National Repository of Grey Literature 15 records found  1 - 10next  jump to record: Search took 0.01 seconds. 
Security of wireless computer networks
Jelínek, Martin ; Pelka, Tomáš (referee) ; Doležel, Radek (advisor)
The master's thesis deals with the issue of Wireless Local Area Network (WLAN) from the viewpoint of the security and functional principle of security mechanisms. The transition to the issue concerning the security is accompanied by the methods of wireless data transmission operating on the level of physical layer (FHSS, DSSS, OFDM, MIMO), which is followed by the summary of individual 802.11 standards. The next part deals with the issue of shared transmission medium (CSMA/CA), influence of interference and correcting mechanisms (RTS/CTS). Within the security, the principles of the authentication along with the commonly used methods of security (WEP, WPA, WPA2) are described in detail. The first part concerning security deals with the security in the form of the WEP protocol, which is considered insufficient nowadays and points out the imperfect implementation and the consequent risks. The following part describes the security in the form of WPA which eliminates the implementation weaknesses of the previous WEP security protocol. The description of commonly used mechanisms of authentication (PSK, 802.1x), required temporary key management (PTK, GTK), data integrity (MIC) and encryption which uses TKIP protocol are also included. The last part, possible WLAN security, is aimed at the full support of 802.11i standard, which is called WPA2 (sometimes RSN). That part describes the basic encryption security element CCMP, which is based on the AES block cipher modes. The practical part of the thesis deals with the security verification of current wireless networks. In the process of verification the accessible HW means and programming tools of Open Source Software (OSS) are used. By means of verification it has been pointed out that there are possible security risks resulting from the security method which has been used. Also several recommendations how to reduce the security risks of the used method to minimum are mentioned.
Hardware Acceleration of Cipher Attack
Okuliar, Adam ; Slaný, Karel (referee) ; Vašíček, Zdeněk (advisor)
Hardware acceleration is often good tool to achieve significantly better performance of processing great ammount of data or of realization of parallel algoritms. Aim of this work is to demonstrate resoluts of using FPGA circuits for implementation exponentially complex algorithm. As example haschosen brute-force attack on WEP cryptographic algorithm with 40-bit long key. Goal of this work is to compare properties and performance of software and hardware implementation of choosen algorithm.
Analysis of Cryptographic Algorithms 802.11
Vojtíšek, Jindřich ; Sobek, Jiří (referee) ; Novotný, Bohumil (advisor)
This work deals with wireless standard 802.11, primaly about security algorithms used in them. Further there is made analysis of algorithms WEP, WPA and WPA2. This algorithms are described how coding by them works and for easier understandig are added block schemes of their principles. In practical part is realized algorithms WEP, WPA and WPA2 in program Matlab simulink. Model is complemented by graphs which shows how data changes when comming throught this systems.
Reconstruction of Captured Traffic from Communication Tools
Ambrož, Tomáš ; Matoušek, Petr (referee) ; Kmeť, Martin (advisor)
Text and voice communications increase more and more now and sending of multimedia datas with the help of communication applications. There is a need of security services of our state this communication to monitor and analyse for purpose detecting of offence and following use of gained informations from communication in the action in court. Therefore, in my Bachelor's thesis I attempted to analyse and reconstruct of intercepted communication of two very popular communication applications, Viber and WhatsApp. Following extension for application Netfox Framework, which is determinated just for reconstruction of intercepted communication of various communication reports, was implemented on based of my informations about communication reports.
Design of hardware cipher module
Bayer, Tomáš ; Stančík, Peter (referee) ; Sobotka, Jiří (advisor)
This diploma’s thesis discourses the cryptographic systems and ciphers, whose function, usage and practical implementation are analysed. In the first chapter basic cryptographic terms, symmetric and asymetric cryptographic algorithms and are mentioned. Also usage and reliability are analysed. Following chapters mention substitution, transposition, block and stream ciphers, which are elementary for most cryptographic algorithms. There are also mentioned the modes, which the ciphers work in. In the fourth chapter are described the principles of some chosen cryptographic algorithms. The objective is to make clear the essence of the algorithms’ behavior. When describing some more difficult algorithms the block scheme is added. At the end of each algorithm’s description the example of practical usage is written. The chapter no. five discusses the hardware implementation. Hardware and software implementation is compared from the practical point of view. Several design instruments are described and different hardware design programming languages with their progress, advantages and disadvantages are mentioned. Chapter six discourses the hardware implementation design of chosen ciphers. Concretely the design of stream cipher with pseudo-random sequence generator is designed in VHDL and also in Matlab. As the second design was chosen the block cipher GOST, which was designed in VHDL too. Both designs were tested and verified and then the results were summarized.
Key reconstruction from the inner state of RC4
Sladký, Lukáš ; Boháček, Milan (advisor) ; Drápal, Aleš (referee)
In the present work we analyse the key scheduling algorithm of the RC4 stream cipher. The internal permutation generated by the algorithm is biased towards the secret key which can be utilized in the key recovery attempts. Multiple sources were combined to provide proven formulae for these biases. We have completed missing proofs, experimentally verified resulting probabilities and created examples to illustrate usage of the biases in key recovery attempts. This together with methods for extracting information about the secret key gives analysis of the key scheduling algorithm. We have also selected an efficient key retrieval algorithm and implemented an improved version which results in better success probabilities of the key recovery. We have also provided a tool for extracting the key from a permutation obtained by the key scheduling algorithm. Powered by TCPDF (www.tcpdf.org)
Polynomial equations over finite fields and algebraic cryptanalysis
Seidl, Jan ; Stanovský, David (advisor) ; Drápal, Aleš (referee)
Title: Polynomial equations over finite fields and algebraic cryptanalysis Author: Jan Seidl Department: Department of Algebra Supervisor: doc. RNDr. David Stanovský, Ph.D., Department of Algebra Abstract: The present work deals with the procedure of algebraic crypta- nalysis, in which the problem of breaking cipher is at first converted to the problem of finding solutions to polynomial systems of equations and then the problem of finding a solution to this equation is converted to the SAT problem. The work specifically describes the methods that allow you to con- vert the problem of breaking cipher RC4 to the SAT problem. The individual methods were programmed in Mathematica programming language and then applied to RC4 with a word length of 2, 3. For finding of satisfiable evaluation of the resulting logical formula was used SAT-solver CryptoMiniSAT. In case of RC4 with word length 2 the solution was reached in the range from 0.09 to 0.34 second. In case of RC4 with word length 3 the solution was reached in the range from 1.10 to 1.23 second. Keywords: RC4, SAT, CryptoMiniSAT 1
Looking for Weak States of RC4 by Means of Waiting Tables
Čížek, Jan ; Drápal, Aleš (advisor) ; Boháček, Milan (referee)
AbstractEN.txt 07/23/2018 09:51:19 AM Page 1 of 1 Waiting Tables were introduced by Drápal and Hojsík in 2006 to study weak states of the stream cipher RC4. This thesis revisits Waiting Tables and some of their most important properties. An equivalent model from graph theory, called Waiting Paths, is established in this work and the equivalence of the two models is proved. Afterwards, Waiting Matrices are defined and used for the analysis of a subclass of Waiting Paths.
Key reconstruction from the inner state of RC4
Sladký, Lukáš ; Boháček, Milan (advisor) ; Drápal, Aleš (referee)
In the present work we analyse the key scheduling algorithm of the RC4 stream cipher. The internal permutation generated by the algorithm is biased towards the secret key which can be utilized in the key recovery attempts. Multiple sources were combined to provide proven formulae for these biases. We have completed missing proofs, experimentally verified resulting probabilities and created examples to illustrate usage of the biases in key recovery attempts. This together with methods for extracting information about the secret key gives analysis of the key scheduling algorithm. We have also selected an efficient key retrieval algorithm and implemented an improved version which results in better success probabilities of the key recovery. We have also provided a tool for extracting the key from a permutation obtained by the key scheduling algorithm. Powered by TCPDF (www.tcpdf.org)
Polynomial equations over finite fields and algebraic cryptanalysis
Seidl, Jan ; Stanovský, David (advisor) ; Drápal, Aleš (referee)
Title: Polynomial equations over finite fields and algebraic cryptanalysis Author: Jan Seidl Department: Department of Algebra Supervisor: doc. RNDr. David Stanovský, Ph.D., Department of Algebra Abstract: The present work deals with the procedure of algebraic crypta- nalysis, in which the problem of breaking cipher is at first converted to the problem of finding solutions to polynomial systems of equations and then the problem of finding a solution to this equation is converted to the SAT problem. The work specifically describes the methods that allow you to con- vert the problem of breaking cipher RC4 to the SAT problem. The individual methods were programmed in Mathematica programming language and then applied to RC4 with a word length of 2, 3. For finding of satisfiable evaluation of the resulting logical formula was used SAT-solver CryptoMiniSAT. In case of RC4 with word length 2 the solution was reached in the range from 0.09 to 0.34 second. In case of RC4 with word length 3 the solution was reached in the range from 1.10 to 1.23 second. Keywords: RC4, SAT, CryptoMiniSAT 1

National Repository of Grey Literature : 15 records found   1 - 10next  jump to record:
Interested in being notified about new results for this query?
Subscribe to the RSS feed.