National Repository of Grey Literature 29 records found  beginprevious20 - 29  jump to record: Search took 0.01 seconds. 
Point Counting on Elliptic and Hyperelliptic Curves
Vácha, Petr ; Šťovíček, Jan (advisor) ; Drápal, Aleš (referee)
In present work we study the algorithms for point counting on elliptic and hy- perelliptic curves. At the beginning we describe a few simple and ineffective al- gorithms. Then we introduce more complex and effective ways to determine the point count. These algorithms(especially the Schoof's algorithm) are important for the cryptography based on discrete logarithm in the group of points of an el- liptic or hyperelliptic curve. The point count is important to avoid the undesirable cases where the cryptosystem is easy to attack. 1
Secure User Authentication Using Smart Cards
Koutný, Tomáš ; Dzurenda, Petr (referee) ; Malina, Lukáš (advisor)
This thesis deals with Basic Card problém and their analysis in terms of the offered features cryptographic security measures. Elliptic curve method was used in this thesis. The thesis contains design of authentication protocol and its implementation.
Diffie-Hellman key exchange protocol
Člupek, Vlastimil ; Burda, Karel (referee) ; Sobotka, Jiří (advisor)
In this bachelor's thesis there is explained principle of cryptography, encryption methods and primarily cryptographic protocol key exchange Diffie-Hellman. There is described key exchange process via public channel. Problem of discrete logarithm. Attack "Man in the middle" on this protocol and protection against this attack. Subsequently there is described a newer version of this protocol, which work's with elliptic curves. Its name is Elliptic Curve Diffie-Hellman (ECDH). In this protocol there is hereinafter described a procedure of calculate a secret point on elliptic curve. Problem of Elliptic discrete logarithm. Attack "Man in the middle" on protocol ECDH and protection against this attack. Furthermore this thesis deals with analyzing mutual compatibility between protocol DH and ECDH and its possible solutions.
Elliptic curves in cryptography
Geyer, Lukáš ; Burda, Karel (referee) ; Lambertová, Petra (advisor)
The objective of this bachelor thesis is to decribe the role of the elliptic curves in modern cryptosystems, explain the mathematical fundamentals upon which the elliptic curves are based along with their advantages and disadvantages, followed by application in the digital signature. The project is concluded by a software solution demonstrating the use of elliptic curves in digital signature scheme ECDSA
Elliptic curve based cryptosystems
Křivka, Petr ; Hajný, Jan (referee) ; Stančík, Peter (advisor)
In this bachelor thesis is examined problems elliptic curve cryptosystems. It is described mathematical underground, which use these systems. In more details is analyzed arithmetic finite fields. An important part of this work is the analysis of elliptical curves in cryptography. Among analyzed algorithms include e.g. ECDH or ECDSA. In conclusion is designed software solution, which helps in the study cryptosystems based elliptic curves. It allows basic operations over prime field.
Cryptography protocol with public key
Fujdiak, Radek ; Rášo, Ondřej (referee) ; Mlýnek, Petr (advisor)
The Master thesis is an introduction to cryptology. The Thesis describe cryptosystems and selects one ideal cypher for low-power microcontroler. In thesis provides manual for instal development program COde Composer Studio, basic implementation of selected cryptosystem with small numbers and suggestion for implementation selected cyptosystem with big numbers.
The transfer of elliptic curves onto the torus
Bajko, Jaroslav ; Hrdina, Jaroslav (referee) ; Kureš, Miroslav (advisor)
Elliptic curves are an essential part of modern mathematics and play an important role especially in cryptography. The bachelor work focuses on the visualization elliptic curves and group operation in real plane and torus. In the first chapter we will introduce elliptic curves over field of real numbers and above all over prime fields. In order to describe the problematics rigorously the graphical outputs and also the experimental results in the field of discrete elliptic curves will be mentioned. In the next section we will pay a particular attention to topology, functions between topological spaces and to the introduction of the concept of smooth manifold. We will search the suitable functions which can transfer geometrical objects from the real plane onto torus. A software specifically developed for transfering the elliptic curves onto the torus works on the basis of aforementioned functions.
Rings of endomorphisms of elliptic curves and Mestre's theorem
Szásziová, Lenka ; Hrdina, Jaroslav (referee) ; Kureš, Miroslav (advisor)
Eliptické křivky jsou mocným nástrojem dnešní doby. Jednak přispěly k vyřešení mnoha matematických problémů, ale také nalezly četná uplatnění v aplikacích, jako je například kryptografie založená na eliptických křivkách (ECC). Tato metoda veřejného klíče má velkou budoucnost, neboť v mnohém doplňuje nedostatky známé RSA metody. Jedním z hlavních problémů kryptografie založené na eliptických křivkách je určení řádu eliptické křivky, tedy výpočet počtu bodů eliptické křivky nad prvočíselným polem. Tomuto zásadnímu problému je věnována tato práce. Na určení řádu eliptické křivky existuje řada algoritmů. Pro menší prvočísla (čili pro charakteristiku prvočíselného pole) se užívá metoda založená na přímém výpočtu, tzv. naivní algoritmus. Velkou pomocí v této problematice je Hasseho teorém, který omezuje řád eliptické křivky intervalem. Pro větší prvočísla se s úspěchem používají Shanksův algoritmus a jeho vylepšení Mestreho algoritmus. Oba algoritmy mají dvě části - Baby Step a Giant Step. Shanksův algoritmus je však v určitých případech nepoužitelný a tento problém řeší Mestreho algoritmus, který používá pojem twist eliptické křivky. Díky Mestreho teorému bylo dokázáno, že řád eliptické křivky nad prvočíselným polem muže být spočten pro každé prvočíslo vetší než 457. Důkaz, který spočívá především v isomorfismu okruhu endomorfismů nad eliptickými křivkami a imaginárního kvadratického řádu, je uveden na závěr této práce.
Algorithms for Determining the Order of the Group of Points on an EllipticCurve with Application in Cryptography
Trchalíková, Jana ; Knoflíček, František (referee) ; Kureš, Miroslav (advisor)
Eliptické křivky jsou rovinné křivky, jejíž body vyhovují Weierstrassově rovnici. Jejich hlavní využití je v kryptografii, kde představují důležitý nástroj k tvorbě těžko rozluštitelných kódů bez znalosti klíče, který je v porovnání s ostatními šifrovacími systémy krátký. Díky těmto přednostem jsou hojně využívány. Abychom mohli kódovat a dekódovat zprávy v systému eliptických křivek, musíme znát řád dané eliptické křivky. K jeho získání se mimo jiné používá Shanksův algoritmus a jeho vylepšená varianta, Mestreho algoritmus.
Latest trends in public-key cryptography
Tvaroh, Tomáš ; Ivánek, Jiří (advisor) ; Palovský, Radomír (referee)
The goal of this thesis is to describe principles of public-key cryptography, introduce and compare latest algorithms for asymmetric encryption and point out their advantages over the most popular cryptosystem - RSA. At the beginning, this thesis describes the evolution of public-key cryptography, its differences compared to symmetric-key cryptography and possibilities of using it for data encryption and digital signature. Mathematical background as well as principles of RSA are described afterwards. At the end, this thesis focuses on the latest algorithms on the basis of eliptic curves and their advantages over the most common algorithms are pointed out. The comparison is then summarized and a recommendation for the best cryptosystem is offered.

National Repository of Grey Literature : 29 records found   beginprevious20 - 29  jump to record:
Interested in being notified about new results for this query?
Subscribe to the RSS feed.