National Repository of Grey Literature 33 records found  previous11 - 20nextend  jump to record: Search took 0.00 seconds. 
Online DNSSEC Records Validation
Bachtík, Martin ; Čejka, Rudolf (referee) ; Lampa, Petr (advisor)
Master's Thesis is studying an extension that secures the domain name system by introducing the verifiability of authenticity of data, known as DNSSEC. Productive output is proposal of application and its subsequent implementation that at each stage of browse the namespace to the selected domain name checks the appropriatenesses of this extension and in detail reports the trusted chain.
Formal Language Theory Applied to Computer Security
Regéciová, Dominika ; Kolář, Dušan (referee) ; Meduna, Alexandr (advisor)
Computer security is and will always be a critical area that affects everyone. Despite all the efforts made to build safer systems and test them, however, new vulnerabilities and vulnerabilities are still emerging and creating the impression of tilting at windmills. Partial justification of the current state, but also possible solutions, brings in many respects an extraordinary view of security through formal language theory. Emphasis should be put on a more responsible approach to the recognition and processing of inputs, which are often the gateway to many attacks. In this paper, we will get acquainted with this trend and its recommendations for development and will then introduce a new method of detecting SQL injection attacks built on its foundations.
Password strength measurement
Běhounek, Lukáš ; Pavlíček, Luboš (advisor) ; Švarc, Lukáš (referee)
The thesis describes the theme of password measurement and more thoroughly deals with the Zxcvbn algorithm which I localize into Czech and extend its functionality in order to allow easier localization to other languages. In the theoretical part, I deal with the topic of password measurement on the basis of different studies: why shall we measure password strength, the way it should be done, and characterization of some commonly used password meters. In the practical part I analyze real Czech passwords leaked from LinkedIn in 2012. I examine the need to use Czech dictionaries and Czech keyboard layout, I justify the need to translate the feedback, and deal with the problem of declension and use of words variants. I also describe the technical functionality of the algorithm, how it is deployed, and the nature of the changes made by me. The practical result of the bachelor thesis is based on theoretical part of the thesis: Zxcvbn algorithm modified for use in Czech conditions, especially in the environment of the University of Economics, extended by the possibility of easier localization inzo other languages.
Zjednodušení kvantových obvodů pro modulární umocňování
Fišer, Petr ; Ivánek, Jiří (advisor) ; Nentvich, Libor (referee)
This thesis is based on top of the previous thesis "Security of modern encryption protocols" where we introduced a new paradigm for constructing quantum circuits. We have built circuits for modular arithmetic (addition, multiplication and exponentiation) in order to break El-Gamal asymmetric cryptosystem. Current thesis reviews all proposed circuits and discusses possibilities of their further optimization in goal of lowering the number of used qbits at least by an order of magnitude. It also shows that this is not possible due to existence of COPY gates which make the design inherently unoptimizable. Getting rid of COPY gates is, however, not possible without substantial rewrite of the whole paradigm. The overall estimate of number of qbits used in circuits thus remains O(log(m)log^2(N)) where m is a processed number and N is a modulus. The thesis also proposes optimization of the modular multiplication circuit that, if issues with COPY gates are resolved, allows us to lower the number of used qbits by about O(log(m)) at the price of a longer execution time.
Packet Classification Algorithms
Puš, Viktor ; Lhotka,, Ladislav (referee) ; Dvořák, Václav (advisor)
Tato práce se zabývá klasifikací paketů v počítačových sítích. Klasifikace paketů je klíčovou úlohou mnoha síťových zařízení, především paketových filtrů - firewallů. Práce se tedy týká oblasti počítačové bezpečnosti. Práce je zaměřena na vysokorychlostní sítě s přenosovou rychlostí 100 Gb/s a více. V těchto případech nelze použít pro klasifikaci obecné procesory, které svým výkonem zdaleka nevyhovují požadavkům na rychlost. Proto se využívají specializované technické prostředky, především obvody ASIC a FPGA. Neméně důležitý je také samotný algoritmus klasifikace. Existuje mnoho algoritmů klasifikace paketů předpokládajících hardwarovou implementaci, přesto však tyto přístupy nejsou připraveny pro velmi rychlé sítě. Dizertační práce se proto zabývá návrhem nových algoritmů klasifikace paketů se zaměřením na vysokorychlostní implementaci ve specializovaném hardware. Je navržen algoritmus, který dělí problém klasifikace na jednodušší podproblémy. Prvním krokem je operace vyhledání nejdelšího shodného prefixu, používaná také při směrování paketů v IP sítích. Tato práce předpokládá využití některého existujícího přístupu, neboť již byly prezentovány algoritmy s dostatečnou rychlostí. Následujícím krokem je mapování nalezených prefixů na číslo pravidla. V této části práce přináší vylepšení využitím na míru vytvořené hashovací funkce. Díky použití hashovací funkce lze mapování provést v konstantním čase a využít při tom pouze jednu paměť s úzkým datovým rozhraním. Rychlost tohoto algoritmu lze určit analyticky a nezávisí na počtu pravidel ani na charakteru síťového provozu. S využitím dostupných součástek lze dosáhnout propustnosti 266 milionů paketů za sekundu. Následující tři algoritmy uvedené v této práci snižují paměťové nároky prvního algoritmu, aniž by ovlivňovaly rychlost. Druhý algoritmus snižuje velikost paměti o 11 % až 96 % v závislosti na sadě pravidel. Nevýhodu nízké stability odstraňuje třetí algoritmus, který v porovnání s prvním zmenšuje paměťové nároky o 31 % až 84 %. Čtvrtý algoritmus kombinuje třetí algoritmus se starším přístupem a díky využití několika technik zmenšuje paměťové nároky o 73 % až 99 %.
Design and Implementation Security Measures for GEFCO ČESKÁ REPUBLIKA, s.r.o
Vodička, Jakub ; Štěrba, Martin (referee) ; Ondrák, Viktor (advisor)
Bechelor’s thesis deal with security measure issues in GEFCO CESKA REPUBLIKA, s.r.o. It’s contain theoretical background, which is connected with analysis of current condition. Afterwards design and implementation security steps to improvement current quality of security protection.
Methods of Linux Kernel Hacking
Procházka, Boris ; Malinka, Kamil (referee) ; Vojnar, Tomáš (advisor)
This bachelor thesis focuses on the Linux kernel security from the attacker perspective. It tries to identify and map all key features and methods used by nowadays cyber-terrorists. One of its aims is to give a comprehensive overview of this topic. At final, it can serve as a small reference for everybody who wants to broaden his knowledge of Linux kernel security. The work consists of four parts. The first part repeats and defines basic notions and taxonomy of operation systems. The second and third part form the core. They cover principles and methods used to hide processes, files, connections, etc. The last chaper is devoted to related issues. A supplement of this bachelor thesis is a set of demonstrating modules, which implement discussed problems involved, and tables, where can be found a comparison of nowadays rootkits.
The Hidden Resources Detector for GNU/Linux
Nečas, Radek ; Rogalewicz, Adam (referee) ; Procházka, Boris (advisor)
The main goal of this thesis was to detect hide resources in GNU/Linux operating systems and analyse tools so called rootkits, which are used to hide system resources. This thesis is devided into two parts, theoretical and practical one. Theoretic part focusses on resource managment, representation, privilege levels and system calls. Practical part covers design and implementation of an abstract detector. Each new detection method is implemented as a plugin. Some of those methods are realized as linux kernel modules. The usability of the detector is compared against real rootkits.
Attacks on the Linux Operating System in Theory and Practice
Procházka, Boris ; Hanáček, Petr (referee) ; Vojnar, Tomáš (advisor)
This master's thesis deals with Linux kernel security from the attacker's point of view. It maps methods and techniques of disguising the computing resources used by today's IT pirates. The thesis presents a unique method of attack directed on the system call interface and implemented in the form of two tools (rootkits). The thesis consists of a theoretical and a practical part. Emphasis is placed especially on the practical part, which manifests the presented information in the form of experiments and shows its use in real life. Readers are systematically guided as far as the creation of a unique rootkit, which is capable of infiltrating the Linux kernel by a newly discovered method -- even without support of loadable modules. A part of the thesis focuses on the issue of detecting the discussed attacks and on effective defence against them.

National Repository of Grey Literature : 33 records found   previous11 - 20nextend  jump to record:
Interested in being notified about new results for this query?
Subscribe to the RSS feed.