Dissertationen zum Thema „Monnaie électronique – Mesures de sûreté“
Geben Sie eine Quelle nach APA, MLA, Chicago, Harvard und anderen Zitierweisen an
Machen Sie sich mit Top-40 Dissertationen für die Forschung zum Thema "Monnaie électronique – Mesures de sûreté" bekannt.
Neben jedem Werk im Literaturverzeichnis ist die Option "Zur Bibliographie hinzufügen" verfügbar. Nutzen Sie sie, wird Ihre bibliographische Angabe des gewählten Werkes nach der nötigen Zitierweise (APA, MLA, Harvard, Chicago, Vancouver usw.) automatisch gestaltet.
Sie können auch den vollen Text der wissenschaftlichen Publikation im PDF-Format herunterladen und eine Online-Annotation der Arbeit lesen, wenn die relevanten Parameter in den Metadaten verfügbar sind.
Sehen Sie die Dissertationen für verschiedene Spezialgebieten durch und erstellen Sie Ihre Bibliographie auf korrekte Weise.
Joly, Cathie-Rosalie. „Le paiement sur les réseaux : comment créer la confiance dans le paiement en ligne ?“ Montpellier 1, 2004. http://www.theses.fr/2004MON10018.
Der volle Inhalt der QuelleGaber, Chrystel. „Sécurisation d’un système de transactions sur terminaux mobiles“. Caen, 2013. https://theses.hal.science/tel-01009369.
Der volle Inhalt der QuelleMobile-based transactions have driven growing attention for the past few years. This thesis focuses on mobile-based transaction systems which are managed by a mobile network operator. In such a context, transactions are carried out with electronic money emitted by the operator by the subscribers of the service only. This thesis addresses the problem of securing such services. We propose an architecture which achieves end-to-end security between the payment platform and the payment application in the mobile device. Is is based on a Secure Element (SE) and a Trusted Execution Environment. Several types of transactions were considered such as payments or transfers as well as different modes based on the connection availability of the various actors. The protocols proposed were formally verified. Their performances were also taken into account. Several classification algorithms were compared to be adapted to the fraud detection problem in mobile-based systems. To achieve this, the payment platform and the user's behavior were modeled to create a synthetic data generator. The latter is preliminarily validated in the thesis. The originality of this simulator is that it is based on data from an existing system
Achache, Valérie. „L' approche juridique de la sécurité des paiements dans le commerce électronique“. Nice, 2007. http://www.theses.fr/2007NICE0011.
Der volle Inhalt der QuellePublic authorities, along with private entities, have been striving for several years to implement various legal and technological provisions working towards online payment security, which is an essential vehicle for trust in electronic commerce and its expansion. The aim of this research is to present the coregulation procedure used by national and international institutions to approach the various legal aspects of online payments (more flexible regulations for encryption technologies, acknowledgement of electronic writings and signatures, status of electronic currency establishments, standardization of technical processes, and fight against cyberfraud), with the aim of balancing both security and economic stakes (economic growth and consumer protection) in a consensual and concomitant manner. The European Union is at the heart, and often the initiator, of this judicial edifice, thus displaying through general clauses a strong will to harmonize the legal system in regard to secure online payment
Agbezoutsi, Kodjo Edem. „e-Services Mobiles et Sécurisés Légers“. Electronic Thesis or Diss., Institut polytechnique de Paris, 2024. http://www.theses.fr/2024IPPAT040.
Der volle Inhalt der QuelleIn this thesis, we present our contributions to the improvement of the Mobile Money ecosystem by identifying its major challenges and proposing suitable solutions. These solutions aim to enhance the security and interoperability ofMobile Money services while considering the limited capabilities of mobile devices. To achieve this, weconducted a state-of-the-art analysis that highlights key issues, such as the lack of federation, traceability, and interoperability between the Mobile Money platforms of mobile network operators (MNOs), as these are managed by separate databases.Blockchain is proposed as a solution to improve the security, transparency, and reliability of transactions. The BTOOLS tool, an open-source software compatible with multiple platforms, was developed to generate secure blockchain transactions using cryptographic services. A new Mobile Money architecture integrating blockchain and USSD was also proposed to ensure seamless interconnection between the various actors in the ecosystem, including banks, MNOs, regulators, and customers.The "Mobile Money Using Blockchain" (2MUB) protocol is a central element of the thesis contributions. It was developed in two versions, with the second offering improvements in terms of interoperability, traceability, and federation. Thisprotocol uses a decentralized architecture based on smart contracts to define settlement rules among Mobile Money participants. Three implementation scenarios were proposed: two via the USSD channel, and one via TCP/IP.Finally, an experimental platform was developed to validate the 2MUB protocol. It uses Node.js, Ganache, Hardhat, and Sepolia to implement a two-layer blockchain, with its user interface accessible via USSD through Africa’s Talking. Analyses have shown that the proposed solution functions well
Jolly, Germain. „Evaluation d’applications de paiement sur carte à puce“. Caen, 2016. https://hal.archives-ouvertes.fr/tel-01419220.
Der volle Inhalt der QuelleThis thesis deals with high-level evaluation of applications in smartcards. The proposed method combines observation of the communication and detection of violated properties. The goal is to detect anomalies on smart cards (and more precisely on its implementation) and provide a better documentation on this error and on the reasons that triggered this error. We can know on the fly if an application has an error of implementation. The user of the tool configures a set of properties corresponding to the expected behavior of the application. To ascertain compliance of the behavior of the card application with the theory (specifications), the first step is the generation of the oracle, reference used during verification and validation activity. We quickly directed to a smarter technique to target the most interesting behaviors to check for our study. We worked on a generation method based on a genetic algorithm taking as input a set of transaction logs to automatically generate a set of properties (i. E. A set of local and expected behaviors of the applications). The evaluation methodology is developed through the WSCT framework. Two plugins were created and used to communicate with the smart card application, but also to observe and detect an abnormality in the behavior of the application. We used a JavaCard applet developed in the laboratory to test the feasibility of the method for two use cases: during the test phase, the methodology can be used in parallel by the certification firm and during the development of an application, for example, allowing improving the teaching of the JavaCard development and the evaluation of application
Filipiak, Alicia. „Conception et analyse formelle de protocoles de sécurité, une application au vote électronique et au paiement mobile“. Electronic Thesis or Diss., Université de Lorraine, 2018. http://www.theses.fr/2018LORR0039.
Der volle Inhalt der QuelleThe last decade has seen the massive democratization of smart devices such as phones, tablets, even watches. In the wealthiest societies of the world, not only do people have their personal computer at home, they now carry one in their pocket or around their wrist on a day to day basis. And those devices are no more used simply for communication through messaging or phone calls, they are now used to store personal photos or critical payment data, manage contacts and finances, connect to an e-mail box or a merchant website... Recent examples call for more complex tasks we ask to such devices: Estonia voting policy allows the use of smart ID cards and smartphones to participate to national elections. In 2017, Transport for London launched the TfL Oyster app to allow tube users to top up and manage their Oyster card from their smartphone. As services grow with more complexity, so do the trust users and businesses put in them. We focus our interest into cryptographic protocols which define the exchanges between devices and entities so that such interaction ensure some security guarantees such as authentication, integrity of messages, secrecy… Their design is known to be an error prone task. Thankfully, years of research gave us some tools to improve the design of security protocols, among them are the formal methods: we can model a cryptographic protocol as an abstract process that manipulates data and cryptographic function, also modeled as abstract terms and functions. The protocol is tested against an active adversary and the guarantees we would like a protocol to satisfy are modeled as security properties. The security of the protocol can then be mathematically proven. Such proofs can be automated with tools like ProVerif or Tamarin. One of the big challenge when it comes to designing and formally proving the security an “industrial- level” protocol lies in the fact that such protocols are usually heavier than academic protocols and that they aim at more complex security properties than the classical ones. With this thesis, we wanted to focus on two use cases: electronic voting and mobile payment. We designed two protocols, one for each respective use case and proved their security using automated prover tools. The first one, Belenios VS, is a variant of an existing voting scheme, Belenios RF. It specifies a voting ecosystem allowing a user to cast a ballot from a voting sheet by flashing a code. The protocol’s security has been proven using the ProVerif tool. It guarantees that the vote confidentiality cannot be broken and that the user is capable of verifying their vote is part of the final result by performing a simple task that requires no technical skills all of this even if the user’s device is compromised – by a malware for instance. The second protocol is a payment one that has been conceived in order to be fully scalable with the existing payment ecosystem while improving the security management and cost on the smartphone. Its security has been proven using the Tamarin prover and holds even if the user’s device is under an attacker’s control
El, Madhoun Nour. „Towards more secure contact and NFC payment transactions : new security mechanisms and extension for small merchants“. Electronic Thesis or Diss., Sorbonne université, 2018. http://www.theses.fr/2018SORUS168.
Der volle Inhalt der QuelleEMV is the standard implemented to secure the communication, between a client’s payment device and a PoS, during a contact or NFC purchase transaction. It represents a set of security messages, exchanged between the transaction actors, guaranteeing several important security properties. Indeed, researchers in various studies, have analyzed the operation of this standard in order to verify its reliability: unfortunately, they have identified several security vulnerabilities that, today, represent major risks for our day to day safety. Consequently, in this thesis, we are interested in proposing new solutions that improve the reliability of this standard. In the first stage, we introduce an overview of the EMV security payment system and we survey its vulnerabilities identified in literature. In particular, there are two EMV security vulnerabilities that lead to dangerous risks threatening both clients and merchants: (1) the confidentiality of banking data is not guaranteed, (2) the authentication of the PoS is not ensured to the client’s device. Therefore, our interests move in the second stage to address these two weaknesses. We first review a selection of the related works that have been implemented to solve these vulnerabilities, and then, in order to obtain better results than the related works, we propose a new secure contact and NFC payment system that includes four innovative security mechanisms. Finally, in the third stage, we adapt our first security mechanism in the context of a new NFC payment architecture. This architecture is especially destined for small merchants, allowing them to take advantage of their NFC smartphones for use directly as NFC readers
Filipiak, Alicia. „Conception et analyse formelle de protocoles de sécurité, une application au vote électronique et au paiement mobile“. Thesis, Université de Lorraine, 2018. http://www.theses.fr/2018LORR0039/document.
Der volle Inhalt der QuelleThe last decade has seen the massive democratization of smart devices such as phones, tablets, even watches. In the wealthiest societies of the world, not only do people have their personal computer at home, they now carry one in their pocket or around their wrist on a day to day basis. And those devices are no more used simply for communication through messaging or phone calls, they are now used to store personal photos or critical payment data, manage contacts and finances, connect to an e-mail box or a merchant website... Recent examples call for more complex tasks we ask to such devices: Estonia voting policy allows the use of smart ID cards and smartphones to participate to national elections. In 2017, Transport for London launched the TfL Oyster app to allow tube users to top up and manage their Oyster card from their smartphone. As services grow with more complexity, so do the trust users and businesses put in them. We focus our interest into cryptographic protocols which define the exchanges between devices and entities so that such interaction ensure some security guarantees such as authentication, integrity of messages, secrecy… Their design is known to be an error prone task. Thankfully, years of research gave us some tools to improve the design of security protocols, among them are the formal methods: we can model a cryptographic protocol as an abstract process that manipulates data and cryptographic function, also modeled as abstract terms and functions. The protocol is tested against an active adversary and the guarantees we would like a protocol to satisfy are modeled as security properties. The security of the protocol can then be mathematically proven. Such proofs can be automated with tools like ProVerif or Tamarin. One of the big challenge when it comes to designing and formally proving the security an “industrial- level” protocol lies in the fact that such protocols are usually heavier than academic protocols and that they aim at more complex security properties than the classical ones. With this thesis, we wanted to focus on two use cases: electronic voting and mobile payment. We designed two protocols, one for each respective use case and proved their security using automated prover tools. The first one, Belenios VS, is a variant of an existing voting scheme, Belenios RF. It specifies a voting ecosystem allowing a user to cast a ballot from a voting sheet by flashing a code. The protocol’s security has been proven using the ProVerif tool. It guarantees that the vote confidentiality cannot be broken and that the user is capable of verifying their vote is part of the final result by performing a simple task that requires no technical skills all of this even if the user’s device is compromised – by a malware for instance. The second protocol is a payment one that has been conceived in order to be fully scalable with the existing payment ecosystem while improving the security management and cost on the smartphone. Its security has been proven using the Tamarin prover and holds even if the user’s device is under an attacker’s control
Alimi, Vincent. „Contributions au déploiement des services mobiles et à l'analyse de la sécurité des transactions“. Phd thesis, Caen, 2012. http://www.theses.fr/2012CAEN2061.
Der volle Inhalt der QuelleElectronic transactions have paved the way for a multitude of services in various forms : a home banking web portal, an access control smart card opening a door or paying a transit fare, or an application downloaded onto a computer or a mobile device such a personal digital assistant or a mobile phone. The latter category of mobile equipment is extremely promising in terms of service offers. Indeed, a mobile handheld device is connected to the Internet with speeds higher and higher and is also more powerful. With the advent of the NFC (Near Field Communication) technology and secure architectures, mobile devices now has the ability to host sensitive applications in a secure chip, called « Secure Element ». Unlike plastic form factors, the Secure Element is a dynamic environment where you can download applications that will be accessible by a reader such as a point of sale or an access control reader. Those services are called mobile contactless services or NFC mobile services. We propose in this thesis several contributions to facilitate the deployment of mobile services based on a Secure Element. The adoption of this high added value services relies on an infrastructure and tools shared by different actors. As a first step, we propose three contributions to aid the deployment of mobile services Secure Element based allowing to: facilitate the personalization of a Secure Element by a TSM non-owner thereof, facilitate the exchange of keys for the TSM and perform a transaction with a mobile phone as a point of sale. In a second step, we focus on the analysis of payment transactions
Nobelis, Nicolas. „Une architecture pour le transfert électronique sécurisé de document“. Nice, 2008. http://www.theses.fr/2008NICE4054.
Der volle Inhalt der QuelleIn our Information Era, various actors have expressed their needs related to electronic document transfer. These actors can be corporates (a company willing to send confidential schematics to its subcontractor), individuals (a person wishing to share his holiday pictures with his friend) or governments (an administration sending documents to another department). These needs are heterogeneous because they depend not only on the document being transferred, but also on the security properties to fulfill. To satisfy these different needs, numerous secure communication protocols have been developed. However, there is no bijection between the protocols and the needs: thus, it is difficult to associate the adequate protocol to a specific need. During their life cycles, the existing communication protocols can be managed (created, deployed, and used) by three roles, each of them having different objectives: non-expert user, protocol developer and system administrator. The first objective of this thesis is to help these roles find a solution to their problems. A component-based approach seems particularly suitable: in fact, software components allow to isolate specific functionalities for reuse and composition. Moreover, the use of such components enables applications to certify features which may be required by the users. In the context of this work, we define the notion of high level security components, each fulfilling a security property. These components have a generic interface which allows their use by various protocols and applications. The second objective of this thesis is to design an architecture named A. D. E. P. T. And dedicated to the electronic document transfer. This architecture, driven by security policies, relies on one or several assemblies of high level security components to satisfy users needs. These assemblies allow us to illustrate the functionalities of our components as well as their use by the aforementioned roles
Gaber, Chrystel. „Sécurisation d'un système de transactions sur terminaux mobiles“. Phd thesis, Université de Caen, 2013. http://tel.archives-ouvertes.fr/tel-01009369.
Der volle Inhalt der QuelleEl, Madhoun Nour. „Towards more secure contact and NFC payment transactions : new security mechanisms and extension for small merchants“. Thesis, Sorbonne université, 2018. http://www.theses.fr/2018SORUS168.
Der volle Inhalt der QuelleEMV is the standard implemented to secure the communication, between a client’s payment device and a PoS, during a contact or NFC purchase transaction. It represents a set of security messages, exchanged between the transaction actors, guaranteeing several important security properties. Indeed, researchers in various studies, have analyzed the operation of this standard in order to verify its reliability: unfortunately, they have identified several security vulnerabilities that, today, represent major risks for our day to day safety. Consequently, in this thesis, we are interested in proposing new solutions that improve the reliability of this standard. In the first stage, we introduce an overview of the EMV security payment system and we survey its vulnerabilities identified in literature. In particular, there are two EMV security vulnerabilities that lead to dangerous risks threatening both clients and merchants: (1) the confidentiality of banking data is not guaranteed, (2) the authentication of the PoS is not ensured to the client’s device. Therefore, our interests move in the second stage to address these two weaknesses. We first review a selection of the related works that have been implemented to solve these vulnerabilities, and then, in order to obtain better results than the related works, we propose a new secure contact and NFC payment system that includes four innovative security mechanisms. Finally, in the third stage, we adapt our first security mechanism in the context of a new NFC payment architecture. This architecture is especially destined for small merchants, allowing them to take advantage of their NFC smartphones for use directly as NFC readers
Souvignet, Thomas. „L'expertise et la lutte contre la fraude monétique“. Thesis, Paris 2, 2014. http://www.theses.fr/2014PA020091.
Der volle Inhalt der QuelleEvery year, payment card fraud exceeds 1.5 billion euros in Europe. Organised crime groups are exploiting any vulnerability possible to take a piece of this lucrative activity. Even though the five principal entities in the payment card industry (cardholders, issuers,acceptors, acquirers and payment system providers) are implementing binding security measures through out standardized systems and networks, fraud continues to increase. Efforts by the state, industry collaboration, and individuals have been unsuccessful in decreasing criminal advances. Having analysed the elements of payment card fraud, this thesis proposes several actions (passive, reactive and proactive) to help improve the fight against this fraud. First, itis relevant to gain knowledge of the source of the card details and not to focus only on its reuse. Next, forensic assessment has to be improved, for example by developing an increased scientific understanding of the technology. Such an expertise should then be passed on to investigators through effective training and knowledge transfer. Investigations should also be made more dynamic with reactive operations conducted in concert by investigators and technicians. Finally, in an ideal proactive spirit, future investigations and assessments should be oriented and facilitated by studying and influencing current payment card technology developments
Ansel, Benoît. „Recherche et développement de nouvelles sécurités pour la protection et l'authentification de documents fiduciaires“. Rennes 1, 2009. http://www.theses.fr/2009REN1S098.
Der volle Inhalt der QuelleFighting against forgery and counterfeiting of secured documents is a constant challenge. To secure efficiently banknotes and passports, the use of molecular materials is an exclusive way. The collaboration between the Laboratory of Organometallic for Optics and Oberthur Technologies made possible to develop two new security systems. These securities are based , on one hand, on the use of bipyridine derivatives with colours changing under microwaves, and, on the other hand, on the use of P-type and T-type photochromic compounds with a succession of colours changing under UV-Visible lights irradiation and heating. After a first chapter making an overview of the last innovations in the security field, the last two chapters describe the results obtained on the development of two new secured devices
Guinebert, Iban. „Analyse de stratégies d'injection de fautes ciblant des accélérateurs de réseaux de neurones“. Electronic Thesis or Diss., Toulouse, ISAE, 2024. http://www.theses.fr/2024ESAE0055.
Der volle Inhalt der QuelleArtificial intelligence based on deep neural networks (DNN) isbecoming increasingly important in multiple application domains,particularly in critical systems where these algorithms could be usedfor decision-making in automated or even autonomous systems. However,in order to consider this integration, neural networks as well as thehardware components that execute them must meet a high level ofguarantees to ensure the safety of users and the environment. Faultinjection is a widely used technique to verify and validate acomponent that must provide safety guarantees (according to standardssuch as ISO 26262).This work focuses on the context of fault injection for hardwareaccelerators dedicated to the execution of neural networks. Theobjective is to provide a formalism 1) to reason on the datapropagation in a hardware accelerator, and eventually 2) to proposeaccurate fault injection campaigns with a limited set of experiments.We have defined a methodology based on the formal modelling of thehardware that identifies the instants and the data vulnerable tocorruptions during the inference of a DNN. This modelling allows totrace in the architecture the propagation of silent data corruptions(SDC) caused by either permanent stuck-at or transient bit-flipfaults. It also allows to identify faults with the same effect on thesystem which helps construct an equivalence relation. The associatedfault equivalence classes are used to compute a coverage metric w.r.t.an exhaustive fault injection strategy. The proposed model enables theassessment of fault injection strategies based on their coverage, inorder to determine whether these strategies are able to test allsystem malfunctions that may result in dangerous failures.A tool called FIXME (Flows Inspector X Modelling hardware Errors) hasbeen developed in SCALA to efficiently compute sets of faults withequivalent effect for an architecture, as well as the coverage rate ofinjection strategies.This method is evaluated on a type of neural network acceleratorscalled "streaming" which implements each layer of a given networktopology as a hardware component. The results illustrate theeffectiveness of the method in precisely identifying the hardwarefaults that can have an effect on the calculation, and in efficientlycomputing coverage of any fault injection strategy. This paves the wayfor a further methodology to identify the hardware component that arecrucial for a neural network execution
Hardouin, Ronan. „La responsabilité limitée des prestataires techniques dans la loi pour la confiance dans l'économie numérique“. Versailles-St Quentin en Yvelines, 2011. http://www.theses.fr/2011VERS023S.
Der volle Inhalt der QuelleWhereas the liability law has a tendency to be objective, it could seem disparate to grant intermediary service providers a limited liability. This approach doesn’t have part in civil liability’s objectives since the industrial revolution: the compensation of harm. Nevertheless, it departs from the ordinary law and seems coherent if it is compared with « convergence » and « the Internet neutrality » notions, or, basically, with the several fundamental liberties used a lot on the Internet. In reality, it is a response to another revolution; those of communications world whose the Internet has disrupted the basics. Developed on an ideology based on neutrality, the Internet network is certainly become one of the main challenges of our society. It promotes liberties and innovation, which is enhanced by the “Net economy”. However, all these hopes can be satisfied on condition that to introduce a confidence atmosphere. A confidence for Internet service providers who are able to develop their business models if they have a visibility concerning the risks. A confidence for the Internet users who have to not be worried about their rights’ protection and liberties’ respect. All of this lead to a compromise that promotes liberties but forces them to be involved in the stopping of unlawful contents. New Eldorado for few people, source of troubles for others, the limited liability granted Internet service providers is a controversial subject. Should we allow any new services to benefit from this liability? Should the legislator abrogate the liability of Internet service providers? Should we consider as the doctrine does a « third way»? In spite of these questions, this study will prove that the LCEN is a balanced law, which doesn’t have to amend. The challenges concerning the development of Net economy as well as the respect of fundamental liberties are essential and justify the limited liability of Internet service providers
Munoz, Martine. „La protection des échanges de données informatisées“. Nice, 1997. http://www.theses.fr/1997NICE0045.
Der volle Inhalt der QuelleLallemand, Joseph. „Vote électronique : définitions et techniques d'analyse“. Electronic Thesis or Diss., Université de Lorraine, 2019. http://www.theses.fr/2019LORR0135.
Der volle Inhalt der QuelleIn this thesis we study several aspects of the security of remote electronic voting protocols. Such protocols describe how to securely organise elections over the Internet. They notably aim to guarantee vote privacy - ie, votes must remain secret -and verifiability - it must be possible to check that votes are correctly counted. Our contributions are on two aspects. First, we propose a new approach to automatically prove equivalence properties in the symbolic model. Many privacy properties can be expressed as equivalence properties, such as in particular vote privacy, but also anonymity or unlinkability. Our approach relies on typing: we design a type system that can typecheck two protocols to prove their equivalence. We show that our type system %, together with some additional conditions on the messages exchanged by the protocols, soundly implies trace equivalence, both for bounded and unbounded numbers of sessions. We compare a prototype implementation of our typechecker with other existing tools for symbolic equivalence, on a variety of protocols from the literature. This case study shows that our procedure is much more efficient than most other tools - at the price of losing precision (our tool may fail to prove some equivalences). Our second contribution is a study of the definitions of privacy and verifiability - more precisely, individual verifiability, a property that requires each voter to be able to check that their own vote is counted. We prove that, both in symbolic and computational models, privacy implies individual verifiability, contrary to intuition and related previous results that seem to indicate that these two properties are opposed. Our study also highlights a limitation of existing game-based definitions of privacy: they assume the ballot box is trusted, which makes for significantly weaker guarantees than what protocols aim for. Hence we propose a new game-based definition for vote privacy against a dishonest ballot box. We relate our definition to a simulation-based notion of privacy, to show that it provides meaningful guarantees, and conduct a case study on several voting schemes
La, Vinh Hoa. „Security monitoring for network protocols and applications“. Electronic Thesis or Diss., Université Paris-Saclay (ComUE), 2016. http://www.theses.fr/2016SACLL006.
Der volle Inhalt der QuelleComputer security, also known as cyber-security or IT security, is always an emerging topic in computer science research. Because cyber attacks are growing in both volume and sophistication, protecting information systems or networks becomes a difficult task. Therefore, researchers in research community give an ongoing attention in security including two main directions: (i)-designing secured infrastructures with secured communication protocols and (ii)-monitoring/supervising the systems or networks in order to find and re-mediate vulnerabilities. The former assists the later by forming some additional monitoring-supporting modules. Whilst, the later verifies whether everything designed in the former is correctly and securely functioning as well as detecting security violations. This is the main topic of this thesis.This dissertation presents a security monitoring framework that takes into consideration different types of audit dataset including network traffic and application logs. We propose also some novel approaches based on supervised machine learning to pre-process and analyze the data input. Our framework is validated in a wide range of case studies including traditional TCP/IPv4 network monitoring (LAN, WAN, Internet monitoring), IoT/WSN using 6LoWPAN technology (IPv6), and other applications' logs. Last but not least, we provide a study regarding intrusion tolerance by design and propose an emulation-based approach to simultaneously detect and tolerate intrusion.In each case study, we describe how we collect the audit dataset, extract the relevant attributes, handle received data and decode their security meaning. For these goals, the tool Montimage Monitoring Tool (MMT) is used as the core of our approach. We assess also the solution's performance and its possibility to work in "larger scale" systems with more voluminous dataset
Chevalier, Yannick. „Résolution de problèmes d'accessiblité pour la compilation et la validation de protocoles cryptographiques“. Nancy 1, 2003. http://www.theses.fr/2003NAN10181.
Der volle Inhalt der QuelleCommercial transactions and services over insecure networks have lead to the use of security protocols. These protocols ought to provide both data confidentiality and participants authentication, but many of those proposed up to date have turned out to be flawed. Their economical importance has motivated the introduction of formal verification. In this dissertation, we investigate the problems raised by the automatic analysis of such protocols. We give an operationnal semantics to high-level protocol specifications, extend the standard Dolev-Yao framework to algebraic operators and finally consider the problem of protocol verification. We reduce these problems to reachability problems. This reduction is a first steptoward the implementation of an automatic analysis tool
Fourati, Alia. „Approches de sécurisation pour le commerce électronique sur les réseaux mobiles“. Toulouse 3, 2005. http://www.theses.fr/2005TOU30166.
Der volle Inhalt der QuelleIn a typical m-commerce (mobile commerce) transaction, a mobile client connects to a merchant server in order to carry out purchases. Securing these transactions is a fundamental task since they transmit critical data, such as the client credit card number. Therefore, the development of the m-commerce becomes closely related to the security level offered by their networks support. This thesis aims to study the security requirements, and then to offer suitable securing schemes to m-commerce applications conducted in various contexts of propagation. In the first works, we have focused on the context of m-commerce over WAP1. X. We have then proposed a protocol, WSET, securing the m-commerce payment over the WAP1. X mobile networks. This protocol is inspired from the SET and WTLS protocols, and avoids two security flaws: the well known “WAP Gap” flaw; and a new identified security flaw which we have named the “the dishonest merchant”. WSET offers an end to end security to the payment data between the client and the payment gateway. In the following works, we have focused on the deployment of auctions over ad hoc networks. In fact, this new kind of WLAN represents an attractive deployment support for this application, due to the new possibilities that it offers (absence of infrastructure, rapidity and low cost of deployment, ubiquity, and self-management). However, these radio networks present many vulnerabilities. .
Lallemand, Joseph. „Vote électronique : définitions et techniques d'analyse“. Thesis, Université de Lorraine, 2019. http://www.theses.fr/2019LORR0135/document.
Der volle Inhalt der QuelleIn this thesis we study several aspects of the security of remote electronic voting protocols. Such protocols describe how to securely organise elections over the Internet. They notably aim to guarantee vote privacy - ie, votes must remain secret -and verifiability - it must be possible to check that votes are correctly counted. Our contributions are on two aspects. First, we propose a new approach to automatically prove equivalence properties in the symbolic model. Many privacy properties can be expressed as equivalence properties, such as in particular vote privacy, but also anonymity or unlinkability. Our approach relies on typing: we design a type system that can typecheck two protocols to prove their equivalence. We show that our type system %, together with some additional conditions on the messages exchanged by the protocols, soundly implies trace equivalence, both for bounded and unbounded numbers of sessions. We compare a prototype implementation of our typechecker with other existing tools for symbolic equivalence, on a variety of protocols from the literature. This case study shows that our procedure is much more efficient than most other tools - at the price of losing precision (our tool may fail to prove some equivalences). Our second contribution is a study of the definitions of privacy and verifiability - more precisely, individual verifiability, a property that requires each voter to be able to check that their own vote is counted. We prove that, both in symbolic and computational models, privacy implies individual verifiability, contrary to intuition and related previous results that seem to indicate that these two properties are opposed. Our study also highlights a limitation of existing game-based definitions of privacy: they assume the ballot box is trusted, which makes for significantly weaker guarantees than what protocols aim for. Hence we propose a new game-based definition for vote privacy against a dishonest ballot box. We relate our definition to a simulation-based notion of privacy, to show that it provides meaningful guarantees, and conduct a case study on several voting schemes
Yang, Quentin. „Coercion-resistance in electronic voting : design and analysis“. Electronic Thesis or Diss., Université de Lorraine, 2023. http://www.theses.fr/2023LORR0078.
Der volle Inhalt der QuelleVoting is a central tool for the proper functioning of any democracy. Despite its use in high-stakes elections, electronic voting does not yet provide the same level of security as paper voting. In particular, existing threats such as coercion and vote buying may increase and impact the results.In this thesis, we study academic solutions to address these phenomena, namely the notions of coercion-resistance and receipt-freeness.On these topics, we identify some limitations on the existing definitions and propose new definitions to model more attack scenarios.Besides these theoretical contributions, we propose practical strategies to eliminate certain risks, such as Italian attacks and vote buying. To this end, we develop a toolbox based on multi-party computation primitives, which allow different participants to evaluate a function on encrypted data. This leads to new methods for computing the tally, which counter Italian attacks thanks to the tally-hiding property. These methods can be applied to other types of voting than uninominal voting, such as preferential voting.With respect to vote buying, another contribution of this thesis is to generalize the notion of receipt-freeness so that it is more relateed to this threat, compared to existing notions. We also propose a modular solution that realizes this notion of receipt-freeness, and thus defeat vote buying. This solution relies on new encryption primitives, called traceable encryptions
Ates, Mikaël. „Identités numériques : gestion inter-organisationnelle centrée sur l'utilisateur et respectueuse de la vie privée“. Phd thesis, Université Jean Monnet - Saint-Etienne, 2009. http://tel.archives-ouvertes.fr/tel-00443910.
Der volle Inhalt der QuelleLa, Vinh Hoa. „Security monitoring for network protocols and applications“. Thesis, Université Paris-Saclay (ComUE), 2016. http://www.theses.fr/2016SACLL006/document.
Der volle Inhalt der QuelleComputer security, also known as cyber-security or IT security, is always an emerging topic in computer science research. Because cyber attacks are growing in both volume and sophistication, protecting information systems or networks becomes a difficult task. Therefore, researchers in research community give an ongoing attention in security including two main directions: (i)-designing secured infrastructures with secured communication protocols and (ii)-monitoring/supervising the systems or networks in order to find and re-mediate vulnerabilities. The former assists the later by forming some additional monitoring-supporting modules. Whilst, the later verifies whether everything designed in the former is correctly and securely functioning as well as detecting security violations. This is the main topic of this thesis.This dissertation presents a security monitoring framework that takes into consideration different types of audit dataset including network traffic and application logs. We propose also some novel approaches based on supervised machine learning to pre-process and analyze the data input. Our framework is validated in a wide range of case studies including traditional TCP/IPv4 network monitoring (LAN, WAN, Internet monitoring), IoT/WSN using 6LoWPAN technology (IPv6), and other applications' logs. Last but not least, we provide a study regarding intrusion tolerance by design and propose an emulation-based approach to simultaneously detect and tolerate intrusion.In each case study, we describe how we collect the audit dataset, extract the relevant attributes, handle received data and decode their security meaning. For these goals, the tool Montimage Monitoring Tool (MMT) is used as the core of our approach. We assess also the solution's performance and its possibility to work in "larger scale" systems with more voluminous dataset
Giudici, Gabriella. „Les mutations de l'internet entre régulation juridique et pratiques de file sharing“. Paris 13, 2010. http://www.theses.fr/2010PA131007.
Der volle Inhalt der QuelleThis work is about the main Internet conflict and maine changes generated by the struggles between file sharing networks and copyright owners. Governance attemps to nullify peer-to-peer networks dramatically change regulation philosophy wherein legislative approach is weakened in favour of technological control. This research is developped as an analysis of juridical and technological debates in U. S. A. , with the goal of represent the developments of both critical theory and norms building as an answer of share practices. Its first part is dedicated to the definition of digital exception, that is Internet birth as a free and non commercial space, and to the foundation of Internet criticism after privatization of infrastructures, that coincide with cyberlaw emergence. Its second part represents critical debate evolution, across legitimation of technological turn of copyright law and incoming of American cyberlaw towards technological approach of «Internet enhancement» and «trusted system» debates. Finally, its third part deals with the judicial and technological history of file sharing networks, in the goal of suggesting a sociological definition of these practises, by compared economics (disruptive tecnology) and anthropological (hi-tech gift economy) interpretations produced by literature about this argument
Ghnaya, Imed. „Résilience de la perception collective et augmentée des véhicules autonomes connectés par les C-ITS“. Electronic Thesis or Diss., Bordeaux, 2024. http://www.theses.fr/2024BORD0068.
Der volle Inhalt der QuelleCooperative Intelligent Transport Systems (C-ITS) represent an advanced approach in modern transportation. They leverage communication technologies, such as ETSI ITS-G5 and Cellular Vehicle-to-Everything (C-V2X), to enhance road safety and traffic flow. Central to C-ITS is the concept of cooperative perception, a transformative feature that enables Cooperative and Autonomous Vehicles (CAVs) and roadside infrastructure units to share and collectively analyze data from various sensors, including cameras, lidar, and radar. This cooperation is facilitated through the exchange of Cooperative Perception Messages (CPM), which provide a high-level description of detected road objects, via communication networks. The primary objective is to enhance the environmental awareness of CAVs, especially in complex scenarios like non-line-of-sight conditions. However, several challenges arise with the increasing volume of data generated by CAVs and infrastructure sensors. These challenges includes but not limited to:- Data Overloads in Communication Networks: The growing volume of data generated by onboard sensors leads to congested communication networks. This congestion can delay or prevent the transmission of crucial information in CPMs, impairing CAVs’ from receiving timely and relevant information, which may be essential for safe navigation and efficient operation.- Inefficient Congestion Control and Resource Allocation Methods: Current methods may not effectively manage the high volume of data traffic in C-ITS networks. They often fail to consider the criticality of certain data contextual scenarios that can lead to suboptimal utilization of network resources. This inefficiency can result in perception information being deprioritized or lost, further affecting the CAVs ability to accurately perceive and respond to their driving environments.This thesis, titled « Resilience of Cooperative and Augmented Perception of Autonomous Vehicles Connected by C-ITS, » focuses on the challenges of improving the resilience and quality of cooperative and augmented perception systems for CAVs. It proposes robust mechanisms to address key issues through two main contributions. The first, titled « Intelligent Cooperative and Augmented Perception Strategies for CAVs through Reinforcement Learning Techniques, » focuses on the development of intelligent strategies using reinforcement learning to optimize the cooperative perception of CAVs. These strategies allow CAVs to continuously adapt their data sharing to the current state of the environment, thus improving safety and efficiency in various driving conditions. The second contribution, « Adaptive Resource Allocation for Optimized Cooperative and Augmented Perception of CAVs, » addresses resource management in C-ITS systems. It proposes an adaptive allocation of communication resources in the ITS-G5 network, optimizing the exchange of information between CAVs and roadside infrastructure. These methods aim to reduce channel congestion and ensure reliable and real-time perception for CAVs, thus contributing to the improved resilience and quality of cooperative and augmented perception systems
Wiedling, Cyrille. „Formal verification of advanced families of security protocols : E-voting and APIs“. Electronic Thesis or Diss., Université de Lorraine, 2014. http://www.theses.fr/2014LORR0199.
Der volle Inhalt der QuelleFormal methods have been used to analyze security protocols and several tools have even been developed to tackle automatically different proof techniques and ease the verification of such protocols. However, for electronic voting and APIs, current tools tend to reach their limits because they can’t handle some cryptographic primitives, or the security properties, involved in those protocols. We work on two cases studies of existing and deployed systems: a Norwegian e-voting protocol and a CNRS boardroom voting protocol. We analyze them using the applied pi-calculus model and we discuss in details about their security properties, in different corruption scenarios. Even including several reusable results, these proofs are complex and, therefore, expose a real need for automation. Thus, we focus on a possible lead in direction of this needed automation: type-systems. We build upon a recent work describing a new type-system designed to deal with equivalence properties, in order to apply this on the verification of equivalence-based properties in electronic voting like ballot-secrecy. We present an application of this method through Helios, a well-known e-voting system. Another family of advanced security protocols are APIs: secure interfaces devoted to allow access to some information stored into a secured trusted hardware without leaking it outside. Recet work seems to show that these interfaces are also vulnerable. In this thesis, we provide a new design for APIs, including revocation. In addition, we include a formal analysis of this API showing that a malicious combination of API’s commands does not leak any key, even when the adversary may brute-force some of them
Diop, Mame Mariama. „La sécurisation du marché des services de paiement“. Thesis, Lille 2, 2015. http://www.theses.fr/2015LIL20007/document.
Der volle Inhalt der QuelleThe transposition into French law of the Payment Services Directive of 13November 2007 led to the creation of a new category of players in the banking sector: the payment institution. The provision of payment services is no longer the sole domain of credit institutions but becomes the main activity of payment institutions. Although this new distribution of banking activities undermines thebanking monopoly, it does not terminate it. For a better legibility of the bankingsystem and a more efficient control of banking institutions, it is proposed amutation of the banking system through on the one hand, a complete separation of banking activities, and on the other hand payment institutions independence from credit institutions. Securing the payments services market also depends on the supervision of payment transactions. Preserving consumer’s trust is essential to awell-functioning payment services market
Wiedling, Cyrille. „Formal verification of advanced families of security protocols : E-voting and APIs“. Thesis, Université de Lorraine, 2014. http://www.theses.fr/2014LORR0199/document.
Der volle Inhalt der QuelleFormal methods have been used to analyze security protocols and several tools have even been developed to tackle automatically different proof techniques and ease the verification of such protocols. However, for electronic voting and APIs, current tools tend to reach their limits because they can’t handle some cryptographic primitives, or the security properties, involved in those protocols. We work on two cases studies of existing and deployed systems: a Norwegian e-voting protocol and a CNRS boardroom voting protocol. We analyze them using the applied pi-calculus model and we discuss in details about their security properties, in different corruption scenarios. Even including several reusable results, these proofs are complex and, therefore, expose a real need for automation. Thus, we focus on a possible lead in direction of this needed automation: type-systems. We build upon a recent work describing a new type-system designed to deal with equivalence properties, in order to apply this on the verification of equivalence-based properties in electronic voting like ballot-secrecy. We present an application of this method through Helios, a well-known e-voting system. Another family of advanced security protocols are APIs: secure interfaces devoted to allow access to some information stored into a secured trusted hardware without leaking it outside. Recet work seems to show that these interfaces are also vulnerable. In this thesis, we provide a new design for APIs, including revocation. In addition, we include a formal analysis of this API showing that a malicious combination of API’s commands does not leak any key, even when the adversary may brute-force some of them
Chiapponi, Elisa. „Detecting and Mitigating the New Generation of Scraping Bots“. Electronic Thesis or Diss., Sorbonne université, 2023. http://www.theses.fr/2023SORUS490.
Der volle Inhalt der QuelleEvery day an invisible war for data takes place between e-commerce websites and web scrapers. E-commerce websites own the data at the heart of the conflict and would like to provide it only to genuine users. Web scrapers aim to have illimited and continuous access to the above-mentioned data to capitalize on it. To achieve this goal, scrapers send large amounts of requests to e-commerce websites, causing them financial problems. This led the security industry to engage in an arms race against scrapers to create better systems to detect and mitigate their requests. At present, the battle continues, but scrapers appear to have the upper hand, thanks to the usage of Residential IP Proxies (RESIPs). In this thesis, we aim to shift the balance by introducing novel detection and mitigation techniques that overcome the limitations of current state-of-the-art methods. We propose a deceptive mitigation technique that lures scrapers into believing they have obtained their target data while they receive modified information. We present two new detection techniques based on network measurements that identify scraping requests proxied through RESIPs. Thanks to an ongoing collaboration with Amadeus IT Group, we validate our results on real-world operational data. Being aware that scrapers will not stop looking for new ways to avoid detection and mitigation, this thesis provides additional contributions that can help in building the next defensive weapons for fighting scrapers. We propose a comprehensive characterization of RESIPs, the strongest weapon currently at the disposal of scrapers. Moreover, we investigate the possibility of acquiring threat intelligence on the scrapers by geolocating them when they send requests through a RESIP
Koucham, Oualid. „Détection d'intrusions pour les systèmes de contrôle industriels“. Thesis, Université Grenoble Alpes (ComUE), 2018. http://www.theses.fr/2018GREAT090/document.
Der volle Inhalt der QuelleThe objective of this thesis is to develop intrusion detection and alert correlation techniques geared towards industrial control systems (ICS). Our interest is driven by the recent surge in cybersecurity incidents targeting ICS, and the necessity to detect targeted attacks which induce incorrect behavior at the level of the physical process.In the first part of this work, we develop an approach to automatically infer specifications over the sequential behavior of ICS. In particular, we rely on specification language formalisms such as linear temporal logic (LTL) and metric temporal logic (MTL) to express temporal properties over the state of the actuators and sensors. We develop an algorithm to automatically infer specifications from a set of specification patterns covering the most recurring properties. In particular, our approach aims at reducing the number of redundant and unfalsifiable properties generated by the existing approaches. To do so, we add a pre-selection stage which allows to restrict the search for valid properties over non redundant portions of the execution traces. We evaluate our approach on a complex physical process steered by several controllers under process oriented attacks. Our results show that a significant reduction in the number of inferred properties is possible while achieving high detection rates.In the second part of this work, we attempt to combine the physical domain intrusion detection approach developed in the first part with more classical cyber domain intrusion detection approaches. In particular, we develop an alert correlation approach which takes into account some specificities of ICS. First, we explore an alert enrichment approach that allows to map physical domain alerts into the cyber domain. This is motivated by the observation that alertscoming from different domains are characterized by heterogeneous attributes which makes any direct comparison of the alerts difficult. Instead, we enrich the physical domain alerts with cyber domain attributes given knowledge about the protocols supported by the controllers and the memory mapping of process variables within the controllers.In this work, we also explore ICS-specific alert selection policies. An alert selection policy defines which alerts will be selected for comparison by the correlator. Classical approaches often rely on sliding, fixed size, temporal windows as a basis for their selection policy. Instead, we argue that given the complex interdependencies between physical subprocesses, agreeing on analert window size is challenging. Instead, we adopt selection policies that adapt to the state of the physical process by dynamically adjusting the size of the alert windows given the state of the subprocesses within the physical process. Our evaluation results show that our correlator achieves better correlation metrics in comparison with classical temporal based approaches
Godefroy, Erwan. „Définition et évaluation d'un mécanisme de génération de règles de corrélation liées à l'environnement“. Thesis, CentraleSupélec, 2016. http://www.theses.fr/2016SUPL0007/document.
Der volle Inhalt der QuelleInformation systems produce continuously a large amount of messages and alerts. In order to manage this amount of data, correlation system are introduced to reduce the alerts number and produce high-level meta-alerts with relevant information for the administrators. However, it is usually difficult to write complete and correct correlation rules and to maintain them. This thesis describes a method to create correlation rules from an attack scenario specified in a high-level language. This method relies on a specific knowledge base that includes relevant information on the system such as nodes or the deployment of sensor. This process is composed of different steps that iteratively transform an attack tree into a correlation rule. The assessment of this work is divided in two aspects. First, we apply the method int the context of a use-case involving a small business system. The second aspect covers the influence of a faulty knowledge base on the generated rules and on the detection
Ameziane, El Hassani Abdeljebar. „Le contrôle d'accès des réseaux et grandes infrastructures critiques distribuées“. Phd thesis, Toulouse, INPT, 2016. http://oatao.univ-toulouse.fr/15962/1/ameziane.pdf.
Der volle Inhalt der QuelleCorre, Kevin. „User controlled trust and security level of Web real-time communications“. Thesis, Rennes 1, 2018. http://www.theses.fr/2018REN1S029/document.
Der volle Inhalt der QuelleIn this thesis, we propose three main contributions : In our first contribution we study the WebRTC identity architecture and more particularly its integration with existing authentication delegation protocols. This integration has not been studied yet. To fill this gap, we implement components of the WebRTC identity architecture and comment on the issues encountered in the process. In order to answer RQ1, we then study this specification from a privacy perspective an identify new privacy considerations related to the central position of identity provider. In the Web, the norm is the silo architecture of which users are captive. This is even more true of authentication delegation systems where most of the time it is not possible to freely choose an identity provider. In order to answer RQ3, we conduct a survey on the top 500 websites according to Alexa.com to identify the reasons why can't users choose their identity provider. Our results show that while the choice of an identity provider is possible in theory, the lack of implementation of existing standards by websites and identity providers prevent users to make this choice. In our second contribution, we aim at giving more control to users. To this end and in order to answer RQ2, we extend the WebRTC specification to allow identity parameters negotiation. We present a prototype implementation of our proposition to validate it. It reveals some limits due to the WebRTC API, in particular preventing to get feedback on the other peer's authentication strength. We then propose a web API allowing users to choose their identity provider in order to authenticate on a third-party website, answering RQ2. Our API reuse components of the WebRTC identity architecture in a client-server authentication scenario. Again, we validate our proposition by presenting a prototype implementation of our API based on a Firefox extension. Finally, in our third contribution, we look back on RQ1 and propose a trust and security model of a WebRTC session. Our proposed model integrates in a single metric the security parameters used in the session establishment, the encryption parameters for the media streams, and trust in actors of the communication setup as defined by the user. Our model objective is to help non-expert users to better understand the security of their WebRTC session. To validate our approach, we conduct a preliminary study on the comprehension of our model by non-expert users. This study is based on a web survey offering users to interact with a dynamic implementation of our model
Barki, Amira. „Mécanismes cryptographiques conciliant authentification et respect de la vie privée dans le contexte du M2M“. Thesis, Compiègne, 2016. http://www.theses.fr/2016COMP2337.
Der volle Inhalt der QuelleMachine to Machine (M2M) applications enable a better management of resources and provide users With greater cornfort. Unfortunately, they also entail serious security and privacy concerns. ln this thesis, we focus on M2M security, and particularly on the authentication and privacy issues of M2M applications involving a SIM card. ln the first part, we design five new cryptographic primitives and formally prove that they meet the expected security requirements. More precisely, they consist of a partially blind signature scheme, a sequential aggregate Message Authentication Codes (MAC) scheme, an algebraic MAC scheme and two pre-Direct Anonymous Attestation (pre-DAA) schemes. Some of the proposed schemes aim to achieve a particular property that was not provided by previous constructions whereas others intend to improve the efficiency of state-of-the-art schemes. Our five schemes do not require the userls device to compute pairings. Thus, they are suitable for resource constrained environments such as SIM cards. ln a second part, we rely on these primitives to propose new privacy-preserving protocols. More specifically, we design an efficient private eCash system. We also propose a protocol enabling anonymous authentication and identification of embedded SIMs (eSlMs). Furthermore, we rely on our algebraic MAC scheme to build a practical Keyed-Verification Anonymous Credentials (KVAC) system. Finally, based on our sequential aggregate MAC scheme, we introduce a remote electronic voting system that is coercion-resistant and practical for real polls. The security of our protocols is formally proven in the Random Oracle Model (ROM) under classical computational assumptions
Delettre, Christian. „Plateforme ouverte, évolutive, sécurisée et orientée utilisateur pour l'e-commerce“. Thesis, Nice, 2014. http://www.theses.fr/2014NICE4111/document.
Der volle Inhalt der QuelleNowadays, e-commerce has become a complex ecosystem where multiple solutions (in terms of platforms) are possible and feasible for e-merchant. Concurrently, a new paradigm called Cloud Computing has emerged. Despite some advantages it brings, few of these platforms have been designed to operate on a Cloud architecture. Thus, because of the complexity to design a flexible and scalable e-commerce platform (EP), based on existing heterogeneous applications/services and fulfilling the needs of e-merchants, it is legitimate to ask ourself if a PE based on the Cloud would really simplify the difficulties faced by e-merchants. This thesis aims to validate the relevance of using the Cloud Computing in the e-commerce context and propose the architectural principles of an open, scalable and secure EP based on a Cloud architecture. In addition, the EP used by e-merchants are not user-centric EP. As a consequence, we propose a user-centric mechanism simplifying the design and implementation of an EP while ensuring a high security level. Finally, we tried to answer the following question: How to ensure that no activity inference on a database size, in an e-commerce context, can be achieved by unauthorized entities? As a response, we propose a user-centric security solution of data concealment to resolve the property of strong data confidentiality within relational database management system (RDBMS)
Herbert, Vincent. „Des codes correcteurs pour sécuriser l'information numérique“. Phd thesis, Université Pierre et Marie Curie - Paris VI, 2011. http://tel.archives-ouvertes.fr/tel-00657110.
Der volle Inhalt der QuelleFarhat, Ahmad. „Détection, localisation et estimation de défauts : application véhicule“. Thesis, Université Grenoble Alpes (ComUE), 2016. http://www.theses.fr/2016GREAT056/document.
Der volle Inhalt der QuelleModern vehicles are increasingly equipped with new mechanisms to improve safety, comfort and ecological impact. These active systems employ sensors, actuators and automatic control systems. However, in case of failure of one these components, the consequences for the vehicle and the passengers safety could be dramatic. In order to ensure a higher level of reliability within on board diagnosis, new methodologies for sensor or actuator fault detection, location and estimation are proposed. These model based approaches are extended for robust synthesis for switched uncertain systems. In addition, a method for detecting critical stability situation is presented. The validation of the different methods is illustrated with simulations using CarSim, and application on real vehicle data within the INOVE project
Vu, Van-Hoan. „Infrastructure de gestion de la confiance sur internet“. Phd thesis, Ecole Nationale Supérieure des Mines de Saint-Etienne, 2010. http://tel.archives-ouvertes.fr/tel-00611839.
Der volle Inhalt der Quelle