Зміст
Добірка наукової літератури з теми "Systèmes informatiques – Mesures de sûreté – Chiffrement (informatique)"
Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями
Ознайомтеся зі списками актуальних статей, книг, дисертацій, тез та інших наукових джерел на тему "Systèmes informatiques – Mesures de sûreté – Chiffrement (informatique)".
Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.
Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.
Дисертації з теми "Systèmes informatiques – Mesures de sûreté – Chiffrement (informatique)"
Maingot, Vincent. "Conception sécurisée contre les attaques par fautes et par canaux cachés." Grenoble INPG, 2009. https://tel.archives-ouvertes.fr/tel-00399450.
Повний текст джерелаL'évolution des besoins en sécurité des applications grand public a entraîné la multiplication du nombre de systèmes sur puces doués de capacités de chiffrement. En parallèle, l'évolution des techniques de cryptanalyse permet d'attaquer les implantations des méthodes de chiffrement utilisées dans ces applications. Cette thèse porte sur le développement d'une méthodologie permettant l'évaluation de la robustesse apportée par des protections intégrées dans le circuit. Cette évaluation est basée d'une part sur l'utilisation de plates-formes laser pour étudier les types de fautes induits dans un prototype de circuit sécurisé ; et d'autre part, sur l'utilisation d'une méthode basée sur des simulations pendant la phase de conception pour comparer l'influence sur les canaux cachés de protections contre les fautes. Cette méthodologie a été utilisée dans un premier temps sur le cas simple d'un registre protégé par redondance d'information, puis sur des primitives cryptographiques telles qu'une S-Box AES et des co-processeurs AES et RSA. Ces deux études ont montré que l'ajout de capacités de détection ou de correction améliore la robustesse du circuit face aux différentes attaques
Berbain, Côme. "Analyse et conception d'algorithmes de chiffrement à flot." Paris 7, 2007. http://www.theses.fr/2007PA077124.
Повний текст джерелаThe primary goal of cryptography is to protect the confidentiality of data and communications. Stream ciphers is one of the two most popular families of symmetric encryption algorithms that allow to guaranty confidentiality and to achieve high performances. In the first part of this thesis, we present different cryptanalysis techniques against stream ciphers: correlation attack against the stream cipher GRAIN, guess and determine attack against the BSG mechanism, algebraic attack against special kinds of non-linear feedback shift registers, and chosen IV attack against a reduced version of the stream cipher SALSA. In a second part, we focus on proofs of security for stream ciphers: we introduce the new algorithm QUAD and give some provable security arguments in order to link its security to the conjectured intractability of Multivariate Quadratic problem. We also try to extend the security requirements of stream ciphers to the case where initialisation values (IV) are used: we present a construction which allows us to build a secure IV dependent stream cipher from a number generator and apply it to QUAD, which becomes the first IV dependent stream cipher with provable security arguments. We also present the algorithms DECIM and SOSEMANUK, to which we made design contributions. Finally in a third part, we present efficient software and hardware implementations of the QUAD algorithm
Martinelli, Jean. "Protection d'algorithmes de chiffrement par blocs contre les attaques par canaux auxiliaires d'ordre supérieur." Versailles-St Quentin en Yvelines, 2011. http://www.theses.fr/2011VERS0043.
Повний текст джерелаTraditionally, a cryptographic algorithm is estimated through its resistance to "logical" attacks. When this algorithm is implanted within a material device, physical leakage can be observed during the computation and can be analyzed by an attacker in order to mount "side channel" attacks. The most studied side channel attack is the differential power analysis (DPA). First order DPA is now well known and can be prevented by securely proven countermeasures. In 2008, some results are known for second order, but none for third order. The goal of this thesis is to propose a frame for k-th order DPA where k>1. We developed several masking schemes as alternatives to the classical ones in order to propose a better complexity-security ratio. These schemes make use of various mathematical operations such as field multiplication or matrix product and cryptographic tools as secret sharing and multi-party computation. We estimated the security of the proposed schemes following a methodology using both theoretical analysis and practical results. At last we proposed an evaluation of the action of the word size of a cryptographic algorithm upon its resistance against side channel attacks, with respect to the masking scheme implemented
Boisseau, Alexandre. "Abstractions pour la vérification de propriétés de sécurité de protocoles cryptographiques." Cachan, Ecole normale supérieure, 2003. https://theses.hal.science/tel-01199555.
Повний текст джерелаSince the development of computer networks and electronic communications, it becomes important for the public to use secure electronic communications. Cryptographic considerations are part of the answer to the problem and cryptographic protocols describe how to integrate cryptography in actual communications. However, even if the encryption algorithms are robust, there can still remain some attacks due to logical flaw in protocols and formal verification can be used to avoid such flaws. In this thesis, we use abstraction techniques to formally prove various types of properties : secrecy and authentication properties, fairness properties and anonymity
Delaunay, Pascal. "Attaques physiques sur des algorithmes de chiffrement par flot." Versailles-St Quentin en Yvelines, 2011. http://www.theses.fr/2011VERS0006.
Повний текст джерелаSince 1999 and Paul Kocher's initial publication, several side-channel attacks have been published. Most of these attacks target public-key cryptosystems and bloc ciphers but only a few of them target stream ciphers, despite being widely used on daily applications. After some remids on side-channel attacks, linear and non-linear feedback shift registers and fast correlation attacks, we propose at first three fast correlation attacks targetting linear feedback shift registers and using side-channel information to improve their accuracy. Next, we present two flaws in non-linear feedback shift registers which allow full recovery of the internal state using well-chosen side-channel attacks. We finally use these vulnerabilities to mount two side-channel attacks against VEST, an eSTREAM candidate, to recover partial information from the internal state
Heerde, Harold Johann Wilhelm van. "Privacy-aware data management by means of data degradation." Versailles-St Quentin en Yvelines, 2010. http://www.theses.fr/2010VERS0031.
Повний текст джерелаService-providers collect more and more privacy-sensitive information, even though it is hard to protect this information against hackers, abuse of weak privacy policies, negligence, and malicious database administrators. In this thesis, we take the position that endless retention of privacy-sensitive information will inevitably lead to unauthorized data disclosure. Limiting the retention of privacy-sensitive information limits the amount of stored data and therefore the impact of such a disclosure. Removing data from a database system is not a straightforward task; data degradation has an impact on the storage structure, indexing, transaction management, and logging mechanisms. To show the feasibility of data degradation, we provide several techniques to implement it; mainly, a combination of keeping data sorted on degradation time and using encryption techniques where possible. The techniques are founded with a prototype implementation and a theoretical analysis
Duc, Guillaume. "Support matériel, logiciel et cryptographique pour une éxécution sécurisée de processus." Télécom Bretagne, 2007. http://www.theses.fr/2007TELB0041.
Повний текст джерелаThe majority of the solutions to the issue of computer security (algorithms, protocols, secure operating systems, applications) are running on insecure hardware architectures that may be vulnerable to physical (bus spying, modification of the memory content, etc. ) or logical (malicious operating system) attacks. Several secure architectures, which are able to protect the confidentiality and the correct execution of programs against such attacks, have been proposed for several years. After the presentation of some cryptographic bases and a review of the main secure architectures proposed in the litterature, we will present the secure architecture CryptoPage. This architecture guarantees the confidentiality of the code and the data of applications and the correct execution against hardware or software attacks. In addition, it also includes a mechanism to reduce the information leakage on the address bus, while keeping reasonable performances. We will also study how to delegate some security operations of the architecture to an untrusted operating system in order to get more flexibility but without compromising the security of thearchitecture. Finally, some other important mechanism are studied: encrypted processid entification, attestations of the results, management of software signals, management of the threads, inter-process communication
Bénony, Vincent. "Étude et conception de systèmes de chiffrement à flot dans le contexte d'architectures matérielles fortement contraintes." Lille 1, 2006. https://ori-nuxeo.univ-lille1.fr/nuxeo/site/esupversions/62f65bb1-ba8d-4dac-9b98-ca67e944442c.
Повний текст джерелаReinhard, Jean-René. "Etude de primitives cryptographiques symétriques : chiffrements par flot et fonction de hachage." Versailles-St Quentin en Yvelines, 2011. http://www.theses.fr/2011VERS0033.
Повний текст джерелаIn this thesis, we study the security of symmetric cryptographic functions. In a first part, we study stream ciphers from a cryptanalysis point of view. We present the main attack principles and focus on algebraic cryptanalysis. We also present a practical time differential cryptanalysis of the VEST stream ciphers family, one of the candidate of the eSTREAM project. In a second part, we study the conception of cryptographic hash functions. We present two security proofs of indifferentiability from a random oracle of the domain extension of Shabal, a candidate to the SHA-3 competition. The first proof assumes that the internal primitive Shabal relies on behaves ideally. The second proof enables to take into account non ideal behaviour of the primitive. New techniques of independant interest are developed to achieve this goal
Hasan, Omar. "Privacy preserving reputation systems for decentralized environments." Lyon, INSA, 2010. http://theses.insa-lyon.fr/publication/2010ISAL0066/these.pdf.
Повний текст джерелаIl a été observé que les utilisateurs d'un système de réputation hésitent souvent à fournir un feedback négatif en raison de la crainte de représailles. Une solution à ce problème est la mise en œuvre de systèmes de réputation préservant la vie privée i. E. , calculant la réputation de telle sorte que le feedback individuel de chaque utilisateur ne soit pas révélé. Dans cette thèse, nous présentons des protocoles de réputation préservant la vie privée qui sont décentralisés, ne nécessitent pas de plates-formes spécialisées ni de tiers de confiance, qui protègent la vie privée sous une gamme de modèles de sécurité (" semi-honest ", " non-disruptive malicious ", " disruptive malicious ") et sont plus efficaces que les protocoles comparables (le protocole le plus coûteux nécessite O(n) + O(log N) messages, où n est le nombre d'utilisateurs qui fournissent un feedback et N est le nombre total d'utilisateurs). Les techniques que nous utilisons comprennent la trust awareness, la perturbation des données, le partage de secret, les techniques de calcul sécurisé multi-parties, les cryptosystèmes additifs homomorphiques, et les preuves de " zéro-connaissance ". Enfin, nous examinons certains problèmes liés aux techniques de recommandation et de propagation de la confiance. Nous proposons une solution au problème de la subjectivité intrinsèque à la notion de confiance. Les résultats expérimentaux obtenus confirment la pertinence de la stratégie proposée
Книги з теми "Systèmes informatiques – Mesures de sûreté – Chiffrement (informatique)"
Schneier, Bruce. Cryptographie appliquée: Protocoles, algorithmes et codes sources en C. 2nd ed. Paris: Vuibert, 2001.
Знайти повний текст джерелаJan, Christophe. La sécurité informatique. Paris: Eyrolles, 1989.
Знайти повний текст джерелаBauer, Friedrich Ludwig. Decrypted secrets: Methods and maxims of cryptology. Berlin: Springer, 1997.
Знайти повний текст джерелаHansteen, Peter N. M. Le livre de PF: Packet filter. Paris: Eyrolles, 2009.
Знайти повний текст джерелаPaget, François. Vers & virus: Classification, lutte anti-virale et perspectives. Paris: Dunod, 2005.
Знайти повний текст джерелаSchneier, Bruce. E-mail security: How to keep your electronic messages private. New York: Wiley, 1995.
Знайти повний текст джерелаAnthony, Maeder, and Martin-Sanchez Fernando J, eds. Health Informatics: Building a healthcare future through trusted information ; selected papers from the 20th Australian National Health Informatics Conference (HIC 2012). Amsterdam: IOS Press Inc., 2012.
Знайти повний текст джерелаJaworski, Jamie. Java sécurité. Paris: CampusPress, 2001.
Знайти повний текст джерелаStefan, Katzenbeisser, and Sadeghi Ahmad-Reza, eds. Information hiding: 11th international workshop, IH 2009, Darmstadt, Germany, June 8-10, 2009 : revised selected papers. Berlin: Springer, 2009.
Знайти повний текст джерелаGarfinkel, Simson. Practical UNIX and Internet Security. 2nd ed. Bonn: O'Reilly & Associates, 1996.
Знайти повний текст джерела