National Repository of Grey Literature 116 records found  1 - 10nextend  jump to record: Search took 0.01 seconds. 
Association Attack with Hashcat in a Distributed Environment
Wagner, Lukáš ; Veselý, Vladimír (referee) ; Hranický, Radek (advisor)
The Fitcrack project is a distributed system for cracking cryptographic hashes developed at FIT BUT. The Hashcat tool is used to crack passwords on the computational units. This tool added a new attack mode in 2020 called an association attack. This attack is based on knowledge of a likely password, which is extensively modified during the attack. The goal of this work is to design and implement an extension to the Fitcrack project, which enables the use of the association attack and solves its workload distribution in this distributed environment. Association attack requires modification of distribution methods used by other attacks. Such new methods are proposed and implemented. Implementation is later experimentally verified and conclusion is drawn.
Employing Network Intelligence for Deanonymization of Cryptocurrency Users
Horňák, Peter ; VUT), Marcel Marek (FIT (referee) ; Grégr, Matěj (referee) ; Jeřábek, Vladimír (referee) ; Veselý, Vladimír (advisor)
Cieľom tejto práce je analyzovať peer-to-peer sieť Ethereum a uzly pripojené k sieti. Pre zber potrebných údajov navrhujeme monitorovací systém, ktorý dokáže prehľadávať sieť objavovaním nových peerov a pravidelne o nich zbierať informácie. Implementujeme verziu 4 a verziu 5 Ethereum discovery protokolu, ktorý slúži na komunikáciu s nájdenými uzlami siete. Platforma je postavená na architektúre mikroslužieb pre lepšiu škálovateľnosť a modularitu, pričom je zapuzdrená v Docker kontajneroch pre jednoduchšie nasadenie. Monitorovací systém zhromažďuje a ukladá základné informácie, ako sú adresy IP, čísla portov a asymetrické verejné kľúče, do databázy časových radov. Na overenie výsledkov sa potom výsledky porovnávajú s verejne dostupnými zdrojmi.
Modeling and Simulation of EIGRP and BGP
Zavřel, Jan ; Marek, Marcel (referee) ; Veselý, Vladimír (advisor)
Internet se za posledních několik desítek let stal jedním z nejdůležitějších nástrojů pro mezilidskou komunikaci. Miliardy lidí ho denně používají na zábavu, na práci, na vzdělání či uspokojení lidského kontaktu. Je nutné si připustit, že na jeho správném fungování je obrovská část populace existenčně závislá. Toto se odráží na stále se zvětšujících požadavcích na vyšší rychlost, nižší zpoždění a větší pokrytí a stabilitu. Síťoví inženýři a architekti musí při návrhu a nasazení dbát právě na tyto aspekty. Jedním ze způsobů, kterým je možné navržené topologie otestovat, je simulace. Simulace využívá simulační modely, které, pokud přesně odráží realitu, mohou poskytnout klíčové informace o topologiích v bezpečném prostředí a to za velice přívětivou cenu. Tato práce se zabývá analýzou a následným vylepšením dvou simulačních modelů dynamických směrovacích protokolů EIGRP a BGP. Tyto modely mohou být použity k vytvoření komplexních simulačních topologií a scénářů v diskrétním simulátoru OMNeT++.
Microtargeting Internet Advertisement on Specific Person
Fišer, Martin ; Veselý, Vladimír (referee) ; Polčák, Libor (advisor)
This thesis demonstrates the possibilities of using advertising platforms to target internet advertising to a specific person. It describes the basic ways of targeting internet advertising that are commonly used today and the principles of the automated auction with digital advertising. During this process, excessive collection and sharing of personal data between different entities can occur, so the thesis further analyzes the legal norms that try to address this issue. The thesis includes the implementation of a new system that allows targeting internet advertising to a specific person. This system creates ads through the Seznam Sklik ad platform and uses retargeting to target. The functionality was verified with the participation of 4 people targeted by an advertisement created by the new system within 1 week. In total, ad impressions were detected on 15 of the 20 most visited websites in the Sklik content network. The thesis showed that the Seznam Sklik ad platform can be misused to perform sniper-targeting, a worrying finding given the potential violation of user privacy.
Prototype of Intrusion Solution for Mobile Networks
Kamenský, Timotej ; Letavay, Viliam (referee) ; Veselý, Vladimír (advisor)
Spolu s rozvojom mobilných sietí stúpa aj dôležitosť ich zabezpečenia. Zraniteľnosti jed- notlivých mobilných protokolov na vrstve L1 - L3 je možné ľahko zneužiť. S použitím malého a relatívne lacného Software Defined Radio je možné implementovať rôzne druhy útokov cieliacich na mobilné siete. Cieľom tejto práce je vytvoriť intruzívny nástroj, implementujúci dostupné útoky. Tie zahrňujú zarušenie spojenia, Zníženie kvality služieb, Denial of Service, Sledovanie polohy, IMSI catcher.
(How) Does low inflation in euro area affect inflation in the Czech Republic?
Veselý, Vladimír ; Horváth, Roman (advisor) ; Kočenda, Evžen (referee)
The goal of this thesis is to identify domestic and foreign shocks that mostly explain variation in the Czech price level. This goal is accomplished by the use of structural vector autoregression. As the Czech Republic is considered to be a small open economy, it is crucial to include foreign variables into the model which are represented by shocks in euro zone. Furthermore, a block exogeneity restriction is imposed because it is unlikely that shocks in the Czech economy can influence macroeconomic development in euro zone. The results of the thesis indicate that foreign shocks explain 70% variability in Czech price level out of which 50% is explained by euro zone's price level shocks. It is likely that in near future Czech economy will experience deflation for a while. Nevertheless, by 2018 Czech inflation rate should be in 1-3% band.
Semi-Centralized Cryptocurrency Based on the Blockchain and Trusted Computing
Handzuš, Jakub ; Veselý, Vladimír (referee) ; Homoliak, Ivan (advisor)
The aim of this thesis is to create a concept of semi-centralized cryptocurrency that supports external interoperability. It is assumed that semi-centralized cryptocurrency is the future of cryptocurrencies in the banking sector, because even at the cost of partial centralization, the concept brings the benefits of a decentralized ledger. Since the simultaneous deployment of their own cryptocurrencies by various central authorities, such as central bank, it is necessary to establish a communication protocol for interbank transactions. The work is thus focused on extending the existing Aquareum solution with an interoperability protocol.
Modeling and Simulation of Spanning-Tree Protocol
Poláčeková, Simona ; Marek, Marcel (referee) ; Veselý, Vladimír (advisor)
This term project deals with the functionality of Spanning Tree protocols, especially the Rapid Spanning Tree Protocol, and the Multiple Spanning Tree Protocol. The primary usage of spanning tree protocols is the prevention of loops within the data link layer, the prevention of a broadcast storm, and also dealing with redundancy in the network. Moreover, the project contains the description of configuration of these protocols on Cisco devices. The main goal of this thesis is to implement the Multiple Spanning Tree protocol into INET framework within the OMNeT++ simulation system. Then, the implemented solution is tested and it's functionality is compared with the referential behavior in a Cisco network.
Security and Performance Testbed for Simulation of Proof-of-Stake Protocols
Borčík, Filip ; Veselý, Vladimír (referee) ; Homoliak, Ivan (advisor)
This work deals with performance and security testing of blockchain protocols based on the Proof-of-Stake (PoS) consensus model. It describes properties, problems, but also the use of blockchain systems. On theoretical levels, this thesis compares the properties and resistance to various attacks of numerous PoS protocols, specifically Algorand, Casper, Gasper, Snow White, Stellar and Decred. Additionally, this work implements a protocol simulator of Algorand, Casper FFG and Gasper. The simulator is built on top of the Bitcoin Simulator simulation tool, which is based on the NS-3 discrete network event simulator. Then, it compares the properties of the implemented protocols using discrete simulation.
Fast, Scalable and DoS-Resistant Proof-of-Stake Consensus Protocol Based on an Anonymization Layer
Tamaškovič, Marek ; Veselý, Vladimír (referee) ; Homoliak, Ivan (advisor)
V tejto práci sumarizujeme aktuálny výskum protokolov z rodiny Proof-of-Stake ako napr. Algorand, Tendermint a LaKSA. Analyzovali sme ich funkcionalitu a tiež ich problémy. V rámci výskumu sme implementovali a novy protokol z rodiny Dôkaz-Podielom, ktorý rieši nájdené problémy ako priepustnosť, škálovatelnosť a bezpečnosť.

National Repository of Grey Literature : 116 records found   1 - 10nextend  jump to record:
See also: similar author names
20 VESELÝ, Vojtěch
3 Veselý, V.
1 Veselý, Viktor
2 Veselý, Vladan
2 Veselý, Vladislav
1 Veselý, Vlastimil
20 Veselý, Vojtěch
1 Veselý, Vratislav
22 Veselý, Václav
4 Veselý, Vít
2 Veselý, Vítek
2 Veselý, Vítězslav
Interested in being notified about new results for this query?
Subscribe to the RSS feed.