• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 64
  • 17
  • 2
  • 2
  • Tagged with
  • 85
  • 78
  • 15
  • 15
  • 14
  • 14
  • 13
  • 13
  • 12
  • 12
  • 12
  • 11
  • 10
  • 10
  • 10
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
31

Elektronický geocaching / Electronic geocaching

Pavel, Lukáš January 2014 (has links)
The goal is to design and implement a concept of electronic geocaching with contactless smart card and cell phone with NFC interface. In the first chapter I describe geocaching and try to familiarize the reader with this game. The second chapter deals with the issue of smart cards, I describe here the contact and contactless cards and their security. In the third chapter, I describe use and security of radio communication interface NFC. In the fourth chapter, I describe the principles of symmetric and asymmetric cryptography and selected cryptographic techniques. In the fifth chapter is description of proposed solution for electronic geocaching with digital signature. The last chapter describes all created applications.
32

Kryptoanalýza algoritmu post-kvantové kryptografie / Cryptoanalysis of a Post-quantum Cryptography Algorithm

Štumpf, Daniel January 2020 (has links)
National Institute of Standards and Technology (NIST) is currently running a stan- dardization process for a post-quantum cryptography primitives. Depending on the al- gorithms building blocks these primitives can be divided into five categories. In the first part of this thesis we described all five categories and compared their characteristics. The most important aspect of the schemes for NIST is security against both classical and quantum adversaries. We chose one of the five categories (namely, we picked lattice- based cryptosystems) for further cryptanalysis. As we think that the security analysis of some of the second round candidates in the NIST standardization project is not suffi- ciently well described in their specification documents and some known attacks are not considered at all, we provide a unified security analysis of these schemes. We described two currently known attacks (primal and dual attacks) against lattice-based schemes, estimated cost of these attacks against the lattice-based candidates in the second round of the NIST standardization project and compared these values with the security claimed by these candidates. In most cases our estimations matches those published in the speci- fication documents and therefore we conclude that the security estimates claimed by the candidates are...
33

Popiratelné šifrování / Deniable encryption

Šebek, Marcel January 2012 (has links)
In the thesis we study deniable encryption, as proposed by Canetti et al. (CRYPTO 1997). Standard encryption schemes guarantee good security level unless the adversary is able to force the sender and/or receiver to reveal her secret knowledge. Assuming that the adversary knows true ciphertext, the se- cret inputs usually commits the sender/receiver to the true plaintext. On the contrary, deniable scheme is equipped with algorithms that provide alternative secrets which makes the adversary believe that different plaintext was encrypted. We recall the most important results in the area, in particular, the schemes of Canetti et al. (CRYPTO 1997), the scheme of Klonowski et al. (SOFSEM 2008) based on ElGamal encryption, schemes of O'Neill et al. (CRYPTO 2011), and schemes and impossibility result of Bendlin et al. (ASIACRYPT 2011). In ad- dition to presenting known results in an unified environment, we deeply investi- gate simulatable-encryption based schemes. In particular, we construct a scheme that is bideniable, and both of its induced schemes are receiver-deniable (in the flexible/multi-distributional setting). We also disprove part of the results of Bendlin et al. (ASIACRYPT 2011) by showing that their construction of fully bideniable scheme is wrong. This result is verified using computer simulation....
34

Entwicklung eines Funkfernwirkkonzeptes mit erhöhtem Sicherheitsprofil

Gommel, Christoph 04 December 2012 (has links) (PDF)
Die Öffnung von Toren mit Funkfernbedienungen ist bequem und daher weit verbreitet. Gäbe es eine Sicherheitslücke, die sich bei vielen Toren ausnutzen ließe, dann würde dies ein Risiko für eine Vielzahl von Personen und Gütern darstellen. Funkfernbediente Tore gibt es schon seit vielen Jahren. Es liegt daher die Vermutung nahe, dass zumindest ältere Systeme einem Angriff mit moderner Technik nicht standhalten. Dass sich Meldungen über geknackte Funkfernbedienungen in Grenzen halten, darf hierbei kein Indiz für deren Sicherheit sein. Gerade die jüngere Vergangenheit hat gezeigt, dass Kriminelle auch hohe technische Hürden meistern. Wurde noch vor wenigen Jahren das Ausrüsten von Geldautomaten mit Skimming-Kameras oder das Manipulieren von EC-Terminals mit Spionagehardware für akademisch gehalten, sind diese Angriffsszenarien heute leider zur alltäglichen Realität geworden. In dieser Arbeit wird die Sicherheit bestehender Funkfernbediensysteme analysiert. Aus dem Ergebnis dieser Analyse werden Anforderungen an ein besseres System abgeleitet. Schließlich wird ein Konzept und die prototypische Umsetzung einer Funkfernbedienung mit erhöhtem Sicherheitsprofil vorgestellt. Durch die Kombination preiswert verfügbarer elektronischer Komponenten und erprobter Verschlüsselungsalgorithmen wird ein abgesichertes System vorgestellt, dass bei gleichem Nutzungskomfort wie bestehende Systeme deutlich erhöhte Sicherheit gegen unbefugten Zugang bietet. Die Arbeit führt zunächst in die Grundlagen der verwendeten Funk- und Kryptografieverfahren ein. Im anschließenden Kapitel werden exemplarisch verschiedenartige Systeme hinsichtlich ihrer Sicherheit analysiert. Aus den analysierten Stärken und Schwächen werden die Anforderungen an ein neues System abgeleitet. Es wird ein konkretes Konzept für ein neues System vorgestellt. Das darauf folgende Kapitel beschreibt die praktische Umsetzung des zuvor erarbeiteten Konzepts in Form eines Prototyps. Die Arbeit schließt mit einem Fazit zur Sicherheit bestehender Systeme und des neu konzeptionierten Systems. Es werden weitere Verwendungsmöglichkeiten vorgestellt und schließlich die Praxistauglichkeit und Serienüberführbarkeit dargelegt.
35

Chemnitzer Linux-Tage 2011

Wachtler, Axel, Wunsch, Jörg, Vorwerk, Matthias, Kriesten, Daniel, Kratzert, Sebastian, Heinkel, Ulrich, Luithardt, Wolfram, Gachet, Daniel, Morand, Guy, Schumacher, Stefan, Lorenz, Mario, Haustein, Mario, Kubieziel, Jens, Krennmair, Andreas, Grzybowski, Harald, Berger, Uwe, Lerch, Urs, Holthaus, Marcus, Kretzschmar, Henrik 08 April 2011 (has links) (PDF)
Die Chemnitzer Linux-Tage sind eine Veranstaltung rund um das Thema Open Source. Im Jahr 2011 wurden 102 Vorträge und Workshops gehalten. Der Band enthält ausführliche Beiträge zu 12 Hauptvorträgen sowie Zusammenfassungen zu 78 weiteren Vorträgen. / The "Chemnitz Linux Days" is a conference that deals with Linux and Open Source Software. In 2011 102 talks and workshops were given. This volume contains papers of 12 main lectures and 78 abstracts (in german).
36

Mobilní aplikace pro šifrované volání / Mobile Application for Encrypted Calls

Jonáš, Jiří January 2017 (has links)
The thesis is focused on implementation of aplication for secure telephone communication on data network. Application is developed for operating system Android. For call management is responsible signaling protocol SIP and for transfer of voice data is used protocol RTP. For security of call is first created cryptografic key for symetric cryptography. After generating key is established call, which is encrypted by symetric cipher AES. Encrypting between communicating sides is provided in application or on microSD card. Part of solution is measurement of speed of cryptographic primitives, which are used for secure call.
37

Zabezpečený přenos dat pomocí čarových kódů / Secure data transmition using bar codes

Kratochvíl, Martin January 2011 (has links)
The goal of this thesis was to create a system for visual data transmition using bar codes. It focuses mainly on the protection of the system against abuse. A mechanism was designed for the data transmition itself and the various security concepts. The most appropriate bar code for data transmition was selected on the basis of the analysis.
38

Softwarová podpora výuky klasické kryptoanalýzy / Software support of education in classical cryptoanalysis

Fojtová, Lucie January 2010 (has links)
Number of today's modern cipher systems are based on the classical symmetric cipher systems, such as the transposition principle in the DES cipher. Successful analysis and deciphering of these ciphers is therefore underlined by solid knowledge of the elementary cryptanalysis methods. This implies the importance of classical cryptanalysis education -- for better a understanding of the field, using visual means is of utmost importance. The aim of the thesis is to summarize selected cipher methods of the classical cryptanalysis, namely the mono-- and polyalphabetical substitution and transposition route cipher. Along with the theoretical part, ciphering/deciphering software is introduced to be used for educational purposes, particularly a website and a standalone application providing tools for ciphering, analysis and code breaking of the classical cipher based code.
39

Elektronický geocaching / Electronic geocaching

Průcha, Jan January 2013 (has links)
The master’s thesis is focusing on electronization of worldwide known game geocaching. It contains introduction to classic geocashing, analysis of current status and outline of possible solution. The design of electronization is based on smart card Gemalto. Very important part of the thesis is cryptographic security, therefore there is explanation of symetric and asymetric cryptography. The digital signature of transmitted message is realized by RSA algorithm, which is supported by the Gemalto smart card. Due to future expandability, it is appropriate to use general protocol. For this reason was chosen the ACP protocol which the supervisor of thesis adviced. In the following part, there is introduction to smart cards, their types and detailed description of Gemalto smart card. In the chapter 7 starts the solution of this issue and there are described the programmed apps.
40

Použití smart-karet v moderní kryptografii / The use of smart-cards in modern cryptography

Kočíř, Michal January 2013 (has links)
This thesis discusses the general use of smart cards in MULTOS in cryptographic applications. At first is described two types of authentication - the authentication by the subject with focusing on authenticators and the authentication by the knowledge. Furthermore there is the description of the anonymous authentication and attribute authentization. This is followed by a description of smart cards with a focus on MULTOS cards. There is also performed analysis of programmable smart cards .NET, JavaCard and MULTOS. Practical part is focused on the implementation of an authentication scheme, which is being developed at FEEC. The communication of authentication protocol is between the MULTOS card and reader connected to a PC. The protocol is composed of cryptographic functions such as random number generation, hash function, modular exponentiation, modular multiplication and difference of large numbers. It was also implemented the measurement of specific applications.

Page generated in 0.0513 seconds