Dissertationen zum Thema „Sécurité des données routières“
Geben Sie eine Quelle nach APA, MLA, Chicago, Harvard und anderen Zitierweisen an
Machen Sie sich mit Top-50 Dissertationen für die Forschung zum Thema "Sécurité des données routières" bekannt.
Neben jedem Werk im Literaturverzeichnis ist die Option "Zur Bibliographie hinzufügen" verfügbar. Nutzen Sie sie, wird Ihre bibliographische Angabe des gewählten Werkes nach der nötigen Zitierweise (APA, MLA, Harvard, Chicago, Vancouver usw.) automatisch gestaltet.
Sie können auch den vollen Text der wissenschaftlichen Publikation im PDF-Format herunterladen und eine Online-Annotation der Arbeit lesen, wenn die relevanten Parameter in den Metadaten verfügbar sind.
Sehen Sie die Dissertationen für verschiedene Spezialgebieten durch und erstellen Sie Ihre Bibliographie auf korrekte Weise.
Izri-Lahleb, Sonia. „Architecture de fusion de données pour le suivi dynamique de véhicules“. Amiens, 2006. http://www.theses.fr/2006AMIE0603.
Der volle Inhalt der QuelleOuld, Yahia Sabiha. „Interrogation multi-critères d'une base de données spatio-temporelles“. Troyes, 2005. http://www.theses.fr/2005TROY0006.
Der volle Inhalt der QuelleThe study of the human behavior in driving situations is of primary importance for the improvement of drivers security. This study is complex because of the numerous situations in which the driver may be involved. The objective of the CASSICE project (Symbolic Characterization of Driving Situations) is to elaborate a tool in order to simplify the analysis task of the driver's behavior. In this paper, we will mainly take an interest in the indexation and querying of a multimedia database including the numerical data and the video sequences relating to a type of driving situations. We will put the emphasis on the queries to this database. They are often complex because they are formulated according to criteria depending on time, space and they use terms of the natural language
Totozafiny, Théodore. „Compression d'images couleur pour application à la télésurveillance routière par transmission vidéo à très bas débit“. Pau, 2007. http://www.theses.fr/2007PAUU3003.
Der volle Inhalt der QuelleThis thesis presents a feasibility study for transmitting images in GSM wireless networks (9600 bits/s maximal bit rate) with a frequency of one image per second, by using widespread image or video codecs. Due to this constraint, the maximal size of image data is 1. 2 KiB. In particular, the following aspects were studied. First, the type of data to be sent : video streaming or still image sequencing. We carried out several comparative tests, in the context of video surveillance, between video streaming with the MPEG-4 video coding standard (currently, the most widespread) and still image sequencing with JPEG2000 coding standard (currently, the best compression ratio). The second aspect is the maximal reduction of transmission data. Our approach is as follows: to divert the functionality of the JPEG2000's ROI feature at the start, in order to obtain a very high compression ratio—around 1:250. The image is divided in two areas: background and regions of interest (i. E. Mobile object areas). Only the image mobile object regions are compressed with the JPEG2000 ROI feature, implemented using the Maxshift technique. Our technique exploits this property by sending exclusively the ROI data. The last aspect refers to the reference image updating at the decoder. We propose an original technique to update by pieces. These pieces represent the relevant areas of the reference image. To achieve this, we employ the same mechanism for encoding mobile object regions. The definition of the updating strategy, considering the three following configurations: no mobile objects, few mobile objects or many mobile objects, defined accordingly to the rate of mobile pixels in the image
Fayad, Fadi. „Gestion de la confiance dans un système de fusion multisensorielle : application à la détection de piétons en situations routières“. Compiègne, 2009. http://www.theses.fr/2009COMP1795.
Der volle Inhalt der QuelleThis study is a contribution to the advanced driver assistance systems (ADAS), mainly in the domain of road obstacles detection. Using data provided by one or more sensors embarked on a road vehicle, we're trying to identify and track mobile obstacles, thus allowing an automatic assistance which is adapted to the situation. For such data fusion system, the reliability of objects detection and recognition is very important; this is why we propose to manage the confidence in different stages of the process: detection, recognition and tracking. While tracking objects, we propose a technique to update the confidence in detection and recognition using belief functions. Pedestrian detection, which is the heart of the project LOVe (Logiciel d'Observation des Vulnérables), represents a particular case of this study for which a real time embedded system is developed to detect, identify and track pedestrians. The system is integrated in CARMEN, the experimental vehicle of HEUDIASYC laboratory
Ceausu-Dragos, Valentina. „Définition d'un cadre sémantique pour la catégorisation de données textuelles : application à l'accidentologie“. Paris 5, 2007. http://www.theses.fr/2007PA05S001.
Der volle Inhalt der QuelleKnowledge engineering requires the application of techniques for knowledge extraction, modeling and formalization. The work presented concerns the definition of a semantic portal for text categorization. This portal relies on several techniques developed for semantic resources engineering. From a theorical point of view, this semantic portal allows ; (I) knowledge extraction from text ; (II) semantic resources construction ; (III) finding correspondances between semantic resources and textual corpora ; (IV) aligning semantic resources. The core of this portal is a knowledge system allowing text categorization in accidentology. This system implements a reasoning mechanism supported by domain knowledge and it offers a solution for the automatic exploitation of accident scenarios
Yahia, Jamal Charles. „Validation d'un modèle physique de prévision de la température de surface du revêtement de la chaussée : intégration de données in situ et de prévisions à moyenne échéance pour l'élaboration d'informations en météorologie routière hivernale“. Phd thesis, Université Blaise Pascal - Clermont-Ferrand II, 2006. http://tel.archives-ouvertes.fr/tel-00688806.
Der volle Inhalt der QuelleYahia, Jamal Charles. „Validation d'un modèle physique de prévision de la température de surface du revêtement de la chaussée : intégration de données in situ et de prévisions à moyenne échéance pour l'élaboration d'informations en météorologie routière hivernale“. Phd thesis, Clermont-Ferrand 2, 2006. https://theses.hal.science/docs/00/68/88/06/PDF/2006CLF21645.pdf.
Der volle Inhalt der QuelleWybo, Sébastien. „Aide à la conduite des systèmes à risques par la prise en compte du risque : exemple de l'application à la conduite automobile“. Toulouse 3, 2010. http://thesesups.ups-tlse.fr/878/.
Der volle Inhalt der QuelleNowadays, risky systems are encountered in everyday life, from nuclear power plants to civilian air transport or individual vehicle driving. Driving such systems is greatly different from one system to the next. Yet, an essential factor is shared among all these systems. Situation awareness and risk awareness in particular drive any such system driving. Failure in correctly understanding the driving situation can result in driving in degraded conditions that are riskier and thus have more probability of an accident. This thesis thus proposes a driving assistant system aimed at improving risky systems safety. To reach this goal it is proposed to assess current risk level and to inform the driver to bring him to safer driving conditions. This concept is then applied for automotive driving. This thesis proposes an implementation of such an automotive driving assistant system based on multi sensors data fusion to assess environment, driver and vehicles states. Such fusion is later used by the system to understand current driving situation, predict its evolution to predict the risks applied to the driver and his vehicle so as to inform the driver afterwards
Datondji, Sokèmi René Emmanuel. „Stéréovision Omnidirectionnelle Large Entraxe pour la Supervision d'Intersections Routières“. Thesis, Normandie, 2017. http://www.theses.fr/2017NORMR090/document.
Der volle Inhalt der QuelleVisual surveillance of dynamic objects at road intersections has been an active research topic in the computer vision and intelligent transportations systems communities, over the past decades. Several projects have been carried out in order to enhance the safety of drivers in the special context of intersections. Our extensive review of related studies revealedthat most roadside systems are based on monocular vision and provide output results generally in the image domain. In this thesis, we introduce a non-intrusive, wide-baseline stereoscopic system composed of fisheye cameras, perfectly suitable for rural or unsignalized intersections. Our main goal is to achieve vehicle localization and metric trajectory estimation in the world frame. For this, accurate extrinsic calibration is required to compute metric information. But the task is quite challenging in this configuration, because of the wide-baseline, the strong view difference between the cameras, and the important vegetation. Also, pattern-based methods are hardly feasible without disrupting the traffic. Therefore, we propose a points-correspondence-free solution. Our method is fully-automatic and based on a joint analysis of vehicles motion and appearance, which areconsidered as dynamic calibration objects. We present a Structure-from-Motion approach decoupled into the estimation of the extrinsic rotation from vanishing points, followed by the extrinsic translation at scale from a virtual-plane matching strategy. For generalization purposes we adopt the spherical camera model under the assumption of planar motion. Extensive experiments both in the lab and at rural intersections in Normandy allow to validate our work, leading to accurate vehicle motion analysis for risk assessment and safety diagnosis at rural intersections
Devogele, Thomas. „Processus d'intégration et d'appariement de bases de données géographiques : application à une base de données routières multi-échelles“. Versailles-St Quentin en Yvelines, 1997. https://tel.archives-ouvertes.fr/tel-00085113.
Der volle Inhalt der QuelleChristoforou, Zoi. „Incidence occurrence and response on urban freeways“. Phd thesis, Université Paris-Est, 2010. http://tel.archives-ouvertes.fr/tel-00626573.
Der volle Inhalt der QuelleZahoor, Ehtesham. „Gouvernance de service : aspects sécurité et données“. Phd thesis, Université Nancy II, 2011. http://tel.archives-ouvertes.fr/tel-00643552.
Der volle Inhalt der QuelleEl, Khalil Firas. „Sécurité de la base de données cadastrales“. Thesis, Polynésie française, 2015. http://www.theses.fr/2015POLF0001/document.
Der volle Inhalt der QuelleQuantity Based Aggregation (QBA) controls closely related to inference control database and has been rarely addressed by the scientific community. Let us consider a set S of N elements. The aggregation of k elements, at most, out of N is not considered sensitive, while the aggregation of mor than k out of N elements is considered sensitive and should be prevented. The role of QBA control is to make sure the number of disclosed elements of S is less than or equal to k, where k
Jemel, Mayssa. „Stockage des données locales : sécurité et disponibilité“. Electronic Thesis or Diss., Paris, ENST, 2016. http://www.theses.fr/2016ENST0053.
Der volle Inhalt der QuelleDue to technological advancements, people are constantly manipulating multiple connected and smart devices in their daily lives. Cross-device data management, therefore, remains the concern of several academic and industrial studies. The proposed frameworks are mainly based on proprietary solutions called private or closed solutions. This strategy has shown its deficiency on security issues, cost, developer support and customization. In recent years, however, the Web has faced a revolution in developing standardized solutions triggered by the significant improvements of HTML5. With this new version, innovative features and APIs are introduced to follow business and user requirements. The main purpose is to provide the web developer with a vendor-neutral language that enables the implementation of competing application with lower cost. These applications are related neither to the used devices nor to the installed software. The main motivation of this PhD thesis is to migrate towards the adoption of standardized solutions to ensure secure and reliable cross-device data management in both the client and server side. There is already a proposed standardized Cloud Digital Safe on the server side storage that follows the AFNOR specification while there is no standardized solution yet on the client-side. This thesis is focused on two main areas : 1) the proposal of a standardized Client Digital Safe where user data are stored locally and 2) the synchronization of these data between the Client and the Cloud Digital Safe and between the different user devices. We contribute in this research area in three ways. First, we propose a Client Digital Safe based on HTML5 Local Storage APIs. We start by strengthening the security of these APIs to be used by our Client Digital Safe. Second, we propose an efficient synchronization protocol called SyncDS with minimum resource consumption that ensures the synchronization of user data between the Client and the Cloud Digital Safe. Finally, we address security concerns, in particular, the access control on data sharing following the Digital Safe requirements
Babari, Raouf. „Estimation des conditions de visibilité météorologique par caméras routières“. Phd thesis, Université Paris-Est, 2012. http://tel.archives-ouvertes.fr/tel-00786898.
Der volle Inhalt der QuelleGruyer, Dominique. „Etude du traitement de données imparfaites pour le suivi multi-objets : application aux situations routières“. Compiègne, 1999. http://www.theses.fr/1999COMP1239.
Der volle Inhalt der QuelleMorin, Étienne. „Optimisation de la gestion de l'information météo-routière pour le ministère des Transports du Québec, Direction de l'Estrie“. Mémoire, Université de Sherbrooke, 2010. http://savoirs.usherbrooke.ca/handle/11143/2670.
Der volle Inhalt der QuelleFansi, Janvier. „Sécurité des bases de données XML (eXtensible Markup Language)“. Pau, 2007. http://www.theses.fr/2007PAUU3007.
Der volle Inhalt der QuelleXML has emerged as the de facto standard for representing and exchanging information on the Internet. As Internet is a public network, corporations and organizations which use XML need mechanisms to protect XML data against unauthorised access. Thus, several schemes for XML access control have been proposed. They can be classified in two major categories: views materialization and queries rewriting techniques. In this thesis, we point out the drawbacks of views materialization approaches through the development of a prototype of secured XML database based on one of those approaches. Afterwards, we propose a technique aimed at securing XML by means of queries rewriting. We prove its correctness and show that it is more efficient than competing works. Finally, we extend our proposal in order to controlling the updating of XML databases
Relaza, Théodore Jean Richard. „Sécurité et disponibilité des données stockées dans les nuages“. Thesis, Toulouse 3, 2016. http://www.theses.fr/2016TOU30009/document.
Der volle Inhalt der QuelleWith the development of Internet, Information Technology was essentially based on communications between servers, user stations, networks and data centers. Both trends "making application available" and "infrastructure virtualization" have emerged in the early 2000s. The convergence of these two trends has resulted in a federator concept, which is the Cloud Computing. Data storage appears as a central component of the problematic associated with the move of processes and resources in the cloud. Whether it is a simple storage externalization for backup purposes, use of hosted software services or virtualization in a third-party provider of the company computing infrastructure, data security is crucial. This security declines according to three axes: data availability, integrity and confidentiality. The context of our work concerns the storage virtualization dedicated to Cloud Computing. This work is carried out under the aegis of SVC (Secured Virtual Cloud) project, financed by the National Found for Digital Society "Investment for the future". This led to the development of a storage virtualization middleware, named CloViS (Cloud Virtualized Storage), which is entering a valorization phase driven by SATT Toulouse-Tech-Transfer. CloViS is a data management middleware developped within the IRIT laboratory. It allows virtualizing of distributed and heterogeneous storage resources, with uniform and seamless access. CloViS aligns user needs and system availabilities through qualities of service defined on virtual volumes. Our contribution in this field concerns data distribution techniques to improve their availability and the reliability of I/O operations in CloViS. Indeed, faced with the explosion in the amount of data, the use of replication can not be a permanent solution. The use of "Erasure Resilient Code" or "Threshold Schemes" appears as a valid alternative to control storage volumes. However, no data consistency protocol is, to date, adapted to these new data distribution methods. For this reason, we propose to adapt these different data distribution techniques. We then analyse these new protocols, highlighting their respective advantages and disadvantages. Indeed, the choice of a data distribution technique and the associated data consistency protocol is based on performance criteria, especially the availability and the number of messages exchanged during the read and write operations or the use of system resources (such as storage space used)
Diallo, El-hacen. „Study and Design of Blockchain-based Decentralized Road Traffic Data Management in VANET (Vehicular Ad hoc NETworks)“. Electronic Thesis or Diss., université Paris-Saclay, 2022. http://www.theses.fr/2022UPASG017.
Der volle Inhalt der QuelleThe prominence of autonomous vehicles has imposed the need for more secure road traffic data (i.e., events related to accidents, traffic state, attack report, etc.) management in VANET (Vehicular Ad hoc NETworks). Traditional centralized systems address this need by leveraging remote servers far from the vehicles. That is not an optimal solution as road traffic data must be distributed and securely cached close to cars to enhance performance and reduce bandwidth overhead. Blockchain technology offers a promising solution thanks to its decentralization property. But some questions remain unanswered: how to design blockchain-adapted traffic data validation, which is more complex than an economic transaction? What is the performance in real-world VANET scenarios?This thesis addresses those questions by designing blockchain-adapted traffic data management. The performance analysis and the validation of the proposed schemes are conducted through various simulations of real scenarios.We first adapt the PoW (Proof of Work) consensus mechanism to the VANET context whereby the RSUs (Road Side Units) maintain the decentralized database of road traffic data. After that, the proposed scheme is evaluated in the presence of malicious vehicles. The results show that the proposed approach enables a secure and decentralized database of road traffic data at the RSUs level.Next, motivated by our findings, we adopt PBFT (Practical Byzantine Fault Tolerance), a voting-based consensus mechanism, to reduce the blockchain latency. The traffic data validators are dynamically selected based on traffic event appearance location. Finally, we propose a novel blockchain replication scheme between RSUs. This scheme offers a trade-off between the blockchain latency and replication frequency. Simulation results show better performance when the validators (i.e., RSUs) are minimized.Finally, we propose a trust model to minimize the validators without compromising the decentralization and fairness of block-creation. This trust model leverages the geographical distance and the RSUs trust to dynamically form a group of validators for each block in the blockchain. We formalize and evaluate this trust model, considering various scenarios with malicious RSUs. Results show the efficiency of the proposed model to minimize the validators group while isolating malicious RSUs
Nallet, Nathalie. „Profils de personnalité en lien avec les infractions et/ou les accidents de la route : qui sont les stagiaires permis à points ?“ Thesis, Lyon 2, 2009. http://www.theses.fr/2009LYO20018/document.
Der volle Inhalt der Quelle« Is the visible computable » constitutes the leitmotiv of this research. It finds its origin in the practice of a psychologist animator in numerous point recovery courses. The application ground is road safety; part of a public health and worldwide preoccupation. The system ideology is based on the link between offences and accidents. The road education issue questions terms of cognitive treatment and is linked to social and legal preoccupations. But committing offences is a complex and located act, under the influence of several parameters, particulary: age, sex, personality, risk-taking, sensation-seeking, mental representations and behaviour as well as social influence. The literature review allows the link between individual risk factors and traffic violations, or even accidents to be made. A case-control study (n=2014), with 854 course takers describes them and invalidates the idea according to which they would be comparable to Mister Everybody. Course takers are not very sensitive to sanction, as seen during childhood where girls are more sensitive to punishment than boys who are sensitive to encouragement. Therefore an education and prevention system which takes reward into account remains to be imagined in constructing the pedagogy of the courses. The reward principle should not allow anybody, in particular men who represent 90% of the course takers, to stock points in order to reduce them later. Social characteristics, way of life and personality of drivers in the course bring knowledge to construct the courses. Post licence assessments including individual concerns in a collective stake of public health could allow a move from remedy to prevention. The pedagogy must focus even more on way of life and especially living together rather than theoretical content. It has already been shown that the more the accent is put on personality in this type of animation the lower the rate of repetition (DAN 2000). It remains to be seen whether it is support or therapy, and in the latter case whether the length of the point recovery course period as well as an absence of valuation and monitoring is a problem or a utopian ideal
Trinh, Viet Cuong. „Sécurité et efficacité des schémas de diffusion de données chiffrés“. Paris 8, 2013. http://octaviana.fr/document/181103516#?c=0&m=0&s=0&cv=0.
Der volle Inhalt der QuelleIn this thesis, we work on the domain of broadcast encryption and tracing traitors. Our contributions can be divided into three parts. We first recall the three tracing models: non-black-box tracing model, single-key black box tracing model, and general black box tracing model. While the last model is the strongest model, the two former models also cover many practical scenarios. We propose an optimal public key traitor tracing scheme in the two first models. We then consider two new advanced attacks (pirate evolution attack and Pirates 2. 0) which were proposed to point out some weaknesses of the schemes in the subset-cover framework, or more generally of combinatorial schemes. Since these schemes have been widely implemented in practice, it is necessary to find some counter-measures to these two types of attacks. In the second contribution, we build two schemes which are relatively efficient and which resist well these two types of attacks. In the last contribution, we study a generalized model for broadcast encryption which we call multi-channel broadcast encryption. In this context, the broadcastor can encrypt several messages to several target sets “at the same time”. This covers many scenarios in practice such as in pay-TV systems in which providers have to send various contents to different groups of users. We propose an efficient scheme with constant size ciphertext
Gabillon, Alban. „Sécurité multi-niveaux dans les bases de données à objets“. Toulouse, ENSAE, 1995. http://www.theses.fr/1995ESAE0010.
Der volle Inhalt der QuelleSoua, Ahmed. „Vehicular ad hoc networks : dissemination, data collection and routing : models and algorithms“. Electronic Thesis or Diss., Evry, Institut national des télécommunications, 2013. http://www.theses.fr/2013TELE0028.
Der volle Inhalt der QuelleEach day, Humanity loses thousands of persons on roads when they were traveling to work, to study or even to distract. The financial cost of these injuries is also terrifying: Some statistics evaluate the financial cost of vehicle accidents at 160 billion Euro in Europe each year. These alarming figures have driven researchers, automotive companies and public governments to improve the safety of our transportation systems and communication technologies aiming at offering safer roads and smooth driving to human beings. In this context, Vehicular Adhoc Networks, where vehicles are able to communicate with each others and with existent road side units, emerge as a promising wireless technology able to enhance the vision of drivers and offer larger telematic horizon. VANETs promising applications are not only restricted to road safety but span from vehicle trafficoptimization like flow congestion control to commercial applications like file sharing and internet access. Safety applications require that their alert information is propagated to the concerned vehicles (located in the hazardous zone) with little delay and high reliability. For these reasons, this category of applications is considered as delay sensitive and broadcast-oriented nature. While classical blind flooding is rapid, its major drawback is its huge bandwidth utilization. In this thesis, we are interested on enhancing vehicular communications under different scenarios and optimizations: First, We focus on deriving a new solution (EBDR) to disseminate alert messages among moving vehicles while maintaining it efficient and rapid. Our proposal is based on directional antennas to broadcast messages and a route guidance algorithm to choose the best path for the packets. Findings confirmed the efficiency of our approach in terms of probability of success and end-to-end delays. Moreover, in spite of the broadcast nature of the proposed technique, all transmissions stop very soon after the arrival of a packet to its destination representing a strong feature in the conception of EBDR. Second, we propose a novel mathematical framework to evaluate the performance of EBDR analytically. Although most of the proposed techniques present in literature use experimental or simulation tools to defend their performance, we rely here on mathematical models to confirm our achieved results. Our proposed framework allows to derive meaningful performance metrics including the probability of transmission success and the required number of hops to reach thefinal destination. Third, we refine our proposed broadcast-based routing EBDR to provide more efficient broadcasting by adjusting the transmission range of each vehicle based on its distance to the destination and the local node density. This mechanism allows better minimization of interferences and bandwidth's saving. Furthermore, an analytical model is derived to calculate thetransmission area in the case of a simplified node distribution. Finally, we are interested on data collection mechanisms as they make inter-vehicle communications more efficient and reliable and minimize the bandwidth utilization. Our technique uses Q-learning to collect data among moving vehicles in VANETs. The aim behind using the learning technique is to make the collecting operation more reactive to nodes mobility and topology changes. For the simulation part, we compare it to a non-learning version to study the effect of the learning technique. Findings show that our technique far outperforms other propositions and achieves a good trade off between delay and collection ratio. In conclusion, we believe that the different contributions presented in this Thesis will improve the efficiency of inter-vehicle communications in both dissemination and data collection directions. In addition, our mathematical contributions will enrich the literature in terms of constructing suitable models to evaluate broadcasting techniques in urban zones
Cherif, Amina. „Sécurité des RFIDs actifs et applications“. Thesis, Limoges, 2021. http://www.theses.fr/2021LIMO0015.
Der volle Inhalt der QuelleOver the 30 last years, active RFID devices have evolved from nodes dedicated to identification to autonomous nodes that, in addition, sense (from environment or other sources) and exchange data. Consequently, the range of their applications has rapidly grown from identification only to monitoring and real time localisation. In recent years, thanks to their advantages, the use of active RFID nodes for mobile data collection has attracted significant attention. However, in most scenarios, these nodes are unattended in an adverse environments, so data must be securely stored and transmitted to prevent attack by active adversaries: even if the nodes are captured, data confidentiality must be ensured. Furthermore, due to the scarce resources available to nodes in terms of energy, storage and/or computation, the used security solution has to be lightweight. This thesis is divided in two parts. In the first, we will study in details the evolution of active RFID nodes and their security. We will then, present, in the second part, a new serverless protocol to enable MDCs (Mobile Data Collectors), such as drones, to collect data from mobile and static Active RFID nodes and then deliver them later to an authorized third party. The whole solution ensures data confidentiality at each step (from the sensing phase, before data collection by the MDC, once data have been collected by MDC, and during final delivery) while fulfilling the lightweight requirements for the resource-limited entities involved. To assess the suitability of the protocol against the performance requirements, we will implement it on the most resource-constrained secure devices to prove its efficiency even in the worst conditions. In addition, to prove the protocol fulfills the security requirements, we will analyze it using security games and we will also formally verify it using the AVISPA and ProVerif tools
Ben, Dhia Imen. „Gestion des grandes masses de données dans les graphes réels“. Thesis, Paris, ENST, 2013. http://www.theses.fr/2013ENST0087/document.
Der volle Inhalt der QuelleIn the last few years, we have been witnessing a rapid growth of networks in a wide range of applications such as social networking, bio-informatics, semantic web, road maps, etc. Most of these networks can be naturally modeled as large graphs. Managing, analyzing, and querying such data has become a very important issue, and, has inspired extensive interest within the database community. In this thesis, we address the problem of efficiently answering distance queries in very large graphs. We propose EUQLID, an efficient algorithm to answer distance queries on very large directed graphs. This algorithm exploits some interesting properties that real-world graphs exhibit. It is based on an efficient variant of the seminal 2-hop algorithm. We conducted an extensive set of experiments against state-of-the-art algorithms which show that our approach outperforms existing approaches and that distance queries can be processed within hundreds of milliseconds on very large real-world directed graphs. We also propose an access control model for social networks which can make use of EUQLID to scale on very large graphs. This model allows users to specify fine-grained privacy policies based on their relations with other users in the network. We describe and demonstrate Primates as a prototype which enforces the proposed access control model and allows users to specify their privacy preferences via a graphical user-friendly interface
Kreipe, Nils. „Les "autorisations" données par le Conseil de sécurité à des mesures militaires“. Paris 10, 2004. http://www.theses.fr/2004PA100183.
Der volle Inhalt der QuelleIt is generally acknowledged that the Security Council can "authorize" the recourse to armed force, and that such "authorization" provides sufficient legal basis for military measures. However, no satisfactory explanation of the "authorization" has yet been developed. Actually, the "authorization" is not to be regarded as a "permission" of recourse to armed force, exempting the States of the respect of the prohibition of the military coercion (article 2 (4) of the Charter). Rather, it reminds the concept of agency, the "authorization" providing a mandate that enables States to undertake military enforcement measures on behalf of the Council. "Authorized" States thus exercise the Security Council's powers of military coercion. The cases of Kosovo and Iraq show that it is conceivable that the Security Council can grant such a mandate implicitly, and that he can also "ratify" military measures ex post
Januel, Jean-Marie. „Les données de routine des séjours d'hospitalisation pour évaluer la sécurité des patients : études de la qualité des données et perspectives de validation d'indicateurs de la sécurité des patients“. Phd thesis, Université Claude Bernard - Lyon I, 2011. http://tel.archives-ouvertes.fr/tel-00690802.
Der volle Inhalt der QuelleJanuel, Jean-Marie. „Les données de routine des séjours d’hospitalisation pour évaluer la sécurité des patients : études de la qualité des données et perspectives de validation d’indicateurs de la sécurité des patients“. Thesis, Lyon 1, 2011. http://www.theses.fr/2011LYO10355/document.
Der volle Inhalt der QuelleAssessing safety among hospitalized patients is a major issue for health services. The development of indicators to measure adverse events related to health care (HAE) is a crucial step, for which the main challenge lies on the performance of the data used for this approach. Based on the limitations of the measurement in terms of reproducibility and on the high cost of studies conducted using medical records audit, the development of Patient Safety Indicators (PSI) by the Agency for Healthcare Research and Quality (AHRQ) in the United States, using codes from the clinically modified 9th revision of the International Classification of Diseases (ICD) shows interesting prospects. Our work addressed five key issues related to the development of these indicators: nosological definition; feasibility and validity of codes based algorithms; quality of medical diagnoses coding using ICD codes, comparability across countries; and possibility of establishing a benchmark to compare these indicators. Some questions remain, and we suggest several research pathways regarding possible improvements of PSI based on a better definition of PSI algorithms and the use of other data sources to validate PSI (i.e., registry data). Thus, the use of adjustment models including the Charlson index, the average number of diagnoses coded and a variable of the positive predictive value should be considered to control the case-mix variations and differences of quality of coding for comparisons between hospitals or countries
St-Jacques, Michèle. „Des aménagements routiers sécuritaires et des techniques routières urbaines dans une perspective de gestion durable de la voirie : le cas du Québec“. Thesis, Paris Est, 2019. http://www.theses.fr/2019PESC2018/document.
Der volle Inhalt der QuelleFor years, the development and maintenance of urban road systems responded to a continuous increase in automobile traffic by extending the network, with the blacktop for asphalt pavements taking the lead. However, the road now serves a wide variety of users, which it must now satisfy even as it struggles to meet their competing end goals. The road must enhance the landscape, while adequately serving the surrounding communities. Road design must be realized in a manner that allows drivers to perform what is expected of them naturally. Coloured bituminous surfaces can be used to create urban atmospheres, to reinforce the identity of a city, to facilitate the reading of spaces, to support the cohabitation of different users and to identify different places. Several new road engineering measures, such as roundabouts, parking, traffic signs and traffic calming measures, are now available to urban planners, traffic engineers and road designers. Furthermore, in the framework of sustainable development, new road techniques have emerged, including coloured bituminous pavements and a variety of warm mix asphalt techniques. This thesis, wich is based on thirty years of research, teaching, accomplishments and observations from around the world, presents these new road management measures and materials
Soua, Ahmed. „Vehicular ad hoc networks : dissemination, data collection and routing : models and algorithms“. Phd thesis, Institut National des Télécommunications, 2013. http://tel.archives-ouvertes.fr/tel-00919774.
Der volle Inhalt der QuelleEl, Khoury Hicham. „Une modélisation formelle orientée flux de données pour l'analyse de configuration de sécurité réseau“. Toulouse 3, 2014. http://thesesups.ups-tlse.fr/2499/.
Der volle Inhalt der QuelleThe implementation of network security policy requires the configuration of heterogeneous and complex security mechanisms in a given network environment (IPsec gateways, ACLs on routers, stateful firewalls, proxies, etc. ). The complexity of this task resides in the number, the nature, and the interdependence of these mechanisms. Although several researchers have proposed different analysis tools, achieving this task still requires experienced and proficient security administrators who can handle all these parameters. In this thesis, we propose a solution to facilitate the work of network administrators. Indeed, many inconsistencies come from the incompatibility of policy rules and/or incompatible mechanisms implemented in devices through which packets travel. A generic formal theory that allows reasoning about network data flows and security mechanisms is missing. With this end in mind, we develop in this thesis three results: •A formal data-flow oriented model to analyze and detect network security conflicts between different mechanisms playing a role at various ISO levels. We modeled a flow of information by a triplet containing the list of communication protocols (i. E. , encapsulation), the list of authenticated attributes and the list of encrypted attributes, •A generic attribute-based model for network security mechanisms representation and configuration. We have formally specified the capacity and configuration of security mechanisms by constructing an abstraction of physical flows of data blocks. We have proposed a solution that can satisfy security requirements and can help conflicts analysis in the deployment of technologies installed on different devices, •To evaluate both the ability of expression and analysis power of the modeling language. We have used CPN Tools [Jensen et Kristensen 2009] and [CPN tools] to formally specify our language. The goal of our research is to propose a modeling language for describing and validating architectural solutions that meet network security requirements. Simulations are applied to specific scenarios, such as the IPsec, NA(P)T and Netfilter/iptables protocols, to validate our approach. Nevertheless, the analysis of security conflicts is currently done by simulation and in a non-exhaustive manner. Our future work will aim to assist/automate the analysis by allowing the definition of properties in temporal logic for instance which will be automatically controlled
Brunet, Solenn. „Conception de mécanismes d'accréditations anonymes et d'anonymisation de données“. Thesis, Rennes 1, 2017. http://www.theses.fr/2017REN1S130/document.
Der volle Inhalt der QuelleThe emergence of personal mobile devices, with communication and positioning features, is leading to new use cases and personalized services. However, they imply a significant collection of personal data and therefore require appropriate security solutions. Indeed, users are not always aware of the personal and sensitive information that can be inferred from their use. The main objective of this thesis is to show how cryptographic mechanisms and data anonymization techniques can reconcile privacy, security requirements and utility of the service provided. In the first part, we study keyed-verification anonymous credentials which guarantee the anonymity of users with respect to a given service provider: a user proves that she is granted access to its services without revealing any additional information. We introduce new such primitives that offer different properties and are of independent interest. We use these constructions to design three privacy-preserving systems: a keyed-verification anonymous credentials system, a coercion-resistant electronic voting scheme and an electronic payment system. Each of these solutions is practical and proven secure. Indeed, for two of these contributions, implementations on SIM cards have been carried out. Nevertheless, some kinds of services still require using or storing personal data for compliance with a legal obligation or for the provision of the service. In the second part, we study how to preserve users' privacy in such services. To this end, we propose an anonymization process for mobility traces based on differential privacy. It allows us to provide anonymous databases by limiting the added noise. Such databases can then be exploited for scientific, economic or societal purposes, for instance
Bascol, Kevin. „Adaptation de domaine multisource sur données déséquilibrées : application à l'amélioration de la sécurité des télésièges“. Thesis, Lyon, 2019. http://www.theses.fr/2019LYSES062.
Der volle Inhalt der QuelleBluecime has designed a camera-based system to monitor the boarding station of chairlifts in ski resorts, which aims at increasing the safety of all passengers. This already successful system does not use any machine learning component and requires an expensive configuration step. Machine learning is a subfield of artificial intelligence which deals with studying and designing algorithms that can learn and acquire knowledge from examples for a given task. Such a task could be classifying safe or unsafe situations on chairlifts from examples of images already labeled with these two categories, called the training examples. The machine learning algorithm learns a model able to predict one of these two categories on unseen cases. Since 2012, it has been shown that deep learning models are the best suited machine learning models to deal with image classification problems when many training data are available. In this context, this PhD thesis, funded by Bluecime, aims at improving both the cost and the effectiveness of Bluecime's current system using deep learning
Noumon, Allini Elie. „Caractérisation, évaluation et utilisation du jitter d'horloge comme source d'aléa dans la sécurité des données“. Thesis, Lyon, 2020. http://www.theses.fr/2020LYSES019.
Der volle Inhalt der QuelleThis thesis, funded by the DGA, is motivated by the problem of evaluation of TRNG for applications with a very high level of security. As current standards such as AIS-31 are not sufficient for these types of applications, the DGA proposes a complementary procedure, validated on TRNG using ring oscillators (RO), which aims to characterize the source of randomness of TRNG in order to identify electronic noises present in it. These noises are manifested in the digital circuits by the clock jitter generated in the RO. They can be characterized by their power spectral density related to the time Allan variance which allows, unlike the standard variance which is still widely used, to discriminate these different types of noise (mainly thermal, flicker). This study was used as a basis for estimating the proportion of jitter due to thermal noise used in stochastic models describing the output of TRNG. In order to illustrate and validate the DGA certification approach on other principles of TRNG apart from RO, we propose a characterization of PLL as a source of randomness. We have modeled the PLL in terms of transfer functions. This modeling has led to the identification of the source of noise at the output of the PLL, as well as its nature as a function of the physical parameters of the PLL. This allowed us to propose recommendations on the choice of parameters to ensure maximum entropy. In order to help in the design of this type of TRNG, we also propose a tool to search for the non-physical parameters of the generator ensuring the best compromise between security and throughput
Bost, Raphaël. „Algorithmes de recherche sur bases de données chiffrées“. Thesis, Rennes 1, 2018. http://www.theses.fr/2018REN1S001/document.
Der volle Inhalt der QuelleSearchable encryption aims at making efficient a seemingly easy task: outsourcing the storage of a database to an untrusted server, while keeping search features. With the development of Cloud storage services, for both private individuals and businesses, efficiency of searchable encryption became crucial: inefficient constructions would not be deployed on a large scale because they would not be usable. The key problem with searchable encryption is that any construction achieving ''perfect security'' induces a computational or a communicational overhead that is unacceptable for the providers or for the users --- at least with current techniques and by today's standards. This thesis proposes and studies new security notions and new constructions of searchable encryption, aiming at making it more efficient and more secure. In particular, we start by considering the forward and backward privacy of searchable encryption schemes, what it implies in terms of security and efficiency, and how we can realize them. Then, we show how to protect an encrypted database user against active attacks by the Cloud provider, and that such protections have an inherent efficiency cost. Finally, we take a look at existing attacks against searchable encryption, and explain how we might thwart them
Calas, Christel. „Pour une protection efficace des données et des traitements dans les systèmes informatiques répartis“. Toulouse, ENSAE, 1995. http://www.theses.fr/1995ESAE0012.
Der volle Inhalt der QuelleBen, Dhia Imen. „Gestion des grandes masses de données dans les graphes réels“. Electronic Thesis or Diss., Paris, ENST, 2013. http://www.theses.fr/2013ENST0087.
Der volle Inhalt der QuelleIn the last few years, we have been witnessing a rapid growth of networks in a wide range of applications such as social networking, bio-informatics, semantic web, road maps, etc. Most of these networks can be naturally modeled as large graphs. Managing, analyzing, and querying such data has become a very important issue, and, has inspired extensive interest within the database community. In this thesis, we address the problem of efficiently answering distance queries in very large graphs. We propose EUQLID, an efficient algorithm to answer distance queries on very large directed graphs. This algorithm exploits some interesting properties that real-world graphs exhibit. It is based on an efficient variant of the seminal 2-hop algorithm. We conducted an extensive set of experiments against state-of-the-art algorithms which show that our approach outperforms existing approaches and that distance queries can be processed within hundreds of milliseconds on very large real-world directed graphs. We also propose an access control model for social networks which can make use of EUQLID to scale on very large graphs. This model allows users to specify fine-grained privacy policies based on their relations with other users in the network. We describe and demonstrate Primates as a prototype which enforces the proposed access control model and allows users to specify their privacy preferences via a graphical user-friendly interface
Hajjeh, Ibrahim. „Sécurité des échanges. Conception et validation d'un nouveau protocole pour la sécurisation des échanges“. Paris, ENST, 2003. https://pastel.archives-ouvertes.fr/pastel-00001168.
Der volle Inhalt der QuelleMany security mechanisms have been proposed for wired and wireless networks. Although these mechanisms have answered some security requirements, they remain efficient in a specific context related to the assumptions and the restrictive requirements which have been emitted at the time of their design. Firstly, we define a list of security requirements which make it possible to analyze the most deployed security solutions. Secondly, we propose to extend the SSL/TLS protocol with new services. SSL/TLS is a transparent security solution. Thus, security services providedto applications are the same. SSL/TLS does not meet specific needs to some classes of applications such as internet payment applications. We integrate the Internet Security Association and Key Management Protocol (ISAKMP) in SSL/TLS to provide, among others, identity protection and unification of security associations. In order to extend the use of SSL/TLS towards the Internet payment systems, we integrate a generic signature module in SSL/TLS that generate a non repudiation proof over all exchanged data. This module is interoperable with SSL/TLS and TLS Extensions standards. However, all these proposals suffer from the lack of interoperability with their previous versions. This will make it impossible to satisfy all the security needs through one existing protocol. Thus, we propose to design, validate and develop a new security protocol, which natively integrates the evolutions of the security protocols, in a powerful and elegant way. We called this protocol SEP for Secure and Extensible Protocol
Jansen, van rensburg Bianca. „Sécurisation des données 3D par insertion de données cachées et par chiffrement pour l'industrie de la mode“. Electronic Thesis or Diss., Université de Montpellier (2022-....), 2023. http://www.theses.fr/2023UMONS044.
Der volle Inhalt der QuelleOver the last few decades, 3D objects have become an essential part of everyday life, in both private and professional contexts. These 3D objects are often stored on the cloud and transferred over networks many times during their existence, where they are susceptible to malicious attacks. Therefore, 3D object security, such as encryption or data hiding, is essential. Encryption is used to protect the visual confidentiality of the 3D object's content. Selective encryption schemes can also be used, where part of a component, such as a part of each vertex, is encrypted. Data hiding is generally used to protect the copyright or the authenticity of the 3D object. However, when a 3D object is encrypted, a third party such as a server may need to embed data in the confidential 3D object. In this case, data hiding in the encrypted domain is performed. In many applications, 3D objects often consist of millions of vertices, and so storing and sharing them online is expensive, time consuming and not environmentally friendly. Consequently, 3D object compression is essential. In this work, we present three contributions in different research areas. First, we present our work on a new method to obtain a watermarked 3D object from high-capacity data hiding in the encrypted domain. Based on the homomorphic properties of the Paillier cryptosystem, our proposed method allows us to embed several secret messages in the encrypted domain with a high-capacity. These messages can be extracted in the plaintext domain after the 3D object decryption. To the best of our knowledge, we are the first to propose a data hiding method in the encrypted domain where the high-capacity watermark is conserved in the plaintext domain after the 3D object is decrypted. The encryption and the data hiding in the encrypted domain are format compliant and without size expansion, despite the use of the Paillier cryptosystem. Then, we present our work on an evaluation metric for the visual security level of selectively encrypted 3D objects. We present a new dataset composed of evaluated selectively encrypted 3D objects. We propose a model to determine the security parameters according to a desired security level. Finally, we detail our proposed 3DVS score which serves to measure the visual security level of selectively encrypted 3D objects. We also present a method which allows us to hierarchically decrypt an encrypted 3D object according to a generated ring of keys. This ring consists of a set of keys that allow a stronger or weaker decryption of the encrypted 3D object. Each hierarchically decrypted 3D object has a different visual security level, where the 3D object is more or less visually accessible. Our method is essential when it comes to preventing trade secrets from being leaked from within a company or by exterior attackers. It is also ecologically friendly and more secure than traditional selective encryption methods. Finally, we present our work on joint security and compression methods based on Google's 3D object compression method Draco, where we integrate a security step in Draco, which is becoming the new industry standard. These security steps are encryption, selective encryption and watermarking
Larbre, David. „Les échanges de données personnelles entre l’union européenne et les tiers dans le domaine de la sécurité“. Thesis, Paris 10, 2014. http://www.theses.fr/2014PA100174.
Der volle Inhalt der QuelleEnabling security between the European Union and third party personal data exchange leads one to reflect on the related legal framework and safeguards regarding data protection. As states are at the origin of police networks and judicial cooperation, the emergence of the EU and its agencies in sovereign spheres has been astonishing. For the EU,respecting the conditions of such exchanges requires adequate guarantees from third states. To better understand this, one should first analyze to which extent these exchanges have gradually become an instrument servicing the areas of freedom, security and justice (AFSJ, "security" here implies the fight against terrorism, organized crime and illegal immigration). This thesis aims to detect, analyze and highlight the rules governing the exchanges of personal data and the protection attached to them. Its goal is to understand the function of the EU and the role of member states in these exchanges, to assess the guarantees provided by the EU or its partners and to lead to the emergence of a system which could provide adequate protection. The first part will determine the modalities of cooperation between the EU and third parties in the field of personal data security exchanges; identifying the existence of safety data exchange networks before looking into the fight against terrorism and organized crime’s international dimension. A focus on external standards in the EU will lead the reader to grasp how safety within third party data exchange networks may be structured and to understand the role of international organizations such as the UN (or extraterritorial jurisdiction from third countries such as the USA). The EU having developed its cooperation regarding safety data exchanges, its foreign policy in terms of AFSJ gives one an overview of safety data exchange networks and their diversity, but it also shows the limits of their extension. These different forms of cooperation are the foundations of constituent EU treaties, yet they face legal and democratic issues as far as EU legitimacy is concerned. The EU integration process, on which safety with third party data exchanges is based, will also be studied; if this integration is a success overall, sovereignty issues have also brought their share of safety data protection alterations. This thesis’ second part focuses on the guarantees related to safety data exchanges, fundamental rights protection regarding this personal data and the need for adequate protection when transferring data to third parties. The adequacy of "normative" protection must be analyzed in global terms, that is to say within an international framework. The study of normative protection will be followed by a thorough examination of their effective protection. The reader will see how data exchange security transparency enables people to exercise their right to both access data and challenge decisions taken on the basis of data exchange safety. Effective protection leads to the identification of responsibilities related to safety data exchanges, the mechanisms of which may highlight that the EU or third parties have breaches in their obligations
Gregorutti, Baptiste. „Forêts aléatoires et sélection de variables : analyse des données des enregistreurs de vol pour la sécurité aérienne“. Thesis, Paris 6, 2015. http://www.theses.fr/2015PA066045/document.
Der volle Inhalt der QuelleNew recommendations require airlines to establish a safety management strategy to keep reducing the number of accidents. The flight data recorders have to be systematically analysed in order to identify, measure and monitor the risk evolution. The aim of this thesis is to propose methodological tools to answer the issue of flight data analysis. Our work revolves around two statistical topics: variable selection in supervised learning and functional data analysis. The random forests are used as they implement importance measures which can be embedded in selection procedures. First, we study the permutation importance measure when the variables are correlated. This criterion is extended for groups of variables and a new selection algorithm for functional variables is introduced. These methods are applied to the risks of long landing and hard landing which are two important questions for airlines. Finally, we present the integration of the proposed methods in the software FlightScanner implemented by Safety Line. This new solution in the air transport helps safety managers to monitor the risks and identify the contributed factors
Bertrand, Yoann. „Gestion du contrôle de la diffusion des données d’entreprises et politiques de contrôles d’accès“. Thesis, Université Côte d'Azur (ComUE), 2017. http://www.theses.fr/2017AZUR4012/document.
Der volle Inhalt der QuelleThe main objective of this thesis is to solve the problem of unintentional data leakage within companies. These leaks can be caused by the use of both Access Control (AC) and Transmission Control (TC) policies. Moreover, using both AC and TC can lead to many problems for the security experts and the administrators that are in charge of the definition and maintenance of such policies. Among these problems, we can underline the genericity problem of existing models, the coherence problem between AC and TC rules and problems such as density, adaptability, interoperability and reactivity. In this thesis, we first define a meta-model to take into account the main AC models that are used within companies. We also propose a coherent and semi-automatic generation of TC policies based on existing AC to tackle the coherence problem. Moreover, several mechanisms have been proposed to tackle complexity, adaptability and interoperability issues. In order to validate the relevance of our solution, we have first conducted a survey among security experts and administrators. This survey has highlighted several information regarding the policies’ size and density, the tiresomeness of having to define them and the interest for several functionalities that can cover the aforementioned problems. Finally, our solution has been tested on stochastically generated and real policies in order to take performances and reactivity under consideration. Results of these tests have validated that our solution covers the underlined problems
Hachana, Safaà. „Techniques de rôle mining pour la gestion de politiques de sécurité : application à l'administration de la sécurité réseau“. Thesis, Chasseneuil-du-Poitou, Ecole nationale supérieure de mécanique et d'aérotechnique, 2014. http://www.theses.fr/2014ESMA0017/document.
Der volle Inhalt der QuelleThis thesis is devoted to a bottom-Up approachfor the management of network security policies fromhigh abstraction level with low cost and high confidence.We show that the Network Role Based Access Control(Net-RBAC) model is adapted to the specification ofnetwork access control policies. We propose policymining, a bottom-Up approach that extracts from thedeployed rules on a firewall the corresponding policymodeled with Net-RBAC. We devise a generic algorithmbased on matrix factorization, that could adapt most ofthe existing role mining techniques to extract instancesof Net-RBAC. Furthermore, knowing that the large andmedium networks are usually protected by multiplefirewalls, we handle the problem of integration of Net-RBAC policies resulting from policy mining over severalfirewalls. We demonstrate how to verify securityproperties related to the deployment consistency overthe firewalls. Besides, we provide assistance tools foradministrators to analyze role mining and policy miningresults as well. We formally define the problem ofcomparing sets of roles and evidence that it is NPcomplete.We devise an algorithm that projects rolesfrom one set into the other set based on Booleanexpressions. This approach is useful to measure howcomparable the two configurations of roles are, and tointerpret each role. Emphasis on the presence ofshadowed roles in the role configuration will be put as itincreases the time complexity of sets of rolescomparison. We provide a solution to detect differentcases of role shadowing. Each of the abovecontributions is rooted on a sound theoreticalframework, illustrated by real data examples, andsupported by experiments
Fila-Kordy, Barbara. „Automates pour l'analyse de documents XML compressés, applications à la sécurité d'accès“. Orléans, 2008. http://www.theses.fr/2008ORLE2029.
Der volle Inhalt der QuelleDemir, Levent. „Module de confiance pour externalisation de données dans le Cloud“. Thesis, Université Grenoble Alpes (ComUE), 2017. http://www.theses.fr/2017GREAM083/document.
Der volle Inhalt der QuelleData outsourcing to the Cloud has led to new security threats. The main concerns of this thesis are to protect the user data and privacy. In particular, it follows two principles : to decrease the necessary amount of trust towards the Cloud, and to design an architecture based on a trusted module between the Cloud and the clients. Both principles are derived from a new design approach : "Trust The Module, Not The Cloud ".Gathering all the cryptographic operations in a dedicated module allows several advantages : a liberation from internal and external attacks on client side ; the limitation of software to the essential needs offers a better control of the system ; using co-processors for cryptographic operations leads to higher performance.The thesis work is structured into three main sections. In the first section , we confront challenges of a personal Cloud, designed to protect the users’ data and based on a common and cheap single-board computer. The architecture relies on two main foundations : a transparent encryption scheme based on Full Disk Encryption (FDE), initially used for local encryption (e.g., hard disks), and a transparent distribution method that works through iSCSI network protocol in order to outsource containers in Cloud.In the second section we deal with the performance issue related to FDE. By analysing the XTS-AES mode of encryption, the Linux kernel module dm-crypt and the cryptographic co-processors, we introduce a new approach called extReq which extends the cryptographic requests sent to the co-processors. This optimisation has doubled the encryption and decryption throughput.In the final third section we establish a Cloud for enterprises based on a more powerful and certified Hardware Security Module (HSM) which is dedicated to data encryption and keys protection. Based on the TTM architecture, we added "on-the-shelf" features to provide a solution for enterprise
Gorand, Olivier. „Création d'une base de données informatique de toxicologie industrielle dans la centrale nucléaire du Blayais“. Bordeaux 2, 1998. http://www.theses.fr/1998BOR23069.
Der volle Inhalt der QuelleGharout, Saïd. „Sécurité des communications dans les groupes dynamiques“. Compiègne, 2009. http://www.theses.fr/2009COMP1841.
Der volle Inhalt der QuelleGroup-oriented services are among the emerging technologies of the last few years. The advantages of using IP multicast in group communications, such as saving bandwidth, simplicity and efficiency are typically interesting for new services combining voice, video and text over Internet. Group key management, which is an important building block in securing group communications, has received a particular attention in both academic and industry research communities. This is due to the economical relevance of group-based applications, such as video on demand, videoconferencing, collaborative work. The key management concerns the distribution and updates of the key material each time a member joins or leaves the group. The dynamic aspect of group applications due to free membership joins and leaves in addition to members' mobility makes difficult the design of efficient and scalable key management protocols. In this thesis we deal with the security issue of communication in dynamic groups. We present a detailed analysis of the problem while highlighting special features and issues inherent to the group communication nature. Then, we review existing solutions in the literature and analyze their advantages and shortcomings. Finally, we provide our own original proposals, depicting their advantages over the existing solutions
Noura, Mohamad. „Solutions cryptographiques efficaces et sécurisées pour les données médicales“. Thesis, Bourgogne Franche-Comté, 2019. http://www.theses.fr/2019UBFCD037.
Der volle Inhalt der QuelleIn this thesis, effective and robust cryptographic schemes were proposed to overcome the current security and privacy issues of recent medical systems and applications. The main contribution of this thesis is to reach a high level of security with minimum possible overhead contrary to many other existing solutions. Therefore, two cipher schemes and a data availability approach were proposed for medical data to ensure the following security services: data confidentiality, integrity and availability as well as source authentication. The proposed cryptographic solutions are based on the dynamic cryptographic cipher structures to ensure a better resistance against existing and modern attacks. Moreover, these solutions were designed to be lightweight and they require a small number of iterations. The proposed ciphers round function is iterated only once and uses a key dependent block permutation. It also satisfies the required confusion and diffusion properties, consequently ensuring the desirable cryptographic properties. Simulation and experimental results demonstrated the efficiency and the robustness of the proposed cryptographic solutions. Furthermore, employing the proposed cryptographic schemes open the door to a dynamic cryptographic algorithms that can lead to a significant performance and security gain compared with other recent related state-of-art
Hiscock, Thomas. „Microcontrôleur à flux chiffré d'instructions et de données“. Thesis, Université Paris-Saclay (ComUE), 2017. http://www.theses.fr/2017SACLV074/document.
Der volle Inhalt der QuelleEmbedded processors are today ubiquitous, dozen of them compose and orchestrate every technology surrounding us, from tablets to smartphones and a large amount of invisible ones. At the core of these systems, processors gather data, process them and interact with the outside world. As such, they are excepted to meet very strict safety and security requirements. From a security perspective, the task is even more difficult considering the user has a physical access to the device, allowing a wide range of specifically tailored attacks.Confidentiality, in terms of both software code and data is one of the fundamental properties expected for such systems. The first contribution of this work is a software encryption method based on the control flow graph of the program. This enables the use of stream ciphers to provide lightweight and efficient encryption, suitable for constrained processors. The second contribution is a data encryption mechanism based on homomorphic encryption. With this scheme, sensible data remain encrypted not only in memory, but also during computations. Then, the integration and evaluation of these solutions on Field Programmable Gate Array (FPGA) with some example programs will be discussed