Índice
Literatura académica sobre el tema "Chiffrement à bas coût"
Crea una cita precisa en los estilos APA, MLA, Chicago, Harvard y otros
Consulte las listas temáticas de artículos, libros, tesis, actas de conferencias y otras fuentes académicas sobre el tema "Chiffrement à bas coût".
Junto a cada fuente en la lista de referencias hay un botón "Agregar a la bibliografía". Pulsa este botón, y generaremos automáticamente la referencia bibliográfica para la obra elegida en el estilo de cita que necesites: APA, MLA, Harvard, Vancouver, Chicago, etc.
También puede descargar el texto completo de la publicación académica en formato pdf y leer en línea su resumen siempre que esté disponible en los metadatos.
Artículos de revistas sobre el tema "Chiffrement à bas coût"
Moliton, Jean-Pierre y Thierry Trigaud. "Vers l'optoélectronique organique bas coût". J3eA 4 (2005): 006. http://dx.doi.org/10.1051/j3ea:2006010.
Texto completo-ZOLESIO, J. L. "Radar à balayage électronique bas coût". Revue de l'Electricité et de l'Electronique -, n.º 01 (2000): 57. http://dx.doi.org/10.3845/ree.2000.004.
Texto completoTouam, Malik, Nhân Luong y Nguyen Khoa Man. "Générateur de dialyse et hémodialyse à bas coût". Néphrologie & Thérapeutique 15 (abril de 2019): S109—S113. http://dx.doi.org/10.1016/j.nephro.2019.02.006.
Texto completoLe Bras, Yannick. "Instrumentation à bas coût pour l’électrotechnique en TBT". J3eA 22 (2023): 1028. http://dx.doi.org/10.1051/j3ea/20231028.
Texto completoDort, Aurélie. "L’incertain remboursement de la dette publique". Gestion & Finances Publiques, n.º 4 (julio de 2021): 17–24. http://dx.doi.org/10.3166/gfp.2021.4.003.
Texto completoGodon, Alain, Rémy Guyonneau y Franck Mercier. "Une arène bas coût pour l’enseignement de la robotique". J3eA 22 (2023): 1026. http://dx.doi.org/10.1051/j3ea/20231026.
Texto completoAuriol, Emmanuelle. "Une note sur l'effet d'échantillonnage." Revue économique 47, n.º 5 (1 de septiembre de 1996): 1179–201. http://dx.doi.org/10.3917/reco.p1996.47n5.1179.
Texto completoL’Horty, Yannick. "Quand les hausses du SMIC réduisent le coût du travail". Revue économique 51, n.º 3 (1 de mayo de 2000): 499–512. http://dx.doi.org/10.3917/reco.p2000.51n3.0499.
Texto completoJoulain, Karl, Refet Ali Yalçin, Jérémie Drévillon y Etienne Blandre. "Refroidissement radiatif diurne par revêtement de fibres de silice". Photoniques, n.º 105 (noviembre de 2020): 28–31. http://dx.doi.org/10.1051/photon/202010528.
Texto completoHanine, Ilyas. "Le nucléaire et ses « externalités »". Revue Générale Nucléaire, n.º 3 (2023): 58–61. http://dx.doi.org/10.1051/rgn/20233058.
Texto completoTesis sobre el tema "Chiffrement à bas coût"
Coggia, Daniel. "Techniques de cryptanalyse dédiées au chiffrement à bas coût". Electronic Thesis or Diss., Sorbonne université, 2021. http://www.theses.fr/2021SORUS217.
Texto completoThis thesis contributes to the cryptanalysis effort needed to trust symmetric-key primitives like block-ciphers or pseudorandom generators. In particular, it studies a family of distinguishers based on subspace trails against SPN ciphers. This thesis also provides methods for modeling frequent cryptanalysis problems into MILP (Mixed-Integer Linear Programming) problems to allow cryptographers to benefit from the existence of very efficient MILP solvers. Finally, it presents techniques to analyze algebraic properties of symmetric-key primitives which could be useful to mount cube attacks
Duval, Sébastien. "Constructions pour la cryptographie à bas coût". Electronic Thesis or Diss., Sorbonne université, 2018. http://www.theses.fr/2018SORUS078.
Texto completoThis thesis explores the construction of symmetric cryptography primitives. We reach better constructions than that of the literature, we a focus on the reduction of implementation costs. We study three types of primitives: block ciphers, which are the most commonly used in symmetric cryptography, a stream cipher designed for a specific application and a message authentication algorithm. We reduce the costs of the two main components of block ciphers: S-boxes and diffusion matrices. Feistel and MISTY-like structures appear to be a good choice to design secure S-boxes at a low cost, and lead us to new S-boxes with the best known trade-off between security and implementation cost. We also study the Butterfly structure which yields S-boxes with an excellent security. As for diffusion matrices, we develop an algorithm to look for formal matrices in a polynomial ring, then we instantiate its outputs to obtain matrices which are optimal in terms of diffusion at a lower cost than those of the literature. We also identify a weakness in the stream cipher FLIP, designed to fit some very specific cost constraints. We show that FLIP requires a different analysis than other stream ciphers and deduce from it an attack, which led to an update in FLIP to get a more resilient cipher. Finally, we study MAC algorithms, which are used to authenticate messages. Combining works from the literature, we build a MAC which is less costly than those used in practice with an equivalent security, aiming at an implementation on 32-bit micro-controllers
Huynh, Le-Phuc. "Analyse et conception d’algorithmes de chiffrement légers". Electronic Thesis or Diss., Université de Lorraine, 2020. http://www.theses.fr/2020LORR0223.
Texto completoThe work presented in this thesis has been completed as part of the FUI PACLDIO project, whose aim is to provide new security protocols and algorithms for the Internet of Things, and more specifically wireless sensor networks. As a result, this thesis investigates so-called lightweight authenticated encryption algorithms, which are designed to fit into the limited resources of constrained environments.The first main contribution focuses on the design of a lightweight cipher called Lilliput-AE, which is based on the extended generalized Feistel network (EGFN) structure and was submitted to the Lightweight Cryptography (LWC) standardization project initiated by NIST (National Institute of Standards and Technology).Another part of the work concerns theoretical attacks against existing solutions, including some candidates of the NIST LWC standardization process. Therefore, some specific analyses of the Skinny and Spook algorithms are presented, along with a more general study of boomerang attacks against ciphers following a Feistel construction
Lallemand, Virginie. "Cryptanalyse de chiffrements symétriques". Electronic Thesis or Diss., Paris 6, 2016. http://www.theses.fr/2016PA066657.
Texto completoThe main subject of this thesis is the security analysis of symmetric key ciphers. Specifically, we study several recently proposed block and stream ciphers and prove that the level of security stated by their designers is overestimated. The ciphers we study were all designed in order to meet the needs of one of the new applications of symmetric cryptography, which include symmetric ciphers for very constrained environments.The first part of the thesis is dedicated to the analysis of block ciphers with techniques based on differential cryptanalysis. We start with the description of a truncated differential attack on the family of lightweight ciphers KLEIN. Next, we analyse two ciphers that were designed in such a way that they could be easily and effectively protected against side-channel attacks: Zorro and Picaro. We show that the design choices made by their designers lead to weak diffusion properties. We exploit these imperfections to devise a differential cryptanalysis of Zorro and a related key attack on Picaro.The second part of this thesis deals with stream ciphers and gives an analysis of two innovative designs: Sprout and Flip. Sprout was designed in order to limit its hardware area size and to suit very constrained environments, while Flip reaches efficient performances when used in FHE schemes. In both cases, we find flaws that lead to attacks of the particular set of parameters proposed for these ciphers
Lallemand, Virginie. "Cryptanalyse de chiffrements symétriques". Thesis, Paris 6, 2016. http://www.theses.fr/2016PA066657/document.
Texto completoThe main subject of this thesis is the security analysis of symmetric key ciphers. Specifically, we study several recently proposed block and stream ciphers and prove that the level of security stated by their designers is overestimated. The ciphers we study were all designed in order to meet the needs of one of the new applications of symmetric cryptography, which include symmetric ciphers for very constrained environments.The first part of the thesis is dedicated to the analysis of block ciphers with techniques based on differential cryptanalysis. We start with the description of a truncated differential attack on the family of lightweight ciphers KLEIN. Next, we analyse two ciphers that were designed in such a way that they could be easily and effectively protected against side-channel attacks: Zorro and Picaro. We show that the design choices made by their designers lead to weak diffusion properties. We exploit these imperfections to devise a differential cryptanalysis of Zorro and a related key attack on Picaro.The second part of this thesis deals with stream ciphers and gives an analysis of two innovative designs: Sprout and Flip. Sprout was designed in order to limit its hardware area size and to suit very constrained environments, while Flip reaches efficient performances when used in FHE schemes. In both cases, we find flaws that lead to attacks of the particular set of parameters proposed for these ciphers
Schrottenloher, André. "Quantum Algorithms for Cryptanalysis and Quantum-safe Symmetric Cryptography". Electronic Thesis or Diss., Sorbonne université, 2021. http://www.theses.fr/2021SORUS271.
Texto completoModern cryptography relies on the notion of computational security. The level of security given by a cryptosystem is expressed as an amount of computational resources required to break it. The goal of cryptanalysis is to find attacks, that is, algorithms with lower complexities than the conjectural bounds.With the advent of quantum computing devices, these levels of security have to be updated to take a whole new notion of algorithms into account. At the same time, cryptography is becoming widely used in small devices (smart cards, sensors), with new cost constraints.In this thesis, we study the security of secret-key cryptosystems against quantum adversaries.We first build new quantum algorithms for k-list (k-XOR or k-SUM) problems, by composing exhaustive search procedures. Next, we present dedicated cryptanalysis results, starting with a new quantum cryptanalysis tool, the offline Simon's algorithm. We describe new attacks against the lightweight algorithms Spook and Gimli and we perform the first quantum security analysis of the standard cipher AES.Finally, we specify Saturnin, a family of lightweight cryptosystems oriented towards post-quantum security. Thanks to a very similar structure, its security relies largely on the analysis of AES
Bouhamri, Zine-Abidine. "Transmission multi-standards sur lien optique bas-coût". Phd thesis, Université de Grenoble, 2013. http://tel.archives-ouvertes.fr/tel-00957588.
Texto completoCoisel, Iwen. "Authentification et Anonymat à Bas-coût : Modélisations et Protocoles". Caen, 2009. http://www.theses.fr/2009CAEN2041.
Texto completoIn our daily life, security of many applications are based on cryptographic mechanisms. In some of them, privacy issues are a major concern. For example in internet context, a user expects the service provider not to divulgate his identity. In this thesis, I first give a formal definition of zero-knowledge proofs of knowledge (ZKPK), very useful for designing digital signatures. I prove the security of a generic construction of proofs of knowledge of discrete logarithm relations set. Then, I present state of the art of different signature schemes ensuring users' anonymity. Afterwards I adapt these protocols to the cooperative set-up, in which an intermediary helps the user perform some computations during the protocol. I also define a formal security model which is robust against corruption of the intermediary, while improving protocol efficiency. In the second part of this thesis, I present the security requirements for RFID tags authentication protocols. As these small embedded devices are potentially integrated into many various products, they must be intraceable so that nobody can trace their holder. As anonymity does not provide this property on its own, it must be included in the security model. Finally, I describe two authentication protocols which provide this security level. The first one uses a secret key infrastructure and a key update mechanism. The other one uses a public key infrastructure and an encryption algorithm
Lefranc, David. "Authentification asymétrique à bas coût et vérification assistée par ordinateur". Caen, 2005. http://www.theses.fr/2005CAEN2024.
Texto completoPassault, Grégoire. "Optimisation de la locomotion de robots bas coût à pattes". Thesis, Bordeaux, 2016. http://www.theses.fr/2016BORD0297/document.
Texto completoA promise of legged robots is being able walking on irregular or uneven floor. It is already used nowadays in education and entertainment applications. We introduce the Metabot platform, an open-source quadruped robot developped for education. This takes place in current technological context which allows, thanks to an access to fast prototyping and off-shelf components, building legged robots that were formerly only present in laboratories. This platform was used for teaching in secondary schools, allowing students to discover robotics, and especially programming. We then describe an environment designed to study legged robots locomotion, extending the expert controller designed for Metabot. We realized some physics simulation experiments and analyzed it to get a better understanding of the legged locomotion underlying rules. At last, we get a closer look at biped locomotion, for which stability problems arise. When developping our Sigmaban platform, a small-sized humanoid robot created to participate in RoboCup soccer, we designed foot pressure sensors that allow us to estimate the robot center of pressure. We exploit these sensors to improve the lateral stability on the robot, creating a closed-loop walk
Informes sobre el tema "Chiffrement à bas coût"
Meunier, Valérie y Eric Marsden. Analyse coût-bénéfices: guide méthodologique. Fondation pour une culture de sécurité industrielle, diciembre de 2009. http://dx.doi.org/10.57071/492acb.
Texto completoDufour, Quentin, David Pontille y Didier Torny. Contracter à l’heure de la publication en accès ouvert. Une analyse systématique des accords transformants. Ministère de l'enseignement supérieur et de la recherche, abril de 2021. http://dx.doi.org/10.52949/2.
Texto completo