Contents
Academic literature on the topic 'Monnaie électronique – Mesures de sûreté'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Monnaie électronique – Mesures de sûreté.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Dissertations / Theses on the topic "Monnaie électronique – Mesures de sûreté"
Joly, Cathie-Rosalie. "Le paiement sur les réseaux : comment créer la confiance dans le paiement en ligne ?" Montpellier 1, 2004. http://www.theses.fr/2004MON10018.
Full textGaber, Chrystel. "Sécurisation d’un système de transactions sur terminaux mobiles." Caen, 2013. https://theses.hal.science/tel-01009369.
Full textMobile-based transactions have driven growing attention for the past few years. This thesis focuses on mobile-based transaction systems which are managed by a mobile network operator. In such a context, transactions are carried out with electronic money emitted by the operator by the subscribers of the service only. This thesis addresses the problem of securing such services. We propose an architecture which achieves end-to-end security between the payment platform and the payment application in the mobile device. Is is based on a Secure Element (SE) and a Trusted Execution Environment. Several types of transactions were considered such as payments or transfers as well as different modes based on the connection availability of the various actors. The protocols proposed were formally verified. Their performances were also taken into account. Several classification algorithms were compared to be adapted to the fraud detection problem in mobile-based systems. To achieve this, the payment platform and the user's behavior were modeled to create a synthetic data generator. The latter is preliminarily validated in the thesis. The originality of this simulator is that it is based on data from an existing system
Achache, Valérie. "L' approche juridique de la sécurité des paiements dans le commerce électronique." Nice, 2007. http://www.theses.fr/2007NICE0011.
Full textPublic authorities, along with private entities, have been striving for several years to implement various legal and technological provisions working towards online payment security, which is an essential vehicle for trust in electronic commerce and its expansion. The aim of this research is to present the coregulation procedure used by national and international institutions to approach the various legal aspects of online payments (more flexible regulations for encryption technologies, acknowledgement of electronic writings and signatures, status of electronic currency establishments, standardization of technical processes, and fight against cyberfraud), with the aim of balancing both security and economic stakes (economic growth and consumer protection) in a consensual and concomitant manner. The European Union is at the heart, and often the initiator, of this judicial edifice, thus displaying through general clauses a strong will to harmonize the legal system in regard to secure online payment
Agbezoutsi, Kodjo Edem. "e-Services Mobiles et Sécurisés Légers." Electronic Thesis or Diss., Institut polytechnique de Paris, 2024. http://www.theses.fr/2024IPPAT040.
Full textIn this thesis, we present our contributions to the improvement of the Mobile Money ecosystem by identifying its major challenges and proposing suitable solutions. These solutions aim to enhance the security and interoperability ofMobile Money services while considering the limited capabilities of mobile devices. To achieve this, weconducted a state-of-the-art analysis that highlights key issues, such as the lack of federation, traceability, and interoperability between the Mobile Money platforms of mobile network operators (MNOs), as these are managed by separate databases.Blockchain is proposed as a solution to improve the security, transparency, and reliability of transactions. The BTOOLS tool, an open-source software compatible with multiple platforms, was developed to generate secure blockchain transactions using cryptographic services. A new Mobile Money architecture integrating blockchain and USSD was also proposed to ensure seamless interconnection between the various actors in the ecosystem, including banks, MNOs, regulators, and customers.The "Mobile Money Using Blockchain" (2MUB) protocol is a central element of the thesis contributions. It was developed in two versions, with the second offering improvements in terms of interoperability, traceability, and federation. Thisprotocol uses a decentralized architecture based on smart contracts to define settlement rules among Mobile Money participants. Three implementation scenarios were proposed: two via the USSD channel, and one via TCP/IP.Finally, an experimental platform was developed to validate the 2MUB protocol. It uses Node.js, Ganache, Hardhat, and Sepolia to implement a two-layer blockchain, with its user interface accessible via USSD through Africa’s Talking. Analyses have shown that the proposed solution functions well
Jolly, Germain. "Evaluation d’applications de paiement sur carte à puce." Caen, 2016. https://hal.archives-ouvertes.fr/tel-01419220.
Full textThis thesis deals with high-level evaluation of applications in smartcards. The proposed method combines observation of the communication and detection of violated properties. The goal is to detect anomalies on smart cards (and more precisely on its implementation) and provide a better documentation on this error and on the reasons that triggered this error. We can know on the fly if an application has an error of implementation. The user of the tool configures a set of properties corresponding to the expected behavior of the application. To ascertain compliance of the behavior of the card application with the theory (specifications), the first step is the generation of the oracle, reference used during verification and validation activity. We quickly directed to a smarter technique to target the most interesting behaviors to check for our study. We worked on a generation method based on a genetic algorithm taking as input a set of transaction logs to automatically generate a set of properties (i. E. A set of local and expected behaviors of the applications). The evaluation methodology is developed through the WSCT framework. Two plugins were created and used to communicate with the smart card application, but also to observe and detect an abnormality in the behavior of the application. We used a JavaCard applet developed in the laboratory to test the feasibility of the method for two use cases: during the test phase, the methodology can be used in parallel by the certification firm and during the development of an application, for example, allowing improving the teaching of the JavaCard development and the evaluation of application
Filipiak, Alicia. "Conception et analyse formelle de protocoles de sécurité, une application au vote électronique et au paiement mobile." Electronic Thesis or Diss., Université de Lorraine, 2018. http://www.theses.fr/2018LORR0039.
Full textThe last decade has seen the massive democratization of smart devices such as phones, tablets, even watches. In the wealthiest societies of the world, not only do people have their personal computer at home, they now carry one in their pocket or around their wrist on a day to day basis. And those devices are no more used simply for communication through messaging or phone calls, they are now used to store personal photos or critical payment data, manage contacts and finances, connect to an e-mail box or a merchant website... Recent examples call for more complex tasks we ask to such devices: Estonia voting policy allows the use of smart ID cards and smartphones to participate to national elections. In 2017, Transport for London launched the TfL Oyster app to allow tube users to top up and manage their Oyster card from their smartphone. As services grow with more complexity, so do the trust users and businesses put in them. We focus our interest into cryptographic protocols which define the exchanges between devices and entities so that such interaction ensure some security guarantees such as authentication, integrity of messages, secrecy… Their design is known to be an error prone task. Thankfully, years of research gave us some tools to improve the design of security protocols, among them are the formal methods: we can model a cryptographic protocol as an abstract process that manipulates data and cryptographic function, also modeled as abstract terms and functions. The protocol is tested against an active adversary and the guarantees we would like a protocol to satisfy are modeled as security properties. The security of the protocol can then be mathematically proven. Such proofs can be automated with tools like ProVerif or Tamarin. One of the big challenge when it comes to designing and formally proving the security an “industrial- level” protocol lies in the fact that such protocols are usually heavier than academic protocols and that they aim at more complex security properties than the classical ones. With this thesis, we wanted to focus on two use cases: electronic voting and mobile payment. We designed two protocols, one for each respective use case and proved their security using automated prover tools. The first one, Belenios VS, is a variant of an existing voting scheme, Belenios RF. It specifies a voting ecosystem allowing a user to cast a ballot from a voting sheet by flashing a code. The protocol’s security has been proven using the ProVerif tool. It guarantees that the vote confidentiality cannot be broken and that the user is capable of verifying their vote is part of the final result by performing a simple task that requires no technical skills all of this even if the user’s device is compromised – by a malware for instance. The second protocol is a payment one that has been conceived in order to be fully scalable with the existing payment ecosystem while improving the security management and cost on the smartphone. Its security has been proven using the Tamarin prover and holds even if the user’s device is under an attacker’s control
El, Madhoun Nour. "Towards more secure contact and NFC payment transactions : new security mechanisms and extension for small merchants." Electronic Thesis or Diss., Sorbonne université, 2018. http://www.theses.fr/2018SORUS168.
Full textEMV is the standard implemented to secure the communication, between a client’s payment device and a PoS, during a contact or NFC purchase transaction. It represents a set of security messages, exchanged between the transaction actors, guaranteeing several important security properties. Indeed, researchers in various studies, have analyzed the operation of this standard in order to verify its reliability: unfortunately, they have identified several security vulnerabilities that, today, represent major risks for our day to day safety. Consequently, in this thesis, we are interested in proposing new solutions that improve the reliability of this standard. In the first stage, we introduce an overview of the EMV security payment system and we survey its vulnerabilities identified in literature. In particular, there are two EMV security vulnerabilities that lead to dangerous risks threatening both clients and merchants: (1) the confidentiality of banking data is not guaranteed, (2) the authentication of the PoS is not ensured to the client’s device. Therefore, our interests move in the second stage to address these two weaknesses. We first review a selection of the related works that have been implemented to solve these vulnerabilities, and then, in order to obtain better results than the related works, we propose a new secure contact and NFC payment system that includes four innovative security mechanisms. Finally, in the third stage, we adapt our first security mechanism in the context of a new NFC payment architecture. This architecture is especially destined for small merchants, allowing them to take advantage of their NFC smartphones for use directly as NFC readers
Filipiak, Alicia. "Conception et analyse formelle de protocoles de sécurité, une application au vote électronique et au paiement mobile." Thesis, Université de Lorraine, 2018. http://www.theses.fr/2018LORR0039/document.
Full textThe last decade has seen the massive democratization of smart devices such as phones, tablets, even watches. In the wealthiest societies of the world, not only do people have their personal computer at home, they now carry one in their pocket or around their wrist on a day to day basis. And those devices are no more used simply for communication through messaging or phone calls, they are now used to store personal photos or critical payment data, manage contacts and finances, connect to an e-mail box or a merchant website... Recent examples call for more complex tasks we ask to such devices: Estonia voting policy allows the use of smart ID cards and smartphones to participate to national elections. In 2017, Transport for London launched the TfL Oyster app to allow tube users to top up and manage their Oyster card from their smartphone. As services grow with more complexity, so do the trust users and businesses put in them. We focus our interest into cryptographic protocols which define the exchanges between devices and entities so that such interaction ensure some security guarantees such as authentication, integrity of messages, secrecy… Their design is known to be an error prone task. Thankfully, years of research gave us some tools to improve the design of security protocols, among them are the formal methods: we can model a cryptographic protocol as an abstract process that manipulates data and cryptographic function, also modeled as abstract terms and functions. The protocol is tested against an active adversary and the guarantees we would like a protocol to satisfy are modeled as security properties. The security of the protocol can then be mathematically proven. Such proofs can be automated with tools like ProVerif or Tamarin. One of the big challenge when it comes to designing and formally proving the security an “industrial- level” protocol lies in the fact that such protocols are usually heavier than academic protocols and that they aim at more complex security properties than the classical ones. With this thesis, we wanted to focus on two use cases: electronic voting and mobile payment. We designed two protocols, one for each respective use case and proved their security using automated prover tools. The first one, Belenios VS, is a variant of an existing voting scheme, Belenios RF. It specifies a voting ecosystem allowing a user to cast a ballot from a voting sheet by flashing a code. The protocol’s security has been proven using the ProVerif tool. It guarantees that the vote confidentiality cannot be broken and that the user is capable of verifying their vote is part of the final result by performing a simple task that requires no technical skills all of this even if the user’s device is compromised – by a malware for instance. The second protocol is a payment one that has been conceived in order to be fully scalable with the existing payment ecosystem while improving the security management and cost on the smartphone. Its security has been proven using the Tamarin prover and holds even if the user’s device is under an attacker’s control
Alimi, Vincent. "Contributions au déploiement des services mobiles et à l'analyse de la sécurité des transactions." Phd thesis, Caen, 2012. http://www.theses.fr/2012CAEN2061.
Full textElectronic transactions have paved the way for a multitude of services in various forms : a home banking web portal, an access control smart card opening a door or paying a transit fare, or an application downloaded onto a computer or a mobile device such a personal digital assistant or a mobile phone. The latter category of mobile equipment is extremely promising in terms of service offers. Indeed, a mobile handheld device is connected to the Internet with speeds higher and higher and is also more powerful. With the advent of the NFC (Near Field Communication) technology and secure architectures, mobile devices now has the ability to host sensitive applications in a secure chip, called « Secure Element ». Unlike plastic form factors, the Secure Element is a dynamic environment where you can download applications that will be accessible by a reader such as a point of sale or an access control reader. Those services are called mobile contactless services or NFC mobile services. We propose in this thesis several contributions to facilitate the deployment of mobile services based on a Secure Element. The adoption of this high added value services relies on an infrastructure and tools shared by different actors. As a first step, we propose three contributions to aid the deployment of mobile services Secure Element based allowing to: facilitate the personalization of a Secure Element by a TSM non-owner thereof, facilitate the exchange of keys for the TSM and perform a transaction with a mobile phone as a point of sale. In a second step, we focus on the analysis of payment transactions
Nobelis, Nicolas. "Une architecture pour le transfert électronique sécurisé de document." Nice, 2008. http://www.theses.fr/2008NICE4054.
Full textIn our Information Era, various actors have expressed their needs related to electronic document transfer. These actors can be corporates (a company willing to send confidential schematics to its subcontractor), individuals (a person wishing to share his holiday pictures with his friend) or governments (an administration sending documents to another department). These needs are heterogeneous because they depend not only on the document being transferred, but also on the security properties to fulfill. To satisfy these different needs, numerous secure communication protocols have been developed. However, there is no bijection between the protocols and the needs: thus, it is difficult to associate the adequate protocol to a specific need. During their life cycles, the existing communication protocols can be managed (created, deployed, and used) by three roles, each of them having different objectives: non-expert user, protocol developer and system administrator. The first objective of this thesis is to help these roles find a solution to their problems. A component-based approach seems particularly suitable: in fact, software components allow to isolate specific functionalities for reuse and composition. Moreover, the use of such components enables applications to certify features which may be required by the users. In the context of this work, we define the notion of high level security components, each fulfilling a security property. These components have a generic interface which allows their use by various protocols and applications. The second objective of this thesis is to design an architecture named A. D. E. P. T. And dedicated to the electronic document transfer. This architecture, driven by security policies, relies on one or several assemblies of high level security components to satisfy users needs. These assemblies allow us to illustrate the functionalities of our components as well as their use by the aforementioned roles
Books on the topic "Monnaie électronique – Mesures de sûreté"
Anguilla), FC '97 (1997. Financial cryptography: First International Conference, FC '97, Anguilla, British West Indies, February 24-28, 1997 : proceedings. Berlin: Springer, 1997.
Find full textAnguilla), FC '98 (1998. Financial cryptography: Second International Conference, FC '98, Anguilla, British West Indies, February 23-25, 1998 : proceedings. Berlin: Springer, 1998.
Find full textSchneier, Bruce. E-mail security: How to keep your electronic messages private. New York: Wiley, 1995.
Find full textSchneider, Gary P. Electronic Commerce: The Second Wave, Fifth Edition. Course Technology, 2004.
Find full textHandbook of Financial Cryptography and Security (Chapman & Hall/Crc Cryptography and Network Security Series). Chapman & Hall/CRC, 2009.
Find full text