• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 36
  • 8
  • 2
  • 1
  • Tagged with
  • 52
  • 52
  • 25
  • 13
  • 13
  • 11
  • 11
  • 11
  • 9
  • 8
  • 7
  • 6
  • 6
  • 5
  • 5
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
11

Authentication and Key Exchange in Mobile Ad Hoc Networks

Hoeper, Katrin 09 1900 (has links)
Over the past decade or so, there has been rapid growth in wireless and mobile applications technologies. More recently, an increasing emphasis has been on the potential of infrastructureless wireless mobile networks that are easy, fast and inexpensive to set up, with the view that such technologies will enable numerous new applications in a wide range of areas. Such networks are commonly referred to as mobile ad hoc networks (MANETs). Exchanging sensitive information over unprotected wireless links with unidentified and untrusted endpoints demand the deployment of security in MANETs. However, lack of infrastructure, mobility and resource constraints of devices, wireless communication links and other unique features of MANETs induce new challenges that make implementing security a very difficult task and require the design of specialized solutions. This thesis is concerned with the design and analysis of security solutions for MANETs. We identify the initial exchange of authentication and key credentials, referred to as pre-authentication, as well as authentication and key exchange as primary security goals. In particular, the problem of pre-authentication has been widely neglected in existing security solutions, even though it is a necessary prerequisite for other security goals. We are the first to classify and analyze different methods of achieving pairwise pre-authentication in MANETs. Out of this investigation, we identify identity-based cryptographic (IBC) schemes as well-suited to secure MANET applications that have no sufficient security solutions at this time. We use pairing-based IBC schemes to design an authentication and key exchange framework that meets the special requirements of MANETs. Our solutions are comprised of algorithms that allow for efficient and secure system set up, pre-authentication, mutual authentication, key establishment, key renewal, key revocation and key escrow prevention. In particular, we present the first fully self-organized key revocation scheme for MANETs that does not require any trusted third party in the network. Our revocation scheme can be used to amend existing IBC solutions, be seamlessly integrated in our security framework and even be adopted to conventional public key solutions for MANETs. Our scheme is based on propagated accusations and once the number of received accusations against a node reaches a defined threshold, the keys of the accused nodes are revoked. All communications are cryptographically protected, but unlike other proposed schemes, do not require computationally demanding digital signatures. Our scheme is the first that efficiently and securely enables nodes to revoke their own keys. Additionally, newly joining nodes can obtain previous accusations without performing computationally demanding operations such as verifying digital signatures. Several security and performance parameters make our scheme adjustable to the hostility of the MANET environment and the degree of resource constraints of network and devices. In our security analysis we show how security parameters can be selected to prevent attacks by colluding nodes and roaming adversaries. In our proposed security framework, we utilize special properties of pairing-based keys to design an efficient and secure method for pairwise pre-authentication and a set of ID-based authenticated key exchange protocols. In addition, we present a format for ID-based public keys that, unlike other proposed formats, allows key renewal before the start of a new expiry interval. Finally, we are the first to discuss the inherent key escrow property of IBC schemes in the context of MANETs. Our analysis shows that some special features of MANETs significantly limit the escrow capabilities of key generation centers (KGCs). We propose a novel concept of spy nodes that can be utilized by KGCs to increase their escrow capabilities and analyze the probabilities of successful escrow attacks with and without spy nodes. In summary, we present a complete authentication and key exchange framework that is tailored for MANET applications that have previously lacked such security solutions. Our solutions can be implemented using any pairing-based IBC scheme. The component design allows for the implementation of single schemes to amend existing solutions that do not provide certain functionalities. The introduction of several security and performance parameters make our solutions adjustable to different levels of resource constraints and security needs. In addition, we present extensions that make our solutions suitable for applications with sporadic infrastructure access as envisioned in the near future.
12

Distributed Key Generation and Its Applications

Kate, Aniket 25 June 2010 (has links)
Numerous cryptographic applications require a trusted authority to hold a secret. With a plethora of malicious attacks over the Internet, however, it is difficult to establish and maintain such an authority in online systems. Secret-sharing schemes attempt to solve this problem by distributing the required trust to hold and use the secret over multiple servers; however, they still require a trusted {\em dealer} to choose and share the secret, and have problems related to single points of failure and key escrow. A distributed key generation (DKG) scheme overcomes these hurdles by removing the requirement of a dealer in secret sharing. A (threshold) DKG scheme achieves this using a complete distribution of the trust among a number of servers such that any subset of servers of size greater than a given threshold can reveal or use the shared secret, while any smaller subset cannot. In this thesis, we make contributions to DKG in the computational security setting and describe three applications of it. We first define a constant-size commitment scheme for univariate polynomials over finite fields and use it to reduce the size of broadcasts required for DKG protocols in the synchronous communication model by a linear factor. Further, we observe that the existing (synchronous) DKG protocols do not provide a liveness guarantee over the Internet and design the first DKG protocol for use over the Internet. Observing the necessity of long-term stability, we then present proactive security and group modification protocols for our DKG system. We also demonstrate the practicality of our DKG protocol over the Internet by testing our implementation over PlanetLab. For the applications, we use our DKG protocol to define IND-ID-CCA secure distributed private-key generators (PKGs) for three important identity-based encryption (IBE) schemes: Boneh and Franklin's BF-IBE, Sakai and Kasahara's SK-IBE, and Boneh and Boyen's BB1-IBE. These IBE schemes cover all three important IBE frameworks: full-domain-hash IBEs, exponent-inversion IBEs and commutative-blinding IBEs respectively, and our distributed PKG constructions can easily be modified for other IBE schemes in these frameworks. As the second application, we use our distributed PKG for BF-IBE to define an onion routing circuit construction mechanism in the identity-based setting, which solves the scalability problem in single-pass onion routing circuit construction without hampering forward secrecy. As the final application, we use our DKG implementation to design a threshold signature architecture for quorum-based distributed hash tables and use it to define two robust communication protocols in these peer-to-peer systems.
13

Race, ethnicity, and exclusion in group identity

Burnaford, Rochelle Milne 01 January 2012 (has links)
The current project investigates exclusion in terms of racial/ethnic identity and group behavioral norms. Research concerning the "black sheep effect" evidences the tendency for group members to derogate a fellow in-group member who has violated an important social norm (Marques, Yzerbyt, & Leyens, 1988). Similarly, Oyserman's (2007) model of identity-based motivation argues that any group identity can shape behavior through a process of identity infusion such that group members are motivated to behave in ways that are in-group identity-infused and equally avoid behaviors that are out-group identity-infused. Finally, identity misclassification research provides evidence that individuals feel threatened by the notion that they may have behaved in ways that are congruent with an out-group (e.g., Bosson, Prewitt-Freillino, & Taylor, 2005). Therefore, when a behavior is infused with the identity of an out-group, avoiding such behaviors is seen as an expression of belonging to one's in-group. The current project assesses the consequences of group identity-infusion specifically in the area of academics and racial/ethnic identity. In Study 1, identity-threatened participants who were excluded by an in-group member attributed their exclusion to their out-group identity-infused behavior, but they did not expect exclusion, nor experience heightened negative emotions or anxiety as a result of exclusion. In Study 2, though strongly identified participants were more likely to choose an identity-affirmed partner regardless of task condition, no differences were found for ratings of potential partners. Future research should address ecological validity issues and attempt to make more naturalistic observations of these behavioral patterns. Additionally, a younger sample should be used in order to assess exclusion for "acting White" among students who are legally required to be in school, rather than those who have chosen to pursue higher education.
14

Efficient, provably secure code constructions

Agrawal, Shweta Prem 31 May 2011 (has links)
The importance of constructing reliable and efficient methods for securing digital information in the modern world cannot be overstated. The urgency of this need is reflected in mainstream media--newspapers and websites are full of news about critical user information, be it credit card numbers, medical data, or social security information, being compromised and used illegitimately. According to news reports, hackers probe government computer networks millions of times a day, about 9 million Americans have their identities stolen each year and cybercrime costs large American businesses 3.8 million dollars a year. More than 1 trillion worth of intellectual property has already been stolen from American businesses. It is this evergrowing problem of securing valuable information that our thesis attempts to address (in part). In this thesis, we study methods to secure information that are fast, convenient and reliable. Our overall contribution has four distinct threads. First, we construct efficient, "expressive" Public Key Encryption systems (specifically, Identity Based Encryption systems) based on the hardness of lattice problems. In Identity Based Encryption (IBE), any arbitrary string such as the user's email address or name can be her public key. IBE systems are powerful and address several problems faced by the deployment of Public Key Encryption. Our constructions are secure in the standard model. Next, we study secure communication over the two-user interference channel with an eavesdropper. We show that using lattice codes helps enhance the secrecy rate of this channel in the presence of an eavesdropper. Thirdly, we analyze the security requirements of network coding. Network Coding is an elegant method of data transmission which not only helps achieve capacity in several networks, but also has a host of other benefits. However, network coding is vulnerable to "pollution attacks" when there are malicious users in the system. We design mechanisms to prevent pollution attacks. In this setting, we provide two constructions -- a homomorphic Message Authentication Code (HMAC) and a Digital Signature, to secure information that is transmitted over such networks. Finally, we study the benefits of using Compressive Sensing for secure communication over the Wyner wiretap channel. Compressive Sensing has seen an explosion of interest in the last few years with its elegant mathematics and plethora of applications. So far however, Compressive Sensing had not found application in the domain of secrecy. Given its inherent assymetry, we ask (and answer in the affirmative) the question of whether it can be deployed to enable secure communication. Our results allow linear encoding and efficient decoding (via LASSO) at the legitimate receiver, along with infeasibility of message recovery (via an information theoretic analysis) at the eavesdropper, regardless of decoding strategy. / text
15

Distributed Key Generation and Its Applications

Kate, Aniket 25 June 2010 (has links)
Numerous cryptographic applications require a trusted authority to hold a secret. With a plethora of malicious attacks over the Internet, however, it is difficult to establish and maintain such an authority in online systems. Secret-sharing schemes attempt to solve this problem by distributing the required trust to hold and use the secret over multiple servers; however, they still require a trusted {\em dealer} to choose and share the secret, and have problems related to single points of failure and key escrow. A distributed key generation (DKG) scheme overcomes these hurdles by removing the requirement of a dealer in secret sharing. A (threshold) DKG scheme achieves this using a complete distribution of the trust among a number of servers such that any subset of servers of size greater than a given threshold can reveal or use the shared secret, while any smaller subset cannot. In this thesis, we make contributions to DKG in the computational security setting and describe three applications of it. We first define a constant-size commitment scheme for univariate polynomials over finite fields and use it to reduce the size of broadcasts required for DKG protocols in the synchronous communication model by a linear factor. Further, we observe that the existing (synchronous) DKG protocols do not provide a liveness guarantee over the Internet and design the first DKG protocol for use over the Internet. Observing the necessity of long-term stability, we then present proactive security and group modification protocols for our DKG system. We also demonstrate the practicality of our DKG protocol over the Internet by testing our implementation over PlanetLab. For the applications, we use our DKG protocol to define IND-ID-CCA secure distributed private-key generators (PKGs) for three important identity-based encryption (IBE) schemes: Boneh and Franklin's BF-IBE, Sakai and Kasahara's SK-IBE, and Boneh and Boyen's BB1-IBE. These IBE schemes cover all three important IBE frameworks: full-domain-hash IBEs, exponent-inversion IBEs and commutative-blinding IBEs respectively, and our distributed PKG constructions can easily be modified for other IBE schemes in these frameworks. As the second application, we use our distributed PKG for BF-IBE to define an onion routing circuit construction mechanism in the identity-based setting, which solves the scalability problem in single-pass onion routing circuit construction without hampering forward secrecy. As the final application, we use our DKG implementation to design a threshold signature architecture for quorum-based distributed hash tables and use it to define two robust communication protocols in these peer-to-peer systems.
16

Valores e motivação baseada na identidade : a influência da identidade no consumo responsável

Pinto, Diego Costa January 2011 (has links)
Nas últimas décadas, os fatores que influenciam o consumo responsável têm sido estudado na área de marketing, visando minimizar o desperdício e os impactos ambientais. Estes estudos demonstram que o consumo responsável pode ser promovido através de influências dos valores e do contexto, sendo os valores pessoais são amplamente aceitos como determinantes no comportamento de consumo. Contudo, o impacto dos valores no comportamento pode ser afetado por fatores que reforçam ou enfraquecem a relação valores-comportamento. O modelo de Motivação Baseada na Identidade prevê que a identidade pode alterar a influência dos valores no comportamento. O presente trabalho tem como objetivo analisar as relações entre valores pessoais, identidade evocada e comportamento. Partindo de uma abordagem experimental, o presente trabalho explora a influência da identidade na relação valores-comportamento, usando como contexto o consumo responsável. Os resultados mostram que quando uma identidade pessoal é ativada, os valores transcendentes (vs. não-transcendentes) resultam em um maior consumo responsável. No entanto, quando a identidade social é ativada os valores transcendentes e não-transcendentes levam a níveis semelhantes de consumo responsável. Estes resultados estendem pesquisas anteriores, utilizando a motivação baseada na identidade como condição limite para a relação valores-comportamento. Nesse sentido, foi evidenciado que dependendo da identidade evocada as pessoas podem se engajar no consumo responsável mesmo em uma direção oposta do que seria previsto pelos seus valores. Como exemplo, os consumidores com valores não-transcendentes (geralmente não ligados ao meio ambiente) apresentam consumo responsável na identidade social. Como conseqüência teórica, uma nova abordagem de pesquisa em valores é proposta, a cadeia valores-identidade-comportamento. / In recent decades, the factors that influence the responsible consumption have been studied in marketing in order to minimize waste and environmental impacts. Studies show that responsible consumption can be promoted through values and context. In addition, personal values are widely accepted as determinants in consumer behavior. However, the impact of values on behavior can be affected by strengthen or weaken factors for the values-behavior relationship. The Identity Based- Motivation provides that the identities can result evoked different levels of tendency to action. This research aims to propose and test a model relating personal values, evoked identity and behavior. From an experimental approach, this research explores the influence of identity evoked in relation values-behavior, using as context the responsible consumption. The results show that when a personal identity is primed, transcendent (vs. non-transcendent) values result in more green consumption. However, when primed with a social identity, transcendent and non-transcendent values lead to similar green consumption levels. These findings extend past research by showing identity-based motivation as a boundary condition for the value-behavior relationship. In particular, we show that people can engage in an opposite direction from what would be predicted by their values, in function of the elicited identity. As a theoretical consequence, a new research approach is suggested in values theory, the values -identity-behavior chain. From this new approach, we obtained evidence that interaction between values and identity can make non-transcendent values lead to responsible consumption.
17

Valores e motivação baseada na identidade : a influência da identidade no consumo responsável

Pinto, Diego Costa January 2011 (has links)
Nas últimas décadas, os fatores que influenciam o consumo responsável têm sido estudado na área de marketing, visando minimizar o desperdício e os impactos ambientais. Estes estudos demonstram que o consumo responsável pode ser promovido através de influências dos valores e do contexto, sendo os valores pessoais são amplamente aceitos como determinantes no comportamento de consumo. Contudo, o impacto dos valores no comportamento pode ser afetado por fatores que reforçam ou enfraquecem a relação valores-comportamento. O modelo de Motivação Baseada na Identidade prevê que a identidade pode alterar a influência dos valores no comportamento. O presente trabalho tem como objetivo analisar as relações entre valores pessoais, identidade evocada e comportamento. Partindo de uma abordagem experimental, o presente trabalho explora a influência da identidade na relação valores-comportamento, usando como contexto o consumo responsável. Os resultados mostram que quando uma identidade pessoal é ativada, os valores transcendentes (vs. não-transcendentes) resultam em um maior consumo responsável. No entanto, quando a identidade social é ativada os valores transcendentes e não-transcendentes levam a níveis semelhantes de consumo responsável. Estes resultados estendem pesquisas anteriores, utilizando a motivação baseada na identidade como condição limite para a relação valores-comportamento. Nesse sentido, foi evidenciado que dependendo da identidade evocada as pessoas podem se engajar no consumo responsável mesmo em uma direção oposta do que seria previsto pelos seus valores. Como exemplo, os consumidores com valores não-transcendentes (geralmente não ligados ao meio ambiente) apresentam consumo responsável na identidade social. Como conseqüência teórica, uma nova abordagem de pesquisa em valores é proposta, a cadeia valores-identidade-comportamento. / In recent decades, the factors that influence the responsible consumption have been studied in marketing in order to minimize waste and environmental impacts. Studies show that responsible consumption can be promoted through values and context. In addition, personal values are widely accepted as determinants in consumer behavior. However, the impact of values on behavior can be affected by strengthen or weaken factors for the values-behavior relationship. The Identity Based- Motivation provides that the identities can result evoked different levels of tendency to action. This research aims to propose and test a model relating personal values, evoked identity and behavior. From an experimental approach, this research explores the influence of identity evoked in relation values-behavior, using as context the responsible consumption. The results show that when a personal identity is primed, transcendent (vs. non-transcendent) values result in more green consumption. However, when primed with a social identity, transcendent and non-transcendent values lead to similar green consumption levels. These findings extend past research by showing identity-based motivation as a boundary condition for the value-behavior relationship. In particular, we show that people can engage in an opposite direction from what would be predicted by their values, in function of the elicited identity. As a theoretical consequence, a new research approach is suggested in values theory, the values -identity-behavior chain. From this new approach, we obtained evidence that interaction between values and identity can make non-transcendent values lead to responsible consumption.
18

Valores e motivação baseada na identidade : a influência da identidade no consumo responsável

Pinto, Diego Costa January 2011 (has links)
Nas últimas décadas, os fatores que influenciam o consumo responsável têm sido estudado na área de marketing, visando minimizar o desperdício e os impactos ambientais. Estes estudos demonstram que o consumo responsável pode ser promovido através de influências dos valores e do contexto, sendo os valores pessoais são amplamente aceitos como determinantes no comportamento de consumo. Contudo, o impacto dos valores no comportamento pode ser afetado por fatores que reforçam ou enfraquecem a relação valores-comportamento. O modelo de Motivação Baseada na Identidade prevê que a identidade pode alterar a influência dos valores no comportamento. O presente trabalho tem como objetivo analisar as relações entre valores pessoais, identidade evocada e comportamento. Partindo de uma abordagem experimental, o presente trabalho explora a influência da identidade na relação valores-comportamento, usando como contexto o consumo responsável. Os resultados mostram que quando uma identidade pessoal é ativada, os valores transcendentes (vs. não-transcendentes) resultam em um maior consumo responsável. No entanto, quando a identidade social é ativada os valores transcendentes e não-transcendentes levam a níveis semelhantes de consumo responsável. Estes resultados estendem pesquisas anteriores, utilizando a motivação baseada na identidade como condição limite para a relação valores-comportamento. Nesse sentido, foi evidenciado que dependendo da identidade evocada as pessoas podem se engajar no consumo responsável mesmo em uma direção oposta do que seria previsto pelos seus valores. Como exemplo, os consumidores com valores não-transcendentes (geralmente não ligados ao meio ambiente) apresentam consumo responsável na identidade social. Como conseqüência teórica, uma nova abordagem de pesquisa em valores é proposta, a cadeia valores-identidade-comportamento. / In recent decades, the factors that influence the responsible consumption have been studied in marketing in order to minimize waste and environmental impacts. Studies show that responsible consumption can be promoted through values and context. In addition, personal values are widely accepted as determinants in consumer behavior. However, the impact of values on behavior can be affected by strengthen or weaken factors for the values-behavior relationship. The Identity Based- Motivation provides that the identities can result evoked different levels of tendency to action. This research aims to propose and test a model relating personal values, evoked identity and behavior. From an experimental approach, this research explores the influence of identity evoked in relation values-behavior, using as context the responsible consumption. The results show that when a personal identity is primed, transcendent (vs. non-transcendent) values result in more green consumption. However, when primed with a social identity, transcendent and non-transcendent values lead to similar green consumption levels. These findings extend past research by showing identity-based motivation as a boundary condition for the value-behavior relationship. In particular, we show that people can engage in an opposite direction from what would be predicted by their values, in function of the elicited identity. As a theoretical consequence, a new research approach is suggested in values theory, the values -identity-behavior chain. From this new approach, we obtained evidence that interaction between values and identity can make non-transcendent values lead to responsible consumption.
19

Um esquema de acordo de chaves baseado em identidade para o framework de segurança TinySec / A identity-based Key agreeement for the security framework TinySec

Lemes, Mário Teixeira 21 February 2014 (has links)
Submitted by Luciana Ferreira (lucgeral@gmail.com) on 2015-01-14T13:44:23Z No. of bitstreams: 2 license_rdf: 23148 bytes, checksum: 9da0b6dfac957114c6a7714714b86306 (MD5) Dissertação - Mário Teixeira Lemes - 2014.pdf: 980494 bytes, checksum: f983125ef07bccd0b90e2d6ac45a5d1e (MD5) / Approved for entry into archive by Luciana Ferreira (lucgeral@gmail.com) on 2015-01-14T13:45:38Z (GMT) No. of bitstreams: 2 license_rdf: 23148 bytes, checksum: 9da0b6dfac957114c6a7714714b86306 (MD5) Dissertação - Mário Teixeira Lemes - 2014.pdf: 980494 bytes, checksum: f983125ef07bccd0b90e2d6ac45a5d1e (MD5) / Made available in DSpace on 2015-01-14T13:45:38Z (GMT). No. of bitstreams: 2 license_rdf: 23148 bytes, checksum: 9da0b6dfac957114c6a7714714b86306 (MD5) Dissertação - Mário Teixeira Lemes - 2014.pdf: 980494 bytes, checksum: f983125ef07bccd0b90e2d6ac45a5d1e (MD5) Previous issue date: 2014-02-21 / Conselho Nacional de Pesquisa e Desenvolvimento Científico e Tecnológico - CNPq / Key distribution schemes are commonly used to leverage security properties in Wireless Sensor Networks (WSN). No key distribution scheme is coupled to the link layer architecture TinySec, which significantly compromises their security level. The goal of this work is propose a new approach of identity-based key distribution to be used in conjunction with the framework TinySec, solving the weakness of this architecture that is based on a key establishment scheme very simple: the sharing of a same key before the deployment. The identity based key agreement to be use together with TinySec causes the damage from attacks become local and allows that a sensor node send encrypted information to another node the not yet calculated the secret key. The junction results in a protocol with high level of security and is suitable to critical applications of WSN, such as the military or in health. / Os esquemas de distribuição de chaves criptográficas comumente são utilizados para alavancar propriedades de segurança em Redes de Sensores Sem Fio (RSSF). Nenhum mecanismo de distribuição de chaves é atrelado a arquitetura da camada de enlace TinySec, o que compromete consideravelmente o seu nível de segurança. O objetivo deste trabalho é propor uma abordagem de distribuição de chaves baseada em identidade para ser utilizada em conjunto com o framework TinySec, solucionando a fragilidade desta arquitetura de segurança por se basear em um esquema de estabelecimento de chaves muito simples: o compartilhamento de uma mesma chave criptográfica antes da fase de implantação. Este esquema de distribuição de chaves baseado em identidade utilizado em conjunto com o framework TinySec faz com que os danos ocasionados por ataques se tornem estritamente locais e permite que um nó sensor envie informações encriptadas para outro nó que ainda não tenha calculado o segredo criptográfico. A junção resulta em um protocolo com um maior nível de segurança sendo indicado para aplicações críticas que fazem uso das RSSF, tais como na área militar ou na área da saúde.
20

Les aarch en Kabylie : un présent de l’histoire : Anthropologie d’une (re)construction historique et politique

Amrouche, Nassim 10 December 2013 (has links)
Le mouvement des aarch en 2001, en Grande Kabylie, constitue le plus important mouvement sociopolitique algérien depuis l’Indépendance. Il s’insère dans l’opposition berbériste, qui naît et s’organise en avril 1980 sur les bases d’une contestation identitaire qui attaque les fondements de la nation algérienne, constituée autour de l’arabe et de l’Islam. Les aarch s’organisent autour d’une revivification des organisations tribales villageoises, et de leurs comités de gestion locaux afin de transformer les violences qui font suite aux nombreuses manifestations en revendication politique. L’ouverture économique aux standards néolibéraux mondiaux voit des revendications socio-Économiques et psycho-Sociales.Les aarch mobilisent sur des critères mémoriels en investissant la dite tribu d’une fonction mémorielle importante. La guerre de Libération nationale, acte fondateur de l’État nation algérien, est aussi contestée en proposant une écriture nouvelle de ce conflit colonial en redéfinissant les légitimités politiques qui en découlent. Acteurs et mémoires oubliées, censurées, ressurgissent sur la scène politique afin de légitimer un combat contemporain qui crée des filiations idéologiques avec la guerre d’Indépendance. Cette réécriture de l’histoire dépasse le cadre récent de l’histoire de l’Algérie indépendante en cherchant, et/ou créant, des sources anciennes d’une Kabylie qui existerait avant la nation indépendante. Pour cela, la ville de Tizi Ouzou, jusque-Là rejetée de l’imaginaire socio-Politique berbériste joue les protagonistes dans ce nouveau conflit. Travaillée dans son histoire, sa sociologie, la ville subsume les dynamiques à l’œuvre d’un renouveau berbériste. / The 2001 aarch movement in the Grande Kabylie region has been the most important Algerian sociopolitical movement since the independence. It is part of the Berberist opposition movement that started to organize itself in April 1980. Based on identity, Berberist dissent challenges the very foundations of an Algerian nation that developed with the Arabic language and Islam. The aarch organization focuses on the revitalization of village tribal structures, as well as local and town management councils, in order to convert the violence that followed many protests into political claims.With the economic opening to global neo-Liberal standards, Berberist contestation has come to involve socio-Economical and socio-Psychological demands.Besides, the aarch mobilization appeals to memory-Based criteria, assigning a crucial function for memory to the said tribe. The national Liberation War, founding act of the national Algerian State, is also disputed and a new narrative describing this colonial conflict is put forward. Forgotten or silenced memories and stakeholders surface in the political arena in order to legitimize a contemporary struggle, creating ideological, rhetorical and political filiation with the Independence war. This rewriting of history stretches beyond the limits of modern independent Algeria history, researching and/or creating ancient roots of a Kabylie that pre-Existed the independent nation. The city of Tizi Ouzou, until then rejected from Berberist socio-Political psyche, has become a protagonist of the new conflict for this very purpose. Its history and sociology being reshaped, the city subsumes the acting dynamics of a Berberist renewal.

Page generated in 0.0608 seconds