National Repository of Grey Literature 13 records found  1 - 10next  jump to record: Search took 0.00 seconds. 
Tools for Environment for the Simulation of Communication
Mikuš, Peter ; Trchalík, Roman (referee) ; Očenášek, Pavel (advisor)
Communication between devices should be based on predefined rules. These rules are called communication protocols. In this master thesis I am concerned with communication protocols, specially security protocols. Their design demand specialized tools, that will provide interactive simulations and security testing. I have described each of these tools in detail and mentioned about their properties, their pros and cons. In available tools I have implemented security protocols. The result is set of demonstration tasks that are usable in network courses at FIT VUT
Analysis of Selected Security Protocols
Malecký, Marek ; Trchalík, Roman (referee) ; Očenášek, Pavel (advisor)
The subject of this thesis is to study available security protocols and tools for their verification. The first part is devoted to briefly describe the concepts related to the area of security protocols and verification logics. The second part directly lists various protocols, along with attacks and errors found in design. Next chapter describes the most important tools for automatic analysis of security protocols in more detail. The main part deals with verification of security protocols selected in the chosen tool called Scyther. In conclusion, examples of multiprotocol attacks along with a summary table are displayed.
Tools for analyzing security protocols
Duchovič, Adam ; Burda, Karel (referee) ; Pelka, Tomáš (advisor)
This thesis is focused on tools which are used to analyzed security protocols. In the beginning of the thesis key goals of security protocols are mentioned and also basic attacks on them are illustrated. Subsequently basic verification techniques, specification languages and verification tools are described. Next part of thesis contains description of protocols in common syntax. Then the main standards used for evaluation of information security products are mentioned. In the end of thesis two well-known verification tools – AVISPA and Scyther - are described and compared to designed methodology of comparing verification tools and their outputs.
Methods of the Security Protocols Design
Hranáč, Jakub ; Ryšavý, Ondřej (referee) ; Očenášek, Pavel (advisor)
This project describes several methods suggested for security protocol design. The method named ' A Simple Logic for Authentication Protocol Design' is described in more detail and implemented including custom made addition defining the ownership of messages and rights to re-send those messages.
Library of Functions for the Support of Communication Protocols Design
Tomášek, Karel ; Trchalík, Roman (referee) ; Očenášek, Pavel (advisor)
Security protocols are used for establishing secure communication over insecure network. This document gives a brief introduction into description and formal specification in the area of security protocols design. It also includes description of the aplication library, its functions and methods how to use it.
Analysis of Selected Security Protocols
Říha, Tomáš ; Trchalík, Roman (referee) ; Očenášek, Pavel (advisor)
This bachelor's thesis deals with the SRI Constraint Solver tool used for analysis of security protocols. The tool is shortly characterised, and its syntax is shown on an implementation of the Needham-Schroeder Public Key protocol. The practical part shows some examples of analysed protocols. Every protocol is specified; it's run in the tool, published attack and found attack in case of its presence. At the end of the thesis, a method of analysis of each protocol and a comparison of achieved results with published are described.
Analysis of Selected Security Protocols
Říha, Tomáš ; Trchalík, Roman (referee) ; Očenášek, Pavel (advisor)
This bachelor's thesis deals with the SRI Constraint Solver tool used for analysis of security protocols. The tool is shortly characterised, and its syntax is shown on an implementation of the Needham-Schroeder Public Key protocol. The practical part shows some examples of analysed protocols. Every protocol is specified; it's run in the tool, published attack and found attack in case of its presence. At the end of the thesis, a method of analysis of each protocol and a comparison of achieved results with published are described.
Methods of the Security Protocols Design
Hranáč, Jakub ; Ryšavý, Ondřej (referee) ; Očenášek, Pavel (advisor)
This project describes several methods suggested for security protocol design. The method named ' A Simple Logic for Authentication Protocol Design' is described in more detail and implemented including custom made addition defining the ownership of messages and rights to re-send those messages.
Tools for Environment for the Simulation of Communication
Mikuš, Peter ; Trchalík, Roman (referee) ; Očenášek, Pavel (advisor)
Communication between devices should be based on predefined rules. These rules are called communication protocols. In this master thesis I am concerned with communication protocols, specially security protocols. Their design demand specialized tools, that will provide interactive simulations and security testing. I have described each of these tools in detail and mentioned about their properties, their pros and cons. In available tools I have implemented security protocols. The result is set of demonstration tasks that are usable in network courses at FIT VUT
Analysis of Selected Security Protocols
Malecký, Marek ; Trchalík, Roman (referee) ; Očenášek, Pavel (advisor)
The subject of this thesis is to study available security protocols and tools for their verification. The first part is devoted to briefly describe the concepts related to the area of security protocols and verification logics. The second part directly lists various protocols, along with attacks and errors found in design. Next chapter describes the most important tools for automatic analysis of security protocols in more detail. The main part deals with verification of security protocols selected in the chosen tool called Scyther. In conclusion, examples of multiprotocol attacks along with a summary table are displayed.

National Repository of Grey Literature : 13 records found   1 - 10next  jump to record:
Interested in being notified about new results for this query?
Subscribe to the RSS feed.