National Repository of Grey Literature 13 records found  1 - 10next  jump to record: Search took 0.01 seconds. 
Slide Attacks
Zenknerová, Karolína ; Göloglu, Faruk (advisor) ; El Bashir, Robert (referee)
Slide attack is an attack against block ciphers which have all rounds the same. The success and the complexity of the attack is independent on the number of rounds. The original slide attack was mainly used on a Feistel structure, but very rarely on SPN networks, because in general, SPN networks have the last round diferent. This property does not allow to use normal slide attack. In the paper New slide attacks on almost self-similar ciphers by Orr Dunkelman, Nathan Keller, Noam Lasry, and Adi Shamir are introduced new slide attacks (four of them) which focus on SPN networks and they overcome a problem of the last round. In this thesis we explain main idea of the original slide attack and the main idea of two new slide attacks - a slid sets attack and a slide attack using a hypercube of slid pairs. In both these attacks we create and use special structures of plaintexts and ciphertexts to get more pairs of plaintexts which we call slid pairs. Moreover, we explain some selected parts of two new slide attacks and we compute the complexity. 1
Algebraic and combinatorial methods for the study of hash functions
Joščák, Daniel ; Tůma, Jiří (advisor) ; El Bashir, Robert (referee) ; Rosa, Tomáš (referee)
The work summarizes author's research during the doctoral studies in the field of hash functions. The first part of the thesis presents a generalised theory of equations built from two basic building blocks of cryptographic primitives: modular addition and eXclusive OR. In particular we study AX-equations of depth 1. The second and third sections were written after Wang's publication of collisions in MD5 and show that minor modifications of the hash function does not work. We present collisions in the 3C and 3C+ constructions of hash function suggested by Gauravaram and feedback ring-iterative structure by Su et al. The results were published at the conferences ICISC 2006 and SPI 2007. The last part presents a newly constructed type of collisions in MD5 with a newly proposed message differences. The result was published and presented at the conference Indocrypt 2008. Powered by TCPDF (www.tcpdf.org)
Analysis of voice over IP protocols
Boháček, Milan ; El Bashir, Robert (advisor) ; Hojsík, Michal (referee)
In the presented work we focus on both implementation and protocol of the voice over IP application Skype. We analyse several versions of Skype clients and deduce inner workings of the Skype protocol. We present details about the cryptographic primitives used by the Skype clients and their impact on the security of the communication. We emphasize several places of suspicious leaks of the internal states of random generators and deduce rules for the detection of the Skype traffic on the firewall. In the end, we mention a simple enhancement of the current Skype clients that, in practice, can detect an ongoing eavesdropping.
Simple Semirings
Kala, Vítězslav ; Kepka, Tomáš (advisor) ; El Bashir, Robert (referee)
A well-known statement says that if a commutative field is finitely generated as a ring, then it is finite. This thesis studies a generalization of this statement - problem, whether every finitely generated ideal-simple commutative semiring is additively idempotent or finite. Using the characterization of idealsimple semirings we prove that this question is equivalent to the question, whether every commutative parasemifield (i.e., a semiring whose multiplicative semigroup is a group), which is finitely generated as a semiring, is additively idempotent. In the thesis we deduce various useful properties of such parasemifields and use them to solve the problem in the one-generated case. Finally, we mention a way of using obtained properties of parasemifields for the solution of the two-generated case via the study of subsemigroups of Nm0.
Algebraic Substructures in Cm
Kala, Vítězslav ; Kepka, Tomáš (advisor) ; Stanovský, David (referee) ; El Bashir, Robert (referee)
Title: Algebraic Substructures in ℂ Author: Vítězslav Kala Department: Department of Algebra Supervisor: Prof. RNDr. Tomáš Kepka, DrSc., Department of Algebra Abstract: We study the structure of finitely generated semirings, parasemifields and other algebraic structures, developing and applying tools based on the geom- etry of algebraic substructures of the Euclidean space ℂ . To a parasemifield which is finitely generated as a semiring we attach a certain subsemigroup of the semigroup ℕ0 (defined using elements such that + = for some ∈ and ∈ ℕ). Algebraic and geometric properties of carry important structural information about ; we use them to show that if a parasemifield is 2-generated as a semiring, then it is additively idempotent. We also provide a ring-theoretic reformulation of this conjecture in the case of -generated semirings. We also classify all additively idempotent parasemifields which are finitely gen- erated as semirings by using the fact that they correspond to certain finitely generated unital lattice ordered groups. Busaniche, Cabrer, and Mundici [4] re- cently classified these using the combinatorial and geometric notion of a stellar sequence which is a sequences of certain simplicial complexes in [0, 1] . We use their results to prove that each such parasemifield is a finite product of...
Cryptography based on semirings
Mach, Martin ; Korbelář, Miroslav (advisor) ; El Bashir, Robert (referee)
Cryptography based on semirings can be one of the possible approaches for the post-quantum cryptography in the public-key schemes. In our work, we are interested in only one concrete semiring - tropical algebra. We are examining one concrete scheme for the key-agreement protocol - tropical Stickel's protocol. Although there was introduced an attack on it, we have implemented this attack and more importantly, stated its complexity. Further, we propose other variants of Stickel's protocol and we are investigating their potential for practical usage. During the process, we came across the theory of tropical matrix powers, thus we want to make an overview of it due to the use in cryptography based on matrices over the tropical algebra semiring. 1
A study on ``A New Public-Key Cryptosystem via Mersenne Numbers''
Richter, Filip ; Göloglu, Faruk (advisor) ; El Bashir, Robert (referee)
In 2016 NIST announced a start of a process of development and standardiza- tion of a post-quantum public-key encryption scheme. Mersenne-756839 was one of the proposals. This proposal is described in this thesis, as well as the known attacks against it. The description and the theoretical background behind these attacks are presented in a rigorous way and are accessible to the reader without any previous knowledge about the post-quantum cryptography. New additional ideas for the implementation of the attacks are also presented. Finally, these attacks are implemented and attached to the thesis. 1
Algebraic and combinatorial methods for the study of hash functions
Joščák, Daniel ; Tůma, Jiří (advisor) ; El Bashir, Robert (referee) ; Rosa, Tomáš (referee)
The work summarizes author's research during the doctoral studies in the field of hash functions. The first part of the thesis presents a generalised theory of equations built from two basic building blocks of cryptographic primitives: modular addition and eXclusive OR. In particular we study AX-equations of depth 1. The second and third sections were written after Wang's publication of collisions in MD5 and show that minor modifications of the hash function does not work. We present collisions in the 3C and 3C+ constructions of hash function suggested by Gauravaram and feedback ring-iterative structure by Su et al. The results were published at the conferences ICISC 2006 and SPI 2007. The last part presents a newly constructed type of collisions in MD5 with a newly proposed message differences. The result was published and presented at the conference Indocrypt 2008. Powered by TCPDF (www.tcpdf.org)
Diffie and Hellman are exchanging matrices over group rings
Linkeová, Romana ; Příhoda, Pavel (advisor) ; El Bashir, Robert (referee)
Title: Diffie and Hellman are exchanging matrices over group rings Author: Romana Linkeová Department: Department of Algebra Supervisor: Mgr. Pavel Příhoda, Ph.D., Department of Algebra Abstract: The Diffie-Hellman key exchange protocol is not suitable for devices with limited computational power while computing over group Z∗ p (where p is at least a 300-digit number). This fact led to the research of other algebraic structures, which may help in reducing the computational and storage cost of the protocol. D. Kahrobaei et al. posted in 2013 a proposal for working over a structure of small matrices and claimed that this modification will not affect the security of the protocol. We will attempt to attack this modification of the Diffie- Hellman protocol with the help of the theory of symmetric group representations. Firstly, we mention the basics of the theory of representations together with both the classical and the modified Diffie-Hellman protocol. Next, we elaborate the attack step by step and complement some of the steps with examples. Then, we probed security of the modified protocol against the baby-step giant-step attack. Keywords: public key cryptography, symmetric group representations, Diffie-Hellman protocol 1
Algebraic Substructures in Cm
Kala, Vítězslav ; Kepka, Tomáš (advisor) ; Stanovský, David (referee) ; El Bashir, Robert (referee)
Title: Algebraic Substructures in ℂ Author: Vítězslav Kala Department: Department of Algebra Supervisor: Prof. RNDr. Tomáš Kepka, DrSc., Department of Algebra Abstract: We study the structure of finitely generated semirings, parasemifields and other algebraic structures, developing and applying tools based on the geom- etry of algebraic substructures of the Euclidean space ℂ . To a parasemifield which is finitely generated as a semiring we attach a certain subsemigroup of the semigroup ℕ0 (defined using elements such that + = for some ∈ and ∈ ℕ). Algebraic and geometric properties of carry important structural information about ; we use them to show that if a parasemifield is 2-generated as a semiring, then it is additively idempotent. We also provide a ring-theoretic reformulation of this conjecture in the case of -generated semirings. We also classify all additively idempotent parasemifields which are finitely gen- erated as semirings by using the fact that they correspond to certain finitely generated unital lattice ordered groups. Busaniche, Cabrer, and Mundici [4] re- cently classified these using the combinatorial and geometric notion of a stellar sequence which is a sequences of certain simplicial complexes in [0, 1] . We use their results to prove that each such parasemifield is a finite product of...

National Repository of Grey Literature : 13 records found   1 - 10next  jump to record:
Interested in being notified about new results for this query?
Subscribe to the RSS feed.