Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Vaclav Zeman is active.

Publication


Featured researches published by Vaclav Zeman.


international symposium on circuits and systems | 2000

Novel universal active block: a universal current conveyor

Daniel Becvar; Kamil Vrba; Vaclav Zeman; Vladislav Musil

The authors present a novel versatile circuit building block called a universal current conveyor (UCC). The CMOS design of the universal current conveyor with reduced parasitic resistance on the X-terminal is shown. Finally, two novel types of inverting current conveyor (ICCI and ICCIII) are defined and modelled. PSpice simulations of the UCC presented are included.


foundations and practice of security | 2013

Evaluation of Software-Oriented Block Ciphers on Smartphones

Lukas Malina; Vlastimil Clupek; Zdenek Martinasek; Jan Hajny; Kimio Oguchi; Vaclav Zeman

The main purpose of block ciphers is to ensure data confidentiality, integrity and robustness against security attacks. Nevertheless, several ciphers also try to be efficient in encryption and decryption phases, have a small energy consumption and/or small memory footprint. These ciphers are usually optimized for certain software or hardware platforms. In this work, we analyze lightweight and classic block ciphers. Further, we implement an application which employs 20 current software-oriented block ciphers and benchmark them on a smartphone. The experimental results and the performance evaluation of ciphers are presented. Moreover, we compare the performance of two forms of implementation by native JAVA cryptography APIs and by an external cryptography provider. In addition, we measure the current consumption of the selected block ciphers on a smartphone.


Proceedings of the 8h ACM symposium on QoS and security for wireless and mobile networks | 2012

Group signatures for secure and privacy preserving vehicular ad hoc networks

Lukas Malina; Jan Hajný; Vaclav Zeman

The security of Vehicular Ad Hoc Networks (VANETs) plays a key role in protecting against bogus and malicious messages, misusing at roads, eavesdropping etc. Nowadays, common cryptographic solutions guarantee message integrity, authentication, non-repudiation and privacy which is required as a serious requirement in VANETs due to the possibility of tracking of drivers by malicious observers. The related and prior works ensure security and privacy. Nevertheless, the efficiency of these schemes is usually low or there is the possibility of denial of services attacks. The main goal of our paper is to provide initial design of a scheme which ensures privacy, security and efficiency. The proposed scheme can also protect against several Denial of Services Attacks. We compare our proposed solution with related solutions and outline the evaluation of our scheme.


Cryptologia | 2011

Anonymous Authentication with Spread Revelation

Jan Hajny; Vaclav Zeman

Abstract This paper argues for the introduction of better privacy mechanisms and greater anonymity in electronic transactions. The introduction contains an overview of related work—namely group signatures and e-cash systems. Next, we present an original solution based on Σ-protocols, which leads to a scheme providing anonymous client authentication without any loss of client responsibility. The preserved client responsibility is assured by the spread revelation feature. This allows the identification of malicious users by the cooperation of two entities—namely, a service provider with a newly introduced Public Authority entity. Finally, we analyze the presented scheme from the point of view of security and efficiency.


international conference on telecommunications | 2015

Usability of pairing-based cryptography on smartphones

Lukas Malina; Jan Hajny; Vaclav Zeman

This paper deals with the usability of pairing-based cryptography on smartphones. Pairing-based cryptographic schemes can offer many advanced cryptographic primitives such as privacy protection, identity-based encryption and so on. These schemes are used to secure services and applications that may run on hand-held devices. Nevertheless, pairing operations are more expensive than modular arithmetic operations that are used in conventional cryptographic schemes. In this work, we investigate the performance of pairing operations on current smartphones. Then, we implement and evaluate a pairing-based group signature scheme on smartphones. Further, we show optimization techniques that can reduce expensive pairing operations in pairing-based schemes. Our results help to clarify whether these schemes are suitable to run on current smartphones.


international conference on networking | 2005

H.323 client-independent security approach

Lubomir Cvrk; Vaclav Zeman; Dan Komosny

The security of videoconferencing or telephony data transmissions is a very important problem. There are several approaches how to protect communication in general. Videoconferencing or telephony over IP networks is a specific case of security assurance. There are many H.323 clients in the world, no matter whether software or hardware black box. Many of them are closed systems, which are used a lot but with no security. It could be expensive and in some cases complicated to update these clients to provide security functions. This article deals with a relatively cheap, secure and general enough solution of security provision in H.323 networks without need to modify the current H.323 software.


international conference on telecommunications | 2013

Trade-off between signature aggregation and batch verification

Lukas Malina; Jan Hajny; Vaclav Zeman

The paper deals with optimization techniques of digital signatures applied in information and communication architectures. The techniques called the signature aggregation and batch verification cause two contrary benefits: small computational overhead or small communication overhead, shorter chain of signatures or faster verification process, respectively. In this paper, we analyze and compare aggregate signature schemes and evaluate their efficiency. The paper investigates current aggregate signature schemes and compares their performance. Moreover, we analyze batch verification and implement it on a group signature scheme. Using our experimental results, we discuss the feasibility of batch verification and signature aggregation in information and communication systems.


Security and Communication Networks | 2016

Light-weight group signatures with time-bound membership

Lukas Malina; Jan Hajny; Vaclav Zeman

This paper presents a novel privacy-preserving cryptographic protocol for secure many-to-one communication systems, for example, data collection systems, data gathering systems, vehicular networks, smart-grids, and so on. The proposed solution provides message authenticity, integrity, and non-repudiation, while message senders are anonymous and untraceable. The protocol is based on group signatures with a time-bound membership. The protocol is designed to achieve efficiency on the client side where restricted devices are usually employed. On the other hand, the verification of many messages is efficient as well. Common group signature schemes offer the verification phase that needs some pairing operations and employs a long revocation list. Generally, the revocation list grows until scheme parameters and keys are recomputed. However, the reinitialization of all keys and parameters is not practical in large-scale communication systems. By applying the optimization techniques on the group signature scheme, the verification phase becomes more efficient, and the expiration of group member secret keys naturally reduces the length of a revocation list. In addition to the full cryptographic description, we implement the proposed protocol and outline the performance results. Copyright


international conference on telecommunications | 2015

Security and privacy in the smart grid services

Lukas Malina; Jan Hajny; Vaclav Zeman; Kamil Vrba

The paper focuses on the usability of privacy-enhancing cryptographic protocols and primitives for secure smart grid services. The paper introduces a security solution that is suitable for secure smart grid services providing the privacy protection of user during the data collection process. Our cryptographic solution is designed to ensure privacy protection, data authenticity, confidentiality and data integrity in heterogeneous smart grid networks which contain smart meters, embedded devices and smart grid appliances. Our solution uses lightweight cryptography to secure communication from constrained smart meters and provides privacy protection by using the group signatures that enable service providers to collect anonymized user data.


asia pacific conference on circuits and systems | 2004

Filter design with voltage conveyors

Vir Novotny; Vaclav Zeman

This work deals with the procedure of filter design using modern active circuit elements called voltage conveyors. Like in the case of current conveyors, various kinds of voltage conveyors can be designed and used for frequency filter synthesis. As the voltage conveyors have not been manufactured in the form of real electronic devices yet, the paper shows how to construct the design network structures using the available electronic device AD844. Results of the simulations of ideal filter structures and of using the AD844 are presented.

Collaboration


Dive into the Vaclav Zeman's collaboration.

Top Co-Authors

Avatar

Jan Hajny

Brno University of Technology

View shared research outputs
Top Co-Authors

Avatar

Lukas Malina

Brno University of Technology

View shared research outputs
Top Co-Authors

Avatar

Zdenek Martinasek

Brno University of Technology

View shared research outputs
Top Co-Authors

Avatar

Vlastimil Clupek

Brno University of Technology

View shared research outputs
Top Co-Authors

Avatar

Kamil Vrba

Brno University of Technology

View shared research outputs
Top Co-Authors

Avatar

Petr Dzurenda

Brno University of Technology

View shared research outputs
Top Co-Authors

Avatar

Tomas Pelka

Brno University of Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Lubomir Cvrk

Brno University of Technology

View shared research outputs
Top Co-Authors

Avatar

Dan Komosny

Brno University of Technology

View shared research outputs
Researchain Logo
Decentralizing Knowledge