National Repository of Grey Literature 139 records found  previous11 - 20nextend  jump to record: Search took 0.00 seconds. 
Steganographic Application for Mobile Devices
Beran, David ; Janča, Radim (referee) ; Malinka, Kamil (advisor)
This paper discusses selection of suitable steganographic method for mobile platform and its implementation. F4 method was selected and implemented as an application Stego and its extension Reveal for iOS devices.
Access Controll for USB Bus
Krajči, Martin ; Malinka, Kamil (referee) ; Očenáš, Martin (advisor)
This bachelor thesis addresses the matter of controlling USB devices in operating system Linux. The main objective consists of making an application, which analyzes USB devices based on their attributes and decides, whether they should be allowed or blocked, while it is necessary to finish the inspection before a device is given a chance to perform potentially harmful activities. The thesis also discuses the need of blocking certain devices in terms of security. The final application was implemented as two independent modules. The first module represents an interface for defining specific rules to be used in order to determine the harmlessness of the device. Second module uses created rules to control USB devices discovered by kernel messages designed for subsystem UDEV. Based on the result of the control, the application decides whether the device should be authorized or unauthorized and informs the user about the performed action via terminal.
Secure and Usable Password Manager
Haderka, Martin ; Firc, Anton (referee) ; Malinka, Kamil (advisor)
Přístupové údaje jsou nedílnou součástí uživatelů internetu. Jedná se o mechanizmus, který umožňuje prokázání se, že se jedná oprávněnou osobu a zároveň zabraňuje znežití osobních dat cizími uživateli. Počet hesel, který si dnešní uživatel musí zapamovat, se v posledních letech značně navýšil. Existují programy (správci hesel), které tento problém uživatelům ulehčují, a jsou zároveň snadno dostupné. Přesto je používá málo lidí. Cílem této práce je zjištění problémů, které mají dopad na použitelnost správců hesel a zároveň se snaží nabídnout řešení těchto problémů. Součástí analýzy je i nalezení bezpečnostních a použitelnostních nedostatků, kterými aktuálně správci hesel trpí. V poslední části je navržena a implementována ukázka správce hesel, který nabízí důležité funkce, je dostupný a snadno použitelný všemi uživateli internetu.
Mobile Application for Scanning Hitori from Newspapers and Finishing It
Burešová, Monika ; Malinka, Kamil (referee) ; Dyk, Tomáš (advisor)
This bachelor's thesis deals with development of mobile application with elements of computer vision and artificial intelligence, which is designed for Android operating system. The application is used for scanning Hitori from photo and then finishing it  on a mobile device. Moreover, this application provides hint, undo or shows a violation of rules of the game. The OpenCV library is used for image processing, Tesseract library is used for digits recognition. Scanned games are stored in a database, which is implemented using Room library. Hitori solution is found by combination of backtracking algorithm and known techniques for solving this game. The final application is available on Google Play and is named Hitori Scan & Play.
Wireless Intrusion Detection System Based on Data Mining
Dvorský, Radovan ; Malinka, Kamil (referee) ; Kačic, Matej (advisor)
Widespread use of wireless networks has made security a serious issue. This thesis proposes misuse based intrusion detection system for wireless networks, which applies artificial neural network to captured frames for purpose of anomalous patterns recognition. To address the problem of high positive alarm rate, this thesis presents a method of applying two artificial neural networks.
Code Generation Using Design Patterns
Hanák, František ; Malinka, Kamil (referee) ; Jurnečka, Peter (advisor)
This thesis describes code generation using design patterns. It deals with questions of specification of design patterns and their usage in code generation. The main part of thesis follows describtions of design patterns, their categorization, usage purpose and main ways of design patterns definitions. It describes the most often used formal design patterns specifications, their possible usage in code generation and design of algorithm for searching similar structures of patterns in source code in detail.
Analysis of Social Network Users' Behaviour from the Security Aspect
Walder, Marek ; Malinka, Kamil (referee) ; Kropáč, Jiří (advisor)
Theme of my bachelor`s thesis is statistic analysis of social network users' behaviour from the security aspect, based on self created qestion-form. First part of this bachelor`s thesis deals with theoretical resources of statistics, sociological research and security internet principles. Second part contains applicative execution of sociological solutions, question-form creation and statistic processing of gathered fact, including relevant conclusions and recommendations. Klíčová
Advanced Password Testing
Škuta, Matúš ; Januš, Filip (referee) ; Malinka, Kamil (advisor)
Cieľom tejto diplomovej práce je získať poznatky v oblasti zabezpečenia hesiel a následne ich využiť pri tvorbe nástroja na kontrolu hesiel. Dôraz je kladený hlavne na analýzu hádania hesiel. V tejto práci sú analyzované rôzne metódy hádania hesiel a následne porovnávané s výsledkami získanými Parishom. Potom používame vygenerované heslá od hádačov hesiel na vytvorenie slabého súboru údajov, ktorý analyzujeme rôznymi metódami. Poznatky získané z analýzy sa použijú na vytvorenie reaktívnej a proaktívnej kontroly hesiel. V závere práce je otestovaná a vyhodnotená účinnosť vytvorených hádačov hesiel.
Security Analysis of WiFi Networks
Butela, Michal ; Malinka, Kamil (referee) ; Cvrček, Daniel (advisor)
This document provides overview of commonly used standards and mechanisms for securing the wireless network based on Wi-Fi protocol. It is covering all important security areas including confidentiality, integrity and authentication. We can find here also detailed analysis and description of functionality of listed mechanisms. Description of possible attacks against listed security mechanisms. There is a measurement of influence of encryption to transfer speed in the another section. It's followed by attacks against particular security mechanisms. And finally, description of deployment of central authentication system.
User Interface of Decentralized National Elections
Malínek, Libor ; Malinka, Kamil (referee) ; Stančíková, Ivana (advisor)
The thesis describes the development of a decentralized application and user interface for the voting protocol in the Rust language. The main subject of work was to create an application that is easy to control by the user and at the same time meets the security elements according to the voting protocol. The result of the work is a decentralized application that meets the requirements of the voting protocol and its user interface, which was modified according to user feedback. From a theoretical point of view, the work deals with decentralized applications and the principle of their operation. The thesis also describes the Rust language and its web frameworks.

National Repository of Grey Literature : 139 records found   previous11 - 20nextend  jump to record:
Interested in being notified about new results for this query?
Subscribe to the RSS feed.