Dissertations / Theses on the topic 'Conception de protocoles'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the top 50 dissertations / theses for your research on the topic 'Conception de protocoles.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.
Plainchault, Mélanie. "Conception de protocoles DDF pour le déploiement de relais auto-configurables." Phd thesis, Télécom ParisTech, 2012. http://pastel.archives-ouvertes.fr/pastel-00958365.
Full textSeinturier, Lionel. "Conception d'algorithmes répartis et de protocoles réseaux en approche objet." Phd thesis, Paris, CNAM, 1997. http://tel.archives-ouvertes.fr/tel-00439136.
Full textEtrog, Jonathan. "Cryptanalyse linéaire et conception de protocoles d'authentification à sécurité prouvée." Versailles-St Quentin en Yvelines, 2010. http://www.theses.fr/2010VERS0025.
Full textThis Ph. D, devoted to symmetric cryptography, addresses two separate aspects of cryptology. First, the protection of messages using encryption algorithms and, second, the protection of privacy through authentication protocols. The first part concerns the study of linear cryptanalysis while the second is devoted to the design of authentication protocols with proven security. Although introduced in the early 90s, linear cryptanalysis has recently experienced a revival due to the development of new variants. We are both interested in its practical and theoretical aspects. First, we present a cryptanalysis of a reduced version of SMS4, the encryption algorithm used in WiFi in China then, second, we introduce multilinear cryptanalysis and describe a new form of multilinear cryptanalysis. The second part of the thesis concerns the study of RFID authentication protocols respecting privacy. We define a model to formalize the notions of security for these protocols. Then we propose two protocols, each one performing a compromise between strong unlinkability and resistance to denial of service attacks, which allow low-cost implementations. We establish security proofs in the standard model for these two protocols
SANTOSO, HARRY. "Conception et evaluation de protocoles de communication a haut debit." Paris 6, 1993. http://www.theses.fr/1993PA066238.
Full textDuchene, Julien. "Développement et évaluation d'obfuscations de protocoles basées sur la spécification." Electronic Thesis or Diss., Toulouse, INSA, 2018. http://www.theses.fr/2018ISAT0054.
Full textThere are more and more protocols. Many of them have their specification available for interoperability purpose for instance. However, when it comes to intellectual property, this specification is kept secret. Attackers might use a wrongly implemented protocol to compromise a system, if he has access to the specification, it’s attack would be far more efficient. Even if he does not have access to the specification, he can reverse-engine it. Thus, create protocols hard to reverse is interesting. In this thesis, we develop a novel approach of protocol protections to make protocol reverse engineering more complex. We apply some obfuscations on protocol message format, furthermore, we do it automatically from the original protocol specification. Firstly, we have analyzed more than 30 different contributions of protocol reverse engineering tools. We retrieved the following elements : 1) Protocol reverse engineering tools try to infer regular models ; 2) They suppose that the parsing is done from left to right ; 3) They delimit fields based on well-known delimiters or with ad-hoc techniques ; 4) They cluster messages based on pattern similarity measures. Thus, to make protocol reverse harder, one can create protocols which does not respect theses statements. Secondly, we have proposed a model of message format on which obfuscations can be applied. With this model, we also provide some atomic obfuscations which can be composed. Each obfuscation target one or more protocol reverse engineering hypothesis. Obfuscation composition ensures effectiveness of our solution and makes protocol reverse-engineering more complex. This model is used to automatically generate code for parser, serializer and accessors. This solution is implemented into a framework we called ProtoObf. ProtoObf is used to evaluate obfuscations performance. Results show an increase of protocol complexity with the number of obfuscation composition while costs (particularly the serialized buffer size) stay low
Tanter, Éric. "Des protocoles de métaobjets aux noyaux versatiles pour la programmation par aspects." Nantes, 2004. http://www.theses.fr/2004NANT2075.
Full textBendedouch, Fethi. "Conception et realisation d'un systeme d'apprentissage des protocoles de communication assiste par ordinateur : simulation et analyse des protocoles." Toulouse 3, 1987. http://www.theses.fr/1987TOU30033.
Full textBendedouch, Fethi. "Conception et réalisation d'un système d'apprentissage des protocoles de communication assisté par ordinateur simulation et analyse des protocoles /." Grenoble 2 : ANRT, 1987. http://catalogue.bnf.fr/ark:/12148/cb37602822c.
Full textSTEFFAN, LAURENT. "Conception et specification de protocoles de communication pour applications temps reel." Nantes, 1988. http://www.theses.fr/1988NANT2046.
Full textPlainchault, Mélanie. "Conception de protocoles DDF pour le déploiement de relais auto-configurables." Electronic Thesis or Diss., Paris, ENST, 2012. http://www.theses.fr/2012ENST0023.
Full textRelaying has been proposed as an efficient solution to increase transmission reliability by providing spatial diversity, and to increase transmission efficiency. Among the wide variety of existing relaying protocols proposed for the relay channel, we are interested in the Dynamic Decode and Forward (DDF) protocol as it outperforms all previously defined forwarding strategies in terms of Diversity Multiplexing Tradeoff. When using the DDF protocol, the relay assits the transmission only if it correctly decodes the sent message before the destination. We propose a practical implementation of this DDF protocol based on channel coding for hybrid automatic repeat request.Then, we define and study two relaying schemes for the relay channel that can be used when the source is relay-unaware: the Monostream scheme and the Distributed Alamouti scheme. The performance of these proposed relaying schemes for the DDF protocol are derived for open-loop and closed-loop transmissions. After defining the macro diversity order achieved by a transmission, we derived upper bounds on the achievable macro and micro diversity orders of these DDF protocols when the transmitting nodes use finite symbol alphabet. We proposed a so-called Patching technique in order to increase this achievable macro diversity order still guaranteeing that the source is relay-unaware. This Patching technique aims at increasing the number of bits transmitted by the relay up to the number of information bits in the message. This technique is also combined with Space Time Block Codes in order to improve both the achievable macro and micro diversity orders. This Patching technique has also been applied over the Interference Relay Channel where we introduce the use of a precoded DDF protocol at a relay shared by several source/destination pairs. We use the Patching technique in order to increase the achieved performance. The gain resulting from the use of these various derivations of the DDF protocol are finally observed at the system level for two scenarios: a macro cellular network over urban area and an indoor network, combined with two applications: a unicast transmission, e.g., web browsing, and a broadcasting transmission, e.g., video broadcasting. The results show that the Monostream relaying scheme for the DDF protocol provides good performance while allowing both the source and the destination to be relay-unaware. Consequently, the Monostream DDF is a promising protocol for the deployment of plug-and-play relays in wireless systems
Arrabal, Thierry. "Conception d’un simulateur et de protocoles cross-layer pour les nanoréseaux électromagnétiques denses." Thesis, Bourgogne Franche-Comté, 2019. http://www.theses.fr/2019UBFCD028.
Full textThe miniaturization of equipments leads to the arrival of nano-sized machines. These nanomachines have very limited resources. A specific modulation for nanometric antennas has been proposed in the literature. It is based on very short pulses (100 fs) and a large spacing between these pulses. This leads is to a channel with a very high bandwidth (several Tb/s) and a high time multiplexing. The work carried out during this thesis allowed the development of algorithms and protocols adapted to this new environment and very different from standard environments. The contributions made concern several network layers. A sleep method that takes into account the specificities of pulse communications and the time scales involved; a protocol for estimating the number of neighbours capable of managing a wide range of densities; a counter-based data dissemination protocol that signicantly reduces the number of forwarders while maintaining very high coverage; finally, a path deviation algorithm to detect and bypass congestion points. Nanomachines have not been built yet, and our problems concern a very large number of communicating nodes, which can lead to emerging behaviours that are difficult to model mathematically. For all reasons, wh have chosen to turn to simulation. To do this, we have developed a simulator specially designed for nanonetworks
Owezarski, Stéphane. "Conception et évaluation d'un protocole multimédia multicast pour l'Internet." Toulouse 3, 2003. http://www.theses.fr/2003TOU30065.
Full textVillemur, Thierry. "Conception de services et de protocoles pour la gestion de groupes coopératifs." Phd thesis, Université Paul Sabatier - Toulouse III, 1995. http://tel.archives-ouvertes.fr/tel-00146528.
Full textTourki, Kamel. "Conception et optimisation de protocoles de coopération pour les communications sans fil." Nice, 2008. http://www.theses.fr/2008NICE4006.
Full textCooperative mechanisms are becoming increasingly important in wireless communications and networks to substantially enhance system performance with respect to much less power consumption, higher system capacity and smaller packet loss rate. The idea of cooperation can be traced back to the information theory investigation on relay channel in cellular network. From the system point of view, since Mobile Station (MS) has limitations in single antenna, power, cost and hardware, it is infeasible to use MIMO technology in MS. Mobile users with single antennas can still take advantage of spatial diversity through cooperative space-time encoded transmission. The objective of this thesis is to introduce and discuss various cooperative strategies in wireless communications. In the first part, we present an end-to-end performance analysis of two-hop asynchronous cooperative diversity with regenerative relays over Rayleigh block-flat-fading channels, in which a precoding frame-based scheme with packet-wise encoding is used. This precoding is based on the addition of a cyclic prefix which is implemented as a training sequence. We derive, for equal and unequal sub-channel gains, the bit-error rate and the end-to-end bit-error rate expressions for binary phase-shift keying. We also present the performance of the frame-error rate and the end-to-end frame-error rate. Finally, comparisons between three system configurations, differing by the amount of cooperation, are presented. The second part contains two chapters. In the first chapter, we consider a scheme in which a relay chooses to cooperate only if its source-relay channel is of an acceptable quality and we evaluate the usefulness of relaying when the source acts blindly and ignores the decision of the relays whether they may cooperate or not. In our study, we consider the regenerative relays in which the decisions to cooperate are based on a signal-to-noise ratio (SNR) threshold and consider the impact of the possible erroneously detected and transmitted data at the relays. We derive the end-to-end bit-error rate (BER) for binary phase-shift keying modulation and look at two power allocation strategies between the source and the relays in order to minimize the end-to-end BER at the destination for high SNR. In the second chapter, we consider a scheme in which the relay chooses to cooperate only if the source-destination channel is of an unacceptable quality. In our study, we consider a regenerative relay in which the decision to cooperate is based on a signal-to-noise ratio (SNR) threshold and consider the effect of the possible erroneously detected and transmitted data at the relay. We derive an expression for the end-to-end bit-error rate (BER) of binary phase-shift keying (BPSK) modulation and look at the optimal strategy to minimize this end-to-end BER at the destination for high SNR. In the third part, we consider a multiple access MAC fading channel with two users communicating with a common destination, where each user mutually acts as a relay for the other one as well as wishes to transmit his own information as opposed to having dedicated relays. We wish to evaluate the usefulness of relaying from the point of view of the system's throughput (sum rate) rather than from the sole point of view of the user benefiting from the cooperation as is typically done. We do this by allowing a trade-off between relaying and fresh data transmission through a resource allocation framework. Specifically, we propose cooperative transmission scheme allowing each user to allocate a certain amount of power for his own transmitted data while the rest is devoted to relaying. The underlying protocol is based on a modification of the so-called non-orthogonal amplify and forward (NAF) protocol. We develop capacity expressions for our scheme and derive the rate-optimum power allocation, in closed form for centralized and distributed frameworks. In the distributed scenario, partially statistical and partially instantaneous channel information is exploited. The centralized power allocation algorithm indicates that even in a mutual cooperation setting like ours, on any given realization of the channel, cooperation is never truly mutual, i. E. One of the users will always allocate zero power to relaying the data of the other one, and thus act selfishly. But in distributed framework, our results indicate that the sum rate is maximized when both mobiles act selfishly
El, Fatni Abdelaziz. "Modélisation, analyse et conception de protocoles MAC multi-canaux dans les réseaux sans fil." Thesis, Toulouse 2, 2013. http://www.theses.fr/2013TOU20033.
Full textThe use of multi-channel communications in MAC protocols (multi-channel MAC) for wireless networks can significantly improve the network throughput compared with single channel MAC protocols since concurrent transmissions can take place simultaneously on distinct non-overlapping channels without interfering. However, due to the multi-channel environment, a novel issue must be addressed in MAC protocols, which is called "the channel assignment mechanism" in order to coordinate the channels access. The role of this mechanism is to enable nodes to agree on which channel should be used and when for data transmission in a distributed way. The absence of this mechanism or a bad coordination of the channel usage can incur the opposite effect to that intended. Thus, the efficiency of a multi-channel MAC protocol depends strictly on the efficiency of the channel assignment mechanism, which also must provide the guarantees necessary to the good behavior of the multi-channel communications. In this thesis, we focus on the modeling, analysis, and design of new multi-channel MAC protocols in wireless networks. Firstly, we focus on the formal specification and verification of fundamental properties inherent to the activities of the channel assignment and its impact on the data transfer for the main multi-channel MAC approaches proposed in the literature. Secondly, we aim to propose, model and analyze formally two new multichannel MAC protocols, resulting from the qualitative analysis conducted. Finally, a quantitative and comparative study is conducted to analyze the performance of the proposed protocols in terms of the throughput and the impact of the switching time between channels
Bendedouch, Faouzia. "Conception et réalisation d'un système d'apprentissage des protocoles de communication assisté par ordinateur système d'aide à la mise au point des protocoles /." Grenoble 2 : ANRT, 1987. http://catalogue.bnf.fr/ark:/12148/cb37602823q.
Full textBendedouch, Faouzia Boulfekhar. "Conception et réalisation d'un système d'apprentissage des protocoles de communication assisté par ordinateur : système d'aide à la mise au point des protocoles." Toulouse 3, 1987. http://www.theses.fr/1987TOU30010.
Full textArfaoui, Ghada. "Conception de protocoles cryptographiques préservant la vie privée pour les services mobiles sans contact." Thesis, Orléans, 2015. http://www.theses.fr/2015ORLE2013/document.
Full textThe increasing number of worldwide mobile platforms and the emergence of new technologies such as the NFC (Near Field Communication) lead to a growing tendency to build a user's life depending on mobile phones. This context brings also new security and privacy challenges. In this thesis, we pay further attention to privacy issues in NFC services as well as the security of the mobile applications private data and credentials namely in Trusted Execution Environments (TEE). We first provide two solutions for public transport use case: an m-pass (transport subscription card) and a m-ticketing validation protocols. Our solutions ensure users' privacy while respecting functional requirements of transport operators. To this end, we propose new variants of group signatures and the first practical set-membership proof that do not require pairing computations at the prover's side. These novelties significantly reduce the execution time of such schemes when implemented in resource constrained environments. We implemented the m-pass and m-ticketing protocols in a standard SIM card: the validation phase occurs in less than 300ms whilst using strong security parameters. Our solutions also work even when the mobile is switched off or the battery is flat. When these applications are implemented in TEE, we introduce a new TEE migration protocol that ensures the privacy and integrity of the TEE credentials and user's private data. We construct our protocol based on a proxy re-encryption scheme and a new TEE model. Finally, we formally prove the security of our protocols using either game-based experiments in the random oracle model or automated model checker of security protocols
Hunel, Philippe. "Conception et réalisation d'un environnement intégré de génie logiciel pour le développement des protocoles." Clermont-Ferrand 2, 1994. http://www.theses.fr/1994CLF21624.
Full textVida, Rolland. "Conception de protocoles pour la gestion de groupe et la mobilité en environnement multicast." Paris 6, 2002. http://www.theses.fr/2002PA066367.
Full textMaraninchi, Florence. "Argos : un langage graphique pour la conception, la description et la validation des systèmes réactifs." Grenoble 1, 1990. http://www.theses.fr/1990GRE10006.
Full textSabir, Essaid. "Conception de Protocoles de la Couche MAC et Modélisation des Réseaux Hétérogènes de Nouvelle Génération." Phd thesis, Université d'Avignon, 2010. http://tel.archives-ouvertes.fr/tel-00538837.
Full textNguyen-Xuan-Dang, Michel Mazaré Guy Verjus Jean-Pierre. "Les circuits intégrés de communication de données architecture et méthodologie de conception /." S.l. : Université Grenoble 1, 2008. http://tel.archives-ouvertes.fr/tel-00331173.
Full textSperandio, Olivier. "Applications et développements informatiques de protocoles de drug design et criblage virtuel." Paris 5, 2007. http://www.theses.fr/2007PA05P612.
Full textThis thesis in structural bioinformatics and chemoinformatics concentrates on the optimization of the therapeutics compounds identification process. It relies on the three main components of the chemical compounds virtual screening: preparation of a computational version of the chemical library to be screened; identification of novel active compounds using chemical similarity with respect to known active molecules (LBVS); and identification of novel active compounds using the 3D structure of the target binding site (SBVS). This work implied: to develop a computer program (MED-3DMC) that generates conformation ensembles of small molecules ; then to create a LBVS program (MED-SuMoLig) that can screen thousands of chemical compounds using their pharmaco-topological profile; and finally to use a hierarchical SBVS procedure to identify novel inhibitors for protein-membrane interaction using the coagulation factor Va as a proof of concept
Anouar, Hicham. "Conception et Optimisation de Protocoles d'Accès Multiple au Canal pour les Réseaux Ad Hoc sans Fil." Phd thesis, Télécom ParisTech, 2006. http://pastel.archives-ouvertes.fr/pastel-00001867.
Full textMekhaldi, Fouzi. "Partitionnement dans les réseaux mobiles Ad-hoc : conception et évaluation de protocoles auto-stabilisants et robustes." Thesis, Paris 11, 2011. http://www.theses.fr/2011PA112342.
Full textThis dissertation is focused on fault-tolerant distributed algorithms adapted to large scale mobile networks.Self-stabilization is a fault-tolerance approach suited for systems with transient disruptions, but not for large scale dynamic networks.The fault is due to the eventual total lack of service when faults occur frequently.To address this drawback, we have introduced the robust self-stabilization approach that improves the service guarantee during the stabilization phase.The service guarantee provided by the robust self-stabilization is achieved via:(1) fast recovery to a minimum service and(2) preservation of minimum service during the convergence to an optimum service despite the occurrence of highly tolerated disruptions.Having the robust self-stabilization property ensures a high availability of the system despite the occurrence disruptions and topological changes in the network.In this thesis, we propose, evaluate and prove a series of robust self-stabilizing protocols.At first, we propose two robust self-stabilizing protocols for both problems : clustering and the maintain of knowledge about neighbor clusters.The two protocols are written in the local shared memory model and operate under the assumption of a weakly fair distributed daemon.The clustering protocol, called R-BSC, gathers the network nodes into 1-hop clusters.It allows a best choice of leaders, and it builds clusters with limited size in order to balance the load between leaders.The protocol R-BSC quickly provides, after at most 4 rounds, a minimum service where the network is completely partitioned into bounded-size clusters.During the convergence towards an optimum service, in which leaders will be the most appropriate nodes and their number will be reduced locally, the minimum service is preserved.The protocol for knowledge of neighbor clusters, called R-CNK, allows each leader to know the identity of leaders of neighbor clusters, paths leading to them, and the composition (list of ordinary nodes) of its neighbor clusters.The minimum service provided by of R-CNK protocol, reached after 4 rounds, ensures that every leader always knows paths towards all the leaders of neighbor clusters.We conducted an experimental study using the simulator NS2 to evaluate and to compare the performance of our protocols (R-BSC and R-CNK) with those of their self-stabilizing version in the context of mobile networks.This study confirmed that our protocols R-BSC and R-CNK offer a better service guarantee
Anouar, Hicham. "Conception et optimisation de protocoles d'accès multiple au canal pour les réseaux ad hoc sans fil /." Paris : École nationale supérieure des télécommunications, 2006. http://catalogue.bnf.fr/ark:/12148/cb40979941q.
Full textQuenum, José Ghislain. "Conception et éxécution d' interactions dans les SMA [Systèmes multi-agents] : spécialisation et sélection de protocoles génériques." Paris 6, 2005. http://www.theses.fr/2005PA066457.
Full textDRIRA, Khalil. "Contribution à la conception des architectures logicielles et des protocoles de coordination pour les systèmes distribués coopératifs." Habilitation à diriger des recherches, Université Paul Sabatier - Toulouse III, 2005. http://tel.archives-ouvertes.fr/tel-00010016.
Full textGuedes-Silveira, Jorge. "Conception de modules flexibles destinés à l'implantation de protocoles de communication dans les réseaux structurés en cellules." Grenoble INPG, 1994. http://www.theses.fr/1994INPG0131.
Full textFilipiak, Alicia. "Conception et analyse formelle de protocoles de sécurité, une application au vote électronique et au paiement mobile." Thesis, Université de Lorraine, 2018. http://www.theses.fr/2018LORR0039/document.
Full textThe last decade has seen the massive democratization of smart devices such as phones, tablets, even watches. In the wealthiest societies of the world, not only do people have their personal computer at home, they now carry one in their pocket or around their wrist on a day to day basis. And those devices are no more used simply for communication through messaging or phone calls, they are now used to store personal photos or critical payment data, manage contacts and finances, connect to an e-mail box or a merchant website... Recent examples call for more complex tasks we ask to such devices: Estonia voting policy allows the use of smart ID cards and smartphones to participate to national elections. In 2017, Transport for London launched the TfL Oyster app to allow tube users to top up and manage their Oyster card from their smartphone. As services grow with more complexity, so do the trust users and businesses put in them. We focus our interest into cryptographic protocols which define the exchanges between devices and entities so that such interaction ensure some security guarantees such as authentication, integrity of messages, secrecy… Their design is known to be an error prone task. Thankfully, years of research gave us some tools to improve the design of security protocols, among them are the formal methods: we can model a cryptographic protocol as an abstract process that manipulates data and cryptographic function, also modeled as abstract terms and functions. The protocol is tested against an active adversary and the guarantees we would like a protocol to satisfy are modeled as security properties. The security of the protocol can then be mathematically proven. Such proofs can be automated with tools like ProVerif or Tamarin. One of the big challenge when it comes to designing and formally proving the security an “industrial- level” protocol lies in the fact that such protocols are usually heavier than academic protocols and that they aim at more complex security properties than the classical ones. With this thesis, we wanted to focus on two use cases: electronic voting and mobile payment. We designed two protocols, one for each respective use case and proved their security using automated prover tools. The first one, Belenios VS, is a variant of an existing voting scheme, Belenios RF. It specifies a voting ecosystem allowing a user to cast a ballot from a voting sheet by flashing a code. The protocol’s security has been proven using the ProVerif tool. It guarantees that the vote confidentiality cannot be broken and that the user is capable of verifying their vote is part of the final result by performing a simple task that requires no technical skills all of this even if the user’s device is compromised – by a malware for instance. The second protocol is a payment one that has been conceived in order to be fully scalable with the existing payment ecosystem while improving the security management and cost on the smartphone. Its security has been proven using the Tamarin prover and holds even if the user’s device is under an attacker’s control
Filipiak, Alicia. "Conception et analyse formelle de protocoles de sécurité, une application au vote électronique et au paiement mobile." Electronic Thesis or Diss., Université de Lorraine, 2018. http://www.theses.fr/2018LORR0039.
Full textThe last decade has seen the massive democratization of smart devices such as phones, tablets, even watches. In the wealthiest societies of the world, not only do people have their personal computer at home, they now carry one in their pocket or around their wrist on a day to day basis. And those devices are no more used simply for communication through messaging or phone calls, they are now used to store personal photos or critical payment data, manage contacts and finances, connect to an e-mail box or a merchant website... Recent examples call for more complex tasks we ask to such devices: Estonia voting policy allows the use of smart ID cards and smartphones to participate to national elections. In 2017, Transport for London launched the TfL Oyster app to allow tube users to top up and manage their Oyster card from their smartphone. As services grow with more complexity, so do the trust users and businesses put in them. We focus our interest into cryptographic protocols which define the exchanges between devices and entities so that such interaction ensure some security guarantees such as authentication, integrity of messages, secrecy… Their design is known to be an error prone task. Thankfully, years of research gave us some tools to improve the design of security protocols, among them are the formal methods: we can model a cryptographic protocol as an abstract process that manipulates data and cryptographic function, also modeled as abstract terms and functions. The protocol is tested against an active adversary and the guarantees we would like a protocol to satisfy are modeled as security properties. The security of the protocol can then be mathematically proven. Such proofs can be automated with tools like ProVerif or Tamarin. One of the big challenge when it comes to designing and formally proving the security an “industrial- level” protocol lies in the fact that such protocols are usually heavier than academic protocols and that they aim at more complex security properties than the classical ones. With this thesis, we wanted to focus on two use cases: electronic voting and mobile payment. We designed two protocols, one for each respective use case and proved their security using automated prover tools. The first one, Belenios VS, is a variant of an existing voting scheme, Belenios RF. It specifies a voting ecosystem allowing a user to cast a ballot from a voting sheet by flashing a code. The protocol’s security has been proven using the ProVerif tool. It guarantees that the vote confidentiality cannot be broken and that the user is capable of verifying their vote is part of the final result by performing a simple task that requires no technical skills all of this even if the user’s device is compromised – by a malware for instance. The second protocol is a payment one that has been conceived in order to be fully scalable with the existing payment ecosystem while improving the security management and cost on the smartphone. Its security has been proven using the Tamarin prover and holds even if the user’s device is under an attacker’s control
Touag, Athmane. "Accélération de la génération des tests de protocoles par agrégation de méthodes hétérogènes." Paris 6, 2000. http://www.theses.fr/2000PA066458.
Full textRomdhani, Lamia. "Conception inter-couche de réseaux adhoc IEEE 802. 11 pour le provisionnement de la qualité de service." Paris, ENST, 2006. http://www.theses.fr/2006ENST0024.
Full textThis dissertation focuses on the design, implementation, and evaluation of 802. 11-based cross-layer mechanisms for the enhancement of the support of the QoS feature. Before the cross-layer study, we have also explored the idea of enhancing separately a communications layer; namely the existing 802. 11e MAC protocol which is designed for the QoS support. Although the improvements achieved, this study shows the limitations of the layered architecture that demonstrated its good performance in wired networks. Due to the large number of cross-layer cooperation possibilities, we emphasize, in this work, on the cooperation between the MAC and the network layers. We believe that the cooperation between these two layers provides better performance improvement than the cooperation between other layers. In particular, we focus on the problem of routing data packets in a way that takes into account channel contention level, network characteristics, and higher-layer protocol requirements. We address the optimal routing with regard to links stability, average end-to-end delay, and energy conservation with and without assistance/initiation from the network. We design several cross-layer mechanisms that aim to overcome the issue of routing in MANETs while enhancing important QoS metrics (path stability, energy consumption, end-to-end delay, etc. ). To this end, we extract the adequate parameters from both MAC and network layers and adapt them to provide QoS enhancement based on new inter-layer cooperation algorithms. Furthermore, we identify the challenges that face the cross-layer architectures comparing to the traditional layered architecture for enhancing communication protocols
Philippe, Bernard. "Système d'aide à la conception des protocoles expérimentaux en communication homme-machine, fondé sur une méthodologie d'analyse orientée par les objets." Valenciennes, 1993. https://ged.uphf.fr/nuxeo/site/esupversions/60866969-4737-4d1c-bb57-bf7f40582f61.
Full textAbdulmalak, Abdo. "Contrôle de congestion dans les réseaux locaux ATM : conception et validation de l'algorithme "Adaptive Leaky Bucket"." Toulouse 3, 1995. http://www.theses.fr/1995TOU30071.
Full textBossert, Georges. "Exploiting Semantic for the Automatic Reverse Engineering of Communication Protocols." Thesis, Supélec, 2014. http://www.theses.fr/2014SUPL0027/document.
Full textThis thesis exposes a practical approach for the automatic reverse engineering of undocumented communication protocols. Current work in the field of automated protocol reverse engineering either infer incomplete protocol specifications or require too many stimulation of the targeted implementation with the risk of being defeated by counter-inference techniques. We propose to tackle these issues by leveraging the semantic of the protocol to improve the quality, the speed and the stealthiness of the inference process. This work covers the two main aspects of the protocol reverse engineering, the inference of its syntactical definition and of its grammatical definition. We propose an open-source tool, called Netzob, that implements our work to help security experts in their work against latest cyber-threats. We claim Netzob is the most advanced published tool that tackles issues related to the reverse engineering and the simulation of undocumented protocols
Zhang, Xiaofei. "Contrôle de transmission multi-chemin et gestion de mobilité pour protocoles de transport multihoming." Paris 6, 2012. http://www.theses.fr/2012PA066130.
Full textMost of mobile devices today are equipped with multiple network interfaces that could be connected to different network and obtain multiple IP addresses. In this dissertation, we investigate the multihoming problems at transport layer to improve the end-to-end performance in wireless networks. Moreover, the coordination between multihoming and mobility management is studied which permit us to propose a cooperative mobility management for an environment Post-IP. Firstly, we propose a cross-layer solution for performance optimization with the Concurrent Multipath Transfer (CMT) extension of SCTP in wireless networks. Two parameters, Frame Error Rate (FER) at the link layer and Round Trip Time (RTT) at the transport layer are used to evaluate the path conditions. The simulation results show that our proposal improves the goodput. Secondly, we focus on the heterogeneous wireless links. We chose Kalman filter for the estimation of path conditions. The simulation results show that our proposal reduces the reordering degree and increases the total goodput. Finally, a cooperative mobility management architecture is proposed for Post-IP. Multihoming and end-to-end features are analyzed to present the proposal of Multihoming-based Cooperative Mobility Management (MCMM). The cooperative mobility management optimizes the handover delay in the heterogeneous access networks. The MCMM is implemented in C++ under Linux with a test-bed. The experimental results show that the handover delay can be reduced by sending update messages over the interface of the fastest path
Bilel, Romdhani. "Exploitation de l'hétérogénéité des réseaux de capteurs et d'actionneurs dans la conception des protocoles d'auto-organisation et de routage." Phd thesis, INSA de Lyon, 2012. http://tel.archives-ouvertes.fr/tel-00763827.
Full textRomdhani, Bilel. "Exploitation de l’hétérogénéité des réseaux de capteurs et d’actionneurs dans la conception des protocoles d’auto-organisation et de routage." Thesis, Lyon, INSA, 2012. http://www.theses.fr/2012ISAL0066/document.
Full textIn this thesis, we focused on urban wireless networks considered by the ANR project ARESA2. The networks considered by this project are heterogeneous networks. This heterogeneity is caused by the coexistence of sensor nodes with limited resources and actuator nodes with higher resources. Actuators nodes should be used differentially by the network. Hence designed protocols for WSANs should exploit resource-rich devices to reduce the communication burden on low power nodes. It is in this context that this thesis takes place in which we studied self-organizing and routing algorithms based on the heterogeneity. First, we are interested in self-organization protocols in a heterogeneous network. Based on the idea that resource-rich nodes must be exploited to reduce the communication load level on low-power nodes, we proposed self-organizing protocol called Far-Legos. Far-Legos uses the large transmit power of actuators to provide gradient information to sensor nodes. Actuators initiate and construct a logical topology. The nature of this logical topology is different inside and outside the transmission range of these resourceful nodes. This logical topology will be used to facilitate the data collection from sensor to actuator nodes. Second, we investigated the asymmetric links caused by the presence of heterogeneous nodes with different transmission ranges. The apparition of asymmetric links can dramatically decrease the performance of routing protocols that are not designed to support them. To prevent performance degradation of these routing protocols, we introduce a new metric for rank calculation. This metric will be useful to detect and avoid asymmetric links for RPL routing protocol. We also present an adaptation of data collection protocol based on Legos to detect and avoid these asymmetric links. Finally, we are interested in exploiting the asymmetric links present in the network. We proposed a new routing protocol for data collection in heterogeneous networks, called AsymRP. AsymRP, a convergecast routing protocol, assumes 2-hop neighborhood knowledge and uses implicit and explicit acknowledgment. It takes advantage of asymmetric links to ensure reliable data collection
Romdhani, Bilel. "Exploitation de l'hétérogénéité des réseaux de capteurs et d'actionneurs dans la conception des protocoles d'auto-organisation et de routage." Phd thesis, INSA de Lyon, 2012. http://tel.archives-ouvertes.fr/tel-00941099.
Full textNguyen-Xuan-Dang, Michel. "Les circuits intégrés de communication de données : architecture et méthodologie de conception." Grenoble INPG, 1988. https://theses.hal.science/tel-00331173.
Full textRombaut, Matthieu. "Optimisation des réseaux, routage et dimensionnement." Versailles-St Quentin en Yvelines, 2003. http://www.theses.fr/2003VERS0015.
Full textCette étude propose une approche industrielle du problème de routage de données sur des réseaux aux capacités contraintes. Un certain nombre d'études mathématiques ont été réalisées pour définir des plans de routage, par résolution de problèmes linéaires ou en nombres entiers. On constate alors que des approximations doivent être faites pour appliquer les méthodes mathématiques aux problèmes réels. D'autre part, les routages proposés sont pour la plupart simples (mono-routage). L'utilisation des algorithmes de plus courts chemins contraint souvent les flux sur une route unique, ils ne permettent généralement pas l'utilisation de liens annexes dont la charge est faible. Nous proposons des méthodes de routage de flux sur des liens de capacités finies, le routage Mille Feuilles, et des variantes de ce routage permettant de limiter le nombre de routes. Ces méthodes sont applicables au niveau de la conception ou de l'exploitation des réseaux. Ces méthodes d'optimisation par projections successives permettent de mettre en œuvre différentes fonctions coût, elles permettent d'approcher des solutions optimales obtenues à l'aide de méthode de gradient projeté. Associée à une métrique non cumulative sur la route, elles permettent de calculer des plans de routage multi-routes, de diminuer le taux charge du lien le plus chargé sur le réseau 'augmenter la résistance du réseau aux variations de trafic et à l'apparition d'une panne simple. D'autre part, nous évaluons les performances de plusieurs méthodes de re-routage en cas de panne simple d'un lien, en fonction des méthodes de routage appliquées. L'impact des re-routages sur le réseau est évalué, la variation de la charge des liens et la variation de la longueur moyenne des routes sont bornées. Les méthodes de routages ne sont pas équivalentes et elles s'adaptent différemment aux politiques de re-routage proposées. En outre, une nouvelle politique de re-routage applicable aux plans de routage multi-routes est introduite
Diaz, Nava Mario Mazaré Guy. "Proposition d'une méthodologie de conception de circuits intégrés de communication réalisation d'un communicateur pour le réseau local FIP /." S.l. : Université Grenoble 1, 2008. http://tel.archives-ouvertes.fr/tel-00320454.
Full textSalameh, Nadeen. "Conception d’un système d’alerte embarqué basé sur les communications entre véhicules." Thesis, Rouen, INSA, 2011. http://www.theses.fr/2011ISAM0016/document.
Full textDuring the last recent years, ADAS systems such as collision warning, tracking, night vision and navigation systems have been developed. The development of these systems has witness eda growing importance, as they are expected to help improving both road safety and traffic efficiency. More over, they have an ability to enhance the communication between the road infrastructure and the vehicle or between vehicles for safer and efficient transportation services such as : embedded advance collision, collision avoidance and automatic control. In addition,given the rapidly increasing interest in wireless communications, cooperative ADAS define anew framework of autonomous inter vehicular communication which operates on the assumption that such vehicles consist of a multitude of coordinated advanced sensory technologies.Sensors acquire real-time data about road conditions to help the driver respond effectively by sending appropriate messages between vehicles. In addition, these data help to assess the performance of ADAS in the context of improving driver behavior. It is necessary to set some main metrics such as inter-vehicle distance, driver reaction time and time to collision. The messages are transmitted to drivers using vehicular Ad-hoc networks (VANETs) which are a specific type of Mobile Ad-hoc Networks hold the promise to contribute to safe and more efficient roadways.In this thesis we proposed a new methodology of development to prototype ADAS. This methodology dedicated to cooperative ADAS drove us to implement a new simulated frameworkof prototyping system. This framework combines the data from three models : Geo-localizationGPS, vision and V2V communication towards an application of anti-collision warning system. A major problem in communicating ADAS systems is the quality and robustness of the communication.It depends on a large number of parameters that must be modeled to assess there liability of these systems. We developed a new prototyping system based on the principle ofaugmenting the reality in which we can replay actual data and change settings of communication environment. The GPS data and routing protocols were crucial elements for V2V model simulation into ns-2 simulator. We have performed real tests on the experimental prototyping platform LaRA. Multiple results are presented to show up the constancy of the method and the performance efficiency of real-time multi sensors in an integrated framework for collision avoidance applications. Results of this research have shown that IVCs simulations system provides enhanced data for the verification of features of new ADAS. The results of routing protocols simulation with real-time location data are integrated in the new developed prototype. The implementation of the system warning was used to estimate the number of pre-collisions detected in both real and simulated situations. The difference between these two situations was studied and analyzed for several scenarios corresponding to different road situations
Scalabrin, Edson Emílio. "Conception et réalisation d'environnement de développement de systèmes d'agents cognitifs." Compiègne, 1996. http://www.theses.fr/1996COMPD948.
Full textMarcadet, Gaël. "Design of Secure Multi-User Protocols : Application to Bandits, Ticketing and File Transfer." Electronic Thesis or Diss., Université Clermont Auvergne (2021-...), 2024. http://www.theses.fr/2024UCFA0055.
Full textA cryptographic protocol establishes a series of interactions among users to deliver a given functionality while ensuring various properties, a protocol being considered secure when it successfully ensures all intended properties. Accomplishing these properties requires the need of cryptographic primitives, whose usage may entail computation overhead, limiting the scalability of the protocol. Throughout this manuscript, we focus on three problems dealing with multiple users. The first contribution focuses on the design of a federated multi-armed bandits framework where a federation server, acting as a learning agent, sequentially pulls a bandit arm, the environment responding with a reward coming from an unknown distribution associated with the chosen bandit. In this contribution, we introduce Tango, a secure federated multi-armed bandits protocol fixing and extending our initial attempt Samba shown to be insecure. Tango is proved to prevent the federation server to learn the reward distribution, the obtained rewards and the pulled bandit arm, at the cost of a large computation overhead due to the usage of expensive cryptographic primitives. In the second part of this contribution, we introduce Salsa a secure federated multi-armed bandits protocol moving away from the blueprint of Samba and Tango, still preventing the federation server to learn sensitive data while achieving high-performance. The second contribution of this manuscript addresses a problem involving a large number of users, since it concerns the design of a ticketing system. Indeed, despite the high-demand, these systems provide very restricted guarantees. For instance, one may easily resell a ticket twice. To go further, tickets are nominative, revealing the identity of the ticket's owner. Using standard cryptographic primitives, we propose two scalable ticketing systems called Applause and Spotlight, ensuring anonymity of users while featuring ticket purchasing, ticket refunding, ticket validation and ticket transferability. The difference between Applause and Spotlight lies in the ability to recover the identity of an attendee: In Applause, the anonymity of every user is guaranteed at any time, a property that still hold with Spotlight except for an additional third-party able to recover the identity of an attendee, at the cost of a slightly longer ticket validation. Our third and final contribution deals with the problem of file transfer by broadcasting, which involves sharing a file with a group of users. The trivial solution of storing files on a single, publicly accessible server falls short for instance when the server is down or when the server handles a high number of requests. In this contribution, we introduce a universally composable and efficient protocol allowing one to share a file with a specified group of users while ensuring confidentiality, integrity of the file and sender authentication
Assoul, Saliha. "GELB (Gestion d'un Environnement de Communication Large Bande) : contribution à la conception d'un modèle de gestion pour le sous-réseau ATM." Toulouse 3, 1994. http://www.theses.fr/1994TOU30126.
Full textTruffot, Jérome. "Conception de réseaux haut débit sous contrainte de sécurisation." Clermont-Ferrand 2, 2007. http://www.theses.fr/2007CLF21793.
Full textWu, Xiaohong. "Conception d'une langue contrôlée pour un système de traduction automatique de protocoles médicaux : applications aux domaines de l'échinococcose et au clonage moléculaire." Besançon, 2006. http://www.theses.fr/2006BESA1012.
Full textThis research is based on a lingusitic study to design an English-Chinese machine translation system to be applied in two sub-medical domains : echinococcosis and molecular cloning. By means of a detailled contrastive analysis, we focused on analysing the lexical, syntactic and semantic differences and the discrepancies prevalent between these two languages and which are frequently the cause of mistranslation by the machine. We compared the medical protocols translated by human translators with the protocols which were translated using the free MT systems on Internet (Systran, WordlLingo and Babelfish Translation). Some language-specific problems were thus detected and feasible solutions were explored. Therefore this research focused on designing and developing a controlled language (CL) as a supporting technique to reduce the complexity of linguistic analysis and to enhance the translation quality of the machine. While designing the CL, we also take into account the possibility of a future application of this technique in a multilingual environment. Moreover, detailed writing guidelines were designed in the form of a protocol to enable the authors of the medical protocols to compose clerer and relatively simpler sentences which would facilitate the machine to process the input sentences and thus obtain good translations