To see the other types of publications on this topic, follow the link: Kryptografia.

Dissertations / Theses on the topic 'Kryptografia'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 dissertations / theses for your research on the topic 'Kryptografia.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.

1

Olaussen, O. (Oskar). "Hilat ja kryptografia." Master's thesis, University of Oulu, 2017. http://urn.fi/URN:NBN:fi:oulu-201711033030.

Full text
Abstract:
Tämä tutkielma esittelee hilojen teoriaa, ja sitä miten tätä teoriaa voidaan käyttää salausmenetelmien pohjana. Lisäksi tutkielmassa näytetään, kuinka näitä salausmenetelmiä vastaan voidaan hyökätä. 1990-luvulta eteenpäin on kehitetty useita salausmenetelmiä, joiden turvallisuus perustuu hilojen teoriaan. Hilojen teoriaan perustuvien menetelmien kehittämistä motivoi se, että niiden vaatimat laskutoimitukset ovat usein nopeampia kuin muiden menetelmien. Osaltaan tutkielman tekemistä motivoi myös se, että aiheesta on vähän suomenkielistä aineistoa. Aluksi tutkielmassa käsitellään lineaarialgebran perusteita ja määritellään hilan käsite. Tämän jälkeen esitellään hilaongelmia. Tällaisia ongelmia ovat esimerkiksi hilan lyhyimmän vektorin sekä tiettyä vektoria lähinnä olevan vektorin löytäminen. Hilaongelmat ovat vaikeita, ja tutkielmassa esiteltävien salausmenetelmien turvallisuus perustuukin niiden haastavuuteen. Tutkielmassa esitellään myös hilan redusointialgoritmeja. Erityisesti LLL-algoritmi on aiheen kannalta tärkeä, sillä käytännössä kaikki hyökkäykset hilojen teoriaan perustuvia salausmenetelmiä vastaan hyödyntävät tätä algoritmia tavalla tai toisella. Tutkielman lopussa käsitellään GGH- ja NTRU-salausmenetelmien toimintaperiaatteet sekä menetelmiä vastaan kehitettyjä hyökkäyksiä. Tutkielmassa esitetään Nguenin hyökkäys GGH-salausmenetelmää vastaan, joka teki tästä salausmenetelmästä käytännössä turvattoman. NTRU-salausmenetelmän on kiinnostava, sillä se on harvoja salausmenetelmiä, jota vastaan ei ole tunnettua kvanttitietokonehyökkäystä.
APA, Harvard, Vancouver, ISO, and other styles
2

Novosadová, Tatiana. "Postkvantové šifry." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2021. http://www.nusl.cz/ntk/nusl-442406.

Full text
Abstract:
Národný inštitút pre štandardy a technológie (NIST) zahájil proces na získanie, vyhodnotenie a štandardizáciu jedného alebo viacerých kryptografických algoritmov využívajúcich verejný kľúč prostredníctvom verejnej súťaže. Cieľom tejto dimplomovej práce je naštudovať dostupné postkvantové algoritmy pre ustanovenie kľúča, ktoré boli zverejnené v treťom kole tejto súťaže. Po dôkladnej analýze a porovnaní bol jeden zo študovaných algoritmov implementovaný s využitím knižníc dostupných pre daný algoritmus, následne bol program optimalizovaný a zdokumentovaný.
APA, Harvard, Vancouver, ISO, and other styles
3

Jacko, Jerguš. "Obfuskační techniky ransomware." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2019. http://www.nusl.cz/ntk/nusl-403815.

Full text
Abstract:
This master's thesis seeks to design, implement, and point out new techniques for obfuscation of ransomware activity using the entropy principles of data that do not fall within the detection capabilities of known anti-ransomware and anti-virus tools. The proposed techniques are aimed at changing the ransomware activity in the downgrading phase (encryption or obfuscation) of files on the infected system.
APA, Harvard, Vancouver, ISO, and other styles
4

Petersen, Palle. "Kryptografi och kryptering." Thesis, Högskolan Kristianstad, Sektionen för hälsa och samhälle, 2012. http://urn.kb.se/resolve?urn=urn:nbn:se:hkr:diva-9497.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Carlbaum, Wilhelm. "Primtal och kryptografi." Thesis, Uppsala universitet, Algebra och geometri, 2016. http://urn.kb.se/resolve?urn=urn:nbn:se:uu:diva-298045.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Potěšil, Josef. "Akcelerace kryptografie pomocí GPU." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2011. http://www.nusl.cz/ntk/nusl-237073.

Full text
Abstract:
The reader will be familiar with selected concepts of cryptography consited in this work. AES algorithm was selected in conjunction with the description of architecture and software for programming graphic cards (CUDA, OpenCL), in order to create its GPU-accelerated version. This thesis tries to map APIs for communication with crypto-coprocessors, which exist in kernels of Linux/BSD operating systems (CryptoAPI, OCF). It examines this support in the cross-platform OpenSSL library. Subsequently, the work discusses the implementation details, achieved results and integration with OpenSSL library. The conclusion suggests how the developed application could be used and briefly suggests its usage directly by the operating system kernel.
APA, Harvard, Vancouver, ISO, and other styles
7

Malík, Ondrej. "Kryptografie a ochrana soukromí." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2021. http://www.nusl.cz/ntk/nusl-442402.

Full text
Abstract:
The main goal of this diploma thesis was to create web applications for issuer, verifier and revocation authority of revocable keyed-verification anonymous credentials system. Applications created in this thesis provide functions for all tasks, that are performed by each entity. Using these applications a global management of RKVAC system is possible. Authentication module created in verifier’s app is universaly usable for access control to any web service. Both issuer’s and revocation authority’s app are compatible with whole RKVAC system and are therefor applicable as central elements of systems.
APA, Harvard, Vancouver, ISO, and other styles
8

Stančík, Peter. "Softwarová podpora výuky kryptografie." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2008. http://www.nusl.cz/ntk/nusl-217306.

Full text
Abstract:
The main aim of this thesis was to study, choose and decribe techniques eligible for cryptography education. A pedagogically appropriate presentation for the selected techniques' principles was to be chosen. Another goal was to create an integrated modular web interface containing a calculator focused on cryptographic operations. The eligibility of techniques was assessed accordingly to the computing processes implied by these techniques and also accordingly to the ability of being presented in an illustrative way. A program simplifying calculations used in symetric and asymetric cryptography was designed and implemented. It disposes of a web interface and one of its parts is focused on steganographic techniques. On the other hand, any pedagogically appropriate presentation interconnecting this program with theoretical findings from this field was not found.
APA, Harvard, Vancouver, ISO, and other styles
9

Arnesen, Kristin Krogh. "Gröbnerbasis: Algoritmer og kryptografi." Thesis, Norwegian University of Science and Technology, Department of Mathematical Sciences, 2010. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-10565.

Full text
Abstract:
<p>Del 1 er en innføring i kommutative og ikke-kommutative Gröbnerbasiser. Sentrale resultater og noen anvendelser. Del 2 handler om algoritmer. For kommutative Gröbnerbasiser ser vi på forbedringer av Buchbergers algoritme, samt F4 og F5. Vi gjør ikke-kommutative "oversettelser" av de to første.I del 3 ser vi på Polly Cracker-kryptosystemer, som er offentlig nøkkel-kryptosystemer basert på Gröbnerbasiser. Vi tar for oss flere av de kommutative variantene og den ikke-kommutative versjonen hvis sikkerhet bygger på idealer med uendelig Gröbnerbasis.</p>
APA, Harvard, Vancouver, ISO, and other styles
10

Gustafsson, Jonas, and Isac Olofsson. "RSA-kryptografi för gymnasiet." Thesis, Örebro universitet, Akademin för naturvetenskap och teknik, 2011. http://urn.kb.se/resolve?urn=urn:nbn:se:oru:diva-15300.

Full text
Abstract:
Denna bok riktar sig till gymnasieelever som vill fördjupa sig i ämnet RSA-kryptografi . RSA-kryptografi är en avancerad metod för att kommunicera med hemliga meddelanden och används flitigt inom t.ex. bankvärlden. När du handlar med ditt kort eller använder din e-legitimation används RSA-kryptogra fi för att allt du gör ska vara skyddat och säkert. Vid stora transaktioner mellan olika banker används också RSA-kryptogra fi för att både den som betalar och den som får betalt ska vara säkra att allt går rätt till.Boken är uppdelad i fyra kapitel. Kapitel 3 och 4 är betydligt mer avancerade än kapitel 1 och 2. Kapitel 1 består mestadels av exempel och övningar som behandlar matematiken som krävs för att kunna utföra RSA-kryptogra fi med små tal. Kapitel 2 använder matematiken i kapitel 1 för att genom exempel och övingar metodiskt lära ut hur RSA-kryptogra fi med små tal går till. Kapitel 3 visar matematiken som ligger till grund för att RSA-kryptografi fungerar. Detta visas med hjälp av exempel, satser, förtydligade bevis samt några enstaka övningar. Kapitel 4 förklarar varför RSA-kryptografi är säkert och enkelt att använda. Primtalstester utgör det viktigaste ämnet i detta sista kapitel.
APA, Harvard, Vancouver, ISO, and other styles
11

Alyounes, Noraldeen. "Elliptiska kurvor och kryptografi." Thesis, Uppsala universitet, Algebra och geometri, 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:uu:diva-404527.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

Halunen, K. (Kimmo). "Hash function security:cryptanalysis of the Very Smooth Hash and multicollisions in generalised iterated hash functions." Doctoral thesis, Oulun yliopisto, 2012. http://urn.fi/urn:isbn:9789514299667.

Full text
Abstract:
Abstract In recent years, the amount of electronic communication has grown enormously. This has posed some new problems in information security. In particular, the methods in cryptography have been under much scrutiny. There are several basic primitives that modern cryptographic protocols utilise. One of these is hash functions, which are used to compute short hash values from messages of any length. In this thesis, we study the security of hash functions from two different viewpoints. First of all, we analyse the security of the Very Smooth Hash against preimage attacks. We develop an improved method for finding preimages of Very Smooth Hash, compare this method with existing methods and demonstrate its efficiency with practical results. Furthermore, we generalise this method to the discrete logarithm variants of the Very Smooth Hash. Secondly, we describe the methods for finding multicollisions in traditional iterated hash functions and give some extensions and improvements to these. We also outline a method for finding multicollisions for generalised iterated hash functions and discuss the implications of these findings. In addition, we generalise these multicollision finding methods to some graph-based hash functions<br>Tiivistelmä Viime vuosina digitaaliseen tiedonsiirtoon perustuva tiedonsiirto on yleistynyt valtavasti. Tästä on seurannut monia uusia tietoturvaongelmia. Tässä yhteydessä erityisesti tiedon suojaamiseen käytetyt kryptografiset menetelmät ovat olleet tarkastelun kohteena. Hash-funktiot ovat yksi käytetyimmistä työkaluista nykyisissä kryptografisissa protokollissa. Tässä väitöskirjassa tarkastellaan hash-funktioiden turvallisuutta kahden eri tutkimusongelman kautta. Aluksi tutkitaan Very Smooth Hash -funktion turvallisuutta alkukuvien löytämistä vastaan. Alkukuvien löytämiseksi esitetään parannettu menetelmä, jota arvioidaan teoreettisilla ja käytännöllisillä menetelmillä. Tämä parannettu menetelmä yleistetään koskemaan myös Very Smooth Hashin muunnoksia, jotka perustuvat diskreetin logaritmin ongelmaan. Toisena tutkimuskohteena ovat iteroitujen hash-funktioiden yleistykset ja monitörmäykset. Aluksi esitellään perinteisiin iteroituihin hash-funktioihin liittyviä monitörmäysmenetelmiä. Tämän jälkeen tutkitaan iteroitujen hash-funktioiden yleistyksiä ja osoitetaan, että aiemmat monitörmäysmenetelmät voidaan laajentaa koskemaan myös näitä yleistyksiä. Lopuksi tutkitaan graafeihin perustuviin hash-funktioihin liittyviä monitörmäysmenetelmiä ja osoitetaan, että iteroitujen hash-funktioiden monitörmäysmenetelmä voidaan osittain yleistää koskemaan myös graafeihin perustuvia hash-funktioita
APA, Harvard, Vancouver, ISO, and other styles
13

Partala, J. (Juha). "Algebraic methods for cryptographic key exhange." Doctoral thesis, Oulun yliopisto, 2015. http://urn.fi/urn:isbn:9789526207445.

Full text
Abstract:
Abstract Cryptographic key exchange is an integral part of modern cryptography. Such schemes allow two parties to derive a common secret key over a public channel without a priori shared information. One of the most successful key agreement schemes is the one suggested by Diffie and Hellman in their seminal work on public key cryptography. In this thesis, we give an algebraic generalization of the Diffie-Hellman scheme called AGDH utilizing its implicit algebraic properties. The generalization is based on the problem of computing homomorphic images from an algebra to another. Appropriately, we call this problem the homomorphic image problem (HIP). We also devise an authenticated key exchange protocol that is secure in the Canetti-Krawczyk model assuming the infeasibility of the decision HIP (DHIP). For the secure instantiation of the scheme, we consider symmetric encryption schemes that are homomorphic over an algebraic operation. We derive a condition for the encryption scheme to be homomorphic key agreement capable. We show that whenever this condition is satisfied, the induced DHIP is computationally infeasible based on the security of the encryption scheme. To show that there are such schemes, we give a description of one such that the infeasibility of the DHIP follows from a weaker version of the McEliece generator matrix pseudorandomness assumption and the learning parity with noise (LPN) problem. We also study algebraic methods for generating suitable structures for the devised scheme. Since the platform structure requires a large set of homomorphisms, we consider classes of algebras for which this is the case. In particular, we concentrate on a class of algebras satisfying the left distributivity (LD) property. We formulate a non-associative generalization of the conjugacy search problem (CSP) called partial CSP (PCSP) for left conjugacy closed left quasigroups. We show that the feasibility of the HIP on LD left quasigroups depends on the PCSP. Application of this problem leads to a non-associative variant of the Anshel-Anshel-Goldfeld key agreement scheme. We also formulate different versions of the PCSP and show several relative hardness results related to them. Finally, we study more closely the PCSP for a class of conjugacy closed loops of order p2, where p is a prime. We show that the hardness of the PCSP depends on the number of generators for the conjugator and on that of conjugacy equation pairs. Based on the weakest variant of the PCSP, we devise a symmetric blind decryption scheme on these loops and show that it satisfies perfect secrecy against passive adversaries<br>Tiivistelmä Kryptografiset avaintenvaihtomenetelmät ovat eräs modernin kryptografian tärkeimmistä osista. Näiden menetelmien avulla pystytään sopimaan ilman aiempaa tiedonvaihtoa yhteisestä salaisesta avaimesta käyttämällä julkista kanavaa. Diffie-Hellman -avaintenvaihto on yksi parhaiten tunnetuista ja eniten käytetyistä menetelmistä. Tässä työssä tarkastellaan kyseisen menetelmän yleistämistä perustuen sen algebrallisiin ominaisuuksiin. Johdettu yleistys perustuu vaikeuteen löytää annetun alkion homomorfinen kuva, jota työssä kutsutaan homomorfisen kuvan ongelmaksi (HIP). Lisäksi suunnitellaan autentikoitu avaintenvaihtoprotokolla, joka on turvallinen Canetti-Krawczyk -mallissa olettaen että homomorfisen kuvan ongelman päätösversio (DHIP) on laskennallisesti vaikea. Menetelmän turvallista toteuttamista varten tarkastellaan symmetrisen avaimen salausmenetelmiä, jotka ovat homomorfisia joidenkin algebrallisten operaatioiden yli. Työssä johdetaan symmetrisen avaimen salainten ominaisuus, kyvykkyys homomorfiseen avaintenvaihtoon, joka takaa että aikaansaatu DHIP on laskennallisesti vaikea. Lisäksi rakennetaan symmetrinen menetelmä, joka toteuttaa kyseisen ehdon. Menetelmän turvallisuus perustuu tavallista heikompaan oletukseen McEliece-generaattorimatriisin pseudosatunnaisuudesta sekä pariteetin oppimisongelman häiriölliseen versioon (LPN). Työssä tarkastellaan lisäksi menetelmiä soveltuvien algebrallisten rakenteiden generointiin. Koska menetelmä vaatii suuren joukon homomorfismeja, tarkastellaan rakenteita, joille tämä ehto pätee. Erityisesti keskitytään ns. vasemmalta distributiivisiin (LD) rakenteisiin. Työssä määritellään epäassosiatiivinen yleistys konjugointiongelman hakuversiolle (CSP) konjugoinnin suhteen suljettuille vasemmille kvasiryhmille. Tätä yleistystä kutsutaan osittaiseksi CSP:ksi (PCSP). Työssä osoitetaan, että vasemmalta distributiivisissa vasemmissa kvasiryhmissä homomorfisen kuvan ongelman vaikeus liittyy läheisesti PCSP:hen. Lisäksi tätä ongelmaa sovelletaan määrittämään epäassosiatiivinen variantti Anshel-Anshel-Goldfeld -avaintenvaihtomenetelmästä. Lisäksi tarkastellaan PCSP:n erilaisia versioita ja niiden suhteellista laskennallista kompleksisuutta. PCSP:tä tarkastellaan tarkemmin konjugoinnin suhteen suljetuissa luupeissa, joiden kertaluku on p2, missä p on alkuluku. Työssä osoitetaan, että PCSP:n vaikeus riippuu konjugoijan generaattoreiden sekä konjugaatioyhtälöiden lukumäärästä. Käyttämällä hyväksi näitä tuloksia ja erityisesti PCSP:n helpointa versiota, laaditaan symmetrisen avaimen salausmenetelmä, joka tukee ns. sokeaa salauksenpurkua. Lisäksi osoitetaan, että menetelmä takaa täydellisen salassapidon passiivisia hyökkäyksiä vastaan
APA, Harvard, Vancouver, ISO, and other styles
14

Matějíček, Jaroslav. "Generátory náhodných čísel pro kryptografii." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2012. http://www.nusl.cz/ntk/nusl-236519.

Full text
Abstract:
The content of this thesis is the design and statistical tests of two di erent hardware random number generators. It also includes an overview of the sources of entropy, algorithms used to correct deviations from the normal distribution and the description of statistical tests.
APA, Harvard, Vancouver, ISO, and other styles
15

Konečný, Jakub. "Silná kryptografie na čipových kartách." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2017. http://www.nusl.cz/ntk/nusl-317023.

Full text
Abstract:
The diploma thesis is focused on cryptography with smart cards. It describes smart cards from hardware and software side. The thesis compares well known operating systems used on smart cards. Specified operating systems are widely analyzed. There is introduction to password authenticated key establishment protocols. PACE protocol is described in details together with implementation proposal. The implementation on the Basic card platform follows. In the end there is the time analysis of the implementation and further improvements are suggested.
APA, Harvard, Vancouver, ISO, and other styles
16

Nwaokocha, Martyns. "Shorův algoritmus v kvantové kryptografii." Master's thesis, Vysoké učení technické v Brně. Fakulta strojního inženýrství, 2021. http://www.nusl.cz/ntk/nusl-445457.

Full text
Abstract:
Kryptografie je velmi důležitým aspektem našeho každodenního života, protože poskytuje teoretický základ informační bezpečnosti. Kvantové výpočty a informace se také stávají velmi důležitou oblastí vědy kvůli mnoha aplikačním oblastem včetně kryptologie a konkrétněji v kryptografii veřejných klíčů. Obtížnost čísel do hlavních faktorů je základem některých důležitých veřejných kryptosystémů, jejichž klíčem je kryptosystém RSA . Shorův kvantový faktoringový al-goritmus využívá zejména kvantový interferenční účinek kvantového výpočtu k faktorovým semi-prime číslům v polynomiálním čase na kvantovém počítači. Ačkoli kapacita současných kvantových počítačů vykonávat Shorův algoritmus je velmi omezená, existuje mnoho rozsáhlých základních vědeckých výzkumů o různých technikách optimalizace algoritmu, pokud jde o faktory, jako je počet qubitů, hloubka obvodu a počet bran. v této práci jsou diskutovány, analyzovány a porovnávány různé varianty Shorova factoringového algoritmu a kvantových obvodů. Některé varianty Shorova algoritmu jsou také simulované a skutečně prováděné na simulátorech a kvantových počítačích na platformě IBM QuantumExperience. Výsledky simulace jsou porovnávány z hlediska jejich složitosti a míry úspěšnosti. Organizace práce je následující: Kapitola 1 pojednává o některých klíčových historických výsledcích kvantové kryptografie, uvádí problém diskutovaný v této práci a představuje cíle, kterých má být dosaženo. Kapitola 2 shrnuje matematické základy kvantového výpočtu a kryptografie veřejných klíčů a popisuje notaci použitou v celé práci. To také vysvětluje, jak lze k rozbití kryptosystému RSA použít realizovatelný algoritmus pro vyhledávání objednávek nebo factoring. Kapitola 3 představuje stavební kameny Shorova algoritmu, včetně kvantové Fourierovy transformace, kvantového odhadu fází, modulární exponentiace a Shorova algoritmu. Zde jsou také uvedeny a porovnány různé varianty optimalizace kvantových obvodů. Kapitola 4 představuje výsledky simulací různých verzí Shorova algoritmu. V kapitole 5 pojednejte o dosažení cílů disertační práce, shrňte výsledky výzkumu a nastíňte budoucí směry výzkumu.
APA, Harvard, Vancouver, ISO, and other styles
17

Forman, Tomáš. "Portál pro podporu výuky kryptografie." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2010. http://www.nusl.cz/ntk/nusl-218332.

Full text
Abstract:
The main goal of this master's thesis is building of web portal for presentation basic cryptography algorithms. Those algorithms would be explained in the theoretical page in the first place. After that, they would be demonstrated by scripts. One part of this project is designing simplified theoretical element for basic impletion portal of information. Next part is creating web portal by one of the free available CMS´s systems. Programming language JAVA would be used as an instrument for creating demonstration scripts. For creating animations will be used the Flash animation tool. Target of formed web portal is creating community of expert public. It would make new articles, scripts and knowledge. This way, the portal would be kept current. The section which would include failure the most widely used algorithms and instructions how to eliminate it will be part of portal.
APA, Harvard, Vancouver, ISO, and other styles
18

Machů, Petr. "Nové postranní kanály v kryptografii." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2011. http://www.nusl.cz/ntk/nusl-219345.

Full text
Abstract:
This thesis is focused on the side-channels in the cryptology. The main attention is paid to the side-channels, which allow an attack on a computer keyboard. Especially the acoustic side-channel is focused on. Through this channel are demonstrated two attacks on the keyboard. At first, the method of recognizing is described. The neural network was used for the recognition. Then, the demonstration attacks on the keyboard are described. The first demonstration is an attack in laboratory conditions and the other in terms of household conditions. The thesis describes two attacks from the record, through data recognition by neural networks to evaluate the actual demonstration of attack. The following describes the recommendations for disabling attack. The results are supplemented by graphs and discussed.
APA, Harvard, Vancouver, ISO, and other styles
19

Hampl, Dalibor. "Kryptografie na výpočetně omezených zařízeních." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2012. http://www.nusl.cz/ntk/nusl-219788.

Full text
Abstract:
The thesis focuses on cryptographic algorithms of low performance devices, and mutual authentication of authentication server and user using smart cards. In the first part of this thesis the cryptography, cryptographic primitives, cryptographic goals, security models and cryptographic algorithms of low performance devices are presented. The second part focuses on low performance devices as RFID tags, NFC technology, microcontrollers and smart cards (.NET cards, java cards, MIFARE cards). The practical part deals with the comparison of chosen low performance devices and measure the time required for encryption and decryption using different cryptographic algorithms on Gemalto .NET Smart Card V2+. This thesis describes and explains the three authentication schemes for mutual authentication of remote server and user using smart cards. The new authentication scheme, which is based on the second related scheme, attempts to eliminate possible security attacks and keeps efficiency. For all four authentication schemes the application is implemented to test required time for authentication of server and user using smart cards.
APA, Harvard, Vancouver, ISO, and other styles
20

Lavický, Vojtěch. "Využití umělé inteligence v kryptografii." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2012. http://www.nusl.cz/ntk/nusl-219869.

Full text
Abstract:
Goal of this thesis is to get familiar with problematics of neural networks and commonly used security protocols in cryptography. Theoretical part of the thesis is about neural networks theory and chooses best suitable type of neural network to use in cryptographic model. In practical part, a new type of security protocol is created, using chosen neural network.
APA, Harvard, Vancouver, ISO, and other styles
21

Člupek, Vlastimil. "Autentizace s využitím lehké kryptografie." Doctoral thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2017. http://www.nusl.cz/ntk/nusl-256563.

Full text
Abstract:
The dissertation thesis deals with cryptographic protocols for secure authentication of communicating parties, which are intended primarily for low-cost devices used in Internet of Things. Low-cost devices represent computationally, memory and power constrained devices. The thesis focuses mainly on the possibilities of using mathematically undemanding cryptographic resorces for ensuring integrity of transmitted dat, authenticity of and secured transmission of data on low-cost devices. The main goals of the thesis focus on the design of new advanced cryptographic protocols for ensuring integrity of transmitted data, authenticity, confidentiality of transmitted data between low-cost devices and authenticity with non-repudiation of done events. The thesis describes proposal of three authentication protocols, one unilateral authentication protocol and two mutual authentication protocols. The thesis also describes proposals of two protocols for secured transmission of data between two devices, one protocol without a proof of receipt data and one protocol with proof of receipt data. In this thesis is also performed a security analysis and a discussion to proposed protocols.
APA, Harvard, Vancouver, ISO, and other styles
22

Kočíř, Michal. "Použití smart-karet v moderní kryptografii." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2013. http://www.nusl.cz/ntk/nusl-220299.

Full text
Abstract:
This thesis discusses the general use of smart cards in MULTOS in cryptographic applications. At first is described two types of authentication - the authentication by the subject with focusing on authenticators and the authentication by the knowledge. Furthermore there is the description of the anonymous authentication and attribute authentization. This is followed by a description of smart cards with a focus on MULTOS cards. There is also performed analysis of programmable smart cards .NET, JavaCard and MULTOS. Practical part is focused on the implementation of an authentication scheme, which is being developed at FEEC. The communication of authentication protocol is between the MULTOS card and reader connected to a PC. The protocol is composed of cryptographic functions such as random number generation, hash function, modular exponentiation, modular multiplication and difference of large numbers. It was also implemented the measurement of specific applications.
APA, Harvard, Vancouver, ISO, and other styles
23

Kutzner, Kendy. "Public Key Kryptografie mit GNU Privacy Guard." Universitätsbibliothek Chemnitz, 2002. http://nbn-resolving.de/urn:nbn:de:bsz:ch1-200201160.

Full text
APA, Harvard, Vancouver, ISO, and other styles
24

Perzynová, Kateřina. "Hypereliptické křivky a jejich aplikace v kryptografii." Master's thesis, Vysoké učení technické v Brně. Fakulta strojního inženýrství, 2010. http://www.nusl.cz/ntk/nusl-229028.

Full text
Abstract:
Cílem této práce je zpracovat úvod do problematiky hypereliptických křivek s důrazem na konečná pole. T práci je dále popsán úvod do teorie divizorů na hypereliptických křivkách, jejich reprezentace, aritmetika nad divizory a jejich využití v kryptografii. Teorie je hojně demonstrována příklady a výpočty v systému Mathematica.
APA, Harvard, Vancouver, ISO, and other styles
25

Kortelainen, T. (Tuomas). "On iteration-based security flaws in modern hash functions." Doctoral thesis, Oulun yliopisto, 2014. http://urn.fi/urn:isbn:9789526206431.

Full text
Abstract:
Abstract The design principles proposed independently by both Ralph Merkle and Ivan Damgård in 1989 are applied widely in hash functions that are used in practice. The construction reads the message in one message block at a time and applies iteratively a compression function that, given a single message block and a hash value, outputs a new hash value. This iterative structure has some security weaknesses. It is vulnerable, for instance, to Joux's multicollision attack, herding attack that uses diamond structures and Trojan message attack. Our principal research topic comprises the deficiencies in hash function security induced by the Merkle-Damgård construction. In this work, we present a variant of Joux's multicollision attack. We also develop a new, time-saving algorithm for creating diamond structures. Moreover, two new efficient versions of Trojan message attack are introduced. The main contribution of the thesis is the analysis of generalized iterated hash functions. We study the combinatorial properties of words from a new perspective and develop results that are applied to give a new upper bound for the complexity of multicollision attacks against the so called q-bounded generalized iterated hash functions<br>Tiivistelmä Vuonna 1989 Ralph Merkle ja Ivan Damgård ehdottivat toisistaan riippumatta hash-funktioille suunnitteluperiaatteita, joita käytetään tänä päivänä laajasti. Niin kutsuttu Merkle-Damgård -rakenne lukee viestin sisään viestiblokki kerrallaan ja käyttää tiivistefunktiota, joka liittää hash-arvoon ja viestiblokkiin uuden hash-arvon. Tällä iteratiivisella rakenteella on joitakin turvallisuusheikkouksia. Se on haavoittuva esimerkiksi Joux’n monitörmäyshyökkäykselle, timanttirakenteita hyödyntävälle paimennushyökkäykselle ja Troijan viesti -hyökkäykselle. Väitöskirjan pääasiallinen tutkimusaihe on Merkle-Damgård -rakenteen aiheuttamat puutteet tietoturvassa. Tässä työssä esitetään uusi versio Joux’n monitörmäyshyökkäyksestä, luodaan uusi aikaa säästävä algoritmi timanttirakenteiden kehittämiseksi ja kaksi uutta tehokasta versiota Troijan viesti -hyökkäyksestä. Väitöskirjan tärkein kontribuutio on yleistettyjen iteratiivisten hash-funktioiden turvallisuuden analysointi. Sanojen kombinatorisia ominaisuuksia tutkitaan uudesta näkökulmasta, jonka pohjalta kehitettyjä tuloksia soveltamalla luodaan uusi yläraja niin kutsuttujen q-rajoitettujen yleisten iteratiivisten hash-funktioiden monitörmäyshyökkäysten kompleksisuudelle
APA, Harvard, Vancouver, ISO, and other styles
26

Balaževič, Lukáš. "Mechanismy zabezpečení OS Android s využitím jazyka Kotlin." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2020. http://www.nusl.cz/ntk/nusl-413001.

Full text
Abstract:
Mobilné zariadenia sú v rámci technologickej histórie novinka a pri technológii, ktorá sa vyvíja tak rapídnym tempom a rastom používania je nutné dbať na zabezpečenie. Táto diplomová práca sa zaoberá rozborom bezpečnostných mechanizmov používaných v Android OS a komunikáciou medzi OS Android a vzdialeným serverom. Cieľom je preskúmať tieto mechanizmy a otestovať aké kryptografické metódy a postupy je najvýhodnejšie používať z hľadiska bezpečnosti s ohľadom na efektivitu. Tieto znalosti boli použité pre vytvorenie demonštračného systému, ktorý využíva vybrané zabezpečovacie mechanizmy a kryptografické postupy.
APA, Harvard, Vancouver, ISO, and other styles
27

Felding, Eric. "Simuleringar av elliptiska kurvor för elliptisk kryptografi." Thesis, Linköpings universitet, Matematik och tillämpad matematik, 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-158133.

Full text
Abstract:
This thesis describes the theory behind elliptic-curve Diffie-Hellman key exchanges. All the way from the definition of a group until how the operator over an elliptic curve forms an abelian group. This is illustrated with clear examples. After that a smaller study is made to determine if there is a connection betweenthe size of the underlying field, the amount of points on the curve and the order of the points to determine how hard it is to find out the secret key in elliptic-curve Diffie-Hellman key exchanges. No clear connection is found. Since elliptic curves over extension fields have more computational heavy operations, it is concluded that these curves serve no practical use in elliptic-curve Diffie-Hellman key exchange.<br>Denna rapport går igenom teorin bakom Diffie-Hellmans nyckelutbyte över elliptiska kurvor. Från definitionen av en grupp hela vägen till hur operatorn över en elliptisk kurva utgör en abelsk grupp gås igenom och görs tydligt med konstruktiva exempel. Sedan görs en mindre undersökning av sambandet mellan storleken av den underliggande kroppen, antal punkter på kurvan och ordning av punkterna på kurvan, det vill säga svårigheten att hitta den hemliga nyckeln framtagen med Diffie-Hellmans nyckelutbyte för elliptiska kurvor. Ingen tydlig koppling hittas. Då elliptiska kurvor över utvidgade kroppar har mer beräkningstunga operationer dras slutsatsen att dessa kurvor inte är praktiska inom Diffie-Hellman nyckelutbyte över elliptiska kurvor.
APA, Harvard, Vancouver, ISO, and other styles
28

LÖVGREN, JONATAN, and FILIP ÖSTERMARK. "Jämförelse av icke-kryptografiska hashfunktionerför användning i hashtabeller." Thesis, KTH, Skolan för datavetenskap och kommunikation (CSC), 2014. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-157404.

Full text
Abstract:
This report examines some common or otherwise interestingnon-cryptographic hash functions with respect to the number of collisions when used in hash tables for different types of hashkeys. The report answers which of the examined hash functions can be seen as the best performing for the chosen hashkeys. To compare the different hash functions, an experiment which studies avalanche effect behaviour is carried out. The experiments also calculate the fraction of colliding hashkeys, and the distribution of hashkeys in hash tables is studied using Karl Pearson’schi-squared test. The results indicate that SpookyHash is the best performing hash function for the chosen hashkeys.<br>Denna rapport undersöker hur några vanliga eller annars intressanta icke-kryptografiska hashfunktioner presterar i hashtabeller med avseende på antal kollisioner för olika typerav nyckelvärden. Med hjälp av denna jämförelse besvaras frågan om vilken av de undersökta hashfunktionerna som kan anses vara genomsnittligt bäst för utvalda typerav nyckelvärden. För att jämföra de olika hashfunktionerna utförs experiment där så kallad avalanche effect studeras. Även andel kolliderande nyckelvärden beräknas, och fördelningen av nyckelvärden i hashtabeller studeras med hjälp av Karl Pearsons chi-två-test för utvalda datatyper. Baserat på resultaten framhålls med viss försiktighet Spooky Hashsom den bäst presterande av de utvalda hashfunktionerna för utvalda nyckelvärden.
APA, Harvard, Vancouver, ISO, and other styles
29

Matějka, Jiří. "Části webové stránky šifrované pomocí GPG." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2020. http://www.nusl.cz/ntk/nusl-433527.

Full text
Abstract:
Cílem této práce je navrhnout a implementovat způsob zabezpečení citlivých dat na veřejných serverech nebo serverech třetích stran. Práce se zabývá implementací rozšíření pro webový prohlížeč Mozilla Firefox, které bude schopno nalézt a dešifrovat zašifrované prvky webové stránky s využitím výstupů GnuPG projektu. Rozšíření musí být dále schopno zpracovat dynamické změny webové stránky způsobené použitím XHR API, Fetch API, či Push API. V neposlední řadě se práce zabývá testováním implementovaného řešení a měření vlivu rozšíření na celkovou dobu zpracování webových stránek prohlížečem.
APA, Harvard, Vancouver, ISO, and other styles
30

Brekne, Tønnes. "Encrypted Computation." Doctoral thesis, Norwegian University of Science and Technology, Faculty of Information Technology, Mathematics and Electrical Engineering, 2001. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-27.

Full text
Abstract:
<p>The ability to construct software, call it a functional ciphertext, which can be remotely executed in encrypted form as an entirely self-contained unit, has the potential for some interesting applications. One such application is the construction of autonomous mobile agents capable of entering into certain types of legally binding contracts on behalf of the sender. At a premium in such circumstances is the ability to protect secret cryptographic keys or other secret information, which typically is necessary for legally binding contracts. Also important is the ability to do powerful computations, that are more than just one-off secure function evaluations.</p><p>The problem of constructing computation systems that achieve this, has been attempted by many to little or no avail. This thesis presents three similar cryptographic systems that take a step closer to making such encrypted software a reality.</p><p>First is demonstrated how one can construct mappings from finite automata, that through iteration can do computations. A stateless storage construction, called a Turing platform, is defined and it is shown that such a platform, in conjunction with a functional representation of a finite automaton, can perform Turing universal computation. </p><p>The univariate, multivariate, and parametric ciphers for the encryption of multivariate mappings are presented and cryptanalyzed. Cryptanalysis of these ciphers shows that they must be used very carefully, in order to resist cryptanalysis. Entirely new to cryptography is the ability to remotely and securely re-encrypt functional ciphertexts made with either univariate or multivariate encryption.</p><p>Lastly it is shown how the ciphers presented can be applied to the automaton representations in the form of mappings, to do general encrypted computation. Note: many of the novel constructions in this thesis are covered by a patent application.</p>
APA, Harvard, Vancouver, ISO, and other styles
31

Ehsas, Nadja. "Introduktion till krypteringsmetoderna RSA och Merkle-Hellman." Thesis, Karlstads universitet, Fakulteten för teknik- och naturvetenskap, 2011. http://urn.kb.se/resolve?urn=urn:nbn:se:kau:diva-7456.

Full text
APA, Harvard, Vancouver, ISO, and other styles
32

Rahimi, Hosseini Kamran. "No Code : Ett koncept till ett klädmärke." Thesis, Linnaeus University, School of Design, 2010. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-6075.

Full text
Abstract:
<p>Arbetet syftar till att ta fram ett koncept till ett klädmärke. En designprocess redovisas utifrån en inspirationsfas som bl.a. omfattar spelfilmen The Zodiac, dokumentärfilmen The Occult History of the Third Reich, fotografier tagna av Phyllis Galembo och föredrag av neurologen och filosofen Sam Harris. Resultatet består av tryck och mönster till t-shirts och skateboards, förslag till logotyp och ett paketeringskoncept. Trycken består av kryptografi, optiska illusioner, omöjliga former och fotomanipulationer av astronauter, samurajer och apor. Temat bakom motiven handlar om hur vetenskap, mysticism, religioner och andra trosuppfattningar ligger i konflikt med varandra men ändå står varandra väldigt nära. Dessutom redogörs för Dem Collectives produktionsförhållanden, löner och miljöarbete, som är den tilltänkta leverantören av kollektionen.</p><br><p>The work aims to develop a concept for a clothing brand. A design process based on a inspiration phase reported as such includes the feature film The Zodiac, the documentary film The Occult History of the Third Reich, photographs taken by Phyllis Galembo and talk by neurologist and philosopher Sam Harris. The result consists of print design for t-shirts and skateboards, proposals for a logo and a packaging concept. The prints consist of cryptography, optical illusions, impossible shapes and photo manipulations of astronauts, samurai and monkeys. The theme behind the rationale is about how science, mysticism, religions and other beliefs are in conflict with each other but still are very close. In addition, reports on Dem Collective relations of production, wages and environmental work, which is the intended supplier of the collection.</p>
APA, Harvard, Vancouver, ISO, and other styles
33

Holík, Tomáš. "MHP aplikace." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2008. http://www.nusl.cz/ntk/nusl-217253.

Full text
Abstract:
This Master Thesis is engaged in designing an interactive application for online betting in the DVB-T environment. The application is determined to running at Multimedia Home Plattform MHP and it allowes digital television viewers to make a bet on a sport match broadcasted on the television. The whole application is written in the Java language. All the information about users and the match are stored in a MySQL database, which is accessible through a php script placed on the server with the database. The applicaton is running in a set-top box and communicates with the script through the set-top box return channel. The channel between the server and the script is unsecure, so the communication has to be encrypted. The encryption process uses a symmetric-key cipher AES, which uses a shared secret key for encryption and decryption. Each application generates its own pseuodorandom and crypthographicaly strong AES key and sends it to the server. To secure the secret key transsmision is used the public-key cipher RSA.
APA, Harvard, Vancouver, ISO, and other styles
34

Truneček, Petr. "Kryptografické protokoly v praxi." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2009. http://www.nusl.cz/ntk/nusl-218171.

Full text
Abstract:
The purpose of this work was first to describe the requirements for cryptographic protocols. Furthermore, the classification of these protocols should have been made with specific examples given. The aim of the next part of the work was to describe the methods which are suitable for description and modeling of cryptographic protocols. This work also addressed the analysis of cryptographic protocols by appropriate analytical means. The CSP method for modeling of the cryptographic protocols was applied in the practical part. The Yahalom protocol was selected as a protocol suitable for modeling. Two analysis was made. The first analysis concerned the standard version of the Yahalom protocol, which was tested to the requirements of cryptographic properties of the secrecy and authenticity. The second analysis was based on the possibility of disclosure of the key, including counterexamples and traces given by FDR. The first analysis did not reveal any weakening, in terms of two cryptographic properties. To demonstrate the possibility of FDR, Yahalom protocol was modified in order to cause the situation when the disclosure of keys appears. FDR then finds the exact procedure that an intruder must make to get the possession of the key.
APA, Harvard, Vancouver, ISO, and other styles
35

Lacko, Peter. "Kryptografický protokol pro správu a schvalování verzí dokumentů." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2016. http://www.nusl.cz/ntk/nusl-255459.

Full text
Abstract:
This work deals with design and implementation of the system for document management and versioning. The first part contains description of related work. In the second part, information security concepts and security model, upon which application is build, is discussed. Third part contains description of designed system and its typical use in a form of sequence diagram. Fourth part introduces cryptographic protocol used in this work. Next follows the description of implementation and security analysis of developed system. The output of this work is cryptographic protocol for document management and versioning, and client-server application implementing this protocol.
APA, Harvard, Vancouver, ISO, and other styles
36

Walek, Vladislav. "Moderní asymetrické kryptosystémy." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2011. http://www.nusl.cz/ntk/nusl-219311.

Full text
Abstract:
Asymmetric cryptography uses two keys for encryption public key and for decryption private key. The asymmetric cryptosystems include RSA, ElGamal, Elliptic Curves and others. Generally, asymmetric cryptography is mainly used for secure short messages and transmission encryption key for symmetric cryptography. The thesis deals with these systems and implements selected systems (RSA, ElGamal, McEliece, elliptic curves and NTRU) into the application. The application can test the features of chosen cryptosystems. These systems and their performance are compared and evaluated with the measured values. These results can predict the future usage of these systems in modern informatics systems.
APA, Harvard, Vancouver, ISO, and other styles
37

Smékal, Lukáš. "Útoky pomocí programu Cain & Abel." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2010. http://www.nusl.cz/ntk/nusl-218291.

Full text
Abstract:
This Master’s thesis is dealt in the local area network security, cryptographic algorithms, particular attacks on computer networks a practical application these attacks in local area networks. To application particular attacks is used the Cain & Abel program. The detailed manual for this program is created from the results of these attacks. This manual contains the exhibits of usage particular program tools and the attack application exhibits. This manual considers consequences of particular attacks and summarises achieved results during work with tools too. Master thesis closely deals with one of the program tools called RSA SecureID Token Calculator. Authentication via hardware tokens is contained in this Master thesis. Thesis contains the way of authentication using RSA SecureID Token Calculator without physical owning of the hardware token. Cain & Abel program shows and interprets why cashed passwords in operation system are dangerous and it shows methods how attacker can reveal this passwords from the operation system memory. This Master thesis is focused on sniffing credentials and passwords in local area networks and it is focused on cryptographic algorithms cracking for username and passwords revealing.
APA, Harvard, Vancouver, ISO, and other styles
38

Bělík, David. "Ověření uživatelů pomocí chytrých telefonů." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2014. http://www.nusl.cz/ntk/nusl-220984.

Full text
Abstract:
The main aim of this diploma thesis is to get acquainted with the area of secure authentication and authorization of users in smartphones on the Android platform. Individual types of encoding, authentications, authentication devices and characteristics of QR codes are decribed in the chapters. In the practical part of this thesis the applications are created with an implemented authentication scheme, which is being developed at FEKT VUT in Brno. The client part of the application, that generates QR code, as well as the server part, that verifies the authenticity of the data, are set up.
APA, Harvard, Vancouver, ISO, and other styles
39

Pekař, Tomáš. "Šifrování webových stránek na straně prohlížeče." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2017. http://www.nusl.cz/ntk/nusl-363779.

Full text
Abstract:
The aim of this work is to describe current opportunities of in-browser encryption and focus on usage of new emerging standard Web Cryptography API. By using these new technologies we going to design and implements software library enabling authorized access to web pages or their part by cryptography.
APA, Harvard, Vancouver, ISO, and other styles
40

Szturc, Jakub. "Softwarová podpora výuky kryptosystémů založených na eliptických křivkách." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2009. http://www.nusl.cz/ntk/nusl-218147.

Full text
Abstract:
The master‘s thesis is focusing on cryptography based on elliptical curves consists of four main parts. The first part provides an overview of the basic cryptographic and mathematical concepts. A key element of this work is the second part which are described in detail the mechanisms of counting two points on elliptic curve and counting point to themselves over the various fields. On this mechanism is based almost the entire issue. In the third section provides the best-known algorithms and protocols for key exchange, encryption and digital signature. The goal of this paper is to devise software to support teaching. This material is created as a web presentation, which described the theoretical foundations and the main characteristics of cryptosystems based on elliptical curves. The whole issue is supported by practical examples of calculations examples, there are also examples for independent work. Additionally, java applets are prepared that allow an interactive opportunity to try the basic parameters of curves, or verify the calculations.
APA, Harvard, Vancouver, ISO, and other styles
41

Vaske, Camilla. "Dolda meddelanden i musik : En ny metod för musikalisk steganografi." Thesis, Högskolan i Halmstad, 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:hh:diva-34787.

Full text
Abstract:
Steganografi är vetenskapen om att dölja kommunikation. Information döljs i bärarobjekt såsom bilder, program, filmer och musik. För att dölja information i musik kan olika tekniker tillämpas beroende på musikfilens format. Den här studien beskriver musikalisk steganografi i allmänhet, men särskilt fokus ägnas åt MIDI-steganografi. MIDI är ett standardprotokoll för musikteknik som används runt om i världen för att skapa musik och göra det tillgängligt för uppspelning. Då ingen allmänt tillgänglig metod för MIDI-steganografi har kunnat hittats (även om det finns metoder beskrivna i litteraturen), syftar studien även till att undersöka hur en algoritm för MIDI-steganografi kan utformas så att metoden tillfredsställer krav på kapacitet och säkerhet. I studien har en metod för att dölja information i musik med hjälp av velocity-värden utformats och evaluerats, varpå metoden bedöms ha kapacitet jämförbar med liknande metoder. I ett hörbarhetstest kan det konstateras att hörbar påverkan på musiken ej kan urskiljas på någon rimlig signifikansnivå vid användandet av metoden, vilket innebär att även ett säkerhetskriterium är uppfyllt.<br>Steganography is the science of hiding communication. Information is hidden in carrier objects such as images, software, movies and music. To be able to hide information in music, different techniques can be applied depending on the file formats used. This study describes musical steganography in general, but the primary focus of the report is the techniques of MIDI steganography. MIDI is a standard music technology protocol that is used around the world to create music and make it available for listening. Since no publically available method for MIDI steganography has been found (even though there are methods described in the literature), the study also aims to investigate how an algorithm for MIDI steganography can be designed so that it satisfies capacity and security criteria. As part of the study, a method for using velocity values to hide information in music has been designed and evaluated, during which the method is found to have capacity comparable with similar methods. In an audibility test, it is observed that audible impact on the music can not be distinguished at any reasonable significance level, which means that also a security criterion is met.
APA, Harvard, Vancouver, ISO, and other styles
42

Kožený, Petr. "Implementace šifrovacích algoritmů v jazyku VHDL." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2008. http://www.nusl.cz/ntk/nusl-235444.

Full text
Abstract:
This thesis deals with design and implementation of AES and DES encryption architectures for embedded systems. Architectures are implemented in VHDL language and design for FPGA technology. The proposed implementations are mapped on the Xilinx Spartan 3 technology. Both architectures are applied in simple ECB (Electronic Codebook) scheme with cache memories. A maximum throughput of design DES architecture 370 Mbps is achived with clock frequency of 104 MHz. The throughput of AES architecture at the maximum clock frequency of 118 MHz is 228 Mbps. Compared to software implementations for embedded systems, we achieve significantly higher throughput for both architectures.
APA, Harvard, Vancouver, ISO, and other styles
43

Pokorný, Michal. "Zabezpečený převodník standardu RS-232 na Internet." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2010. http://www.nusl.cz/ntk/nusl-218286.

Full text
Abstract:
Master´s thesis tries to find a solution to make a secure transmission channel between virtual serial ports on the personal computer and the serial ports on the Rabbit RCM3700 development KIT. Today’s communications channels don't offer appropriate security of a whole communication. Therefore it depends on get-togethers, in order to realize this security themselves. This security means ensuring reliable transmission of data to be encrypted between parties so that any attacker is not able to read real-time, or eventually change them. As a result of this Master thesis is the design and implementation, which in addition to encryption algorithm provides sufficient security and authenticity of communication between the parties. As an encryption algorithm has been chosen widely used AES algorithm and as authentication algorithm has been chosen algorithm, which for authenticity requires knowledge of the secret key.
APA, Harvard, Vancouver, ISO, and other styles
44

Špidla, Aleš. "Metody optimalizace digitálních podpisů." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2013. http://www.nusl.cz/ntk/nusl-220214.

Full text
Abstract:
The thesis briefly describes the digital signatures and basic methods (RSA, DSA, ECDSA) for the creation and verification of the digital signature. The method of group signatures designed by Boneh, Boyen and Shacham (BBS) is described in more details as well as the method designed by Bonen and Shacham (BS). The thesis further explores related issue of the implementation of batch signing and verification for the above mentioned methods and their practical application, particularly for systems Vehicular ad-hod network (VANET) and cloud storage in the field of forensic IT. The purpose of the thesis is to determine which of the methods BBS and BS is more suitable for these systems in terms of computational complexity. For this reason, the author created the program for the comparison of methods BBS and BS. The programme compares the time consumption of the methods for signing and verification of incoming messages. The results of the measurement are summarized in the conclusion along with the justification why the particular methods are suitable for the systems.
APA, Harvard, Vancouver, ISO, and other styles
45

Lisoněk, David. "Šifrování SMS pro mobilní komunikaci." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2008. http://www.nusl.cz/ntk/nusl-235448.

Full text
Abstract:
This thesis deals with encryption of short text message (SMS) in mobile communication. Introduction is dedicated to overview of the parts of GSM radiotelephone nets and SMS messages transfer . Next chapter is reserved for description of cryptographic methods especially symetric and asymetric encryptografic aproaches. A design of a SMS messages encryption and decryption techniques is in next. For SMS encryption and sign, there is used the asymetric cypher RSA. Encryption use OAEP padding schema. The public key is saved in certificate. The Symbian OS has been choosen as a suitable platform for programming of mobile devices.
APA, Harvard, Vancouver, ISO, and other styles
46

Chromečka, Jiří. "Analýza šifrovacích metod pro klonování disků." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2016. http://www.nusl.cz/ntk/nusl-255381.

Full text
Abstract:
The presented text deals with designing of a multilingual application and its following implementation in the C++ language. The application encrypts disk volumes with Microsoft Windows system using symmetric cryptography and password authentication, where the password security strength is verified. Securing the sensitive data is one of the important security goals in area of information technology. The symmetric cryptography uses the same key for both the encryption and the decryption and due to its speed it is suitable for the data storage encryption. For the higher security it is possible to encrypt a whole disk volume with sensitive data.
APA, Harvard, Vancouver, ISO, and other styles
47

Svačina, Ondřej. "Digitální certifikáty." Master's thesis, Česká zemědělská univerzita v Praze, 2016. http://www.nusl.cz/ntk/nusl-259984.

Full text
Abstract:
This thesis is focused on the topic of digital certificates for secure communication. First of all, methods of authentication and cryptography are analyzed as a starting point. Furthermore, the thesis describes communication protocols for secure connection HTTPS and SSL/TLS, the importance of certification authorities and their characteristics. It devotes the biggest part of attention to digital certificates as such. Practical part introduces available certification authorities, including practical creation of the new certification authority and certificate. This untrusted certificate has become the key element of the questionnaire survey, which aim is to analyze knowledge level of users about secure connection through trusted certificates. After the analysis, interpretation of obtained data and verification of selected hypothesis, recommendations for domain owners, who are planning to use HTTPS, were proposed.
APA, Harvard, Vancouver, ISO, and other styles
48

Bierl, Lukáš. "Elektronická komunikace s finanční správou." Master's thesis, Česká zemědělská univerzita v Praze, 2016. http://www.nusl.cz/ntk/nusl-260137.

Full text
Abstract:
The diploma thesis summarizes current possibilities of electronic communication with the tax authorities, provides characterization of taxpayers electronically communicating with tax authorities, maps their awareness, knowledge and technical capabilities of electronic communication and provides information about their view of contemporary possibilities of communication channels of the tax authorities. The main goal is to draft recommendations to improve the effectiveness and usefulness of computerization of tax administration for both tax payers and tax administrators. The first part is devoted to theoretical bases and the basic concepts of the legislative base of electronic communication with the tax authorities. The practical part describes the procedure for filing the value added tax electronic submission through the application Electronic filing for tax authorities followed by processing electronic data received by tax authorities. A survey and evaluation of statistical hypotheses using chi-square test was also carried out. Suggested solutions of the main goal of this diploma thesis were formulated on the basis of a synthesis of findings and results mentioned above.
APA, Harvard, Vancouver, ISO, and other styles
49

Gajland, Phillip. "On Asynchronous Group Key Agreement : Tripartite Asynchronous Ratchet Trees." Thesis, KTH, Skolan för elektroteknik och datavetenskap (EECS), 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-281322.

Full text
Abstract:
The subject of secure messaging has gained notable attention lately in the cryptographic community. For communications between two parties, paradigms such as the double ratchet, used in the Signal protocol, provide provably strong security guarantees such as forward secrecy and post-compromise security. Variations of the Signal protocol have enjoyed widespread adoption and are embedded in several well known messaging services, including Signal, WhatsApp and Facebook Secret Conversations. However, providing equally strong guarantees that scale well in group settings remains somewhat less well studied and is often neglected in practice. This motivated the need for the IETF Messaging Layer Security (MLS) working group. The first continuous group key agreement (CGKA) protocol to be proposed was Asynchronous Ratcheting Trees (ART) [Cohn-Gordon et al., 2018] and formed the basis of TreeKEM [Barnes et al., 2019], the CGKA protocol currently suggested for MLS. In this thesis we propose a new asynchronous group key agreement protocol based on a one-round Tripartite Diffie-Hellman [Joux, 2000]. Furthermore, we show that our protocol can be generalised for an n-ary asynchronous ratchet tree, assuming the existence of a one-round (n + 1)-way Diffie-Hellman key exchange, based on a n-multilinear map [Boneh and Silverberg, 2003]. We analyse ART, TreeKEM, and our proposals from a complexity theoretic perspective and show that our proposals improve the cost of update operations. Finally we present some discussion and improvements to the IETF MLS standard.<br>Ämnet om säkra meddelanden har på senare tid skapat uppmärksamhet inom kryptografiska samfundet. För kommunikationer mellan två parter ger paradigmer såsom Double Ratchet, som används i Signal-protokollet, starka bevisbara säkerhetsgarantier som forward secrecy och post-compromise security. Variationer av Signal-protokollet används mycket i praktiken och är inbäddade i flera välkända meddelandetjänster såsom Signal, WhatsApp och Facebook Secret Conversations. Däremot är protokoll som erbjuder lika starka garantier och som skalar väl i gruppsituationer något mindre studerade och ofta eftersatta i praktiken. Detta motiverade behovet av arbetsgruppen IETF Messaging Layer Security (MLS). Det första kontinuerliga gruppnyckelprotokollet (CGKA) som föreslogs var Asynchronous Ratcheting Trees (ART) [Cohn-Gordon et al., 2018] och lade grunden för TreeKEM [Barnes et al., 2019], det CGKA-protokoll som för närvarande föreslagits för MLS. I detta examensarbete föreslår vi ett nytt asynkront gruppnyckelprotokoll baserat på en en-rundad Tripartite Diffie{Hellman [Joux, 2000]. Vidare visar vi att vårt protokoll kan generaliseras för n-ary träd med hjälp av ett en-rundat (n + 1)-väg Diffie-Hellman nyckelutbyte, baserat på en multilinjär mappning [Boneh and Silverberg, 2003]. Vi analyserar ART, TreeKEM och våra förslag ur ett teoretiskt perspektiv samt visar att våra förslag förbättrar kostnaden för uppdateringsoperationer. Slutligen presenterar vi några diskussioner och förbättringar av IETF MLS-standarden.
APA, Harvard, Vancouver, ISO, and other styles
50

Boström, Kim. "Lossless quantum data compression and secure direct communication." Phd thesis, Universität Potsdam, 2004. http://opus.kobv.de/ubp/volltexte/2005/100/.

Full text
Abstract:
Diese Dissertation behandelt die Kodierung und Verschickung von Information durch einen Quantenkanal. Ein Quantenkanal besteht aus einem quantenmechanischen System, welches vom Sender manipuliert und vom Empfänger ausgelesen werden kann. Dabei repräsentiert der individuelle Zustand des Kanals die Nachricht. <br /> <br /> Die zwei Themen der Dissertation umfassen 1) die Möglichkeit, eine Nachricht in einem Quantenkanal verlustfrei zu komprimieren und 2) die Möglichkeit eine Nachricht von einer Partei zu einer einer anderen direkt und auf sichere Weise zu übermitteln, d.h. ohne dass es einer dritte Partei möglich ist, die Nachricht abzuhören und dabei unerkannt zu bleiben.<br /> <br /> Die wesentlichen Ergebnisse der Dissertation sind die folgenden. <br /> Ein allgemeiner Formalismus für Quantencodes mit variabler Länge wird ausgearbeitet. Diese Codes sind notwendig um verlustfreie Kompression zu ermöglichen. Wegen der Quantennatur des Kanals sind die codierten Nachrichten allgemein in einer Superposition von verschiedenen Längen. Es zeigt sich, daß es unmöglich ist eine Quantennachricht verlustfrei zu komprimieren, wenn diese dem Sender nicht apriori bekannt ist. Im anderen Falle wird die Möglichkeit verlustfreier Quantenkompression gezeigt und eine untere Schranke für die Kompressionsrate abgeleitet. Des weiteren wird ein expliziter Kompressionsalgorithmus konstruiert, der für beliebig vorgegebene Ensembles aus Quantennachrichten funktioniert.<br /> <br /> Ein quantenkryptografisches Prokoll - das &ldquo;Ping-Pong Protokoll&rdquo; - wird vorgestellt, welches die sichere direkte übertragung von klassischen Nachrichten durch einen Quantenkanal ermöglicht. Die Sicherheit des Protokolls gegen beliebige Abhörangriffe wird bewiesen für den Fall eines idealen Quantenkanals. Im Gegensatz zu anderen quantenkryptografischen Verfahren ist das Ping-Pong Protokoll deterministisch und kann somit sowohl für die Übermittlung eines zufälligen Schlüssels als auch einer komponierten Nachricht verwendet werden. Das Protokoll is perfekt sicher für die Übertragung eines Schlüssels und quasi-sicher für die direkte Übermittlung einer Nachricht. Letzteres bedeutet, dass die Wahrscheinlichkeit eines erfolgreichen Abhörangriffs exponenziell mit der Länge der Nachricht abnimmt.<br>This thesis deals with the encoding and transmission of information through a quantum channel. A quantum channel is a quantum mechanical system whose state is manipulated by a sender and read out by a receiver. The individual state of the channel represents the message.<br /> <br /> The two topics of the thesis comprise 1) the possibility of compressing a message stored in a quantum channel without loss of information and 2) the possibility to communicate a message directly from one party to another in a secure manner, that is, a third party is not able to eavesdrop the message without being detected.<br /> <br /> The main results of the thesis are the following. <br /> A general framework for variable-length quantum codes is worked out. These codes are necessary to make lossless compression possible. Due to the quantum nature of the channel, the encoded messages are in general in a superposition of different lengths. It is found to be impossible to compress a quantum message without loss of information if the message is not apriori known to the sender. In the other case it is shown that lossless quantum data compression is possible and a lower bound on the compression rate is derived. Furthermore, an explicit compression scheme is constructed that works for arbitrarily given source message ensembles. <br /> <br /> A quantum cryptographic protocol - the &ldquo;ping-pong protocol&rdquo; - is presented that realizes the secure direct communication of classical messages through a quantum channel. The security of the protocol against arbitrary eavesdropping attacks is proven for the case of an ideal quantum channel. In contrast to other quantum cryptographic protocols, the ping-pong protocol is deterministic and can thus be used to transmit a random key as well as a composed message. <br /> The protocol is perfectly secure for the transmission of a key, and it is quasi-secure for the direct transmission of a message. The latter means that the probability of successful eavesdropping exponentially decreases with the length of the message.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography