National Repository of Grey Literature 149 records found  previous11 - 20nextend  jump to record: Search took 0.00 seconds. 
Secure Communication in the Internet of Vehicles
Kolaja, David ; Martinásek, Zdeněk (referee) ; Malina, Lukáš (advisor)
Public roads can get dangerous if a police force is trying to stop a vehicle in which the driver is running away from hit-and-run situation. This fact increases the probability of causing more harm to the public. It is also why it should be made possible for police to safely and remotely stop the vehicle using modern technologies. This master thesis deals with possibilities of utilizing Internet of Vehicles (IoV) technologies, in which Cooperative Intelligent Transport Systems (C-ITS) play a big role. We can find description of C-ITS security architecture in the theoretical introduction. The task is to design a secure infrastructure and communication for applications which can remotely stop a vehicle. The security of such communication should be made using modern cryptography algorithms which ensure unauthorized access and usage of the application. Lastly, the security implementation is tested on an On-Board Unit on which the memory consumption and time delay is evaluated.
Power side channel
Zapletal, Ondřej ; Mácha, Tomáš (referee) ; Martinásek, Zdeněk (advisor)
This thesis deals with side-channel cryptoanalysis. It is focused on power side-channel attack on cryptographic device. The microcontroller PIC is used as the cryptographic device. This microcontroller performs encryption through the symmetrical algorithm AES. For the purpose of simple and differential power analysis, we designed and constructed an experimental printed circuit board. The power consumption of the microcontroller PIC working with instruction AddRoundKey and SubBytes was scanned by a Tektronix CT-6 current probe. Data obtained by measuring were processed on the computer with relevant software and provided important information about the encryption key that was used.
End-to-end encryption protocol for IEEE 802.15.4
Bača, Jaromír ; Člupek, Vlastimil (referee) ; Krajsa, Ondřej (advisor)
Tato práce se zabývá problematikou šifrování komunikace mezi nízkonapěťovými zaří-zeními, které jsou ovládány pomocí mikrokontrolerů. V rámci práce byly používány dvěvývojové desky deRFnod, které byly osazeny čipy AVR ATmega 128 RFA1, které umož-ňují bezdrátovou komunikaci. Na těchto zařízeních probíhal vývoj a testování aplikace.Finálním výstupem práce je návrh aplikace pro asymetrickou výměnu klíčů, která jezaložena na eliptických křivkách. Tato aplikace je implantována v Atmel LightWeight,kde je i řešena otázka vzájemné komunikace mezi komunikujícími body. Vygenerovanýklíč je dále použit pro širfování komunikace pomocí šifrovacího algoritmu AES, který jejiž implementován ve využitém LightWeigt protokolu. Toto šifrování umožňuje nejenomšifrování koncových bodů, ale i komunikačního tunelu. Taková ochrana poskytuje uži-vatelům anonymitu dat a znemožňuje nebo velmi znesnadňuje potenciálním útočníkůmzařízení fyzicky lokalizovat na základě znalosti směrování dat v síti.
Security of wireless computer networks
Jelínek, Martin ; Pelka, Tomáš (referee) ; Doležel, Radek (advisor)
The master's thesis deals with the issue of Wireless Local Area Network (WLAN) from the viewpoint of the security and functional principle of security mechanisms. The transition to the issue concerning the security is accompanied by the methods of wireless data transmission operating on the level of physical layer (FHSS, DSSS, OFDM, MIMO), which is followed by the summary of individual 802.11 standards. The next part deals with the issue of shared transmission medium (CSMA/CA), influence of interference and correcting mechanisms (RTS/CTS). Within the security, the principles of the authentication along with the commonly used methods of security (WEP, WPA, WPA2) are described in detail. The first part concerning security deals with the security in the form of the WEP protocol, which is considered insufficient nowadays and points out the imperfect implementation and the consequent risks. The following part describes the security in the form of WPA which eliminates the implementation weaknesses of the previous WEP security protocol. The description of commonly used mechanisms of authentication (PSK, 802.1x), required temporary key management (PTK, GTK), data integrity (MIC) and encryption which uses TKIP protocol are also included. The last part, possible WLAN security, is aimed at the full support of 802.11i standard, which is called WPA2 (sometimes RSN). That part describes the basic encryption security element CCMP, which is based on the AES block cipher modes. The practical part of the thesis deals with the security verification of current wireless networks. In the process of verification the accessible HW means and programming tools of Open Source Software (OSS) are used. By means of verification it has been pointed out that there are possible security risks resulting from the security method which has been used. Also several recommendations how to reduce the security risks of the used method to minimum are mentioned.
Implementation of Encryption Algorithms in VHDL Language
Kožený, Petr ; Martínek, Tomáš (referee) ; Kořenek, Jan (advisor)
This thesis deals with design and implementation of AES and DES encryption architectures for embedded systems. Architectures are implemented in VHDL language and design for FPGA technology. The proposed implementations are mapped on the Xilinx Spartan 3 technology. Both architectures are applied in simple ECB (Electronic Codebook) scheme with cache memories. A maximum throughput of design DES architecture 370 Mbps is achived with clock frequency of 104 MHz. The throughput of AES architecture at the maximum clock frequency of 118 MHz is 228 Mbps. Compared to software implementations for embedded systems, we achieve significantly higher throughput for both architectures.
Design and Performance Analysis of Parallel Processing of SRTP Packets
Wozniak, Jan ; Zbořil, František (referee) ; Jurnečka, Peter (advisor)
Šifrování multimediálních datových přenosů v reálném čase je jednou z úloh telekomunikační infrastruktury pro dosažení nezbytné úrovně zabezpečení. Rychlost provedení šifrovacího algoritmu může hrát klíčovou roli ve velikosti zpoždění jednotlivých paketů a proto je tento úkol zajímavým z hlediska optimalizačních metod. Tato práce se zaměřuje na možnosti paralelizace zpracování SRTP pro účely telefonní ústředny s využitím OpenCL frameworku a následnou analýzu potenciálního zlepšení.
Modern cryptanalysis
Petřík, Tomáš ; Morávek, Patrik (referee) ; Martinásek, Zdeněk (advisor)
Issues of this thesis are focused on side-channel cryptanalysis. Particularly attention is paid to differential power analysis, when is simulated an attack on the cryptographic module for different conditions and for different structural features of this module. As the cryptographic module is used a PIC microcontroller, which is operating with AES symmetric encryption algorithm. For this purpose, a design of experimental printed circuit board was created. Then, this PCB was equipped only with the necessary components for the function of the cryptographic module. Cryptanalysis is aimed on current consumption of crypto module that is caused by execution of AddRoundKey instructions. Power consumption of PIC microcontroller is measured in depending on the size of power supply voltage, size of serial resistor, size of bypass capacitor, and this thesis also examines the influence of ambient temperature on power consumption of PIC. The measured values are graphically presented and then discussed.
Modern trends in Wi-Fi IEEE 802.11 networks security
Lieskovan, Tomáš ; Škorpil, Vladislav (referee) ; Endrle, Pavel (advisor)
This work treats the matters of wireless networks, Wi-Fi. The paper describes the various principles of coding, such as WEP, WPA and WPA2. At first the WEP security method is analyzed with the view of the fact that it doesn´t meet contemporary safety requirements, further its successor WPA, namely TKIP and AES authentication methods, and last but not least WPA2 which nowadays serve as a safety standard. The work assesses the safety risks of individual security methods and makes several recommendations to achieve maximum security for wireless networks. In the work a commercially available hardware and for free dissemination available software (Open Source) are used.
Instant Messenging System
Fiedor, Jan ; Kašpárek, Tomáš (referee) ; Ráb, Jaroslav (advisor)
Nowadays many instant messenging clients exist. However, it is true, that many of them do not solve the security issues connected with communication, often deal with file transfer problems and are linked with specific protocol. This thesis is trying to find out the best solution of those problems and use it to develop secure and reliable client independent of concrete protocol.
Hardware accelerated data transfer using TLS protocol
Zugárek, Adam ; Pokorný, Jiří (referee) ; Smékal, David (advisor)
This paper describes implementation of the whole cryptographic protocol TLS including control logic and used cryptographic systems. The goal is to implement an application in the FPGA technology, so it could be used in hardware accelerated network card. The reason for this is new supported higher transmission speeds that Ethernet is able to operate on, and the absence of implementation of this protocol on FPGA. In the first half of this paper is described theory of cryptography followed by description of TLS protocol, its development, structure and operating workflow. The second half describes the implementation on the chosen technology that is also described here. It is used already existing solutions of given cryptographic systems for the implementation, or at least their parts that are modified if needed for TLS. It was implemented just several parts of whole protocol, such are RSA, Diffie-Hellman, SHA and part of AES. Based on these implementations and continuing studying in this matter it was made conclusion, that FPGA technology is inappropriate for implementation of TLS protocol and its control logic. Recommendation was also made to use FPGA only for making calculations of given cryptographic systems that are controlled by control logic from software implemented on standard processors.

National Repository of Grey Literature : 149 records found   previous11 - 20nextend  jump to record:
Interested in being notified about new results for this query?
Subscribe to the RSS feed.