National Repository of Grey Literature 355 records found  beginprevious144 - 153nextend  jump to record: Search took 0.01 seconds. 
Side channel attack in cryptanalysis of symmetri and asymmetric schemes
Hlaváč, Martin ; Rosa, Tomáš (advisor) ; Klíma, Vlastimil (referee) ; Tůma, Jiří (referee)
The work summarizes author's three main results during the doctoral studies published at SAC '06 and CHES '09 conferences and the journal IET Information Security. The first two results are the side channel attacks on asymmetric schemes RSA and DSA. They are both based on the theory of lattices and are motivated by modern technologies such as Intel Pentium 4 HTT processor and the electronic passport. The last result is more technology related. It describes the method that provides optical side information and that was empoyed for the first time for the cryptanalytic purposes by the author. As an application, an attack on symmetric cipher AES running on a simple and widespread microcontroller PIC16F84A is presented.
Deniable encryption
Šebek, Marcel ; Tůma, Jiří (advisor) ; Krajíček, Jan (referee)
In the thesis we study deniable encryption, as proposed by Canetti et al. (CRYPTO 1997). Standard encryption schemes guarantee good security level unless the adversary is able to force the sender and/or receiver to reveal her secret knowledge. Assuming that the adversary knows true ciphertext, the se- cret inputs usually commits the sender/receiver to the true plaintext. On the contrary, deniable scheme is equipped with algorithms that provide alternative secrets which makes the adversary believe that different plaintext was encrypted. We recall the most important results in the area, in particular, the schemes of Canetti et al. (CRYPTO 1997), the scheme of Klonowski et al. (SOFSEM 2008) based on ElGamal encryption, schemes of O'Neill et al. (CRYPTO 2011), and schemes and impossibility result of Bendlin et al. (ASIACRYPT 2011). In ad- dition to presenting known results in an unified environment, we deeply investi- gate simulatable-encryption based schemes. In particular, we construct a scheme that is bideniable, and both of its induced schemes are receiver-deniable (in the flexible/multi-distributional setting). We also disprove part of the results of Bendlin et al. (ASIACRYPT 2011) by showing that their construction of fully bideniable scheme is wrong. This result is verified using computer simulation....
The design and cryptanalysis of the AES (Advanced Encyption Standard)
Říha, Jan ; Tůma, Jiří (advisor) ; Vábek, Jiří (referee)
Nazev prace: Konstrukce a kryptoanalyza AES (Advanced Encyption Standard) Autor: Jan Říha Katedra: Katedra Algebry Vedouci bakalafske prace: Doc. RNDr. Jin Tuma, DrSc. E-mail vedouciho bakalafske prace: Jiri.Tuma@mff.cuni.cz Abstrakt: V pfedlozene praci studujeme nejnovejsi symetrickou blokovou sifru AES. Nejprve se zabyvame vyvojem a vznikem sifry od vypsani souteze a2 po vyhlaseni vitezneho kandidata. Pote se venujeme jejf konstrukci, ve ktere se vyuziva nekterych netrivialnich poznatku algebry pfi praci s polynomy nad konecnym telesem. V teto kapitole je tez popsana prima inverzni sifra a ekvivalentni inverzni sifra slou^ici k desifrovani zasifrovanych dat. Ve tfeti kapitole zkoumame navrhovane implementace sifry AES na jednotlive platformy a nakonec rozebirame mozne utoky a odolnost Sifry AES vuci nim. Klicova slova: AES, sifra, implementace, kryptoanalyza Title: The design and cryptanalysis of the AES (Advanced Encyption Standard) Autor: Jan ftiha Department: Department of Algebra Supervisor: Doc. RNDr. Jin Tuma, DrSc. Supervisor's e-mail address: Jiri.Tuma@mff.cuni.cz Abstract: In the present work we study the newest symetric block cipher AES. At first we consider development and creation of the cipher from the start of selection proces till announcement of winning candidate. Then we turn to its...
Attacks based on side channels
Hlaváč, Martin ; Rosa, Tomáš (advisor) ; Tůma, Jiří (referee)
The work extends the Hidden Number Problem (HNP) introduced by Boneh and Venkatesan in 1996. HNP is to find an unknown integer if several approximations of its multiples modulo N are known. New method for solving an extension of HNP (EHNP) is elaborated, taking into account the ragmentation of the information on the multiples and on the hidden number itself, as well. A real scenario application of the approach is presented - the private DSA key is extracted with the knowledge of side information on 5 signing operations. Such an information can be obtained if the signatures are generated in the unsecured environment of a Pentium 4 processor with Hyper-Threading technology.
Algebraic and combinatorial methods for the study of hash functions
Joščák, Daniel ; Tůma, Jiří (advisor) ; El Bashir, Robert (referee) ; Rosa, Tomáš (referee)
The work summarizes author's research during the doctoral studies in the field of hash functions. The first part of the thesis presents a generalised theory of equations built from two basic building blocks of cryptographic primitives: modular addition and eXclusive OR. In particular we study AX-equations of depth 1. The second and third sections were written after Wang's publication of collisions in MD5 and show that minor modifications of the hash function does not work. We present collisions in the 3C and 3C+ constructions of hash function suggested by Gauravaram and feedback ring-iterative structure by Su et al. The results were published at the conferences ICISC 2006 and SPI 2007. The last part presents a newly constructed type of collisions in MD5 with a newly proposed message differences. The result was published and presented at the conference Indocrypt 2008. Powered by TCPDF (www.tcpdf.org)
Searching collisions in hash functions
Joščák, Daniel ; Tůma, Jiří (advisor) ; Holub, Štěpán (referee)
The main interest of this paper is finding collisions in the hash function MD5. We present our new algorithm based on Wangs et al. methods of finding collisions in MD5. While writing this thesis Stevens and Klima published their fast algorithms for finding collisions. We give a description of these algorithms and the calculation of computianal complexity of all three algorithms.
Mathematical foundations of Steven's algorithm
Štubňa, Ivan ; Tůma, Jiří (advisor) ; Vábek, Jiří (referee)
In the present work we address the issue of nding collisions in MD5 hash function. In this work we focus on Steven's algorithm for nding the di erential paths and solve some problems associated with this algorithm. We solve especially problem of the rotation and selections of parameters within one step of generating di erential path. The aim of this work is to present mathematical solutions of these problems and propose an optimization of Steven's algorithm.

National Repository of Grey Literature : 355 records found   beginprevious144 - 153nextend  jump to record:
See also: similar author names
2 Tuma, Josef
23 TŮMA, Jan
2 TŮMA, Jaroslav
18 TŮMA, Jiří
1 Tůma, J.
3 Tůma, Jakub
23 Tůma, Jan
2 Tůma, Jaroslav
Interested in being notified about new results for this query?
Subscribe to the RSS feed.