Spis treści
Gotowa bibliografia na temat „Codes linéaires par bloc”
Utwórz poprawne odniesienie w stylach APA, MLA, Chicago, Harvard i wielu innych
Zobacz listy aktualnych artykułów, książek, rozpraw, streszczeń i innych źródeł naukowych na temat „Codes linéaires par bloc”.
Przycisk „Dodaj do bibliografii” jest dostępny obok każdej pracy w bibliografii. Użyj go – a my automatycznie utworzymy odniesienie bibliograficzne do wybranej pracy w stylu cytowania, którego potrzebujesz: APA, MLA, Harvard, Chicago, Vancouver itp.
Możesz również pobrać pełny tekst publikacji naukowej w formacie „.pdf” i przeczytać adnotację do pracy online, jeśli odpowiednie parametry są dostępne w metadanych.
Artykuły w czasopismach na temat "Codes linéaires par bloc"
Tortelier, Patrick. "Sur Ľemploi de la transformation de Fourier pour Ľénumération de poids des codes linéaires en bloc". Annales Des Télécommunications 50, nr 9-10 (wrzesień 1995): 743–51. http://dx.doi.org/10.1007/bf02997779.
Pełny tekst źródłaBonardi, Alain, i João Svidzinski. "L’analyse orientée objet-opératoire de Due di Uno d’Agostino di Scipio pour la modélisation des fonctions de contrôle non linéaires dans La Philosophie du temps". Revue Francophone Informatique et Musique 1, nr 1 (2022). http://dx.doi.org/10.56698/rfim.387.
Pełny tekst źródłaRozprawy doktorskie na temat "Codes linéaires par bloc"
Salihou, Adamou Ismaila. "Error exponent bounds and practical short-length coding schemes for Distributed Hypothesis Testing (DHT)". Electronic Thesis or Diss., Ecole nationale supérieure Mines-Télécom Atlantique Bretagne Pays de la Loire, 2024. http://www.theses.fr/2024IMTA0446.
Pełny tekst źródłaIn distributed communication networks, data is gathered, compressed, and transmitted from remote nodes to a central server for further processing. However, often, the objective of the server is not to reconstruct the original data, but rather to make decisions based on the received coded data. In this context, Distributed Hypothesis Testing (DHT) focuses on the particular case of two sources and addresses decision-making directly from compressed data without prior reconstruction. As in conventional hypothesis testing, two types of errors are considered for performance evaluation: Type-I error (false alarm) and Type-II error (missed detection). DHT considers a rate-limited communication link, and the objective is to design a coding scheme so as to maximize the exponential decay, termed error exponent, of Type-II error probability, while keeping Type-I error probability below a specified threshold. In the literature, this setup was mostly investigated from an information-theoretic perspective, and most existing work analyze the performance of DHT schemes under the assumption of i.i.d. sources. In the first part of this PhD thesis, we address a more realistic and general model of non-i.i.d. sources. This model encompasses non-stationary and non-ergodic sources, and better reflects real-world scenarios compared to the i.i.d. case. We derive generic error exponent DHT bounds using information spectrum tools for the considered general source model. We show the consistency of these bounds with the i.i.d. case and further characterize these bounds for two specific source models: non-i.i.d. Gaussian sources, and Gilbert-Elliot sources. In addition, addressing DHT requires not only the investigation of information-theoretic limits, but also the development of practical coding schemes for this setup. Therefore, in the second part of this thesis, we develop and implement practical short-length coding schemes specifically for DHT, which had not yet been investigated in the literature. These coding schemes are based on linear block codes, and they target very short length which are appropriate for DHT (less than 100 bits). Additionally, we provide tights analytical expressions for the Type-I and Type-II error probabilities for each proposed coding scheme, which provides useful tools for further optimal DHT code designs. The work carried out in this PhD may serve as a basis for the theoretical and practical investigation of coding schemes dedicated to more complex learning tasks such as classification
Coggia, Daniel. "Techniques de cryptanalyse dédiées au chiffrement à bas coût". Electronic Thesis or Diss., Sorbonne université, 2021. http://www.theses.fr/2021SORUS217.
Pełny tekst źródłaThis thesis contributes to the cryptanalysis effort needed to trust symmetric-key primitives like block-ciphers or pseudorandom generators. In particular, it studies a family of distinguishers based on subspace trails against SPN ciphers. This thesis also provides methods for modeling frequent cryptanalysis problems into MILP (Mixed-Integer Linear Programming) problems to allow cryptographers to benefit from the existence of very efficient MILP solvers. Finally, it presents techniques to analyze algebraic properties of symmetric-key primitives which could be useful to mount cube attacks
Guennouni, Ahmed El. "Mise en oeuvre et variantes par bloc des méthodes de type Lanczos". Lille 1, 2000. https://pepite-depot.univ-lille.fr/RESTREINT/Th_Num/2000/50376-2000-61.pdf.
Pełny tekst źródłaCe lien nous a permis, d'une part, d'implanter la methode de lanczos par bloc via les relations de recurrence satisfaites par la famille rmfop et/ou la famille adjacente, d'autre part, d'introduire quelques methodes produit par bloc combinant l'une des methodes de type lanczos par bloc et celle de la plus profonde descente globale (bl-biostab, bl-bicgstab). Ces methodes ont l'avantage d'eviter l'utilisation de la matrice transposee de a et d'ameliorer la convergence des methodes initiales. Enfin, une procedure de near breakdown partiel a ete definie et appliquee au bl-bicgstab. Elle est basee sur le processus de gram-schmidt et sur une nouvelle notion de projection (projection produit). L'algorithme obtenu, appele pnb bl-bicgstab, evite les situations de near breakdown et remedie au probleme de deflation. Les exemples numeriques proposes montrent clairement l'efficacite de cette methode
El, Amrani Nora. "Codes additifs et matrices MDS pour la cryptographie". Thesis, Limoges, 2016. http://www.theses.fr/2016LIMO0034/document.
Pełny tekst źródłaThis PhD focuses on the links between error correcting codes and diffusion matrices used in cryptography symmetric. The goal is to study the possible construction of additives MDS codes defined over the group (Fm2, +) of binary m-tuples and minimize cost of hardware or software implementation of these diffusion matrices. This thesis begins with the study of codes defined over the polynomial ring F[x]/f(x), these codes are a generalization of quasi-cyclic codes, and continues with the study of additive systematic codes over (Fm2, +) and there relation with linear diffusion on symmetric cryptography. An important point of this thesis is the introduction of codes with coefficients in the ring of endomorphisms of Fm2. The link between codes which are a left-submodules and additive codes have been identified. The last part focuses on the study and construction of efficient diffusion MDS matrices for the cryptographic applications, namely the circulantes matrices, dyadic matrices, and matrices with hollow representation, in ordre to minimize their implementations
Renner, Soline. "Protection des algorithmes cryptographiques embarqués". Thesis, Bordeaux, 2014. http://www.theses.fr/2014BORD0057/document.
Pełny tekst źródłaSince the late 90s, the implementation of cryptosystems on smart card faces two kinds of attacks : side-channel attacks and fault injection attacks. Countermeasures are then developed and validated by considering a well-defined attacker model. This thesis focuses on the protection of symmetric cryptosystems against side-channel attacks. Specifically, we are interested in masking countermeasures in order to tackle high-order attacks for which an attacker is capable of targeting t intermediate values. After recalling the analogy between masking countermeasures and secret sharing schemes, the construction of secret sharing schemes from linear codes introduced by James L. Massey in 1993 is presented.By adapting this construction together with tools from the field of Multi-Party Computation, we propose a generic masking countermeasure resistant to high-order attacks. Furthermore, depending on the cryptosystem to protect, this solution optimizes the cost of the countermeasure by selecting the most appropriate code. In this context, we propose two countermeasures to implement the AES cryptosystem. The first is based on a family of evaluation codes similar to the Reed Solomon code used in the secret sharing scheme of Shamir. The second considers the family of self-dual and self-orthogonal codes generated by a matrix defined over GF(2) or GF(4). These two alternatives are more effective than masking countermeasures from 2011 based on Shamir's secret sharing scheme. Moreover, for t=1, the second solution is competitive with usual solutions
Al, Daas Hussam. "Résolution de systèmes linéaires issus de la modélisation des réservoirs". Thesis, Sorbonne université, 2018. http://www.theses.fr/2018SORUS329.
Pełny tekst źródłaThis thesis presents a work on iterative methods for solving linear systems that aim at reducing the communication in parallel computing. The main type of linear systems in which we are interested arises from a real-life reservoir simulation. Both schemes, implicit and explicit, of modelling the system are taken into account. Three approaches are studied separately. We consider non-symmetric (resp. symmetric) linear systems. This corresponds to the explicit (resp. implicit) formulation of the model problem. We start by presenting an approach that adds multiple search directions per iteration rather than one as in the classic iterative methods. Then, we discuss different strategies of recycling search subspaces. These strategies reduce the global iteration count of a considerable factor during a sequence of linear systems. We review different existing strategies and present a new one. We discuss the parallel implementation of these methods using a low-level language. Numerical experiments for both sequential and parallel implementations are presented. We also consider the algebraic domain decomposition approach. In an algebraic framework, we study the two-level additive Schwarz preconditioner. We provide the algebraic explicit form of a class of local coarse spaces that bounds the spectral condition number of the preconditioned matrix by a number pre-defined
Françon, Michel-Guy. "Analyse d'un schéma de transmission pour communications mobiles par satellites". Toulouse, ENSAE, 1997. http://www.theses.fr/1997ESAE0021.
Pełny tekst źródłaDib, Stephanie. "Distribution de la non-linéarité des fonctions booléennes". Thesis, Aix-Marseille, 2013. http://www.theses.fr/2013AIXM4090/document.
Pełny tekst źródłaAmong the different criteria that a Boolean function must satisfy in symmetric cryptography, we focus on the nonlinearity of these. This notion measures the Hamming distance between a given function and the set of functions with degree at most 1. It is a natural criterion to evaluate the complexity of a cryptographic function that must not have a simple approximation as by a function of degree 1, or more generally, a function of low degree. Hence, it is important to consider the higher order nonlinearity, which for a given order r, measures the distance between a given function and the set of all functions of degree at most r. This notion is equally important for multi-output Boolean functions. When the number of variables is large enough, almost all Boolean functions have nonlinearities lying in a small neighbourhood of a certain high value. We prove that this fact holds when considering the second-order nonlinearity. Our method which consists in observing how the Hamming balls pack the hypercube of Boolean functions led quite naturally to a theoretical decoding bound for the first-order Reed-Muller code, coinciding with the concentration point of the nonlinearity of almost all functions. This was a new approach for a result which is not entirely new. We also studied the nonlinearity of multi-output functions. We proved with a different approach, that the asymptotic behaviour of multi-output functions is the same as the single-output ones: a concentration of the nonlinearity around a certain large value
Bringer, Julien. "Non-linéarité des fonctions booléennes : applications de la théorie des fonctions booléennes et des codes en cryptographie". Phd thesis, Université du Sud Toulon Var, 2007. http://tel.archives-ouvertes.fr/tel-00258334.
Pełny tekst źródłaMoustrou, Philippe. "Geometric distance graphs, lattices and polytopes". Thesis, Bordeaux, 2017. http://www.theses.fr/2017BORD0802/document.
Pełny tekst źródłaA distance graph G(X;D) is a graph whose set of vertices is the set of points X of a metric space (X; d), and whose edges connect the pairs fx; yg such that d(x; y) 2 D. In this thesis, we consider two problems that may be interpreted in terms of distance graphs in Rn. First, we study the famous sphere packing problem, in relation with thedistance graph G(Rn; (0; 2r)) for a given sphere radius r. Recently, Venkatesh improved the best known lower bound for lattice sphere packings by a factor log log n for infinitely many dimensions n. We prove an effective version of this result, in the sense that we exhibit, for the same set of dimensions, finite families of lattices containing a lattice reaching this bound. Our construction uses codes over cyclotomic fields, lifted to lattices via Construction A. We also prove a similar result for families of symplectic lattices. Second, we consider the unit distance graph G associated with a norm k _ k. The number m1 (Rn; k _ k) is defined as the supremum of the densities achieved by independent sets in G. If the unit ball corresponding with k _ k tiles Rn by translation, then it is easy to see that m1 (Rn; k _ k) > 1 2n . C. Bachoc and S. Robins conjectured that the equality always holds. We show that this conjecture is true for n = 2 and for several Voronoï cells of lattices in higher dimensions, by solving packing problems in discrete graphs