Inhaltsverzeichnis
Auswahl der wissenschaftlichen Literatur zum Thema „Chiffrement basé sur les réseaux“
Geben Sie eine Quelle nach APA, MLA, Chicago, Harvard und anderen Zitierweisen an
Machen Sie sich mit den Listen der aktuellen Artikel, Bücher, Dissertationen, Berichten und anderer wissenschaftlichen Quellen zum Thema "Chiffrement basé sur les réseaux" bekannt.
Neben jedem Werk im Literaturverzeichnis ist die Option "Zur Bibliographie hinzufügen" verfügbar. Nutzen Sie sie, wird Ihre bibliographische Angabe des gewählten Werkes nach der nötigen Zitierweise (APA, MLA, Harvard, Chicago, Vancouver usw.) automatisch gestaltet.
Sie können auch den vollen Text der wissenschaftlichen Publikation im PDF-Format herunterladen und eine Online-Annotation der Arbeit lesen, wenn die relevanten Parameter in den Metadaten verfügbar sind.
Zeitschriftenartikel zum Thema "Chiffrement basé sur les réseaux"
Zella, L., A. Kettab und G. Chasseriaux. „Modélisation des réseaux de microirrigation“. Revue des sciences de l'eau 17, Nr. 1 (12.04.2005): 49–68. http://dx.doi.org/10.7202/705522ar.
Der volle Inhalt der QuelleCHEVALIER, Michel, und Jean-Marc CHOUKROUN. „Un modèle de changement urbain au Canada“. Sociologie et sociétés 4, Nr. 1 (30.09.2002): 83–100. http://dx.doi.org/10.7202/001136ar.
Der volle Inhalt der QuelleKIM, Jeongnan. „Étude d'un cours de français hybride basé sur le connectivisme“. Societe d'Etudes Franco-Coreennes 102 (31.08.2023): 55–79. http://dx.doi.org/10.18812/refc.2023.102.55.
Der volle Inhalt der QuelleDechemi, N., T. Benkaci und A. Issolah. „Modélisation des débits mensuels par les modèles conceptuels et les systèmes neuro-flous“. Revue des sciences de l'eau 16, Nr. 4 (12.04.2005): 407–24. http://dx.doi.org/10.7202/705515ar.
Der volle Inhalt der QuelleWalther, O. „Villes-frontières et réseaux informels sahéliens (Gaya-Malanville-Kamba)“. Geographica Helvetica 62, Nr. 1 (31.03.2007): 33–42. http://dx.doi.org/10.5194/gh-62-33-2007.
Der volle Inhalt der QuelleNapieralski, Andrzej. „Les néologismes anglais sur les réseaux sociaux – analyse des verbes empruntés dans le langage polonais courant“. e-Scripta Romanica 1 (30.12.2014): 17–29. http://dx.doi.org/10.18778/2392-0718.01.03.
Der volle Inhalt der QuelleSchore, Lee. „Empowering Dislocated Workers in Union-Based Counseling Programs“. Les pratiques sociales d’ailleurs 2, Nr. 2 (17.01.2008): 157–71. http://dx.doi.org/10.7202/301056ar.
Der volle Inhalt der QuelleAris Escarcena, Juan Pablo. „La criminalisation du sauvetage dans la mer Égée. Le cas de l'ONG PROEM-AID“. MONDI MIGRANTI, Nr. 3 (Dezember 2021): 133–53. http://dx.doi.org/10.3280/mm2021-003007.
Der volle Inhalt der QuellePerrier, Lionel, und Thierry Philip. „Réforme de la tarification à l'activité et opportunisme des établissements de santé“. Revue d'économie politique Vol. 114, Nr. 3 (01.06.2004): 0. http://dx.doi.org/10.3917/redp.143.0417.
Der volle Inhalt der QuelleCLAUDEL, F., und S. VANNOYE. „Les outils intelligents au service de la performance environnementale des réseaux sur le Dunkerquois“. Techniques Sciences Méthodes 1-2 (20.02.2023): 41–50. http://dx.doi.org/10.36904/202301041.
Der volle Inhalt der QuelleDissertationen zum Thema "Chiffrement basé sur les réseaux"
Siad, Amar. „Protocoles de génération des clés pour le chiffrement basé sur de l'identité“. Paris 8, 2012. http://www.theses.fr/2012PA083660.
Der volle Inhalt der QuelleIdentity-Based Encryption suffers from the problem of trust in the key generation authority PKG (Private Key Generator), which results in the ability of this authority to produce and distribute, without the knowledge a genuine user, multiple private-keys or multiple copies of a single key. This problem makes the deployment of these systems limited to areas where trust in the PKG must have a fairly high level. An important and natural question is to ask how can we reduce the trust one should have in the PKG. In this thesis, after conducting a development of the state of the art on the subject, we answer this question by studying this problem in its theoretical and practical aspects. On the theoretical stage, we present constructions of distributed cryptographic protocols that reduce the trust to its lowest level never reached before. We develop protocols for private-key generation in different security models while presenting real-world applications using these new protocols in the setting of searchable encryption. Furthermore, we develop necessary infrastructures needed for the deployment of our protocols. In practical terms, we implement KGLib: the first complete, efficient and modular library which brings together the most known techniques for private-key generation for identity-based cryptosystems. This library aims at providing robust tools designed in a modular and reusable way to allow easy implementation and rapid prototyping of the latest results coming from theoretical cryptography
Chinthamani, Dwarakanath Nagarjun. „Theoretical and practical contributions to homomorphic encryption“. Electronic Thesis or Diss., université Paris-Saclay, 2021. http://www.theses.fr/2021UPASG103.
Der volle Inhalt der QuelleIn conventional encryption schemes, the primary aim of the scheme is to ensure confidentiality of the data. Fully Homomorphic Encryption (FHE), a variant first realized by Gentry, is an encryption scheme which also allows for computation over the encrypted data, without ever needing to decrypt it. Using this, any untrusted third party with the relevant key material can perform homomorphic computations, leading to many applications where an untrusted party can still be allowed to compute over encryptions of sensitive data (cloud computing), or where the trust needs to be decentralized (multi-party computation).This thesis consists of two main contributions to Fully Homomorphic Encryption. In the first part, we take an FHE based on Fermat numbers and extend it to work with multi-bit numbers. We also add the ability to homomorphically evaluate small functions, with which we can compute additions and multiplication with only a few bootstrappings, and these can be used as building blocks for larger computations. Some newer results on sub-Gaussian random variables are adapted to give a better error analysis.One of the obstacles in bringing FHE to the mainstream remains its large computational complexity, and optimized architectures to accelerate FHE computations on reconfigurable hardware have been proposed. The second part of our thesis proposes an architecture for the polynomial arithmetic used in FV-like cryptosystems. This can be used to compute the sum and product of ring polynomials, using a pair of NTT algorithms which avoids the use of bit reversal, and subsumes the need for multiplication by weight vectors. For the cost of storing twiddle factors in a ROM, we avoid twiddle updates leading to a much smaller cycle count
Laganier, Julien. „Architecture de sécurité décentralisée basée sur l'identification cryptographique“. Lyon, École normale supérieure (sciences), 2005. http://www.theses.fr/2005ENSL0354.
Der volle Inhalt der QuelleThis thesis studies the problem of securing large scale and dynamic communication, execution and storage infrastructures. The majority of existing security solutions relies on the existence of a global public key infrastructure. The deployment of such a global infrastructure is problematic at technical, administrative and political levels. In order to relieve solutions from this constraint, we propose a decentralized security approach based on cryptographic identifiers (CBID, CGA, HBA and HIP) and delegation (SPKI certificates). We show that this security approach fits better to the intrinsical decentralized nature of the large scale, shared and open systems like Internet or grid computing. To validate the approach, we instantiate it into several security solutions for existing protocols using the IP security (IPsec) and host identity (HIP) protocols. In particular, security solutions for the IPv6 (Internet Protocol version 6) network layer and its ND (Neighbor Discovery) component, as well as for virtualization of the execution, communication and storage infrastructure of grid computing (Supernet, HIPernet and Internet Backplane Protocol) are presented and analysed
Ricosset, Thomas. „Signature électronique basée sur les réseaux euclidiens et échantillonnage selon une loi normale discrète“. Thesis, Toulouse, INPT, 2018. http://www.theses.fr/2018INPT0106/document.
Der volle Inhalt der QuelleLattice-based cryptography has generated considerable interest in the last two decades due toattractive features, including conjectured security against quantum attacks, strong securityguarantees from worst-case hardness assumptions and constructions of fully homomorphicencryption schemes. On the other hand, even though it is a crucial part of many lattice-basedschemes, Gaussian sampling is still lagging and continues to limit the effectiveness of this newcryptography. The first goal of this thesis is to improve the efficiency of Gaussian sampling forlattice-based hash-and-sign signature schemes. We propose a non-centered algorithm, with aflexible time-memory tradeoff, as fast as its centered variant for practicable size of precomputedtables. We also use the Rényi divergence to bound the precision requirement to the standarddouble precision. Our second objective is to construct Falcon, a new hash-and-sign signaturescheme, based on the theoretical framework of Gentry, Peikert and Vaikuntanathan for latticebasedsignatures. We instantiate that framework over NTRU lattices with a new trapdoor sampler
Prest, Thomas. „Gaussian sampling in lattice-based cryptography“. Thesis, Paris, Ecole normale supérieure, 2015. http://www.theses.fr/2015ENSU0045/document.
Der volle Inhalt der QuelleAlthough rather recent, lattice-based cryptography has stood out on numerous points, be it by the variety of constructions that it allows, by its expected resistance to quantum computers, of by its efficiency when instantiated on some classes of lattices. One of the most powerful tools of lattice-based cryptography is Gaussian sampling. At a high level, it allows to prove the knowledge of a particular lattice basis without disclosing any information about this basis. It allows to realize a wide array of cryptosystems. Somewhat surprisingly, few practical instantiations of such schemes are realized, and the algorithms which perform Gaussian sampling are seldom studied. The goal of this thesis is to fill the gap between the theory and practice of Gaussian sampling. First, we study and improve the existing algorithms, byboth a statistical analysis and a geometrical approach. We then exploit the structures underlying many classes of lattices and apply the ideas of the fast Fourier transform to a Gaussian sampler, allowing us to reach a quasilinearcomplexity instead of quadratic. Finally, we use Gaussian sampling in practice to instantiate a signature scheme and an identity-based encryption scheme. The first one yields signatures that are the most compact currently obtained in lattice-based cryptography, and the second one allows encryption and decryption that are about one thousand times faster than those obtained with a pairing-based counterpart on elliptic curves
Garcia, Emmanuel. „Tatouage d'objets 3D basé sur la texture“. Nice, 2004. http://www.theses.fr/2004NICE4025.
Der volle Inhalt der QuelleThe goal of all current 3D object watermarking algorithms is to protect either the computer data representing an object's geometry or the intrinsic shape of a 3D object. Observing that these methods cannot protect the use of 3D objects in terms of visual representation, we propose a completely different approach, based on the texture of 3D objects. The idea is to watermark the texture of a 3D object and then be able to retrieve the watermark from any 2D representation of the object. This method works by reconstructing the object's texture from a given 2D view of it. For this, the rendering parameters must be known or estimated. After evaluating our algorithm in a controlled environment we thus propose a projective registration algorithm allowing us to accurately estimate the perspective projection used to produce a given 2D view. The last part of this thesis presents an algorithm for hiding the geometry of a 3D object into its texture image. The originality of this data-hiding algorithm is that the hidden information is intimately linked to the host information. We want to preserve this link of spatial coherence as well as ensure that the retrieved data degrades progressively when the host information is degraded. This is achieved through a spatio-frequential representation of geometry and texture, which are both represented as a function of cylindrical coordinates
Brini, Asma Hedia. „Un modèle de recherche d'information basé sur les réseaux possibilistes“. Toulouse 3, 2005. http://www.theses.fr/2005TOU30224.
Der volle Inhalt der QuelleWe propose an approach to Information Retrieval (IR) where relevance is flexible. The model is based on possibilistic networks where documents, index terms and query are binary variables and arcs are quantified in the theory of possibility framework. This model should provide proposition like : (i) it is plausible to a certain degree that the document is relevant ; (ii) it is necessary that the document is relevant given the query. The first kind of answer is meant to eliminate irrelevant documents (weak plausibility). The second answer focuses attention on what looks very relevant. Besides, we proposed three new discriminant factors that penalise documents not containing query important terms. These factors can be adaptable to any existing models. The results obtained show the effectiveness of our approach
Aussibal, Julien. „Rsids : un IDS distribué basé sur le framework CVSS“. Pau, 2009. http://www.theses.fr/2009PAUU3044.
Der volle Inhalt der QuelleIntrusion detection is a method that ensures the availability concept in systems and computer networks. This availability is generally undermined by various anomalies. These anomalies can be caused either legitimately unintended result has operations working on these systems (broken link, traffic, or. . . ), so illegitimate with malicious operations designed to undermine the availability of these systems. The implementation of these various anomalies detection tools, such as IDS (Intrusion Detection System), contribute to early identification of these anomalies and to block them. This thesis has enabled us to develop a new generation platform to generate legitimate and illegitimate anomalies. This work was carried out under the project METROSEC. This platform has enabled us to obtain various traffic captures containing these anomalies. The various illegimitate anomalies were performed with classic tools to make Denial of Service like TFN2k or Trinoo. Legitimate Anormalies were also conducted with flash crowd phenomenon. All these catch real traffic were used in further research on intrusion detection for the evaluation of new methods of detection. In a second part, the implementation of a new detection tool seems necessary to improve the quality of detection of these anomalies. This new distributed IDS, called RSIDS (Risk Scored Intrusion Detection System), will retrieve the results of a multitude of heterogeneous probes. The use of probes will remove the risk of false alarms. Indeed, a probe is not able to detect all anomalies that occur on a system or network. Each alert provided by its probes will be evaluated according to their degree of dangerousness. The assessment of dangerousness based on the framework CVSS (Common Vulnerability Scoring System)
Royer, Mickaël. „Routage basé sur le contenu dans les réseaux ad-hoc aéronautiques“. Thesis, Toulouse 3, 2016. http://www.theses.fr/2016TOU30047/document.
Der volle Inhalt der QuelleIn a context of growing needs of communication means to increase ight safety and meet the expectations of companies and passengers, the world of civil aviation seeks new communication systems that can meet these objectives. The Aeronautical Ad-Hoc Networks, AANETs represent an innovative approach to address this problem. It is self-configured networks, using no fixed infrastructure where the nodes are commercial aircraft. The AANETs can be seen as a subset of the VANET (Vehicular Ad-Hoc Networks) since they share many features as the constraints imposed on the trajectories. In order to use these mobile networks more eficiently while meeting the needs of new applications, such as the transmission of weather information in real time, requiring air to air communications. , we propose in this thesis to use the paradigm of content based routing above AANET. In this kind of routing, it is not a destination address that is used to identify the recipients, but the message content itself. In this paradigm, a transmitter sends a message having attributes and the message is then transmitted by the network to nodes interested by the content of the message. Applied to weather information update, this approach allows an aircraft detecting a dangerous phenomenon such as a thunderstorm to only prevent interested nodes, ie those whose the trajectorycome close to the storm during the lifetime of the event. In this thesis, we have chosen to rely on the popular Publish / Subscribe (P/S) paradigm to provide a content based routing service. In this approach, publishers publish events. On the other side, nodes send subscriptions to declare their interest and the system is then in charge of forward events to nodes that match their needs. After a state of the art about existing P / S systems, particularly those adapted to VANETs, we choose to test the solutions seemed interesting in a AANET context. To accomplish this, we have developed as a Omnet ++ mobility model using real position reports to replay a full day of trafic of aircraft and several aeronautical applications based on a P / S system to generate realistic data. The results show that these solutions are not completely suitable for AANET context. Therefore, in a second step, we proposed a new P / S system which is more eficient on a AANET. This solution is based on an overlay network built thanks to a new of 1-hopping clustering algorithm suitable for AANET. In order to increase the stability of the overlay architecture, this algorithm is based on the number of neighbors and the relative mobility between the nodes to define groups. The tests show that the P/S system based on this overlay provides better results than the previously tested solutions, whether in terms of network load or percentage of transmitted events
Frainay, Clément. „Système de recommandation basé sur les réseaux pour l'interprétation de résultats de métabolomique“. Thesis, Toulouse 3, 2017. http://www.theses.fr/2017TOU30297/document.
Der volle Inhalt der QuelleMetabolomics allows large-scale studies of the metabolic profile of an individual, which is representative of its physiological state. Metabolic markers characterising a given condition can be obtained through the comparison of those profiles. Therefore, metabolomics reveals a great potential for the diagnosis as well as the comprehension of mechanisms behind metabolic dysregulations, and to a certain extent the identification of therapeutic targets. However, in order to raise new hypotheses, those applications need to put metabolomics results in the light of global metabolism knowledge. This contextualisation of the results can rely on metabolic networks, which gather all biochemical transformations that can be performed by an organism. The major bottleneck preventing this interpretation stems from the fact that, currently, no single metabolomic approach allows monitoring all metabolites, thus leading to a partial representation of the metabolome. Furthermore, in the context of human health related experiments, metabolomics is usually performed on bio-fluid samples. Consequently, those approaches focus on the footprints left by impacted mechanisms rather than the mechanisms themselves. This thesis proposes a new approach to overcome those limitations, through the suggestion of relevant metabolites, which could fill the gaps in a metabolomics signature. This method is inspired by recommender systems used for several on-line activities, and more specifically the recommendation of users to follow on social networks. This approach has been used for the interpretation of the metabolic signature of the hepatic encephalopathy. It allows highlighting some relevant metabolites, closely related to the disease according to the literature, and led to a better comprehension of the impaired mechanisms and as a result the proposition of new hypothetical scenario. It also improved and enriched the original signature by guiding deeper investigation of the raw data, leading to the addition of missed compounds. Models and data characterisation, alongside technical developments presented in this thesis, can also offer generic frameworks and guidelines for metabolic networks topological analysis
Buchteile zum Thema "Chiffrement basé sur les réseaux"
HARSAN, Laura Adela, Laetitia DEGIORGIS, Marion SOURTY, Éléna CHABRAN und Denis LE BIHAN. „IRM fonctionnelle“. In Les enjeux de l’IRM, 109–45. ISTE Group, 2023. http://dx.doi.org/10.51926/iste.9113.ch5.
Der volle Inhalt der Quelle