Дисертації з теми "Systèmes informatiques – Mesures de sûreté – Chiffrement (informatique)"
Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями
Ознайомтеся з топ-50 дисертацій для дослідження на тему "Systèmes informatiques – Mesures de sûreté – Chiffrement (informatique)".
Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.
Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.
Переглядайте дисертації для різних дисциплін та оформлюйте правильно вашу бібліографію.
Maingot, Vincent. "Conception sécurisée contre les attaques par fautes et par canaux cachés." Grenoble INPG, 2009. https://tel.archives-ouvertes.fr/tel-00399450.
Повний текст джерелаL'évolution des besoins en sécurité des applications grand public a entraîné la multiplication du nombre de systèmes sur puces doués de capacités de chiffrement. En parallèle, l'évolution des techniques de cryptanalyse permet d'attaquer les implantations des méthodes de chiffrement utilisées dans ces applications. Cette thèse porte sur le développement d'une méthodologie permettant l'évaluation de la robustesse apportée par des protections intégrées dans le circuit. Cette évaluation est basée d'une part sur l'utilisation de plates-formes laser pour étudier les types de fautes induits dans un prototype de circuit sécurisé ; et d'autre part, sur l'utilisation d'une méthode basée sur des simulations pendant la phase de conception pour comparer l'influence sur les canaux cachés de protections contre les fautes. Cette méthodologie a été utilisée dans un premier temps sur le cas simple d'un registre protégé par redondance d'information, puis sur des primitives cryptographiques telles qu'une S-Box AES et des co-processeurs AES et RSA. Ces deux études ont montré que l'ajout de capacités de détection ou de correction améliore la robustesse du circuit face aux différentes attaques
Berbain, Côme. "Analyse et conception d'algorithmes de chiffrement à flot." Paris 7, 2007. http://www.theses.fr/2007PA077124.
Повний текст джерелаThe primary goal of cryptography is to protect the confidentiality of data and communications. Stream ciphers is one of the two most popular families of symmetric encryption algorithms that allow to guaranty confidentiality and to achieve high performances. In the first part of this thesis, we present different cryptanalysis techniques against stream ciphers: correlation attack against the stream cipher GRAIN, guess and determine attack against the BSG mechanism, algebraic attack against special kinds of non-linear feedback shift registers, and chosen IV attack against a reduced version of the stream cipher SALSA. In a second part, we focus on proofs of security for stream ciphers: we introduce the new algorithm QUAD and give some provable security arguments in order to link its security to the conjectured intractability of Multivariate Quadratic problem. We also try to extend the security requirements of stream ciphers to the case where initialisation values (IV) are used: we present a construction which allows us to build a secure IV dependent stream cipher from a number generator and apply it to QUAD, which becomes the first IV dependent stream cipher with provable security arguments. We also present the algorithms DECIM and SOSEMANUK, to which we made design contributions. Finally in a third part, we present efficient software and hardware implementations of the QUAD algorithm
Martinelli, Jean. "Protection d'algorithmes de chiffrement par blocs contre les attaques par canaux auxiliaires d'ordre supérieur." Versailles-St Quentin en Yvelines, 2011. http://www.theses.fr/2011VERS0043.
Повний текст джерелаTraditionally, a cryptographic algorithm is estimated through its resistance to "logical" attacks. When this algorithm is implanted within a material device, physical leakage can be observed during the computation and can be analyzed by an attacker in order to mount "side channel" attacks. The most studied side channel attack is the differential power analysis (DPA). First order DPA is now well known and can be prevented by securely proven countermeasures. In 2008, some results are known for second order, but none for third order. The goal of this thesis is to propose a frame for k-th order DPA where k>1. We developed several masking schemes as alternatives to the classical ones in order to propose a better complexity-security ratio. These schemes make use of various mathematical operations such as field multiplication or matrix product and cryptographic tools as secret sharing and multi-party computation. We estimated the security of the proposed schemes following a methodology using both theoretical analysis and practical results. At last we proposed an evaluation of the action of the word size of a cryptographic algorithm upon its resistance against side channel attacks, with respect to the masking scheme implemented
Boisseau, Alexandre. "Abstractions pour la vérification de propriétés de sécurité de protocoles cryptographiques." Cachan, Ecole normale supérieure, 2003. https://theses.hal.science/tel-01199555.
Повний текст джерелаSince the development of computer networks and electronic communications, it becomes important for the public to use secure electronic communications. Cryptographic considerations are part of the answer to the problem and cryptographic protocols describe how to integrate cryptography in actual communications. However, even if the encryption algorithms are robust, there can still remain some attacks due to logical flaw in protocols and formal verification can be used to avoid such flaws. In this thesis, we use abstraction techniques to formally prove various types of properties : secrecy and authentication properties, fairness properties and anonymity
Delaunay, Pascal. "Attaques physiques sur des algorithmes de chiffrement par flot." Versailles-St Quentin en Yvelines, 2011. http://www.theses.fr/2011VERS0006.
Повний текст джерелаSince 1999 and Paul Kocher's initial publication, several side-channel attacks have been published. Most of these attacks target public-key cryptosystems and bloc ciphers but only a few of them target stream ciphers, despite being widely used on daily applications. After some remids on side-channel attacks, linear and non-linear feedback shift registers and fast correlation attacks, we propose at first three fast correlation attacks targetting linear feedback shift registers and using side-channel information to improve their accuracy. Next, we present two flaws in non-linear feedback shift registers which allow full recovery of the internal state using well-chosen side-channel attacks. We finally use these vulnerabilities to mount two side-channel attacks against VEST, an eSTREAM candidate, to recover partial information from the internal state
Heerde, Harold Johann Wilhelm van. "Privacy-aware data management by means of data degradation." Versailles-St Quentin en Yvelines, 2010. http://www.theses.fr/2010VERS0031.
Повний текст джерелаService-providers collect more and more privacy-sensitive information, even though it is hard to protect this information against hackers, abuse of weak privacy policies, negligence, and malicious database administrators. In this thesis, we take the position that endless retention of privacy-sensitive information will inevitably lead to unauthorized data disclosure. Limiting the retention of privacy-sensitive information limits the amount of stored data and therefore the impact of such a disclosure. Removing data from a database system is not a straightforward task; data degradation has an impact on the storage structure, indexing, transaction management, and logging mechanisms. To show the feasibility of data degradation, we provide several techniques to implement it; mainly, a combination of keeping data sorted on degradation time and using encryption techniques where possible. The techniques are founded with a prototype implementation and a theoretical analysis
Duc, Guillaume. "Support matériel, logiciel et cryptographique pour une éxécution sécurisée de processus." Télécom Bretagne, 2007. http://www.theses.fr/2007TELB0041.
Повний текст джерелаThe majority of the solutions to the issue of computer security (algorithms, protocols, secure operating systems, applications) are running on insecure hardware architectures that may be vulnerable to physical (bus spying, modification of the memory content, etc. ) or logical (malicious operating system) attacks. Several secure architectures, which are able to protect the confidentiality and the correct execution of programs against such attacks, have been proposed for several years. After the presentation of some cryptographic bases and a review of the main secure architectures proposed in the litterature, we will present the secure architecture CryptoPage. This architecture guarantees the confidentiality of the code and the data of applications and the correct execution against hardware or software attacks. In addition, it also includes a mechanism to reduce the information leakage on the address bus, while keeping reasonable performances. We will also study how to delegate some security operations of the architecture to an untrusted operating system in order to get more flexibility but without compromising the security of thearchitecture. Finally, some other important mechanism are studied: encrypted processid entification, attestations of the results, management of software signals, management of the threads, inter-process communication
Bénony, Vincent. "Étude et conception de systèmes de chiffrement à flot dans le contexte d'architectures matérielles fortement contraintes." Lille 1, 2006. https://ori-nuxeo.univ-lille1.fr/nuxeo/site/esupversions/62f65bb1-ba8d-4dac-9b98-ca67e944442c.
Повний текст джерелаReinhard, Jean-René. "Etude de primitives cryptographiques symétriques : chiffrements par flot et fonction de hachage." Versailles-St Quentin en Yvelines, 2011. http://www.theses.fr/2011VERS0033.
Повний текст джерелаIn this thesis, we study the security of symmetric cryptographic functions. In a first part, we study stream ciphers from a cryptanalysis point of view. We present the main attack principles and focus on algebraic cryptanalysis. We also present a practical time differential cryptanalysis of the VEST stream ciphers family, one of the candidate of the eSTREAM project. In a second part, we study the conception of cryptographic hash functions. We present two security proofs of indifferentiability from a random oracle of the domain extension of Shabal, a candidate to the SHA-3 competition. The first proof assumes that the internal primitive Shabal relies on behaves ideally. The second proof enables to take into account non ideal behaviour of the primitive. New techniques of independant interest are developed to achieve this goal
Hasan, Omar. "Privacy preserving reputation systems for decentralized environments." Lyon, INSA, 2010. http://theses.insa-lyon.fr/publication/2010ISAL0066/these.pdf.
Повний текст джерелаIl a été observé que les utilisateurs d'un système de réputation hésitent souvent à fournir un feedback négatif en raison de la crainte de représailles. Une solution à ce problème est la mise en œuvre de systèmes de réputation préservant la vie privée i. E. , calculant la réputation de telle sorte que le feedback individuel de chaque utilisateur ne soit pas révélé. Dans cette thèse, nous présentons des protocoles de réputation préservant la vie privée qui sont décentralisés, ne nécessitent pas de plates-formes spécialisées ni de tiers de confiance, qui protègent la vie privée sous une gamme de modèles de sécurité (" semi-honest ", " non-disruptive malicious ", " disruptive malicious ") et sont plus efficaces que les protocoles comparables (le protocole le plus coûteux nécessite O(n) + O(log N) messages, où n est le nombre d'utilisateurs qui fournissent un feedback et N est le nombre total d'utilisateurs). Les techniques que nous utilisons comprennent la trust awareness, la perturbation des données, le partage de secret, les techniques de calcul sécurisé multi-parties, les cryptosystèmes additifs homomorphiques, et les preuves de " zéro-connaissance ". Enfin, nous examinons certains problèmes liés aux techniques de recommandation et de propagation de la confiance. Nous proposons une solution au problème de la subjectivité intrinsèque à la notion de confiance. Les résultats expérimentaux obtenus confirment la pertinence de la stratégie proposée
Minier, Marine. "Preuves d'analyse et de sécurité en cryptologie à clé secrète." Limoges, 2002. http://aurore.unilim.fr/theses/nxfile/default/76ab2f2d-335d-4a02-a7cb-07acf674388e/blobholder:0/2002LIMO0055.pdf.
Повний текст джерелаThis thesis concerns, essentially, two principal aspects of symmetric cryptology
Kouicem, Djamel Eddine. "Sécurité de l’Internet des objets pour les systèmes de systèmes." Thesis, Compiègne, 2019. http://www.theses.fr/2019COMP2518.
Повний текст джерелаThe Internet of things (IoT) is a new technology that aims to connect billions of physical devices to the Internet. The components of IoT communicate and collaborate between each other in distributed and dynamic environments, which are facing several security challenges. In addition, the huge number of connected objects and the limitation of their resources make the security in IoT very difficult to achieve. In this thesis, we focus on the application of lightweight cryptographic approaches and blockchain technology to address security problems in IoT, namely : authentication and trust management. First, we were interested on some kind of IoT applications where we need to control remotely the execution of smart actuators using IoT devices. To solve this problem, we proposed an efficient and fine-grained access controlsolution, based on the Attribute Based Encryption (ABE) mechanism and oneway hash chains. Using formal security tools, we demonstrated the security of our scheme against malicious attacks. Second, we tackled the problem of authentication in IoT based fog computing environments. Existing authentication techniques do not consider latency constraints introduced in the context of fog computing architecture. In addition, some of them do not provide mutual authentication between devices and fog servers. To overcome these challenges, we proposed a novel, efficient and lightweight mutual authentication scheme based on blockchain technologyand secret sharing technique. We demonstrated the efficiency of our authentication scheme through extensive simulations. The third problem treated in this work is the trust management in IoT. Existing trust management protocols do not meet the new requirements introduced in IoT such as heterogeneity, mobility and scalability. To address these challenges, we proposed a new scalable trust management protocol based on consortium blockchain technology and fog computing paradigm, with mobility support. Our solution allows IoT devices to accurately assess and share trust recommendations about other devices in a scalable way without referring to any pre-trusted entity. We confirmed the efficiency of our proposal through theoretical analysis and extensive simulations. Finally, we showed that our protocol outperforms existing solutions especially in terms of scalability, mobility support, communication and computation
Mushtaq, Maria. "Software-based Detection and Mitigation of Microarchitectural Attacks on Intel’s x86 Architecture." Thesis, Lorient, 2019. http://www.theses.fr/2019LORIS531.
Повний текст джерелаAccess-driven cache-based sidechannel attacks, a sub-category of SCAs, are strong cryptanalysis techniques that break cryptographic algorithms by targeting their implementations. Despite valiant efforts, mitigation techniques against such attacks are not very effective. This is mainly because most mitigation techniques usually protect against any given specific vulnerability and do not take a system-wide approach. Moreover, these solutions either completely remove or greatly reduce the prevailing performance benefits in computing systems that are hard earned over many decades. This thesis presents arguments in favor of enhancing security and privacy in modern computing architectures while retaining the performance benefits. The thesis argues in favor of a need-based protection, which would allow the operating system to apply mitigation only after successful detection of CSCAs. Thus, detection can serve as a first line of defense against such attacks. However, for detection-based protection strategy to be effective, detection needs to be highly accurate, should incur minimum system overhead at run-time, should cover a large set of attacks and should be capable of early stage detection, i.e., before the attack completes. This thesis proposes a complete framework for detection-based protection. At first, the thesis presents a highly accurate, fast and lightweight detection framework to detect a large set of Cache-based SCAs at run-time under variable system load conditions. In the follow up, the thesis demonstrates the use of this detection framework through the proposition of an OS-level run-time detection-based mitigation mechanism for Linux generalpurpose distribution. Though the proposed mitigation mechanism is proposed for Linux general distributions, which is widely used in commodity hardware, the solution is scalable to other operating systems. We provide extensive experiments to validate the proposed detection framework and mitigation mechanism. This thesis demonstrates that security and privacy are system-wide concerns and the mitigation solutions must take a holistic approach
Hördegen, Heinrich. "Vérification des protocoles cryptographiques : comparaison des modèles symboliques avec une application des résultats : étude des protocoles récursifs." Thesis, Nancy 1, 2007. http://www.theses.fr/2007NAN10083.
Повний текст джерелаThis thesis deals with formal verification of cryptographic protocols. It is about symbolic modelling of protocols with the objective to prove security properties. The thesis is split in two parts: The first part defines four symbolic models which differ in the syntactic resources that protocol designers may use do model cryptographic primitives. We found that engineers employ coding dodges in order to model missing cryptographic primitives in simpler models. We showed that these codings are correct in that protocol properties that are proven in lean models also hold in more elaborated models. We finish this part with the description of a module implementation for the verification plate-form AVISPA. The module is based on results that allow to automatically translate protocol properties, proven in symbolic models, to computational models. In the second part of this thesis, we develop a symbolic model in order to represent ecursive protocols. This class of protocols is difficult to analyse and, so far, there are only few decidability results. We show that our symbolic model allows us to retrieve an previously known attack against a special security property of an e-commerce protocol. We then modify this protocol and show that the property holds for the modified protocol
Duval, Sébastien. "Constructions pour la cryptographie à bas coût." Electronic Thesis or Diss., Sorbonne université, 2018. http://www.theses.fr/2018SORUS078.
Повний текст джерелаThis thesis explores the construction of symmetric cryptography primitives. We reach better constructions than that of the literature, we a focus on the reduction of implementation costs. We study three types of primitives: block ciphers, which are the most commonly used in symmetric cryptography, a stream cipher designed for a specific application and a message authentication algorithm. We reduce the costs of the two main components of block ciphers: S-boxes and diffusion matrices. Feistel and MISTY-like structures appear to be a good choice to design secure S-boxes at a low cost, and lead us to new S-boxes with the best known trade-off between security and implementation cost. We also study the Butterfly structure which yields S-boxes with an excellent security. As for diffusion matrices, we develop an algorithm to look for formal matrices in a polynomial ring, then we instantiate its outputs to obtain matrices which are optimal in terms of diffusion at a lower cost than those of the literature. We also identify a weakness in the stream cipher FLIP, designed to fit some very specific cost constraints. We show that FLIP requires a different analysis than other stream ciphers and deduce from it an attack, which led to an update in FLIP to get a more resilient cipher. Finally, we study MAC algorithms, which are used to authenticate messages. Combining works from the literature, we build a MAC which is less costly than those used in practice with an equivalent security, aiming at an implementation on 32-bit micro-controllers
Badier, Hannah. "Transient obfuscation for HLS security : application to cloud security, birthmarking and hardware Trojan defense." Thesis, Brest, École nationale supérieure de techniques avancées Bretagne, 2021. https://tel.archives-ouvertes.fr/tel-03789700.
Повний текст джерелаThe growing globalization of the semiconductor supply chain, as well as the increasing complexity and diversity of hardware design flows, have lead to a surge in security threats: risks of intellectual property theft and reselling, reverse-engineering and malicious code insertion in the form of hardware Trojans during manufacturing and at design time have been a growing research focus in the past years. However, threats during highlevel synthesis (HLS), where an algorithmic description is transformed into a lower level hardware implementation, have only recently been considered, and few solutions have been given so far. In this thesis, we focus on how to secure designs during behavioral synthesis using either a cloud-based or an internal but untrusted HLS tool. We introduce a novel design time protection method called transient obfuscation, where the high-level source code is obfuscated using key-based techniques, and deobfuscated after HLS at register-transfer level. This two-step method ensures correct design functionality and low design overhead. We propose three ways to integrate transient obfuscation in different security mechanisms. First, we show how it can be used to prevent intellectual property theft and illegal reuse in a cloud-based HLS scenario. Then, we extend this work to watermarking, by exploiting the side-effects of transient obfuscation on HLS tools to identify stolen designs. Finally, we show how this method can also be used against hardware Trojans, both by preventing insertion and by facilitating detection
Zucca, Vincent. "Towards efficient arithmetic for Ring-LWE based homomorphic encryption." Electronic Thesis or Diss., Sorbonne université, 2018. https://accesdistant.sorbonne-universite.fr/login?url=https://theses-intra.sorbonne-universite.fr/2018SORUS080.pdf.
Повний текст джерелаFully homomorphic encryption is a kind of encryption offering the ability to manipulate encrypted data directly through their ciphertexts. In this way it is possible to process sensitive data without having to decrypt them beforehand, ensuring therefore the datas' confidentiality. At the numeric and cloud computing era this kind of encryption has the potential to considerably enhance privacy protection. However, because of its recent discovery by Gentry in 2009, we do not have enough hindsight about it yet. Therefore several uncertainties remain, in particular concerning its security and efficiency in practice, and should be clarified before an eventual widespread use. This thesis deals with this issue and focus on performance enhancement of this kind of encryption in practice. In this perspective we have been interested in the optimization of the arithmetic used by these schemes, either the arithmetic underlying the Ring Learning With Errors problem on which the security of these schemes is based on, or the arithmetic specific to the computations required by the procedures of some of these schemes. We have also considered the optimization of the computations required by some specific applications of homomorphic encryption, and in particular for the classification of private data, and we propose methods and innovative technics in order to perform these computations efficiently. We illustrate the efficiency of our different methods through different software implementations and comparisons to the related art
Imine, Youcef. "Cloud computing security." Thesis, Compiègne, 2019. http://www.theses.fr/2019COMP2520.
Повний текст джерелаThese last years, we are witnessing a real digital revolution of Internet where many innovative applications such as Internet of Things, autonomous cars, etc., have emerged. Consequently, adopting externalization technologies such as cloud and fog computing to handle this technological expansion seems to be an inevitable outcome. However, using the cloud or fog computing as a data repository opens many challenges in prospect. This thesis addresses security issues in cloud and fog computing which is a major challenge that need to be appropriately overcomed. Indeed, adopting these technologies means that the users lose control over their own data, which exposes it to several security threats. Therefore, we first investigated the main security issues facing the adoption of cloud and fog computing technologies. As one of the main challenges pointed in our investigation, access control is indeed a cornerstone of data security. An efficient access control mechanism must provide enforced and flexible access policies that ensure data protection, even from the service provider. Hence, we proposed a novel secure and efficient attribute based access control scheme for cloud data-storage applications. Our solution ensures flexible and fine-grained access control and prevents security degradations. Moreover, it performs immediate users and attributes revocation without any key regeneration. Authentication service in fog computing architecture is another issue that we have addressed in this thesis. Some traditional authentication schemes endure latency issues while others do not satisfy fog computing requirements such as mutual authentication between end-devices and fog servers. Thus, we have proposed a new, secure and efficient authentication scheme that ensures mutual authentication at the edge of the network and remedies to fog servers' misbehaviors.Finally, we tackled accountability and privacy-preserving challenges in information-sharing applications for which several proposals in the literature have treated privacy issues, but few of them have considered accountability service. Therefore, we have proposed a novel accountable privacy preserving solution for public information sharing in data externalization platforms. Externalization servers in our scheme authenticate any user in the system without violating its privacy. In case of misbehavior, our solution allows to trace malicious users thanks to an authority
Ragab, Hassen Hani. "Key management for content access control in hierarchical environments." Compiègne, 2007. http://www.theses.fr/2007COMP1718.
Повний текст джерелаLots of applications, ranging from interactive online games to business corporations and government departments, and from multi-layered data streaming to databases access control, require ensuring that its users respect some access control restrictions. Content access control in hierarchies (CACH) consists in ensuring, using cryptographic techniques, that the users access application resources to which they are entitled. Content access control is generally ensured by encrypting the system resources and giving the keys to users having access to them. Generating and managing those keys is a crucial requirement for the deployment of content access control systems. Moreover, large scale hierarchies with highly dynamic users present serious scalability issues for key management. In this thesis, we deal with key management for content access control. We start by defining building blocks of key management for CACH. Then, we study the existing key management solutions and classify them into two categories -namely, the dependent keys and independent keys approaches - and propose a key management framework for each category. We further propose a generic model to represent independent-keys key management schemes and use this model to define lower bounds on the key management overhead. Then, we propose a new independent-keys key management scheme and prove that it is optimal by showing that it reaches the overhead lower bounds. The optimality of this scheme constitutes one of the most important results of our thesis. Thereafter, we propose new efficient dependent-keys key management schemes and evaluate them by simulations and Markov process modelling. At last, we propose a variant of our schemes allowing to define trade-offs on the performance criteria. We show that this variant offers a means to define very interesting overhead trade-offs
Ligier, Damien. "Functional encryption applied to privacy-preserving classification : practical use, performances and security." Thesis, Ecole nationale supérieure Mines-Télécom Atlantique Bretagne Pays de la Loire, 2018. http://www.theses.fr/2018IMTA0040/document.
Повний текст джерелаMachine Learning (ML) algorithms have proven themselves very powerful. Especially classification, enabling to efficiently identify information in large datasets. However, it raises concerns about the privacy of this data. Therefore, it brought to the forefront the challenge of designing machine learning algorithms able to preserve confidentiality.This thesis proposes a way to combine some cryptographic systems with classification algorithms to achieve privacy preserving classifier. The cryptographic system family in question is the functional encryption one. It is a generalization of the traditional public key encryption in which decryption keys are associated with a function. We did some experimentations on that combination on realistic scenario using the MNIST dataset of handwritten digit images. Our system is able in this use case to know which digit is written in an encrypted digit image. We also study its security in this real life scenario. It raises concerns about uses of functional encryption schemes in general and not just in our use case. We then introduce a way to balance in our construction efficiency of the classification and the risks
Deneuville, Jean-Christophe. "Contributions à la cryptographie post-quantique." Thesis, Limoges, 2016. http://www.theses.fr/2016LIMO0112/document.
Повний текст джерелаIn the likely event where a quantum computer sees the light, number theoretic based cryptographic primitives being actually in use might become deciduous. This results in an important need to design schemes that could face off this new threat. Lattices and Error Correcting Codes are mathematical tools allowing to build algebraic problems, for which – up to-date – no quantum algorithm significantly speeding up their resolution is known. In this thesis, we propose four such kind cryptographic primitives: two signatures schemes (among those a traceable one) based on lattices, a signature delegation protocol using fully homomorphic encryption, and a new framework for building very efficient and practical code-based cryptosystems. These contributions are fed with concrete parameters allowing to gauge the concrete costs of security in a post-quantum world
Kandi, Mohamed Ali. "Lightweight key management solutions for heterogeneous IoT." Thesis, Compiègne, 2020. http://www.theses.fr/2020COMP2575.
Повний текст джерелаThe Internet of Things (IoT) is an emerging technology that has the potential to improveour daily lives in a number of ways. It consists of extending connectivity beyond standard devices (such as computers, tablets and smartphones) to all everyday objects. The IoT devices, also called smart objects, can collect data from their surroundings, collaborate to process them and then act on their environment. This increases their functionalities and allow them to offer various services for the benefit of society. However, many challenges are slowing down the development of the IoT. Securing communication between its devices is one of the hardest issue that prevents this technology from revealing its full potential. Cryptography provides a set of mechanisms to secure data. For their proper functioning, these mechanisms require secret parameters called keys. The Key Management is a branch of cryptography that encompasses all operations involving the handling of these of extending the conventional mechanisms (including the Key Management) to the resource-limited devices. To be efficient in the IoT, the new mechanisms must offer a good compromise between security, performance and resource requirements. Lightweight Key Management is the essence of secure communication in the IoT and the core of our work. In this thesis, we propose a novel lightweight Key Management protocol to secure communication between the heterogeneous and dynamic IoT devices. To design our solution, we consider three modes of communication: device-to-device, group and multi-group communication. While most of the related works focus only on one of these modes of communication, our solution efficiently secures all three of them. It also automatically balances the loads between the heterogeneous devices according to their capabilities. We then prove that this makes our protocol more suitable for the IoT as it is e_cient and highly scalable. Furthermore, we propose a decentralization of our protocol based on the blockchain technology and smart contracts. We show that, by empowering multiple participants to manage the cryptographic keys, decentralization solves trust issues, lowers risk of system failure and improves security. We finally implement our solution on resource-constrained IoT motes that are based on the Contiki operating system. The objective is to experimentally evaluate the performance of our solution and to complete our theoretical analyses
Krasnowski, Piotr. "Codage conjoint source-chiffrement-canal pour les canaux de communication vocaux sécurisés en temps réel." Thesis, Université Côte d'Azur, 2021. http://www.theses.fr/2021COAZ4029.
Повний текст джерелаThe growing risk of privacy violation and espionage associated with the rapid spread of mobile communications renewed interest in the original concept of sending encrypted voice as audio signal over arbitrary voice channels. The usual methods used for encrypted data transmission over analog telephony turned out to be inadequate for modern vocal links (cellular networks, VoIP) equipped with voice compression, voice activity detection, and adaptive noise suppression algorithms. The limited available bandwidth, nonlinear channel distortion, and signal fadings motivate the investigation of a dedicated, joint approach for speech encodingand encryption adapted to modern noisy voice channels.This thesis aims to develop, analyze, and validate secure and efficient schemes for real-time speech encryption and transmission via modern voice channels. In addition to speech encryption, this study covers the security and operational aspects of the whole voice communication system, as this is relevant from an industrial perspective.The thesis introduces a joint speech encryption scheme with lossy encoding, which randomly scrambles the vocal parameters of some speech representation (loudness, pitch, timbre) and outputs an encrypted pseudo-voice signal robust against channel noise. The enciphering technique is based on random translations and random rotations using lattices and spherical codes on flat tori. Against transmission errors, the scheme decrypts the vocal parameters approximately and reconstructs a perceptually analogous speech signal with the help of a trained neural-based voice synthesizer. The experimental setup was validated by sending encrypted pseudo-voice over a real voice channel, and the decrypted speech was tested using subjective quality assessment by a group of about 40 participants.Furthermore, the thesis describes a new technique for sending data over voice channels that relies on short harmonic waveforms representing quaternary codewords. This technique achieves a variable bitrate up to 6.4 kbps and has been successfully tested over various real voice channels. Finally, the work considers a dedicated cryptographic key exchange protocol over voice channels authenticated by signatures and a vocal verification. The protocol security has been verified in a symbolic model using Tamarin Prover.The study concludes that secure voice communication over real digital voice channels is technically viable when the voice channels used for communication are stable and introduce distortion in a predictable manner.stabintroduce distortion in a predictable manner
Lampe, Rodolphe. "Preuves de sécurité en cryptographie symétrique à l'aide de la technique du coupling." Thesis, Versailles-St Quentin en Yvelines, 2014. http://www.theses.fr/2014VERS0026/document.
Повний текст джерелаIn this thesis, we study blockciphers, meaning that the encryption (and decryption) sends a block of n bits on a block of n bits. There is essentially two main structures used for a blockcipher: the Feistel structure (used for DES) and the SPN structure (used for AES). The study of the security of these structures and schemes has led to many practical and theoretical advances. We present in this thesis proofs of security for the iterated Even-Mansour scheme, the tweakable blockcipher CLRW and the key-alternating Feistel cipher. These proofs use a probabilistic technique, called coupling, introduced in cryptography in 2002 by Mironov. We present this technique in the context of probabilities, then we present how to use the coupling to prove the security for the schemes mentioned above. We also present an analysis of the security of the Even-Mansour cipher with two rounds and some properties (same round keys or same internal permutations for example) and, finally, we compare the different techniques to prove indistinguishability
Boura, Christina. "Analyse de fonctions de hachage cryptographiques." Phd thesis, Université Pierre et Marie Curie - Paris VI, 2012. http://tel.archives-ouvertes.fr/tel-00767028.
Повний текст джерелаAhmed, Mosabbah Mushir. "Authentification de puces électroniques par des approches RF et THz non intrusives." Thesis, Université Grenoble Alpes (ComUE), 2019. http://www.theses.fr/2019GREAT005.
Повний текст джерелаThe advent of nano-scale device or shrinking of integrated circuits (IC) has become a blessing for the human civilization. Nowadays it has become very much common to find piece of electronic devices in different applications and instruments of various sectors. ICs now are not only confined to computers and mobiles but they are integral part of our everyday life. They can be found in our kitchens (in microwaves, oven), in hospitals (instruments such as ECG, MRI etc.),banks, space, telecom, defense etc. It has of course made our lives easier. However everything comes with a price.The change in economy due to the integration of electronics in different domains have put an extra pressure on companies and manufacturers to produce their product in tighter constraints in terms of cost and time. This has led to companies of shoring their manufacturing units to foundries beyond their direct control. Due to this advent of small and untrusted foundries have been on rise. The rise in various manufacturing units or foundries has given rise to the phenomenon of counterfeiting of electronic components especially ICs. For smaller foundries who do not meet all the specification, if they get hand to the design of the circuit layout, they can produce the IC similar to the one developed by original component manufacturers (OCMs) and sell them into market without consent of OCM and without performing standardized tests. Also, the malicious or untrusted foundries can copy and clone the netlist of devices and sell under the name of OCM. Various types of counterfeit ICs – recycled, remarked, overproduced, out-of-spec/defective, cloned, forged documentation, and tampered – have made the supply chain vulnerable to various attacks. However, due to the lack of efficient detection and avoidance techniques, many more instances of counterfeit ICs evade detection than those that are actually detected. Over last few years the rise in the incidents of IC counterfeit has propelled the designer and researchers to develop various testing and standardization methods in place. However, many of these methods can be cumbersome and have huge implications and costs for their implementations. This can be discouraging for the users and OCMs to implement these methods in their product.In this dissertation, we have worked on the implementation of methodology that can be used to generate fingerprints or signatures form the ICs which can be used for the purpose of their authentication. The method adopted in this work is based on the idea of exploiting the manufacturing induced process variations by implementing the electromagnetic (EM) waves. The manufacturing variability of various devices under test have been exploited through use of EM waves. The use of EM waves have been studied in detail along with the various implications of using and generating them in the IC. This dissertation uses two methodologies to utilize EM wave for the exploitation of the process variation effects. The exploited process variation effects have been subjected to mathematical treatments to quantify the response statistically.The following tasks have been implemented in this work:• State of the art study of IC counterfeiting and IC cloning (on both risk and mitigation techniques).• Measurement set-up: Component choices, board measurement development.• Circuit configuration to maximize the measurement sensitivity.• Measurement campaigns using different approaches (RF).• Measurement Exploitation in order to extract authentication information from the measurement.This work has focused on using two different semiconductor devices i.e. FPGA and microcontrollers. These are highly used devices and find their application in various domains. The statistical computation after mathematical treatment of responses, gives the error rate which determines the efficiency of the methodologies adopted
Baritel-Ruet, Cécile. "Preuves formelles de la sécurité de standards : Un objectif nécessaire, possible grâce à EasyCrypt." Thesis, Université Côte d'Azur, 2020. https://tel.archives-ouvertes.fr/tel-03177617.
Повний текст джерелаIn cryptography, Shannon showed that perfect secrecy does not exist. Thus, modern cryptography considers security property in which attackers may break the cryptographic algorithm only with a small (negligible) probability. In this context, cryptographic algorithms, security properties, and security assumptions are expressed as probabilistic programs. Security proofs consist of bounding the probability of an event in such programs. Such profs have been peer-reviewed for some decades, but since they are difficult to prove and to verify, fallacies keep emerging. We propose to use formal proofs to provide enough trustworthiness for crypto-systems such as cryptographic standards. My thesis provides the formal security proofs of three standards that are formally verified using the proof assistant EasyCrypt. The cryptographic standards I have worked on are CMAC (that provides message authentication and integrity), SHA-3 (a cryptographic hash function), and ChaCha20-Poly1305 (an authenticated encryption scheme with associated data). The goal of the thesis is not only to provide formal proof of those standards, but also to develop generic techniques and libraries that can be reused. However, the formal security proofs only ensure the security of the algorithms and not its implementation. To circumvent this gap, with my collaborators, we have developed fast and secure implementations of the last two schemes that are also side-channel resistant. Furthermore, we formally link the implementation with the security proof, leading to the first formal security proof of an implemented standard
Zălinescu, Eugen. "Sécurité des protocoles cryptographiques : décidabilité et résultats de transfert." Thesis, Nancy 1, 2007. http://www.theses.fr/2007NAN10144/document.
Повний текст джерелаThis thesis is developed in the framework of the symbolic analysis of security protocols. The contributions are represented by decidability and transfer results in the following directions which are major topics in protocol verification: - treatment of the cryptographic primitives: CBC encryption, blind signatures; - security properties: strong secrecy, existence of key cycles; - approaches for protocol security: construction of the secure protocols. Thus, we showed the decidability (on the one hand) of the existence of key cycles for a bounded number of sessions using a generalized constraint system approach, and (on the other hand) of secrecy for protocols using the CBC encryption or blind signatures for an unbounded number of sessions by using a refined resolution strategy on a new fragment of Horn clauses. We also transferred protocol security from a weak framework towards a stronger framework in the following directions. On the one hand, we showed that a weak property of secrecy (i.e. reachability-based secrecy) implies under certain well-motivated assumptions a stronger secrecy property (i.e. equivalence-based secrecy). On the other hand, we built protocols secure against active adversaries considering an unbounded number of sessions, by transforming protocols which are secure in a non-adversarial setting
Berzati, Alexandre. "Analyse cryptographique des altérations d'algorithmes." Phd thesis, Université de Versailles-Saint Quentin en Yvelines, 2010. http://tel.archives-ouvertes.fr/tel-00614559.
Повний текст джерелаTouati, Lyes. "Internet of things security : towards a robust interaction of systems of systems." Thesis, Compiègne, 2016. http://www.theses.fr/2016COMP2311/document.
Повний текст джерелаIn this thesis, we deal with security challenges in the Internet of Things. The evolution of the Internet toward an Internet of Things created new challenges relating to the way to secure communications given the new constraints of IoT, namely: resource constrained objects, heterogeneity of network components, the huge size of the network, etc. Indeed, the Internet evolved from a network of computers and servers toward a huge network connecting billions of smart communicating objects. These objects will be integrated into complex systems and use sensors and actuators to observe and interact with their physical environment. The security requirements of the interactions between smart objects depend on the context which evolves in time and space. Consequently, the definition of the security policies should be adaptive and context-aware. In this thesis, we were interested in the problem of access control in IoT relying on Attribute based Encryption (ABE). Indeed, ABE schemes present many advantages in implementing a cryptographic fine-grained access control. However, these schemes raise many implementation challenges because of their complexity and high computation and energy overheads. To overcome this challenge, we leveraged the heterogeneity of IoT to develop collaborative and distributed versions of ABE schemes. Our solutions reduce remarkably the overhead in terms of energy consumption and computation. The second limitation of ABE schemes is the absence of efficient attribute/key revocation techniques. We have proposed batch based mechanisms for attribute/key revocation in CP-ABE. We demonstrated the efficiency of the proposed solutions through simulations. Finally, we have proposed a CP-ABE based solution for the problem of grouping proof. This problem consists of providing the proof that a set of objects are present simultaneously (same time and same location). The propose solution has many applications such as enforcing the security of NFC based payments and the access to sensitive locations
Cioranesco, Jean-Michel. "Nouvelles Contre-Mesures pour la Protection de Circuits Intégrés." Thesis, Paris 1, 2014. http://www.theses.fr/2014PA010022/document.
Повний текст джерелаEmbedded security applications are diverse and at the center of all personal embedded applications. They introduced an obvious need for data confidentiality and security in general. Invasive attacks on hardware have always been part of the industrial scene. The aim of this thesis is to propose new solutions in order to protect embedded circuits against some physical attacks described above. ln a first part of the manuscript, we detail the techniques used to achieve side-channel, invasive attacks and reverse engineering. I could implement several of these attacks during my thesis research, they will be detailed extensively. ln the second part we propose different hardware countermeasures against side-channel attacks. The third part is dedicated to protection strategies against invasive attacks using active shielding and we conclude this work by proposing an innovative cryptographic shield which is faulty and dpa resistant
Sleem, Lama. "Design and implementation of lightweight and secure cryptographic algorithms for embedded devices." Thesis, Bourgogne Franche-Comté, 2020. http://www.theses.fr/2020UBFCD018.
Повний текст джерелаLiving in an era where new devices are astonishing considering their high capabilities, new visions and terms have emerged. Moving to smart phones, Wireless Sensor Networks, high-resolution cameras, pads and much more, has mandated the need to rethink the technological strategy that is used today. Starting from social media, where apparently everything is being exposed, moving to highly powerful surveillance cameras, in addition to real time health monitoring, it can be seen that a high amount of data is being stored in the Cloud and servers. This introduced a great challenge for their storage and transmission especially in the limited resourced platforms that are characterized by: (a) limited computing capabilities, (b) limited energy and source of power and (c) open infrastructures that transmit data over wireless unreliable networks. One of the extensively studied platforms is the Vehicular Ad-hoc Networks which tends to have many limitations concerning the security field. In this dissertation, we focus on improving the security of transmitted multimedia contents in different limited platforms, while preserving a high security level. Limitations of these platforms are taken into consideration while enhancing the execution time of the secure cipher. Additionally, if the proposed cipher is to be used for images, the intrinsic voluminous and complex nature of the managed images is also taken into account. In the first part, we surveyed one of the limited platforms that is interesting for many researchers, which is the Vehicular Ad-hoc Networks. In order to pave the way for researchers to find new efficient security solutions, it is important to have one reference that can sum most of the recent works. It almost investigates every aspect in this field shedding the light over different aspects this platform possesses. Then, in order to propose any new security solution and validate its robustness and the level of randomness of the ciphered image, a simple and efficient test is proposed. This test proposes using the randomness tools, TestU01 and Practrand, in order to assure a high level of randomness. After running these tests on well known ciphers, some flaws were exposed. Proceeding to the next part, a novel proposal for enhancing the well-known ultra lightweight cipher scheme, Speck, is proposed. The main contribution of this work is to obtain a better version compared to Speck. In this proposal, 26 rounds in Speck were reduced to 7 rounds in Speck-R while enhancing the execution time by at least 50%. First, we validate that Speck-R meets the randomness tests that are previously proposed. Additionally, a dynamic substitution layer adds more security against key related attacks and highly fortifies the cipher. Speck-R was implemented on different limited arduino chips and in all cases, Speck-R was ahead of Speck. Then, in order to prove that this cipher can be used for securing images, especially in VANETS/IoV, where images can be extensively re/transmitted, several tests were exerted and results showed that Speck-R indeed possesses the high level of security desired in any trusted cipher. Extensive experiments validate our proposal from both security and performance point of views and demonstrate the robustness of the proposed scheme against the most-known types of attacks
Mendy, Norbert Lucien. "Les attaques et la sécurité des systèmes informatiques." Paris 8, 2006. http://www.theses.fr/2006PA082735.
Повний текст джерелаHacking activities appeared around 1980 with first personal computers and since did not stop developing. At the beginning, this practice was primarily individual and playful. Now it is mainly made up by the activities of groups, with very various motivations. Today, due to the development of electronic means of communication, data security concerns a wider public. This thesis examines initially, from a technical and sociological point of view, attacks and defense mechanisms, and proposes a new concept of the security which is not only any centered on technical solutions but also takes in consideration the social dimension of the problem
Filipiak, Alicia. "Conception et analyse formelle de protocoles de sécurité, une application au vote électronique et au paiement mobile." Thesis, Université de Lorraine, 2018. http://www.theses.fr/2018LORR0039/document.
Повний текст джерелаThe last decade has seen the massive democratization of smart devices such as phones, tablets, even watches. In the wealthiest societies of the world, not only do people have their personal computer at home, they now carry one in their pocket or around their wrist on a day to day basis. And those devices are no more used simply for communication through messaging or phone calls, they are now used to store personal photos or critical payment data, manage contacts and finances, connect to an e-mail box or a merchant website... Recent examples call for more complex tasks we ask to such devices: Estonia voting policy allows the use of smart ID cards and smartphones to participate to national elections. In 2017, Transport for London launched the TfL Oyster app to allow tube users to top up and manage their Oyster card from their smartphone. As services grow with more complexity, so do the trust users and businesses put in them. We focus our interest into cryptographic protocols which define the exchanges between devices and entities so that such interaction ensure some security guarantees such as authentication, integrity of messages, secrecy… Their design is known to be an error prone task. Thankfully, years of research gave us some tools to improve the design of security protocols, among them are the formal methods: we can model a cryptographic protocol as an abstract process that manipulates data and cryptographic function, also modeled as abstract terms and functions. The protocol is tested against an active adversary and the guarantees we would like a protocol to satisfy are modeled as security properties. The security of the protocol can then be mathematically proven. Such proofs can be automated with tools like ProVerif or Tamarin. One of the big challenge when it comes to designing and formally proving the security an “industrial- level” protocol lies in the fact that such protocols are usually heavier than academic protocols and that they aim at more complex security properties than the classical ones. With this thesis, we wanted to focus on two use cases: electronic voting and mobile payment. We designed two protocols, one for each respective use case and proved their security using automated prover tools. The first one, Belenios VS, is a variant of an existing voting scheme, Belenios RF. It specifies a voting ecosystem allowing a user to cast a ballot from a voting sheet by flashing a code. The protocol’s security has been proven using the ProVerif tool. It guarantees that the vote confidentiality cannot be broken and that the user is capable of verifying their vote is part of the final result by performing a simple task that requires no technical skills all of this even if the user’s device is compromised – by a malware for instance. The second protocol is a payment one that has been conceived in order to be fully scalable with the existing payment ecosystem while improving the security management and cost on the smartphone. Its security has been proven using the Tamarin prover and holds even if the user’s device is under an attacker’s control
Ould, yahia Youcef. "Proposition d’un modèle de sécurité pour la protection de données personnelles dans les systèmes basés sur l’internet des objets." Thesis, Paris, CNAM, 2019. http://www.theses.fr/2019CNAM1242/document.
Повний текст джерелаInternet of Things (IoT) and IT service outsourcing technologies have led to the emergence of new threats to users' privacy. However, the implementation of traditional security measures on IoT equipment is a first challenge due to capacity limitations. On the other hand, the offloading of data processing and storage poses the problem of trust in service providers.In this context, we have proposed an encryption solution that provides owner-centric data protection adapted to the constraining environment of IoT. This model is based on attribute-based encryption with secure offloading capability and Blockchain technology. Then, in response to the issue of trust and service selection, we explored the possibilities offered by artificial intelligence tools. To do this, we proposed a collaborative filtering model based on Kohonen maps and efficient solution to detect the untrusted users
Sadde, Gérald. "Sécurité logicielle des systèmes informatiques : aspects pénaux et civils." Montpellier 1, 2003. http://www.theses.fr/2003MON10019.
Повний текст джерелаBarki, Amira. "Mécanismes cryptographiques conciliant authentification et respect de la vie privée dans le contexte du M2M." Thesis, Compiègne, 2016. http://www.theses.fr/2016COMP2337.
Повний текст джерелаMachine to Machine (M2M) applications enable a better management of resources and provide users With greater cornfort. Unfortunately, they also entail serious security and privacy concerns. ln this thesis, we focus on M2M security, and particularly on the authentication and privacy issues of M2M applications involving a SIM card. ln the first part, we design five new cryptographic primitives and formally prove that they meet the expected security requirements. More precisely, they consist of a partially blind signature scheme, a sequential aggregate Message Authentication Codes (MAC) scheme, an algebraic MAC scheme and two pre-Direct Anonymous Attestation (pre-DAA) schemes. Some of the proposed schemes aim to achieve a particular property that was not provided by previous constructions whereas others intend to improve the efficiency of state-of-the-art schemes. Our five schemes do not require the userls device to compute pairings. Thus, they are suitable for resource constrained environments such as SIM cards. ln a second part, we rely on these primitives to propose new privacy-preserving protocols. More specifically, we design an efficient private eCash system. We also propose a protocol enabling anonymous authentication and identification of embedded SIMs (eSlMs). Furthermore, we rely on our algebraic MAC scheme to build a practical Keyed-Verification Anonymous Credentials (KVAC) system. Finally, based on our sequential aggregate MAC scheme, we introduce a remote electronic voting system that is coercion-resistant and practical for real polls. The security of our protocols is formally proven in the Random Oracle Model (ROM) under classical computational assumptions
Brissaud, Pierre-Olivier. "Analyse de trafic HTTPS pour la supervision d'activités utilisateurs." Electronic Thesis or Diss., Université de Lorraine, 2020. http://www.theses.fr/2020LORR0255.
Повний текст джерелаThe protection of the Internet users’ privacy has made every web service offer some security by using encryption. Thus, it is now impossible to use classical tools anymore, like DPI (deep pakets inspection), in order to detect malicious behaviour on the Internet. The main target of this thesis is to find new ways to monitor malicious behaviours despite the use of encryption (HTTPS). This new solution should, nevertheless, follow tree guidelines: passivity, transparency and privacy preservation. According to the works in the state of the art for encrypted traffic monitoring, they mainly focus about protocols or services detection but not about the detections of the users' behavior inside a service. The first objective is to construct a monitoring solution in order to detect some behaviour inside a web service protected by HTTPS used with HTTP/1.1. We develop an example which detects requests related to non-legitimate keywords on Images search engine by only monitoring the encrypted traffic. The solution reconstructs the size of the encrypted HTTP objects and builds a footprint of the related traffic by using the Kernel Density estimation method (KDE). The evaluation of this traffic classification when monitoring 10 000 keywords achieved an accuracy of more than 99% considering an open world scenario. Despite, this solution is very effective when monitoring HTTP/1.1 traffic, it shows some limitation when dealing with HTTP/2 traffic because of its impact on the traffic. Thus, the second goal is to adapt our knowledge for purposes of detecting keywords when HTTPS is used with HTTP/2. This new method is structured around some features collected on the encrypted traffic and use supervised machine learning (random forest) to classify them. The solution called H2Classifier is evaluated over four very used services (Amazon, Google, Google Images and Google Maps) and achieve a TPR between 61 and 98% depending of the service when monitoring 2000 keywords (per service) considering open world scenario. Finally, H2Classifier evaluated over the time, against new services and with new configurations too
Vache, Géraldine. "Evaluation quantitative de la sécurité informatique : approche par les vulnérabilités." Toulouse, INSA, 2009. http://eprint.insa-toulouse.fr/archive/00000356/.
Повний текст джерелаThis thesis presents a new approach for quantitative security evaluation for computer systems. The main objective of this work is to define and evaluate several quantitative measures. These measures are probabilistic and aim at quantifying the environment influence on the computer system security considering vulnerabilities. Initially, we identified the three factors that have a high influence on system state: 1) the vulnerability life cycle, 2) the attacker behaviour and 3) the administrator behaviour. We studied these three factors and their interdependencies and distinguished two main scenarios based on nature of vulnerability discovery, i. E. Malicious or non malicious. This step allowed us to identify the different states of the system considering the vulnerability exploitation process and to define four measures relating to the states of the system: vulnerable, exposed, compromised, patched and secure. To evaluate these measures, we modelled the process of system compromising by vulnerability exploitation. Afterwards, we characterized the vulnerability life cycle events quantitatively, using real data from a vulnerability database, in order to assign realistic values to the parameters of the models. The simulation of these models enabled to obtain the values of the four measures we had defined. Finally, we studied how to extend the modelling to consider several vulnerabilities. So, this approach allows the evaluation of measures quantifying the influences of several factors on the system security
Bascou, Jean-Jacques. "Contribution à la sécurité des systèmes : une méthodologie d'authentification adaptative." Toulouse 3, 1996. http://www.theses.fr/1996TOU30253.
Повний текст джерелаTrabelsi, Slim. "Services spontanés sécurisés pour l'informatique diffuse." Phd thesis, Télécom ParisTech, 2008. http://pastel.archives-ouvertes.fr/pastel-00004140.
Повний текст джерелаSaadi, Rachid. "The Chameleon : un système de sécurité pour utilisateurs nomades en environnements pervasifs et collaboratifs." Lyon, INSA, 2009. http://theses.insa-lyon.fr/publication/2009ISAL0040/these.pdf.
Повний текст джерелаWhile the trust is easy to set up between the known participants of a communication, the evaluation of trust becomes a challenge when confronted with unknown environment. It is more likely to happen that the collaboration in the mobile environment will occur between totally unknown parties. An approach to handle this situation has long been to establish some third parties that certify the identities, roles and/or rights of both participants in a collaboration. In a completely decentralized environment, this option is not sufficient. To decide upon accesses one prefer to rely only on what is presented to him by the other party and by the trust it can establish, directly by knowing the other party or indirectly, and vice-versa. Hence a mobile user must for example present a set of certificates known in advance and the visited site may use these certificates to determine the trust he can have in this user and thus potentially allow an adapted access. In this schema the mobile user must know in advance where she wants to go and what she should present as identifications. This is difficult to achieve in a global environment. Moreover, the user likes to be able to have an evaluation of the site she is visiting to allow limited access to her resources. And finally, an user does not want to bother about the management of her security at fine grain while preserving her privacy. Ideally, the process should be automatized. Our work was lead to define the Chameleon architecture. Thus the nomadic users can behave as chameleons by taking the "colors" of their environments enriching their nomadic accesses. It relies on a new T2D trust model which is characterized by support for the disposition of trust. Each nomadic user is identified by a new morph certification model called X316. The X316 allows to carry out the trust evaluation together with the roles of the participants while allowing to hide some of its elements, preserving the privacy of its users
Vial, prado Francisco. "Contributions to design and analysis of Fully Homomorphic Encryption schemes." Thesis, Université Paris-Saclay (ComUE), 2017. http://www.theses.fr/2017SACLV107/document.
Повний текст джерелаFully Homomorphic Encryption schemes allow public processing of encrypted data. Since the groundbreaking discovery of the first FHE scheme in 2009 by Craig Gentry, an impressive amount of research has been conducted to improve efficiency, achieve new levels of security, and describe real applications and connections to other areas of cryptography. In this Dissertation, we first give a detailed account on research these past years. Our contributions include a key-recovery attack on the ideal lattices FHE scheme and a new conception of hierarchic encryption, avoiding at some extent betrayal between users while maintaining the flexibility of FHE. We also describe some implementations. This research was done in the Laboratoire de Mathématiques de Versailles, under supervision of Prof. Louis Goubin
Bousselam, Kaouthar. "Résistance des circuits cryptographiques aux attaques en faute." Phd thesis, Université Montpellier II - Sciences et Techniques du Languedoc, 2012. http://tel.archives-ouvertes.fr/tel-00771357.
Повний текст джерелаHabib, Lionel. "Formalisations et comparaisons de politiques et de systèmes de sécurité." Paris 6, 2011. http://www.theses.fr/2011PA066146.
Повний текст джерелаAbbes, Tarek. "Classification du trafic et optimisation des règles de filtrage pour la détection d'intrusions." Nancy 1, 2004. http://www.theses.fr/2004NAN10192.
Повний текст джерелаIn this dissertation we are interested by some bottlenecks that the intrusion detection faces, namely the high load traffic, the evasion techniques and the false alerts generation. In order to ensure the supervision of overloaded networks, we classify the traffic using Intrusion Detection Systems (IDS) characteristics and network security policies. Therefore each IDS supervises less IP traffic and uses less detection rules (with respect to traffics it analyses). In addition we reduce the packets time processing by a wise attack detection rules application. During this analysis we rely on a fly pattern matching strategy of several attack signatures. Thus we avoid the traffic reassembly previously used to deceive evasion techniques. Besides, we employ the protocol analysis with decision tree in order to accelerate the intrusion detection and reduce the number of false positives noticed when using a raw pattern matching method
Su, Lifeng. "Confidentialité et intégrité du bus mémoire." Paris, Télécom ParisTech, 2010. http://www.theses.fr/2010ENST0008.
Повний текст джерелаThe security of program execution is often required for certain critical applications. Unfortunately she is vulnerable to many attacking techniques such as software exploits and hardware attacks. Some existing experiences denote that the security of communication between processor and memory can be compromised by board-level probing attacks. Generally probing attacks are divided into two sub-classes : passive probing and active probing. In the first case, an attacker can capture critical data during the process of processor-memory communication. The active probing attacks can be used to alter memory data in order to compromise the program execution in the processor. The first case is related to the confidentiality of memory data and the latter to the integrity of memory data. This dissertation aims to explore diverse options to protect the confidentiality and integrity of memory bus against board-level probing attacks. The fundamental idea focuses on the implementation of an on-chip hardware cryptographique engine to guarantee the integrity and confidentiality of memory data. As our target market is low-to-medium embedded systems, we intend to propose one protection scheme which is realistic, acceptable-to-market and with low costs. All such strong constraints leverage bigly our specific protection choice
Faurax, Olivier. "Méthodologie d'évaluation par simulation de la sécurité des circuits face aux attaques par faute." Aix-Marseille 2, 2008. http://theses.univ-amu.fr.lama.univ-amu.fr/2008AIX22106.pdf.
Повний текст джерелаMicroelectronic security devices are more and more present in our lives (smartcards, SIM cards) and they contains sensitive informations that must be protected (account number, cryptographic key, personal data). Recently, attacks on cryptographic algorithms appeared, based on the use of faults. Adding a fault during a device computation enables one to obtain a faulty result. Using a certain amount of correct results and the corresponding faulty ones, it is possible to extract secret data and, in some cases, complete cryptographic keys. However, physical perturbations used in practice (laser, radiations, power glitch) rarely match with faults needed to successfully perform theoretical attacks. In this work, we propose a methodology to test circuits under fault attacks, using simulation. The use of simulation enables to test the circuit before its physical realization, but needs a lot of time. That is why our methodology helps the user to choose the most important faults in order to significantly reduce the simulation time. The tool and the corresponding methodology have been tested on a cryptographic circuit (AES) using a delay fault model. We showed that use of delays to make faults can generate faults suitable for performing known attacks
Saraydaryan, Jacques. "Détection d'anomalies comportementales appliquée à la vision globale." Lyon, INSA, 2008. http://theses.insa-lyon.fr/publication/2008ISAL0132/these.pdf.
Повний текст джерелаLn light of the increase in new threads and attacks, security components (Firewall, IDS) are becoming inadequate. Lndeed, complex attack scenarios tend to be confused with normal system behaviors in arder to by-pass local security components. From this perspective, we provided a new method of behavioral anomaly detection based on a global view of the system throughout our work. By taking into account the observation constraints of the entire IS (heterogeneity, high data volume), we built a statistical profile of the system and developed an anomaly detection method that showed that the continuous update of this profile allows us to follow the evolution of legitima te user behaviors and reduces false alarms. Thus, by focusing on the attacker's strategy, our works determined the observation perimeter of system behaviors to detect behavioral anomalies
Bhasin, Shivam. "Contre-mesures au niveau logique pour sécuriser les architectures de crypto-processeurs dans les FPGA." Paris, Télécom ParisTech, 2011. https://pastel.hal.science/pastel-00683079.
Повний текст джерелаModern field programmable gate arrays (FPGA) are capable of implementing complex system on chip (SoC) and providing high performance. Therefore, FPGAs are finding wide application. A complex SoC generally contains embedded cryptographic cores to encrypt/decrypt data to ensure security. These cryptographic cores are computationally secure but their physical implementations can be compromised using side channel attacks (SCA) or fault attacks (FA). This thesis focuses on countermeasures for securing cryptographic cores on FPGAs. First, a register-transfer level countermeasure called ``Unrolling'' is proposed. This hiding countermeasure executes multiple rounds of a cryptographic algorithm per clock which allows deeper diffusion of data. Results show excellent resistance against SCA. This is followed by dual-rail precharge logic (DPL) based countermeasures, which form a major part of this work. Wave dynamic differential logic (WDDL), a commonly used DPL countermeasure well suited for FPGAs is studied. Analysis of WDDL (DPL in general) against FA revealed that it is resistant against a majority of faults. Therefore, if flaws in DPL namely early propagation effect (EPE) and technological imbalance are fixed, DPL can evolve as a common countermeasure against SCA and FA. Continuing on this line of research we propose two new countermeasures: DPL without EPE and Balanced-Cell based DPL (BCDL). Finally advanced evaluation tools like stochastic model, mutual information and combined attacks are discussed which are useful when analyzing countermeasures