National Repository of Grey Literature 11 records found  1 - 10next  jump to record: Search took 0.00 seconds. 
The design and cryptanalysis of the AES (Advanced Encyption Standard)
Říha, Jan ; Tůma, Jiří (advisor) ; Vábek, Jiří (referee)
Nazev prace: Konstrukce a kryptoanalyza AES (Advanced Encyption Standard) Autor: Jan Říha Katedra: Katedra Algebry Vedouci bakalafske prace: Doc. RNDr. Jin Tuma, DrSc. E-mail vedouciho bakalafske prace: Jiri.Tuma@mff.cuni.cz Abstrakt: V pfedlozene praci studujeme nejnovejsi symetrickou blokovou sifru AES. Nejprve se zabyvame vyvojem a vznikem sifry od vypsani souteze a2 po vyhlaseni vitezneho kandidata. Pote se venujeme jejf konstrukci, ve ktere se vyuziva nekterych netrivialnich poznatku algebry pfi praci s polynomy nad konecnym telesem. V teto kapitole je tez popsana prima inverzni sifra a ekvivalentni inverzni sifra slou^ici k desifrovani zasifrovanych dat. Ve tfeti kapitole zkoumame navrhovane implementace sifry AES na jednotlive platformy a nakonec rozebirame mozne utoky a odolnost Sifry AES vuci nim. Klicova slova: AES, sifra, implementace, kryptoanalyza Title: The design and cryptanalysis of the AES (Advanced Encyption Standard) Autor: Jan ftiha Department: Department of Algebra Supervisor: Doc. RNDr. Jin Tuma, DrSc. Supervisor's e-mail address: Jiri.Tuma@mff.cuni.cz Abstract: In the present work we study the newest symetric block cipher AES. At first we consider development and creation of the cipher from the start of selection proces till announcement of winning candidate. Then we turn to its...
Mathematical foundations of Steven's algorithm
Štubňa, Ivan ; Tůma, Jiří (advisor) ; Vábek, Jiří (referee)
In the present work we address the issue of nding collisions in MD5 hash function. In this work we focus on Steven's algorithm for nding the di erential paths and solve some problems associated with this algorithm. We solve especially problem of the rotation and selections of parameters within one step of generating di erential path. The aim of this work is to present mathematical solutions of these problems and propose an optimization of Steven's algorithm.
Binární znaménkové reprezentace celých čísel v kryptoanalýze hashovacích funkcí
Vábek, Jiří ; Tůma, Jiří (advisor) ; Kůrka, Petr (referee) ; Holub, Štěpán (referee)
Title: Binary Signed Digit Representations of Integers in Cryptanalysis of Hash Functions Author: Jiří Vábek Department: Department of Algebra Supervisor: doc. RNDr. Jiří Tůma, DrSc., Department of Algebra Abstract: The work summarizes two main papers, A New Type of 2-block Colli- sions in MD5 and On the Number of Binary Signed Digit Representations of a Given Weight, while containing also the wider introduction to the topic of crypt- analysis of MD5 and binary signed digit representations (BSDR's). In the first paper we have implemented and applied Stevens algorithm to the newly proposed initial message differences and constructed a new type of collisions in MD5. In the second paper we have introduced and proved a new improved bound for the number of optimal BSDR's and also a new recursive bound for the number of BSDR's of a given integer with a given overweight. In addition to the results in mentioned papers, the generalized result is stated with the new bound for the number of optimal D-representations of natural numbers with D = {0, 1, 3}. Keywords: hash function, MD5, binary signed digit representation (BSDR), non- adjacent form (NAF) 1
Binární znaménkové reprezentace celých čísel v kryptoanalýze hashovacích funkcí
Vábek, Jiří ; Tůma, Jiří (advisor) ; Kůrka, Petr (referee) ; Holub, Štěpán (referee)
Title: Binary Signed Digit Representations of Integers in Cryptanalysis of Hash Functions Author: Jiří Vábek Department: Department of Algebra Supervisor: doc. RNDr. Jiří Tůma, DrSc., Department of Algebra Abstract: The work summarizes two main papers, A New Type of 2-block Colli- sions in MD5 and On the Number of Binary Signed Digit Representations of a Given Weight, while containing also the wider introduction to the topic of crypt- analysis of MD5 and binary signed digit representations (BSDR's). In the first paper we have implemented and applied Stevens algorithm to the newly proposed initial message differences and constructed a new type of collisions in MD5. In the second paper we have introduced and proved a new improved bound for the number of optimal BSDR's and also a new recursive bound for the number of BSDR's of a given integer with a given overweight. In addition to the results in mentioned papers, the generalized result is stated with the new bound for the number of optimal D-representations of natural numbers with D = {0, 1, 3}. Keywords: hash function, MD5, binary signed digit representation (BSDR), non- adjacent form (NAF) 1
Mathematical foundations of Steven's algorithm
Štubňa, Ivan ; Vábek, Jiří (referee) ; Tůma, Jiří (advisor)
In the present work we address the issue of nding collisions in MD5 hash function. In this work we focus on Steven's algorithm for nding the di erential paths and solve some problems associated with this algorithm. We solve especially problem of the rotation and selections of parameters within one step of generating di erential path. The aim of this work is to present mathematical solutions of these problems and propose an optimization of Steven's algorithm.

National Repository of Grey Literature : 11 records found   1 - 10next  jump to record:
Interested in being notified about new results for this query?
Subscribe to the RSS feed.