Dissertations / Theses on the topic 'Fonctions de corrélation pseudo-aléatoires'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the top 19 dissertations / theses for your research on the topic 'Fonctions de corrélation pseudo-aléatoires.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.
Lenoble, Olivier. "Fonctions de corrélation de systèmes quantiques aléatoires." Aix-Marseille 2, 2003. http://www.theses.fr/2003AIX22044.
Full textRiahinia, Mahshid. "Constrained Pseudorandom Functions : New Constructions and Connections with Secure Computation." Electronic Thesis or Diss., Lyon, École normale supérieure, 2024. http://www.theses.fr/2024ENSL0022.
Full textPseudorandom functions (PRFs) were introduced in 1986 by Goldreich, Goldwasser, and Micali as efficient means of generating randomness and serve as essential tools in cryptography. These functions use a master secret key to map different inputs to pseudorandom outputs. Constrained pseudorandom functions (CPRFs), introduced in 2013, extend PRFs by additionally allowing the delegation of constrained keys that enable the evaluation of the function only on specific subsets of inputs. Notably, given a constrained key that evaluates the function on a subset of inputs, the output of a CPRF should remain pseudorandom on inputs outside of this subset. In this thesis, we establish links between CPRFs and two other cryptographic tools which were introduced in the context of secure computation: 1. We show how CPRFs can be constructed from homomorphic secret sharing (HSS) protocols. Homomorphic secret sharing protocols allow distributed computations over shares of a secret. We start by identifying two extensions of HSS protocols and show how they can be transformed into CPRFs generating constrained keys for subset of inputs that can be expressed via inner-product and NC1 predicates. Next, we observe that HSS protocols that already exist in the literature can be adapted to these new extensions. This leads to the discovery of five new CPRF constructions based on various standard hardness assumptions. 2.We show how CPRFs can be used to construct pseudorandom correlation functions (PCFs) for oblivious transfer (OT) correlations. PCFs for OT correlations enable two parties to generate OT-correlated pairs that can be used in fast secure computation protocols. Next, we instantiate our transformation by applying a slight modification to the well-known PRF construction of Naor and Reingold. We finally present a method for the non-interactive generation of evaluation keys for the latter instantiation which results in an efficient public-key PCF for OT correlations from standard assumptions
Hillali, Yassin El. "Etude et réalisation d'un système de communication et de localisation, basé sur les techniques d'étalement de spectre, dédié aux transports guidés." Valenciennes, 2005. http://ged.univ-valenciennes.fr/nuxeo/site/esupversions/bc65c6c9-a961-4f5e-88e5-cac7be0268f3.
Full textThe aim of this work is to design a localization and communication system dedicated to guided automatic trains in order to enhance their exploitation and to increase their reliability. The principal function of this radar is to reduce the lost exploitation time caused by a broken-down train to allow the following train to estimate in real time the distance between them. The sensor is a cooperative radar composed by two couples of interrogators– transponders which equip the front and the rear of each train following a complete loop. The choice of the sensor type is directed towards the correlation radar, because it maximizes the output signal to noise ratio. Some original multiplexing techniques based on spreading spectrum have been developed to combine the localization and the communication functions inside the same device. This system must be able to work on open area and also in tunnel. The choice of Hyperfrequency front-ends has been done following this important characteristic. The whole system (Transmitter/Receiver) have been simulated in real conditions in order to validate the selected technical choices. Finally, we present some solutions to implement the computing algorithms on a FPGA devices. A mock-up has been realized and the first tests have been carried out on open area. The obtained results show that a range of about 700m could be reached. The proposed multiplexing techniques allow the system to establish a communication with different data rates among (97kb/s, 1. 6Mb/S, 5. 4Mb/s and 11. 27Mb/s)
Boursier, Guesdon Carine. "Corrélation de suites construites a partir de caractères multiplicatifs." Toulon, 1999. http://www.theses.fr/1999TOUL0013.
Full textNowadays, communication systems are based on numerical transmissions, in wich a source delivers messages to recipients. The merits of the transmission depend on correlation of signals and on the choice of a family of sequences with good autocorrelation properties (to allow synchronization) and good crosscorrelation properties no allow several users a simultaneous access to a common channel). Exhaustive studies are impossible for high lengths, so a lot of theoretical studies have been performed to find good families. Unfortunately, there are a lot of lengths for which no known sequences exist. The goal of this work is rims to enlarge the choice of lengths which can be used. The first part of this document is dedicated to new design of sequences by associating trace and multiplicative characters. Tins leads to interesting properties, new in regard to prior research. The second part is devoted to the study of the crosscorrelation of the former sequences. We give some elements of a complete answer and conclude by a numerical study, selecting families by a maximal clique problem algorithm. In the last part of this work- we modify some existing sequences or families. Two constructions are proposed ; interleaving and multiplication by an additive character
Stojanovic, Alexandre. "Sur la distribution limite des valeurs propres dans des matrices aléatoires." Paris 7, 2003. http://www.theses.fr/2003PA077184.
Full textEtourneau, Thomas. "Les forêts Lyman alpha du relevé eBOSS : comprendre les fonctions de corrélation et les systématiques." Thesis, université Paris-Saclay, 2020. http://www.theses.fr/2020UPASP029.
Full textThis PhD thesis is part of eBOSS and DESI projects. These projects, among other tracers, use the Lyman-α (Lyα) absorption to probe the matter distribution in the universe and measure thebaryon acoustic oscillations (BAO) scale. The measurement of the BAO scale to the sound horizon ratio allows to constrain the universe expansion and so the ΛCDM model, the standard model of cosmology. This thesis presents the development of mock data sets used in order to check the BAO analyses carried out by the Lyα group within the eBOSS and DESI collaborations. These mocks make use of gaussian random fields (GRF). GRF allow to generate a density field δ. From this density field, quasar (QSO) positions are drawn. From each quasar, a line of sight is constructed. Then, the density field δ is interpolated along each line of sight. Finally, the fluctuating Gunn Peterson approximation (FGPA) is used to convert the interpolated density into the optical depth τ , and then into the Lyα absorption. Thanks to a program developed by the DESI community, a continuum is added to each Lyα forest in order to produce quasar synthetic spectra. The mocks presented in the manuscript provide a survey of quasars whose Lyα forests in the quasar spectra have the correct Lyα×Lyα auto-correlation, Lyα×QSO cross-correlation, as well as the correct QSO×QSO and HCD×HCD (High Column Density systems) auto-correlation functions. The study of these mocks shows that the BAO analysis run on the whole Lyα eBOSS data set produces a non-biaised measurement of the BAO parameters αk et α⊥. In addition, the analysis of the model used to fit the correlation functions shows that the shape of the Lyα×Lyα auto-correlation, which is linked to the bias bLyα and redshift space distorsions (RSD) parameter βLyα, are understood up to 80 %. The systematics affecting the measurement of the Lyα parameters (bLyα et βLyα) come from two different effects. The first one originates from thedistortion matrix which does not capture all the distortions produced by the quasar continuum fittingprocedure. The second one is linked to the HCD modelling. The modelling of these strong absorbers is not perfect and affects the measurement of the Lyα parameters, especially the RSD parameter βLyα. Thus, the analysis of these mocks allows to validate the systematic control of the BAO analyses done with the Lyα. However, a better understanding of the measurement of the Lyα parameters is required in order to consider using the Lyα, which means combining the Lyα×Lyα autocorrelation and Lyα×QSO cross-correlation, to do a RSD analysis
Oon, Shea Ming. "Construction des suites binaires pseudo-aléatoires." Nancy 1, 2005. http://docnum.univ-lorraine.fr/public/SCD_T_2005_0017_OON.pdf.
Full textThis thesis presents some constructions of pseudo-random sequences inspired by natural questions in number theory. We use two measures introduced by A. Sárközy et C. Mauduit to discuss some aspects of a priori testing of these sequences. They are the well-distribution measure and correlation measure of order k. On the one hand, thanks to a work of A. Weil, some Dirichlet characters give a large family of interesting examples of constructions. On the other hand, our study on a construction based on the distribution of the greatest prime factors do not supply any sufficiently exploitable estimate. However, we observe the bias on some congruence classes of prime factors. We also discuss some probability aspects of both measures. A brief history on the randomness is presented to help better comprehension, as well as some subjects in cryptology which are given in an appendix
El, Khaldi Baroudi. "Imagerie et détection ultrasonores par corrélation." Valenciennes, 2003. http://ged.univ-valenciennes.fr/nuxeo/site/esupversions/7fed2914-be6c-4d4a-960c-ea85f433a0ad.
Full textIn classical ultrasonic echography, the extraction of signatures from echoes is performed using deconvolution processes in time and frequency domains. The detection based on correlation resorts to continuous or coded signals. Discrete signals give good dynamic and limit ghosts. The resolution is jointly improved using pseudorandom binary sequences. The study of one bit and multibits correlators is given for isolated or multiple targets. The influences of averaging, oversampling, quantization and system response bandwith are evidenced. An architecture based on software approach and storage of signals give access to digital post-processing techniques. Several experiments are reported which highlight the performances and advantages of correlation detection
Béraud, Robert. "Améliorations de semis pseudo-aléatoires par des méthodes géométriques locales." Aix-Marseille 2, 1986. http://www.theses.fr/1986AIX22041.
Full textMontreuil, Audrey. "Mariage et papillons : calcul multi-parties et schéma de Benes revisité." Versailles-St Quentin en Yvelines, 2006. http://www.theses.fr/2006VERS0045.
Full textThis thesis consists of two sections. Ln the first section, we study a particular case of a multiparty computation: the Marriage ProposaI' s Problem, or more formally the fair computation of the logical AND. We give an efficient protocol b modifying the solution of the Socialist Millionaires' Problem (equality between two integers) from Boudot, Schoenmaker and Traoré. We ex tend our protocol to the case of n players and to other Boolean functions. Ln the second section, we ar interested with the Benes scheme (composition of two schemes called "Butterfly") which gives, from random functions 0 n bits to n bits, a pseudo-random function of Zn bits to Zn bits. We have noticed that the proof of security given in th initial paper of Aiello and Venkatesan is not valid for aIl chosen plaintext attacks. We provide a detailed proof of security against adaptive chosen plaintext attacks when m«Z-(n(l-e», for aIl e>O, where m is the number of chosen messages
Roeck, Andrea. "Quantifications de la génération de nombres pseudo-aléatoires en cryptographie." Phd thesis, Ecole Polytechnique X, 2009. http://tel.archives-ouvertes.fr/tel-00428553.
Full textSvejda, Adela. "Contribution to the study of aging in disordered systems." Thesis, Aix-Marseille, 2014. http://www.theses.fr/2014AIXM4707.
Full textWe study general mechanisms that lead to aging behavior of dynamics in random environments. Aging is observed in the behavior of correlation functions that never become independent of the age of the system. A universal approach to this problem was developed over the past decades: the behavior correlation functions can be linked to the long-time behavior of the clock process, which is the total time elapsed along the trajectory of the random motion. An elegant approach to studying clock processes was proposed by Gayrard (2010,2012). Here, the clock process is viewed as a partial sum process whose increments are dependent random variables and then convergence criteria, due to Durrett and Resnick (1978), are employed. This method was further developed by Bovier and Gayrard (2013).We extend the methods of Gayrard (2012) and Bovier and Gayrard (2013) and use our methods to study the aging behavior of various models. In the first part we establish criteria for the convergence of clock processes on sequences of finite graphs to extremal processes and improve results on extremal aging obtained by Ben Arous and Gun (2012). The second part deals with dynamics that are defined on infinite graphs. We introduce sufficient conditions for the clock process to converge to a subordinator and establish the existence of a normal aging regime in Bouchaud's asymmetric trap model on $Z^d$, for $dgeq 2$. In the third part of this thesis we consider Bouchaud's asymmetric trap model for $dgeq 3$, and its symmetric version for $d=2$. We prove the existence of an super-aging regime
Mefenza, Nountu Thierry. "Pseudo-random generators and pseudo-random functions : cryptanalysis and complexity measures." Thesis, Paris Sciences et Lettres (ComUE), 2017. http://www.theses.fr/2017PSLEE064/document.
Full textRandomness is a key ingredient in cryptography. For instance, random numbers are used to generate keys, for encryption and to produce nonces. They are generated by pseudo-random generators and pseudorandom functions whose constructions are based on problems which are assumed to be difficult. In this thesis, we study some complexity measures of the Naor-Reingold and Dodis-Yampolskiy pseudorandom functions and study the security of some pseudo-random generators (the linear congruential generator and the power generator on elliptic curves) and some pairing-based signatures based on exponentinversion framework. We show that the Dodis-Yampolskiy pseudo-random functions is uniformly distributed and that a lowdegree or low-weight multivariate polynomial cannot interpolate the Naor-Reingold and Dodis-Yampolskiy pseudo-random functions over finite fields and over elliptic curves. The contrary would be disastrous since it would break the security of these functions and of problems on which they are based. We also show that the linear congruential generator and the power generator on elliptic curves are insecure if too many bits are output at each iteration. Practical implementations of cryptosystems often suffer from critical information leakage through sidechannels. This can be the case when computing the exponentiation in order to compute the output of the Dodis-Yampolskiy pseudo-random function and more generally in well-known pairing-based signatures (Sakai-Kasahara signatures, Boneh-Boyen signatures and Gentry signatures) based on the exponent-inversion framework. We present lattice based polynomial-time (heuristic) algorithms that recover the signer’s secret in the pairing-based signatures when used to sign several messages under the assumption that blocks of consecutive bits of the exponents are known by the attacker
Zebadúa, Augusto. "Traitement du signal dans le domaine compressé et quantification sur un bit : deux outils pour les contextes sous contraintes de communication." Thesis, Université Grenoble Alpes (ComUE), 2017. http://www.theses.fr/2017GREAT085/document.
Full textMonitoring physical phenomena by using a network of sensors (autonomous but interconnected) is highly constrained in energy consumption, mainly for data transmission. In this context, this thesis proposes signal processing tools to reduce communications without compromising computational accuracy in subsequent calculations. The complexity of these methods is reduced, so as to consume only little additional energy. Our two building blocks are compression during signal acquisition (Compressive Sensing) and CoarseQuantization (1 bit). We first study the Compressed Correlator, an estimator which allows for evaluating correlation functions, time-delay, and spectral densities directly from compressed signals. Its performance is compared with the usual correlator. As we show, if the signal of interest has limited frequency content, the proposed estimator significantly outperforms theconventional correlator. Then, inspired by the coarse quantization correlators from the 50s and 60s, two new correlators are studied: The 1-bit Compressed and the Hybrid Compressed, which can also outperform their uncompressed counterparts. Finally, we show the applicability of these methods in the context of interest through the exploitation of real data
Le, Masson Etienne. "Ergodicité et fonctions propres du laplacien sur les grands graphes réguliers." Phd thesis, Université Paris Sud - Paris XI, 2013. http://tel.archives-ouvertes.fr/tel-00866843.
Full textTitiu, Radu. "New Encryption Schemes and Pseudo-Random Functions with Advanced Properties from Standard Assumptions." Thesis, Lyon, 2020. http://www.theses.fr/2020LYSEN050.
Full textIn this thesis, we study the security of advanced cryptographic primitives against adversaries that behave closer to real-life scenarios. Namely, they can adaptively update their strategy during the attack, based on previously obtained information, possible from external sources like corrupted users. We construct Distributed Pseudorandom Functions that still output random-looking values, even when the adversary can adaptively corrupt some servers. Such a system assumes that the secret key is shared among multiple servers that have to combine their partial evaluations in order to obtain a pseudorandom value. We also prove security against adaptive corruptions, in the stronger simulation-based security model, for Inner Product Functional Encryption. Such a public-key scheme encrypts vectors x and can issue multiple secret keys associated to key vectors y. The decryptor learns the partial information but nothing else. This primitive can compute statistics (e.g., weighted sums or means) on a database, while keeping each individual input private. We also construct a labeled variant, wherein each database entry is encrypted by a different client, called Multi-Client Functional Encryption.We finally provide a new construction of Non-Interactive Zero-Knowledge proof, which convinces a verifier of the validity of some NP statement without leaking anything else. In addition, an adversary obtaining many simulated proofs for possibly false statements cannot produce a valid proof of its own for a false statement. This primitive is used as a building-block for public-key encryption schemes with advanced security properties
Passelègue, Alain. "Algebraic frameworks for pseudorandom functions." Thesis, Paris Sciences et Lettres (ComUE), 2016. http://www.theses.fr/2016PSLEE059.
Full textIn this thesis, we study the algebraic structure underlying number-theoretic pseudorandom functions. Specifically, we define an algebraic framework that translates the pseudorandomness of a particular form of functions into a simple algebraic property. The resulting generic framework encompasses most of existing constructions and naturally extends to related primitives, such as related-key secure, aggregate, and multilinear pseudorandom functions. This framework holds under a family of MDDH assumptions, that contains especially different classical assumptions, such as DDH, DLin, or k-Lin. Therefore, setting accordingly the parameters in the constructions, our framework can be used to construct secure pseudorandom functions (or related primitives) whose security holds under these assumptions. Finally, we also study more specifically the case of related-key security. On the one hand, we propose a fix and some extensions to the Bellare-Cash framework and then build pseudorandom functions secure against larger classes of attacks. On the other hand, we construct the first pseudorandom function provably secure against XOR attacks. The latter construction relies on the existence of a weak form of multilinear maps
Popoli, Pierre. "Suites automatiques et morphiques de grande complexité le long des sous-suites." Electronic Thesis or Diss., Université de Lorraine, 2022. http://www.theses.fr/2022LORR0195.
Full textThe topic of this thesis lies at the interface between mathematics and computer science. A pseudorandom sequence is a sequence generated by a deterministic algorithm that has properties similar to those of a random sequence. We are interested in various complexity measures for these pseudorandom sequences. Automatic and morphic sequences are not random or pseudorandom, but certain subsequences of these sequences, such as polynomial subsequences for instance, are more random than the original sequences. In the first part of the thesis, we establish a lower bound on the maximal order complexity of the Thue-Morse sequence and related sequences along polynomial subsequences. This answers a question of Sun and Winterhof (2019). We then study the problem in the Zeckendorf numeration system. Its sum of digits function is a morphic non-automatic sequence. We establish a lower bound on the maximal order complexity of the Fibonacci-Thue-Morse sequence along unitary polynomials. We calculate the complexity with the help of the Directed Acyclic Word Graph (DAWG). In the second part, we are interested in the binary sum of digits of squares. We take up the work of Hare, Laishram and Stoll (2011) who studied the problem to determine the odd integers whose Hamming weight is the same as the one of their square. We solve the problem in the majority of the remaining cases, and introduce new tools that might be helpful to completely solve the problem. Our methods range from number theory, combinatorics on words to implementations in the area of computer science. In the third part of the thesis, we study the correlations of the Rudin-Shapiro sequence. The correlations of order 2 are well understood for this sequence, the behavior of this sequence is rather random whereas the original sequence is completely deterministic. The correlation of higher orders of this sequence do not show this random behavior. Aloui, Mauduit and Mkaouar (2021) studied the correlation of the Thue-Morse sequence along prime numbers. We provide a result on the correlation of the Rudin-Shapiro sequence along prime numbers
Aubry, Alexandre. "Approche matricielle de l'opérateur de propagation des ondes ultrasonores en milieu diffusant aléatoire." Phd thesis, Université Pierre et Marie Curie - Paris VI, 2008. http://pastel.archives-ouvertes.fr/pastel-00004213.
Full text