National Repository of Grey Literature 257 records found  beginprevious235 - 244nextend  jump to record: Search took 0.04 seconds. 
Random number generator
Zouhar, Petr ; Martinásek, Zdeněk (referee) ; Sobotka, Jiří (advisor)
The thesis deals with issues of random numbers, their generating and use in cryptography. Introduction of work is aimed to resolution of random number generators and pseudo--random number generators. There is also included often used dividing generators on software and hardware. We mention advantages and disadvantages of each type and area of their use. Then we describe examples of random and pseudorandom numbers, mainly hardware based on physical phenomenon such as the decay of radioactive material or use atmospheric noise. The following part is devoted to suggestion own random number generator and a description of its functionality. In the second half of the work we devote to the field of cryptography. We know basic types of cryptographic systems, namely symmetric and asymmetric cryptosystems. We introduce a typical representant the various type and their properties. At the end of the work we again return to our random number generator and verify the randomness generated numbers and obtained cryptograms.
Secure converter for an RS-232 standard to the Internet
Pokorný, Michal ; Mlýnek, Petr (referee) ; Koutný, Martin (advisor)
Master´s thesis tries to find a solution to make a secure transmission channel between virtual serial ports on the personal computer and the serial ports on the Rabbit RCM3700 development KIT. Today’s communications channels don't offer appropriate security of a whole communication. Therefore it depends on get-togethers, in order to realize this security themselves. This security means ensuring reliable transmission of data to be encrypted between parties so that any attacker is not able to read real-time, or eventually change them. As a result of this Master thesis is the design and implementation, which in addition to encryption algorithm provides sufficient security and authenticity of communication between the parties. As an encryption algorithm has been chosen widely used AES algorithm and as authentication algorithm has been chosen algorithm, which for authenticity requires knowledge of the secret key.
Cryptographic protocols in practice
Truneček, Petr ; Hajný, Jan (referee) ; Pelka, Tomáš (advisor)
The purpose of this work was first to describe the requirements for cryptographic protocols. Furthermore, the classification of these protocols should have been made with specific examples given. The aim of the next part of the work was to describe the methods which are suitable for description and modeling of cryptographic protocols. This work also addressed the analysis of cryptographic protocols by appropriate analytical means. The CSP method for modeling of the cryptographic protocols was applied in the practical part. The Yahalom protocol was selected as a protocol suitable for modeling. Two analysis was made. The first analysis concerned the standard version of the Yahalom protocol, which was tested to the requirements of cryptographic properties of the secrecy and authenticity. The second analysis was based on the possibility of disclosure of the key, including counterexamples and traces given by FDR. The first analysis did not reveal any weakening, in terms of two cryptographic properties. To demonstrate the possibility of FDR, Yahalom protocol was modified in order to cause the situation when the disclosure of keys appears. FDR then finds the exact procedure that an intruder must make to get the possession of the key.
Software support of education in cryptography area based on elliptic curves
Szturc, Jakub ; Sobotka, Jiří (referee) ; Burda, Karel (advisor)
The master‘s thesis is focusing on cryptography based on elliptical curves consists of four main parts. The first part provides an overview of the basic cryptographic and mathematical concepts. A key element of this work is the second part which are described in detail the mechanisms of counting two points on elliptic curve and counting point to themselves over the various fields. On this mechanism is based almost the entire issue. In the third section provides the best-known algorithms and protocols for key exchange, encryption and digital signature. The goal of this paper is to devise software to support teaching. This material is created as a web presentation, which described the theoretical foundations and the main characteristics of cryptosystems based on elliptical curves. The whole issue is supported by practical examples of calculations examples, there are also examples for independent work. Additionally, java applets are prepared that allow an interactive opportunity to try the basic parameters of curves, or verify the calculations.
Design of hardware cipher module
Bayer, Tomáš ; Stančík, Peter (referee) ; Sobotka, Jiří (advisor)
This diploma’s thesis discourses the cryptographic systems and ciphers, whose function, usage and practical implementation are analysed. In the first chapter basic cryptographic terms, symmetric and asymetric cryptographic algorithms and are mentioned. Also usage and reliability are analysed. Following chapters mention substitution, transposition, block and stream ciphers, which are elementary for most cryptographic algorithms. There are also mentioned the modes, which the ciphers work in. In the fourth chapter are described the principles of some chosen cryptographic algorithms. The objective is to make clear the essence of the algorithms’ behavior. When describing some more difficult algorithms the block scheme is added. At the end of each algorithm’s description the example of practical usage is written. The chapter no. five discusses the hardware implementation. Hardware and software implementation is compared from the practical point of view. Several design instruments are described and different hardware design programming languages with their progress, advantages and disadvantages are mentioned. Chapter six discourses the hardware implementation design of chosen ciphers. Concretely the design of stream cipher with pseudo-random sequence generator is designed in VHDL and also in Matlab. As the second design was chosen the block cipher GOST, which was designed in VHDL too. Both designs were tested and verified and then the results were summarized.
Infrastructure of public keys
Bědajánek, Ondřej ; Malý, Jan (referee) ; Pust, Radim (advisor)
The subject of my thesis dscribes function and principles of the public key infrastructure as well as certificate authority. Under the operation system Linux was created self signed certificate authority. Web interface was devoloped in PHP for the purpose of the generation, distribution and rejection certificates. Configuration files for OpenVPN are included in the thesis and wireless security is achived by OpenVPN.
Secure peer-to-peer communication system
Eliáš, Luboš ; Koutný, Martin (referee) ; Cvrk, Lubomír (advisor)
The main aim of this master's thesis is to implement a common, secure and peer-to-peer communication system. The system has ability to automatically establish and run a secure end-to-end connection. It has this ability even if a network address translator is in the way to the destination system, without need of any explicit configuration of this translator. The security procedures of this system are in a transparent manner masked from individual applications, which had to solve this challenge in their own way. A responsibility for a security is delegate to an application-independent subsystem working within the core of an operating system. The security of this subsystem is based on capturing the outbound and inbound IP packets and their authentication and encryption. The system was successfully implemented in MS Windows XP operating system, in programming language C++. Transfer rate of communication tunnel in different network bandwidth speeds was measured. Result shows, that in the case of use the system on standard PC sold nowadays is practically no decrease of the transfer rate in comparison to a common channel.
MHP application
Holík, Tomáš ; Říha, Kamil (referee) ; Číka, Petr (advisor)
This Master Thesis is engaged in designing an interactive application for online betting in the DVB-T environment. The application is determined to running at Multimedia Home Plattform MHP and it allowes digital television viewers to make a bet on a sport match broadcasted on the television. The whole application is written in the Java language. All the information about users and the match are stored in a MySQL database, which is accessible through a php script placed on the server with the database. The applicaton is running in a set-top box and communicates with the script through the set-top box return channel. The channel between the server and the script is unsecure, so the communication has to be encrypted. The encryption process uses a symmetric-key cipher AES, which uses a shared secret key for encryption and decryption. Each application generates its own pseuodorandom and crypthographicaly strong AES key and sends it to the server. To secure the secret key transsmision is used the public-key cipher RSA.
Cryptography and implementation in Notes and Domino
Klusoňová, Eva ; Karakhalil, Mourad (referee) ; Ošmera, Pavel (advisor)
This bachelor's thesis deals with description of cryptography and Public Key Infrastructure in Lotus Notes/Domino. The goal of this thesis is to give a brief overview of cryptographic techniques including their implementation in Lotus Notes/Domino and to propose an appropriate examples for demonstration and education in cryptographic techniques. In order to demonstrate selected algorithms an open-source e-learning software CrypTool is used.
Algorithms for Determining the Order of the Group of Points on an EllipticCurve with Application in Cryptography
Trchalíková, Jana ; Knoflíček, František (referee) ; Kureš, Miroslav (advisor)
Eliptické křivky jsou rovinné křivky, jejíž body vyhovují Weierstrassově rovnici. Jejich hlavní využití je v kryptografii, kde představují důležitý nástroj k tvorbě těžko rozluštitelných kódů bez znalosti klíče, který je v porovnání s ostatními šifrovacími systémy krátký. Díky těmto přednostem jsou hojně využívány. Abychom mohli kódovat a dekódovat zprávy v systému eliptických křivek, musíme znát řád dané eliptické křivky. K jeho získání se mimo jiné používá Shanksův algoritmus a jeho vylepšená varianta, Mestreho algoritmus.

National Repository of Grey Literature : 257 records found   beginprevious235 - 244nextend  jump to record:
Interested in being notified about new results for this query?
Subscribe to the RSS feed.