National Repository of Grey Literature 24 records found  beginprevious15 - 24  jump to record: Search took 0.02 seconds. 

Multipurpose load-bearing timber hall structure
Matuška, Martin ; Sýkora, Karel (referee) ; Straka, Bohumil (advisor)
This Master’s thesis is focused on the design and structural analysis of load-bearing structure of a multipurpose hall that is strained by the permanent load, working load and climatic load. The hall has the shape of an elliptical dome. Maximum margin of the structure is 60,0m and maximum height is 18,0m. Main carrier elements of the structure are radially arranged curved beams made of glued laminated timber, class SA(GL24).

Elliptic curve based cryptosystems
Křivka, Petr ; Hajný, Jan (referee) ; Stančík, Peter (advisor)
In this bachelor thesis is examined problems elliptic curve cryptosystems. It is described mathematical underground, which use these systems. In more details is analyzed arithmetic finite fields. An important part of this work is the analysis of elliptical curves in cryptography. Among analyzed algorithms include e.g. ECDH or ECDSA. In conclusion is designed software solution, which helps in the study cryptosystems based elliptic curves. It allows basic operations over prime field.

Elliptic curve cryptography in comparison with other representatives of asymmetric cryptography
Stašek, Filip ; Ivánek, Jiří (advisor) ; Palovský, Radomír (referee)
The aim of this thesis is to explain theoretical and mathematical point of view the principle of elliptic curve cryptography, which at present appears as the most petential representative of asymmetric cryptography. The introduction describes basic mathematical assumptions and knowledge which are used in cryptography and in other parts of the thesis we build on them. I visualize elliptic curve cryptosystem, describe the mathematical principle of operation and then show algorithm, which is based cryptosystem. Thesis will continue comparing this cryptosystem with key members of the asymmetric cryptography. These are algorithms RSA and ElGamal. Comparison of these cryptosystems effect mainly from the theoretical point of view and with the help of complexity theory compare time-consuming and subsequently safety aforementioned cryptosystems . Finally, I point to the indisputable benefits of elliptic curve cryptography consisting in the greater security and speed.

Rings of endomorphisms of elliptic curves and Mestre's theorem
Szásziová, Lenka ; Hrdina, Jaroslav (referee) ; Kureš, Miroslav (advisor)
Eliptické křivky jsou mocným nástrojem dnešní doby. Jednak přispěly k vyřešení mnoha matematických problémů, ale také nalezly četná uplatnění v aplikacích, jako je například kryptografie založená na eliptických křivkách (ECC). Tato metoda veřejného klíče má velkou budoucnost, neboť v mnohém doplňuje nedostatky známé RSA metody. Jedním z hlavních problémů kryptografie založené na eliptických křivkách je určení řádu eliptické křivky, tedy výpočet počtu bodů eliptické křivky nad prvočíselným polem. Tomuto zásadnímu problému je věnována tato práce. Na určení řádu eliptické křivky existuje řada algoritmů. Pro menší prvočísla (čili pro charakteristiku prvočíselného pole) se užívá metoda založená na přímém výpočtu, tzv. naivní algoritmus. Velkou pomocí v této problematice je Hasseho teorém, který omezuje řád eliptické křivky intervalem. Pro větší prvočísla se s úspěchem používají Shanksův algoritmus a jeho vylepšení Mestreho algoritmus. Oba algoritmy mají dvě části - Baby Step a Giant Step. Shanksův algoritmus je však v určitých případech nepoužitelný a tento problém řeší Mestreho algoritmus, který používá pojem twist eliptické křivky. Díky Mestreho teorému bylo dokázáno, že řád eliptické křivky nad prvočíselným polem muže být spočten pro každé prvočíslo vetší než 457. Důkaz, který spočívá především v isomorfismu okruhu endomorfismů nad eliptickými křivkami a imaginárního kvadratického řádu, je uveden na závěr této práce.

Electromagnetic analysis
Kolofík, Josef ; Reichert, Pavel (referee) ; Martinásek, Zdeněk (advisor)
This thesis deals with electromagnetic analysis and applications of electromagnetic side channel. The first and second part describes the basics of cryptography, function of cryptographic module and side-channel attacks. The third part discusses the electromagnetic analysis, construction of probe, a description of the laboratory workplace, the electromagnetic emission of PIC16F84A, AES and preparation for laboratory measurements. The fourth part describes specific laboratory measurements and extracting the useful signal. In the fifth part of the thesis presents the results of processing the measured values, the outputs generated by scripts and found the link between measured curves and AES encryption key. In the sixth part of the thesis are analyzed the basics of defense against side channel attack.

Prestressed membranes above circular and elliptical plan
Juchelková, Pavlína ; Hájek,, Petr (referee) ; Bažant, Zdeněk (referee) ; Fillo,, L´udovít (referee) ; Stráský, Jiří (advisor)
This doctoral thesis deals with suspension cable roof structures above a circular and elliptical plan. The methodology of analysis is based on a basic annular cable roof structure of an external diameter of 70 m. The roof structure is designed as a prestressed membrane from the precast panels made from lightweight structural concrete which are supported with the bearing and prestressing tendons that are radially led between the two peripheral rings. The structural arrangement and the process of construction are described. The static system is specified and the terms like self-anchored system or equilibrium state are also defined. Finally, the results of static analysis are discussed in detail. The main aim of the doctoral thesis is to design a roofing of football stadium terraces using the structures of a basic annular cable roof; and present two alternatives – above circular and elliptical plan. The circular alternative comes directly from basic annulus, only the main dimensions of the new-designed structure are correspondingly extended. The elliptical alternative is an alteration of the circular design. As the radial tendons are anchored to the flexible peripheral curved girders, and the structures form the self-anchored system, the horizontal tendon forces load the peripheral girders radially. Because of that, it is essential to design a state of stress in tendon to prevent the undesirable global bending moments on the peripheral girders, and subsequently large non-uniform horizontal and vertical displacements of structure. Therefore, a study of the optimal load of ellipse is carried out. On the basis of the study, two basic requirements to structural arrangement of the elliptical roof are formulated. To illustrate the importance of a correct design, the optimal and unsuitable structural arrangements are compared. Finally, the results of static analysis of the circular and elliptical roof are again discussed in detail.

Multipurpose hall in Hodonín
Grufíková, Markéta ; Barnat,, Jan (referee) ; Šmak, Milan (advisor)
Master´s thesis describes the design and the check of the construction of the art gallery. This hall has the elliptical ground plan, the main dimensions are 25 x 40 m and the height is 12 m. The structure consists of 24 supporting curved ribs, which are supported on elliptical ring of steel at the top of the construction. Between the ribs are inserted purlins, which support the perimeter cladding. The structure is designed alternatively like the system of the timber solid beams from the glued laminated timber and the system of the steel truss girders.

Modern Asymmetric Cryptosystems
Walek, Vladislav ; Sobotka, Jiří (referee) ; Malina, Lukáš (advisor)
Asymmetric cryptography uses two keys for encryption public key and for decryption private key. The asymmetric cryptosystems include RSA, ElGamal, Elliptic Curves and others. Generally, asymmetric cryptography is mainly used for secure short messages and transmission encryption key for symmetric cryptography. The thesis deals with these systems and implements selected systems (RSA, ElGamal, McEliece, elliptic curves and NTRU) into the application. The application can test the features of chosen cryptosystems. These systems and their performance are compared and evaluated with the measured values. These results can predict the future usage of these systems in modern informatics systems.


Diffie-Hellman key exchange protocol
Člupek, Vlastimil ; Burda, Karel (referee) ; Sobotka, Jiří (advisor)
In this bachelor's thesis there is explained principle of cryptography, encryption methods and primarily cryptographic protocol key exchange Diffie-Hellman. There is described key exchange process via public channel. Problem of discrete logarithm. Attack "Man in the middle" on this protocol and protection against this attack. Subsequently there is described a newer version of this protocol, which work's with elliptic curves. Its name is Elliptic Curve Diffie-Hellman (ECDH). In this protocol there is hereinafter described a procedure of calculate a secret point on elliptic curve. Problem of Elliptic discrete logarithm. Attack "Man in the middle" on protocol ECDH and protection against this attack. Furthermore this thesis deals with analyzing mutual compatibility between protocol DH and ECDH and its possible solutions.