. "2006-01-01+01:00"^^ . "[CBB1237E9A34]" . . . "RIV/00216224:14330/06:00018971!RIV13-NBU-14330___" . "P\u0159\u00EDsp\u011Bvek v \u00FAvodu p\u0159edstavuje p\u0159\u00EDstupy v oblasti autentizace u\u017Eivatel\u016F v distribuovan\u00E9m prost\u0159ed\u00ED vyu\u017E\u00EDvaj\u00EDc\u00EDm autentizaci na b\u00E1zi speci\u00E1ln\u00EDch hardwarov\u00FDch prvk\u016F -- token\u016F. D\u00E1le diskutuje bezpe\u010Dnostn\u00ED aspekty samotn\u00FDch token\u016F a p\u0159edev\u0161\u00EDm pak p\u0159edstavuje dal\u0161\u00ED \u00FAvahy vedouc\u00ED k n\u00E1vrhu a vlastn\u00ED n\u00E1vrh obecn\u00E9 architektury tokenu nov\u00E9 generace, kter\u00FD by vyu\u017Eil funk\u010Dnosti a bezpe\u010Dnostn\u00EDch vlastnost\u00ED kvalitn\u00ED kryptografick\u00E9 \u010Dipov\u00E9 karty. Tento token by byl nez\u00E1visl\u00FD na zraniteln\u00E9m prim\u00E1rn\u00EDm pracovn\u00EDm prost\u0159ed\u00ED -- po\u010D\u00EDta\u010Di -- co\u017E umo\u017En\u00ED v\u00FDrazn\u011B lep\u0161\u00ED ochranu kryptografick\u00FDch dat, kter\u00E1 jsou na tokenu ulo\u017Eena." . . "Autentiza\u010Dn\u00ED hardwarov\u00FD token nov\u00E9 generace" . "Authentication Hardware Token of New Generation"@en . . "80-210-4102-1" . "Kou\u0159il, Daniel" . . . "Datakon 2006" . . "P\u0159\u00EDsp\u011Bvek v \u00FAvodu p\u0159edstavuje p\u0159\u00EDstupy v oblasti autentizace u\u017Eivatel\u016F v distribuovan\u00E9m prost\u0159ed\u00ED vyu\u017E\u00EDvaj\u00EDc\u00EDm autentizaci na b\u00E1zi speci\u00E1ln\u00EDch hardwarov\u00FDch prvk\u016F -- token\u016F. D\u00E1le diskutuje bezpe\u010Dnostn\u00ED aspekty samotn\u00FDch token\u016F a p\u0159edev\u0161\u00EDm pak p\u0159edstavuje dal\u0161\u00ED \u00FAvahy vedouc\u00ED k n\u00E1vrhu a vlastn\u00ED n\u00E1vrh obecn\u00E9 architektury tokenu nov\u00E9 generace, kter\u00FD by vyu\u017Eil funk\u010Dnosti a bezpe\u010Dnostn\u00EDch vlastnost\u00ED kvalitn\u00ED kryptografick\u00E9 \u010Dipov\u00E9 karty. Tento token by byl nez\u00E1visl\u00FD na zraniteln\u00E9m prim\u00E1rn\u00EDm pracovn\u00EDm prost\u0159ed\u00ED -- po\u010D\u00EDta\u010Di -- co\u017E umo\u017En\u00ED v\u00FDrazn\u011B lep\u0161\u00ED ochranu kryptografick\u00FDch dat, kter\u00E1 jsou na tokenu ulo\u017Eena."@cs . . "10"^^ . . . . . "Autentiza\u010Dn\u00ED hardwarov\u00FD token nov\u00E9 generace"@cs . "Lorenc, V\u00E1clav" . "Cvr\u010Dek, Daniel" . . "P(GA102/04/0871), P(ST20042004003), Z(MSM6383917201)" . . "In this paper we describe a new architecture of hardware tokens focusing on better protection of cryptographic keys stored on the tokens. The paper begins with a short case-study describing deployment of HW tokens in a grid environment, where the needs for a proper token protection are illustrated. We then discuss security of hardware tokens themselves, and finally present an approach that allows for secure use of tokens in a hostile environment."@en . "authentication; authorization; hardware token; hostile environment"@en . . "Authentication Hardware Token of New Generation"@en . "Autentiza\u010Dn\u00ED hardwarov\u00FD token nov\u00E9 generace" . . . . . "Brno" . "4"^^ . "14330" . "Brno" . "RIV/00216224:14330/06:00018971" . . . "466347" . "4"^^ . . "Masarykova univerzita" . "Autentiza\u010Dn\u00ED hardwarov\u00FD token nov\u00E9 generace"@cs . "Maty\u00E1\u0161, V\u00E1clav" .