side-Channel Analysis (SCA), which is the topic of this thesis. Previous work has presented successful power-based attacks on implementations of lattice cryptography protected by masking and even masking combined with shuffling. Shuffling makes SCA harder as the order of independent instructions is randomized, reducing the correlation between operations and power consumption. This randomization is commonly implemented by shuffling the order of the indexes used to iterate over a loop, using the modern Fisher-Yates algorithm. This work describes a new attack that defeats the shuffling countermeasure by first attacking the generation of the index permutation itself. The attack first recovers the positions of the first and last indexes, 0 and 255, and then rotates the encrypted messages using a ciphertext malleability applicable to many ring-based LWE schemes to shift two bits into the known positions from which they can be recovered. This procedure is repeated to recover full messages in 128 rotations. The attack is tested and evaluated on masked and shuffled implementations of Kyber as well as Saber, another similar finalist of the NIST competition which is based on the Module-Learning With Rounding (M-LWR) problem. Compared to the previous attack on masked and shuffled Saber, which required 61,680 traces, the 4,608 needed for this attack demonstrates a 13-fold improvement. / Som svar på hotet från en framtida, storskalig kvantdator initierade amerikanska National Institute of Standards and Technology (NIST) en tävling för design av kvantsäker kryptografi. Den gitter-baserade Module-Learning With Errors algoritmen Kyber valdes 2022 till vinnare och därmed till att standardiseras. Standardiseringsprocessen och utvecklingen av säkra implementationer manar till utvärderingar och forskning. Ett av de primära hoten mot implementationer av kryptografiska algoritmer är sidokanalsanalys, vilket är fokus i detta arbete. Tidigare attacker har genom effektanalys demonsterat lyckade attacker på implementationer av gitter-baserade algoritmer skyddade genom maskering samt maskering och slumpad ordning av operationer. Slumpad ordning av oberoende operationer gör sidokanalsanalys svårare då korrelationen till effektförbrukningen minskar. Denna slumpordning brukar vanligtiv implementeras genom att slumpmässigt permutera, med den moderna implementationen av Fisher-Yates, de index som används i en kodslinga. I detta arbete presenteras en ny attack som till först extraherar positionen av det första och det sista indexen, 0 och 255, innan de två motsvarande meddelandebitarna extraheras. Bitarna i meddelandet roteras till de kända positionerna med en metod för skiffertextmanipulation som är vanlig bland ring-baserade LWE-designer. Denna process upprepas 128 gånger för att få fram hela meddelandet. Attacken has testats och utvärderats på implementationer, skyddade genom maskering kombinerad med slumpad operationsordning, av både Kyber och en liknande NIST-finalist, Saber. Jämfört med den tidigare attacken på Saber med samma skyddsåtgärder minskar den nya metoden det antal mätningar som krävs från 61,608 till 4,608, vilket motsvarar en 13-falding förbättring.
4

Industry 4.0 v podnikové praxi v České republice / Industry 4.0 in Czech Republic

Dvořák, Miroslav January 2016 (has links)
The thesis reviews the current situation related to the Industry 4.0 and puts it into context. In the first part of the thesis, there is an introduction to the current economic situation and the major challenges. The concept and vision of Industry 4.0 is introduced together with the world's leading initiatives and examples of Industry 4.0 technologies in manufacturing processes presented by tech leaders. The thesis also includes examples of readiness models and simulated calculation ROCE. The finding of the thesis is that, although the very concept of Industry 4.0 is not well known, digitization and automation of production continues and both are considered a necessity. Interviews with experts from the business practice in the Czech Republic introduces key opportunities and challenges arising from new technologies and when they might become the new standard.
5

Implementing and Evaluating the Quantum Resistant Cryptographic Scheme Kyber on a Smart Card / Implementering och utvärdering av den kvantresistenta kryptoalgoritmen Kyber på ett smartkort

Eriksson, Hampus January 2020 (has links)
Cyber attacks happen on a daily basis, where criminals can aim to disrupt internet services or in other cases try to get hold of sensitive data. Fortunately, there are systems in place to protect these services. And one can rest assured that communication channels and data are secured under well-studied cryptographic schemes. Still, a new class of computation power is on the rise, namely quantum computation. Companies such as Google and IBM have in recent time invested in research regarding quantum computers. In 2019, Google announced that they had achieved quantum supremacy. A quantum computer could in theory break the currently most popular schemes that are used to secure communication. Whether quantum computers will be available in the forseeable future, or at all, is still uncertain. Nonetheless, the implication of a practical quantum computer calls for a new class of crypto schemes; schemes that will remain secure in a post-quantum era. Since 2016 researchers within the field of cryptography have been developing post-quantum cryptographic schemes. One specific branch within this area is lattice-based cryptography. Lattice-based schemes base their security on underlying hard lattice problems, for which there are no currently known efficient algorithms that can solve them. Neither with quantum, nor classical computers. A promising scheme that builds upon these types of problems is Kyber. The aforementioned scheme, as well as its competitors, work efficiently on most computers. However, they still demand a substantial amount of computation power, which is not always available. Some devices are constructed to operate with low power, and are computationally limited to begin with. This group of constrained devices, includes smart cards and microcontrollers, which also need to adopt the post-quantum crypto schemes. Consequently, there is a need to explore how well Kyber and its relatives work on these low power devices. In this thesis, a variant of the cryptographic scheme Kyber is implemented and evaluated on an Infineon smart card. The implementation replaces the scheme’s polynomial multiplication technique, NTT, with Kronecker substitution. In the process, the cryptographic co-processor on the card is leveraged to perform Kronecker substitution efficiently. Moreover, the scheme’s original functionality for sampling randomness is replaced with the card’s internal TRNG. The results show that an IND-CPA secure variant of Kyber can be implemented on the smart card, at the cost of segmenting the IND-CPA functions. All in all, key generation, encryption, and decryption take 23.7 s, 30.9 s and 8.6 s to execute respectively. This shows that the thesis work is slower than implementations of post-quantum crypto schemes on similarly constrained devices.
6

Postkvantové šifry / Post-Quantum Ciphers

Novosadová, Tatiana January 2021 (has links)
Národný inštitút pre štandardy a technológie (NIST) zahájil proces na získanie, vyhodnotenie a štandardizáciu jedného alebo viacerých kryptografických algoritmov využívajúcich verejný kľúč prostredníctvom verejnej súťaže. Cieľom tejto dimplomovej práce je naštudovať dostupné postkvantové algoritmy pre ustanovenie kľúča, ktoré boli zverejnené v treťom kole tejto súťaže. Po dôkladnej analýze a porovnaní bol jeden zo študovaných algoritmov implementovaný s využitím knižníc dostupných pre daný algoritmus, následne bol program optimalizovaný a zdokumentovaný.
7

Průmysl 4.0 jako příklad vertikální vs. horizontální europeizace / Industry 4.0 as an example of a top-down vs. horizontal Europeanization

Nováková, Denisa January 2017 (has links)
Industry 4.0 is a new generation of manufacturing based on robotics, automation and new trends in ICT. It was for the first time introduced at the Hannover Fair in 2011 and has been part of the European, German and Czech discourse since then. This Master thesis deals with the topic of Industry 4.0 in the Czech Republic and assesses to what extent the concept is coming to the Czech Republic as a result of a top-down (EU) or horizontal (Germany) Europeanization. The thesis came to the conclusion that there are two perceptions of Industry 4.0. One is narrow and deals with the industrial policy and the other is broad and deals with society wide implications of the fourth industrial revolution. The debate about Industry 4.0 in the Czech Republic is mainly a result of a horizontal Europeanization based on bilateral agreements and close cooperation between Germany and the Czech Republic in the area of R&D, innovations and business. However, the top-down Europeanization cannot be neglected as the EU provides much broader context where Industry 4.0 is taking place. Moreover, Industry 4.0 gave a new impetus to the digital economy and society in the Czech Republic. It turned into agenda 4.0 and moved forward the debate about digital skills.
8

Agrese a násilí vůči pedagogům pohledem pedagogů na gymnáziích / Aggression and Violence towards Educators - from the Perspective of Secondary School Educators

Franková, Monika January 2012 (has links)
The master thesis entitled Aggression and Violence towards Educators - from the Perspective of Secondary School Educators elaborates the problem of aggression and violence in school. The theoretical part contents a general description of the phenomena aggression and violence, further it focuses on school aggression, violence among pupils (bullying, cyber bullying) and other forms of school violence. The main research problems of the thesis are two forms of school violence: these are aggression and violence of students towards educators and aggression and violence of parents towards educators. The focus is concentrated on various forms of verbal and physical aggression exerted towards educators. Related to aggression and violence towards educators the thesis also attends to cyber-harassment and to a heavy form of school violence as is school shooting. In the empirical part of the thesis the aggression and violence aimed towards teachers, caused by students and their parents as well, are inquired in detail in the research. The research has been done at secondary schools chosen. Herein is analyzed whether educators consider the problem of aggression and violence towards their own personality as topical, whether they did meet some forms of such violence or whether they did face some forms of cyber bullying and...

Page generated in 0.0379 seconds