Literatura académica sobre el tema "Attaques par observations"
Crea una cita precisa en los estilos APA, MLA, Chicago, Harvard y otros
Consulte las listas temáticas de artículos, libros, tesis, actas de conferencias y otras fuentes académicas sobre el tema "Attaques par observations".
Junto a cada fuente en la lista de referencias hay un botón "Agregar a la bibliografía". Pulsa este botón, y generaremos automáticamente la referencia bibliográfica para la obra elegida en el estilo de cita que necesites: APA, MLA, Harvard, Vancouver, Chicago, etc.
También puede descargar el texto completo de la publicación académica en formato pdf y leer en línea su resumen siempre que esté disponible en los metadatos.
Artículos de revistas sobre el tema "Attaques par observations"
Auriacombe, M. y J. Tignol. "Attaques de panique et agoraphobie: rôle du stress et des événements de vie. Revue de la littérature à propos de deux cas". Psychiatry and Psychobiology 5, n.º 5 (1990): 295–99. http://dx.doi.org/10.1017/s0767399x00003795.
Texto completoN’goran, San-Whouly Mauricette Ouali, Madeleine Adjoua Kouassi y Adama Coulibaly. "Evaluation des dégâts des insectes ravageurs du chou pomme (Brassica oleracea var. capitata L.) à Korhogo, nord de la Côte d’Ivoire". International Journal of Biological and Chemical Sciences 15, n.º 1 (21 de abril de 2021): 106–16. http://dx.doi.org/10.4314/ijbcs.v15i1.10.
Texto completoMintoogue, Fernand Idriss. "Modalités d’interpellation d’êtres non humains en contexte pluri-thérapeutique à Yaoundé (Cameroun)". Politiques de communication Hors série N° 2, HS2 (18 de diciembre de 2023): 85–115. http://dx.doi.org/10.3917/pdc.hs02.0085.
Texto completoMatejka, Ladislav. "Jakobson's Response to Saussure's Cours". Cahiers du Centre de Linguistique et des Sciences du Langage, n.º 9 (9 de abril de 2022): 177–84. http://dx.doi.org/10.26034/la.cdclsl.1997.1892.
Texto completoEzra, Moïse Amisi, Hermione Nechi Banike y Léonard Mubalama Kakira. "Dilemmes socio-économiques de la cohabitation Homme-Hippopotame (Hippopotamus amphibius) : Cas de la Plaine de la Ruzizi au Sud Kivu en République Démocratique du Congo". Revue Africaine d’Environnement et d’Agriculture 6, n.º 2 (3 de julio de 2023): 31–40. http://dx.doi.org/10.4314/rafea.v6i2.5.
Texto completoLouchard Chardon, Christine y Sara Harry. "La pixélisation du travail soignant". Gérontologie et société 46/ n° 172, n.º 3 (11 de diciembre de 2023): 161–74. http://dx.doi.org/10.3917/gs1.172.0161.
Texto completoJean, POHE, MIAN Jacques Dutron y OKOU Staelle Florence Famisso. "Dynamique spatio-temporelle de la pourriture brune des cabosses de cacaoyer due à phytophthora sp. dans le département d’Aboisso (Cote d’Ivoire)". Journal of Applied Biosciences 145 (31 de enero de 2020): 14842–52. http://dx.doi.org/10.35759/jabs.v145.1.
Texto completoTesis sobre el tema "Attaques par observations"
Linge, Yanis. "Etudes cryptographiques et statistiques de signaux compromettants". Thesis, Grenoble, 2013. http://www.theses.fr/2013GRENM037/document.
Texto completoThe main subject of this manuscript is the Side Channel Attacks. These attacks investigate the variation of device emanations to retrieve a secret key. These emanations can be the power consumption, the electromagnetic radiation, etc. Most of the time, those attacks use statistical methods to examine the relationship between the emanations and some leakage models supposed by the attacker. Three main axis are developed here. First, we have implemented many side channel attacks on GPGPU using the API OpenCL. These implementations are more effective than the classical ones, so an attacker can exploit more data. Then, in order to provide a new side channel attack, we have suggested the use of a new dependency measurement proposed by Reshef et al., the MIC. The MIC is more advantageous than the mutual information, because its computation does not depend of a kernel choice nor a windows size. So, its use in side channel analysis is simple, even if the time complexity is large. Finally, we have introduced a new attack based on the join distribution of the input and the output of a cryptographic sub-function. If the distribution depends on the key used in the function, we can retrieve the secret key. This attack can be efficient even in presence of some countermeasures because it does not required the knowledge of both plain text or cipher text
Le, Bouder Hélène. "UN FORMALISME UNIFIANT LES ATTAQUES PHYSIQUES SUR CIRCUITS CRYTOGRAPHIQUES ET SON EXPLOITATION AFIN DE COMPARER ET RECHERCHER DE NOUVELLES ATTAQUES". Thesis, Saint-Etienne, EMSE, 2014. http://www.theses.fr/2014EMSE0759/document.
Texto completoThe main subject of this work is the physical cryptanalysis of blocks ciphers. Even if cryptographic algorithms are properly designed mathematically, they may be vulnerable to physical attacks. Physical attacks are mainly divided in two families: the side channel attacks which are based on the observation of the circuit behaviour during the computation, and the fault injection attacks which consist in disturbing the computation in order to alter the correct progress of the algorithm. These attacks are used to target the cipher key or to reverse engineer the algorithm. A formalism is proposed in order to describe the two families in a unified way. Unifying the different attacks under a same formalism allows to deal with them with common mathematical tools. Additionally, it allows a comparison between different attacks. Using this framework, a generic method to assess the vulnerabilities of generalized Feistel networks to differential fault analysis is presented. This work is furthermore extended to improve a FIRE attack on DES-like cryptosystems with customized s-boxes
Masure, Loïc. "Towards a better comprehension of deep learning for side-channel analysis". Electronic Thesis or Diss., Sorbonne université, 2020. http://www.theses.fr/2020SORUS443.
Texto completoThe recent improvements in deep learning (DL) have reshaped the state of the art of side-channel attacks (SCA) in the field of embedded security. Yet, their ``black-box'' aspect nowadays prevents the identification of the vulnerabilities exploited by such adversaries. Likewise, it is hard to conclude from the outcomes of these attacks about the security level of the target device. All those reasons have made the SCA community skeptical about the interest of such attack techniques in terms of security evaluation. This thesis proposes to draw a better understanding of deep learning for SCA. We show how the training of such estimators can be analyzed through the security evaluation prism, in order to estimate a priori the complexity of an SCA, without necessarily mounting the attack. We also remark on simulated experiments that those models, trained without prior knowledge about the counter-measures added to protect the target device, can reach the theoretical security bounds expected by the literature. This validates the relevance or not of some counter-measures such as secret-sharing or hiding, against DL-based SCA. Furthermore, we explain how to exploit a trained neural network to efficiently characterize the information leakage in the observed traces, even in presence of counter-measures making other classical charactertization techniques totally inefficient. This enables a better understanding of the leakage implicitly exploited by the neural network, and allows to refine the evaluator's diagnosis, in order to propose corrections to the developer
Lucas, Audrey. "Support logiciel robuste aux attaques passives et actives pour l'arithmétique de la cryptographie asymétrique sur des (très) petits coeurs de calcul". Thesis, Rennes 1, 2019. http://www.theses.fr/2019REN1S070.
Texto completoThis thesis deals with protection development and evaluation against fault attacks (FA) and side channel attacks (SCA) simultaneously. These protections have been developed for elliptic curves cryptography (ECC) and its main operation, the scalar multiplication (MS). Two protections have been proposed. The first is point verification (PV) checking that the current point is effectively on the curve, with a uniformization behavior. Thus, this new SM with PV is robust against some FAs and also SPA, since it is uniform. The second one is called counter iteration (IC). ICC protects the scalar against major FAs with a uniform behavior. Its overhead is very small. Our protections have been implemented on Cortex M0 microcontroller for Weiertrass and Montgomery curves and for different types of coordinates. The overhead is between 48 % and 62 %, in the worst case (when the PV is made at each SM iteration). This overhead is smaller than overhead of usual basic protections against SPA. A theorical activity simulator has also been developed. It reproduces the architecture of a simple 32-bit microcontroller. Theoric activity is modeled by the Hamming weigh variations of manipulated data during execution. Thanks to the simulator, the impact of operands is illustrated for arithmetic units. Moreover, SPA and DPA attacks were made for evaluating our protections. Our protections show some security improvements
Le, Thanh-Ha. "Analyses et mesures avancées du rayonnement électromagnétique d'un circuit intégré". Grenoble INPG, 2007. http://www.theses.fr/2007INPG0097.
Texto completoAnalyze two methods: DifferentiaI Power Analysis (DP A) and the Correlation Power Analysis (CP A). The attacks DPA and CPA are based on a power consumption mode!. However, because of the complexity of the circuit, the fact of having a rigorous model is not realistic. We proposed a new method, Partitioning Power Analysis (PP A), which makes it possible to improve the performance of an attack without a precis consumption mode!. Side channel attacks depend closely on the quality of measured signaIs. The performance of an attack can be definitely reduced if the noise level is too high or if the signaIs are not weIl aligned. We proposed solutions based on signal processing techniques to reduce the noise and the effects generated by the signal misalignment. These solutions make it possible to improve the attack effectiveness
Alberdi, Ion. "Observation du trafic malveillant à l'aide d'un cadriciel permettant la composition et la parallélisation d'inspecteurs de points d'interconnexion". Phd thesis, INSA de Toulouse, 2010. http://tel.archives-ouvertes.fr/tel-00486732.
Texto completoAlberdi, Ion. "Malicious trafic observation using a framework to parallelize and compose midpoint inspection devices". Thesis, Toulouse, INSA, 2010. http://www.theses.fr/2010ISAT0008/document.
Texto completoOur Ph.D states that given the magnitude of malicious behavior in the Internet, end-host software must be monitored. To limit the number of monitoring points, we propose to monitor the software from an interconnection point, i.e. a midpoint. We have designed for this purpose Luth, a tool to compose and parallelize a set of midpoint inspectors (MI) that implement mini IDS, IPS or firewall-s, while checking the correction and optimality of the resulting inspection tree, using a configuration language, its interpreter and associated algorithms. We then configure this tool to monitor some end-host software used to observe malicious traffic. First, we demonstrate why malware downloading honeypots must be monitored by designing an original attack. Then, we show how we configure Luth to block these attacks while accepting the intrusions emulated by the honeypot. In a second step, we use Luth to implement a sandbox that analyzes dynamically and as safely as wanted malware's network communications. We show how the information obtained by this analysis enables us to cluster the analyzed malware and therefore limit the number of malware to analyze manually. Finally, we show how we automatically generate signatures from this analysis to detect those malware from a midpoint device
Alberdi, Ion. "Malicious trafic observation using a framework to parallelize and compose midpoint inspection devices". Electronic Thesis or Diss., Toulouse, INSA, 2010. http://www.theses.fr/2010ISAT0008.
Texto completoOur Ph.D states that given the magnitude of malicious behavior in the Internet, end-host software must be monitored. To limit the number of monitoring points, we propose to monitor the software from an interconnection point, i.e. a midpoint. We have designed for this purpose Luth, a tool to compose and parallelize a set of midpoint inspectors (MI) that implement mini IDS, IPS or firewall-s, while checking the correction and optimality of the resulting inspection tree, using a configuration language, its interpreter and associated algorithms. We then configure this tool to monitor some end-host software used to observe malicious traffic. First, we demonstrate why malware downloading honeypots must be monitored by designing an original attack. Then, we show how we configure Luth to block these attacks while accepting the intrusions emulated by the honeypot. In a second step, we use Luth to implement a sandbox that analyzes dynamically and as safely as wanted malware's network communications. We show how the information obtained by this analysis enables us to cluster the analyzed malware and therefore limit the number of malware to analyze manually. Finally, we show how we automatically generate signatures from this analysis to detect those malware from a midpoint device
Chabrier, Thomas. "Arithmetic recodings for ECC cryptoprocessors with protections against side-channel attacks". Phd thesis, Université Rennes 1, 2013. http://tel.archives-ouvertes.fr/tel-00910879.
Texto completoCapítulos de libros sobre el tema "Attaques par observations"
MONNERET, C. "De l’arme chimique à l’arme thérapeutique". En Médecine et Armées Vol. 45 No.1, 61–64. Editions des archives contemporaines, 2017. http://dx.doi.org/10.17184/eac.7456.
Texto completoBONNAIRE, Anne-Coralie. "L’épidémie au prisme des réseaux sociaux numériques". En Les épidémies au prisme des SHS, 35–44. Editions des archives contemporaines, 2022. http://dx.doi.org/10.17184/eac.5988.
Texto completo