National Repository of Grey Literature 10 records found  Search took 0.01 seconds. 
Software support for cryptography system training based on discrete logarithm
Kříž, Jiří ; Zeman, Václav (referee) ; Burda, Karel (advisor)
Current needs of human communication came to status, when most of transferred messages are considered as private and transition over non-secured communication lines in open form is not possible. That originated a lot of different methods for securing of messages and transfers in ciphered form. Two mainstreams were established, symmetric cryptography and asymmetric cryptography. Second of mentioned groups is based on usage of two information – keys, when one of then is broadly known and is public and second, well protected and private. Using a public key it is possible to establish a cryptogram of message, but for deciphering it is necessary to know private key. Asymmetric methods are based on mathematical problems, for which there is not an effective computing algorithm. This thesis are focused for asymmetric cryptosystems based on discrete logarithm problem, where ciphering of message using public key is very easy and quick, but deciphering without knowledge of private key is extremely time consuming process. Work describes a mathematical base of discrete logarithm problem, its’ properties and methods developed for solving of this problem. Descriptions of particular cryptosystems are given, i.e. ElGamal cryptosystem, Diffie-Hellman protocol and DSA. Second part of thesis is focused for web application developed as study support of discrete logarithm problem and of cryptosystems using this problem. It describes functional and graphical interface, work with it and options given to user working with application. Mentions also lessons for user which should help with understanding of described problems and practicing.
On DSA
Čadová, Veronika ; Drápal, Aleš (advisor) ; Jedlička, Přemysl (referee)
This thesis deals with problems of comparing the safety and running time of digital signatures DSA and Schnorr. Digital signature is almost full, legally recognized alternative to physical sign, intended for use in a digital environment. Digital signature uses asymmetric codes and hash functions which are easily described, as well as other basic concepts such as discrete logarithm and cyclic groups. The thesis deals with the analysis of possible attacks on DSA and compares DSA and Schnorr algorithm. Digital signature history and its implementation is part of the thesis.
Advanced techniques for calculations of discrete logarithm
Matocha, Vojtěch ; Příhoda, Pavel (advisor) ; Jedlička, Přemysl (referee)
Let G be a finite cyclic group. Solving the equation g^x = y for a given generator g and y is called the discrete logarithm problem. This problem is at the core of many modern cryptographic transformations. In this paper we provide a survey of algorithms to attack this problem, including the function field sieve, the fastest known algorithm applicable to the multiplicative group of a finite field. We also discuss the index calculus algorithm and some techniques improving its performance: the Coppersmith's algorithm and the polynomial sieving. The most important contribution of this paper is a C-language implementation of the function field sieve and its application to real inputs.
On DSA
Čadová, Veronika ; Drápal, Aleš (advisor) ; Jedlička, Přemysl (referee)
This thesis deals with problems of comparing the safety and running time of digital signatures DSA and Schnorr. Digital signature is almost full, legally recognized alternative to physical sign, intended for use in a digital environment. Digital signature uses asymmetric codes and hash functions which are easily described, as well as other basic concepts such as discrete logarithm and cyclic groups. The thesis deals with the analysis of possible attacks on DSA and compares DSA and Schnorr algorithm. Digital signature history and its implementation is part of the thesis.
Number Field Sieve for Discrete Logarithm
Godušová, Anna ; Jedlička, Přemysl (advisor) ; Příhoda, Pavel (referee)
Many of today's cryptographic systems are based on the discrete logarithm problem, e.g. the Diffie-Hellman protocol. The number field sieve algorithm (NFS) is the algorithm solving the problem of factorization of integers, but latest works show, it can be also applied to the discrete logarithm problem. In this work, we study the number field sieve algorithm for discrete logarithm and we also compare the NFS for discrete logarithm with the NFS for factoriza- tion. Even though these NFS algorithms are based on the same principle, many differences are found. 1
Number Field Sieve for Discrete Logarithm
Godušová, Anna ; Jedlička, Přemysl (advisor) ; Příhoda, Pavel (referee)
Many of today's cryptographic systems are based on the discrete logarithm problem, e.g. the Diffie-Hellman protocol. The number field sieve algorithm (NFS) is the algorithm solving the problem of factorization of integers, but latest works show, it can be also applied to the discrete logarithm problem. In this work, we study the number field sieve algorithm for discrete logarithm and we also compare the NFS for discrete logarithm with the NFS for factoriza- tion. Even though these NFS algorithms are based on the same principle, many differences are found. 1
Advanced techniques for calculations of discrete logarithm
Matocha, Vojtěch ; Příhoda, Pavel (advisor) ; Jedlička, Přemysl (referee)
Let G be a finite cyclic group. Solving the equation g^x = y for a given generator g and y is called the discrete logarithm problem. This problem is at the core of many modern cryptographic transformations. In this paper we provide a survey of algorithms to attack this problem, including the function field sieve, the fastest known algorithm applicable to the multiplicative group of a finite field. We also discuss the index calculus algorithm and some techniques improving its performance: the Coppersmith's algorithm and the polynomial sieving. The most important contribution of this paper is a C-language implementation of the function field sieve and its application to real inputs.
On DSA
Čadová, Veronika ; Drápal, Aleš (advisor) ; Jedlička, Přemysl (referee)
This thesis deals with problems of comparing the safety and running time of digital signatures DSA and Schnorr. Digital signature is almost full, legally recognized alternative to physical sign, intended for use in a digital environment. Digital signature uses asymmetric codes and hash functions which are easily described, as well as other basic concepts such as discrete logarithm and cyclic groups. The thesis deals with the analysis of possible attacks on DSA and compares DSA and Schnorr algorithm. Digital signature history and its implementation is part of the thesis.
On DSA
Čadová, Veronika ; Drápal, Aleš (advisor) ; Jedlička, Přemysl (referee)
This thesis deals with problems of comparing the safety and running time of digital signatures DSA and Schnorr. Digital signature is almost full, legally recognized alternative to physical sign, intended for use in a digital environment. Digital signature uses asymmetric codes and hash functions which are easily described, as well as other basic concepts such as discrete logarithm and cyclic groups. The thesis deals with the analysis of possible attacks on DSA and compares DSA and Schnorr algorithm. Digital signature history and its implementation is part of the thesis.
Software support for cryptography system training based on discrete logarithm
Kříž, Jiří ; Zeman, Václav (referee) ; Burda, Karel (advisor)
Current needs of human communication came to status, when most of transferred messages are considered as private and transition over non-secured communication lines in open form is not possible. That originated a lot of different methods for securing of messages and transfers in ciphered form. Two mainstreams were established, symmetric cryptography and asymmetric cryptography. Second of mentioned groups is based on usage of two information – keys, when one of then is broadly known and is public and second, well protected and private. Using a public key it is possible to establish a cryptogram of message, but for deciphering it is necessary to know private key. Asymmetric methods are based on mathematical problems, for which there is not an effective computing algorithm. This thesis are focused for asymmetric cryptosystems based on discrete logarithm problem, where ciphering of message using public key is very easy and quick, but deciphering without knowledge of private key is extremely time consuming process. Work describes a mathematical base of discrete logarithm problem, its’ properties and methods developed for solving of this problem. Descriptions of particular cryptosystems are given, i.e. ElGamal cryptosystem, Diffie-Hellman protocol and DSA. Second part of thesis is focused for web application developed as study support of discrete logarithm problem and of cryptosystems using this problem. It describes functional and graphical interface, work with it and options given to user working with application. Mentions also lessons for user which should help with understanding of described problems and practicing.

Interested in being notified about new results for this query?
Subscribe to the RSS feed.