• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 64
  • 17
  • 2
  • 2
  • Tagged with
  • 85
  • 78
  • 15
  • 15
  • 14
  • 14
  • 13
  • 13
  • 12
  • 12
  • 12
  • 11
  • 10
  • 10
  • 10
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
1

Analýza voice over IP protokolů / Analysis of voice over IP protocols

Boháček, Milan January 2012 (has links)
In the presented work we focus on both implementation and protocol of the voice over IP application Skype. We analyse several versions of Skype clients and deduce inner workings of the Skype protocol. We present details about the cryptographic primitives used by the Skype clients and their impact on the security of the communication. We emphasize several places of suspicious leaks of the internal states of random generators and deduce rules for the detection of the Skype traffic on the firewall. In the end, we mention a simple enhancement of the current Skype clients that, in practice, can detect an ongoing eavesdropping.
2

Části webové stránky šifrované pomocí GPG / GPG Encrypted Web Pages

Matějka, Jiří January 2020 (has links)
Cílem této práce je navrhnout a implementovat způsob zabezpečení citlivých dat na veřejných serverech nebo serverech třetích stran. Práce se zabývá implementací rozšíření pro webový prohlížeč Mozilla Firefox, které bude schopno nalézt a dešifrovat zašifrované prvky webové stránky s využitím výstupů GnuPG projektu. Rozšíření musí být dále schopno zpracovat dynamické změny webové stránky způsobené použitím XHR API, Fetch API, či Push API. V neposlední řadě se práce zabývá testováním implementovaného řešení a měření vlivu rozšíření na celkovou dobu zpracování webových stránek prohlížečem.
3

Kryptosystém NTRU a jeho varianty / NTRU cryptosystem and its modifications

Poláková, Kristýna January 2016 (has links)
The theses firstly introduces the basics of lattice problems. Then it focuses on various aspects of the cryptosystem NTRU which is based on the mentioned problems. The system is then compared with the most common encryption methods used nowadays. Its supposed quantum resistence is mentioned briefly. Subsequently the author tries to minimize the system's disadvantages by various cryptosystem modifications. Powered by TCPDF (www.tcpdf.org)
4

Portál pro podporu výuky kryptografie / Portal for the support of cryptography instruction

Forman, Tomáš January 2010 (has links)
The main goal of this master's thesis is building of web portal for presentation basic cryptography algorithms. Those algorithms would be explained in the theoretical page in the first place. After that, they would be demonstrated by scripts. One part of this project is designing simplified theoretical element for basic impletion portal of information. Next part is creating web portal by one of the free available CMS´s systems. Programming language JAVA would be used as an instrument for creating demonstration scripts. For creating animations will be used the Flash animation tool. Target of formed web portal is creating community of expert public. It would make new articles, scripts and knowledge. This way, the portal would be kept current. The section which would include failure the most widely used algorithms and instructions how to eliminate it will be part of portal.
5

Secure Communicator / Secure Communicator

Gažo, Matúš January 2012 (has links)
Secured long-distance communication has always been an important topic for people handling sensitive information. Now with the arrival of ``intelligent`` mobile phones eavesdropping and information gathering is as easy as never. Luckily smartphones present not only problems in terms of security but also an opportunity to protect ones privacy. This thesis attempts to construct a generic software architecture of a communicator which could be capable of transferring voice, video and other various forms of binary data in a secure way. It will analyse and use different communication channels to reach a maximum level of data authenticity, integrity and confidentiality in an environment where a central security element needs to be avoided. The resulting architecture will be tested on a Voice-over-IP (VoIP) application prototype for the mobile Google Android platform to show whether the approach is practically usable on currently available phones.
6

MHP aplikace / MHP application

Holík, Tomáš January 2008 (has links)
This Master Thesis is engaged in designing an interactive application for online betting in the DVB-T environment. The application is determined to running at Multimedia Home Plattform MHP and it allowes digital television viewers to make a bet on a sport match broadcasted on the television. The whole application is written in the Java language. All the information about users and the match are stored in a MySQL database, which is accessible through a php script placed on the server with the database. The applicaton is running in a set-top box and communicates with the script through the set-top box return channel. The channel between the server and the script is unsecure, so the communication has to be encrypted. The encryption process uses a symmetric-key cipher AES, which uses a shared secret key for encryption and decryption. Each application generates its own pseuodorandom and crypthographicaly strong AES key and sends it to the server. To secure the secret key transsmision is used the public-key cipher RSA.
7

Kryptografické protokoly v praxi / Cryptographic protocols in practice

Truneček, Petr January 2009 (has links)
The purpose of this work was first to describe the requirements for cryptographic protocols. Furthermore, the classification of these protocols should have been made with specific examples given. The aim of the next part of the work was to describe the methods which are suitable for description and modeling of cryptographic protocols. This work also addressed the analysis of cryptographic protocols by appropriate analytical means. The CSP method for modeling of the cryptographic protocols was applied in the practical part. The Yahalom protocol was selected as a protocol suitable for modeling. Two analysis was made. The first analysis concerned the standard version of the Yahalom protocol, which was tested to the requirements of cryptographic properties of the secrecy and authenticity. The second analysis was based on the possibility of disclosure of the key, including counterexamples and traces given by FDR. The first analysis did not reveal any weakening, in terms of two cryptographic properties. To demonstrate the possibility of FDR, Yahalom protocol was modified in order to cause the situation when the disclosure of keys appears. FDR then finds the exact procedure that an intruder must make to get the possession of the key.
8

Kryptografický protokol pro správu a schvalování verzí dokumentů / The Cryptographic Protocol for Management and Approval of Document Versions

Lacko, Peter January 2016 (has links)
This work deals with design and implementation of the system for document management and versioning. The first part contains description of related work. In the second part, information security concepts and security model, upon which application is build, is discussed. Third part contains description of designed system and its typical use in a form of sequence diagram. Fourth part introduces cryptographic protocol used in this work. Next follows the description of implementation and security analysis of developed system. The output of this work is cryptographic protocol for document management and versioning, and client-server application implementing this protocol.
9

Practical isogeny-based cryptography / Praktische Isogenie-basierte Kryptographie

Meyer, Michael January 2021 (has links) (PDF)
This thesis aims at providing efficient and side-channel protected implementations of isogeny-based primitives, and at their application in threshold protocols. It is based on a sequence of academic papers. Chapter 3 reviews the original variable-time implementation of CSIDH and introduces several optimizations, e.g. a significant improvement of isogeny computations by using both Montgomery and Edwards curves. In total, our improvements yield a speedup of 25% compared to the original implementation. Chapter 4 presents the first practical constant-time implementation of CSIDH. We describe how variable-time implementations of CSIDH leak information on private keys, and describe ways to mitigate this. Further, we present several techniques to speed up the implementation. In total, our constant-time implementation achieves a rather small slowdown by a factor of 3.03. Chapter 5 reviews practical fault injection attacks on CSIDH and presents countermeasures. We evaluate different attack models theoretically and practically, using low-budget equipment. Moreover, we present countermeasures that mitigate the proposed fault injection attacks, only leading to a small performance overhead of 7%. Chapter 6 initiates the study of threshold schemes based on the Hard Homogeneous Spaces (HHS) framework of Couveignes. Using the HHS equivalent of Shamir’s secret sharing in the exponents, we adapt isogeny based schemes to the threshold setting. In particular, we present threshold versions of the CSIDH public key encryption and the CSI-FiSh signature scheme. Chapter 7 gives a sieving algorithm for finding pairs of consecutive smooth numbers that utilizes solutions to the Prouhet-Tarry-Escott (PTE) problem. Recent compact isogeny-based protocols, namely B-SIDH and SQISign, both require large primes that lie between two smooth integers. Finding such a prime can be seen as a special case of finding twin smooth integers under the additional stipulation that their sum is a prime. / Die vorliegende Dissertation stellt effiziente und Seitenkanal-geschützte Implementierungen Isogenie-basierter Verfahren bereit, und behandelt deren Verwendung in Threshold-Protokollen. Sie basiert auf einer Reihe von Veröffentlichungen. Kapitel 3 untersucht die originale variable-time Implementierung von CSIDH und beschreibt einige Optimierungen, wie etwa die effizientere Berechnung von Isogenien durch die Verwendung von Montgomery- und Edwards-Kurven. Insgesamt erreichen die Optimierungen eine Beschleuningung von 25% gegenüber der Referenzimplementierung. Kapitel 4 enthält die erste effiziente constant-time Implementierung von CSIDH. Es beschreibt inwiefern variable-time Implementierungen Informationen über private Schlüssel liefern, und entsprechende Gegenmaßnahmen. Des Weiteren werden einige Techniken zur Optimierung der Implementierung beschrieben. Insgesamt ist die constant-time Implementierung nur etwa 3x langsamer. Kapitel 5 untersucht praktische Fault-injection Attacken auf CSIDH und beschreibt Gegenmaßnahmen. Es betrachtet verschiedene Angriffsmodelle theoretisch und praktisch unter der Verwendung von low-budget Equipment. Die Gegenmaßnahmen führen zu einer sehr kleinen Performance-Verschlechterung von 7%. Kapitel 6 initiiert die Untersuchung von Threshold-Verfahren basierend auf Hard Homogeneous Spaces (HHS). Unter Verwendung der HHS-Version von Shamir Secret Sharing im Exponenten, werden Threshold-Varianten der CSIDH Verschlüsselung und des CSI-FiSh Signaturschemas definiert. Kapitel 7 enthält einen Sieb-Algorithmus zur Suche nach Paaren von aufeinanderfolgenden glatten Zahlen, unter Verwendung von Lösungen des Prouhet-Tarry-Escott-Problems. Die kürzlich veröffentlichten Isogenie-Verfahren B-SIDH und SQISign benötigen große Primzahlen, die zwischen zwei glatten ganzen Zahlen liegen. Die Suche nach solchen Primzahlen ist ein Spezialfall der Suche nach glatten benachbarten Zahlen, unter der zusätzlichen Bedingung dass deren Summe prim ist.
10

Moderní asymetrické kryptosystémy / Modern Asymmetric Cryptosystems

Walek, Vladislav January 2011 (has links)
Asymmetric cryptography uses two keys for encryption public key and for decryption private key. The asymmetric cryptosystems include RSA, ElGamal, Elliptic Curves and others. Generally, asymmetric cryptography is mainly used for secure short messages and transmission encryption key for symmetric cryptography. The thesis deals with these systems and implements selected systems (RSA, ElGamal, McEliece, elliptic curves and NTRU) into the application. The application can test the features of chosen cryptosystems. These systems and their performance are compared and evaluated with the measured values. These results can predict the future usage of these systems in modern informatics systems.

Page generated in 0.0489 seconds