• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 224
  • 94
  • 69
  • 67
  • 24
  • 19
  • 11
  • 10
  • 6
  • 6
  • 5
  • 5
  • 4
  • 3
  • 2
  • Tagged with
  • 613
  • 116
  • 88
  • 75
  • 70
  • 59
  • 57
  • 51
  • 43
  • 43
  • 43
  • 42
  • 41
  • 39
  • 38
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
131

z-NAF e clipping: two improvements for post-quantum hash-based digital signatures. / z-NAF e clipping: duas melhorias para assinaturas digitais pós-quânticas baseadas em hash.

Zheng, Amós Yi Cong Lu 19 February 2019 (has links)
Hash-based signature schemes are a class of post-quantum algorithms that usually consist of hash-trees built upon OTS solutions. These schemes have small key sizes, eficient processing and are simple to implement, while their security properties rely basically on the pre-image or collision resistance of the their underlying hash function. Despite such advantages, however, they have relatively large signature sizes compared to traditional signature algorithms. One way of tackling this issue is to reduce the sizes of their underlying OTS algorithms. Besides that, in applications where signature verifications are done much more frequently than signature generation (e.g. trusted software distribution), it is desirable that signature verification has less overhead than signature generation. In this work, two contributions are presented to tackle these issues. The first one is a probabilistic technique that, with negligible processing overhead, allows reductions in the underlying OTS signature sizes; namely, up to 12.5% average size reduction can be achieved depending on the w parameter chosen for the signature (however, for w = 4 the reduction is only 0.2%). The second contribution is a novel OTS scheme which has all advantages of W-OTS and W-OTS+ and yet has much faster signature verification times at the cost of slightly slower signature generation times. / Esquemas de assinaturas baseadas em hash são uma classe de algoritmos pós-quânticos que basicamente consistem em árvores de hash construídas em cima de soluções de assinaturas unitárias (OTS). Tais esquemas possuem tamanhos pequenos de chaves, processamento eficiente e são simples de se implementar, enquanto que a segurança desses esquemas baseia-se na resistência à pré-imagem ou à colisão das funções de hash utilizadas. Apesar dessas vantagens, eles possuem tamanhos de assinaturas relativamente grandes comparados aos algoritmos tradicionais de assinatura. Nesse caso, uma forma de lidar com essa questão é reduzir os tamanhos de assinatura das OTS utilizadas. Além disso, em aplicações em que se faz muito mais verificações de assinatura do que gerações de assinatura, é desejável que a vericação seja significativamente mais rápida do que a geração. Nesse trabalho, duas contribuições são apresentadas para mitigar os problemas acima mencionados. A primeira é uma técnica probabilística que permite a redução do tamanho das assinaturas nas OTS utilizadas com custo adicional de processamento desprezível, isto é, pode-se alcançar uma redução média de até 12.5% dependendo do valor de w escolhido para a assinatura (no entanto, para w = 4 a redução é de apenas 0.2%). A segunda contribuição é um esquema inovador de assinatura digital que possui todas as vantagens do W-OTS e do W-OTS+, além de possuir verificação bem mais rápida do que estes em troca de uma geração de assinatura um pouco mais lenta.
132

Signature électronique basée sur les réseaux euclidiens et échantillonnage selon une loi normale discrète / Lattice-based digital signature and discrete gaussian sampling

Ricosset, Thomas 12 November 2018 (has links)
La cryptographie à base de réseaux euclidiens a généré un vif intérêt durant les deux dernièresdécennies grâce à des propriétés intéressantes, incluant une conjecture de résistance àl’ordinateur quantique, de fortes garanties de sécurité provenant d’hypothèses de difficulté sur lepire cas et la construction de schémas de chiffrement pleinement homomorphes. Cela dit, bienqu’elle soit cruciale à bon nombre de schémas à base de réseaux euclidiens, la génération debruit gaussien reste peu étudiée et continue de limiter l’efficacité de cette cryptographie nouvelle.Cette thèse s’attelle dans un premier temps à améliorer l’efficacité des générateurs de bruitgaussien pour les signatures hache-puis-signe à base de réseaux euclidiens. Nous proposons unnouvel algorithme non-centré, avec un compromis temps-mémoire flexible, aussi rapide que savariante centrée pour des tables pré-calculées de tailles acceptables en pratique. Nousemployons également la divergence de Rényi afin de réduire la précision nécessaire à la doubleprécision standard. Notre second propos tient à construire Falcon, un nouveau schéma designature hache-puis-signe, basé sur la méthode théorique de Gentry, Peikert et Vaikuntanathanpour les signatures à base de réseaux euclidiens. Nous instancions cette méthode sur les réseauxNTRU avec un nouvel algorithme de génération de trappes. / Lattice-based cryptography has generated considerable interest in the last two decades due toattractive features, including conjectured security against quantum attacks, strong securityguarantees from worst-case hardness assumptions and constructions of fully homomorphicencryption schemes. On the other hand, even though it is a crucial part of many lattice-basedschemes, Gaussian sampling is still lagging and continues to limit the effectiveness of this newcryptography. The first goal of this thesis is to improve the efficiency of Gaussian sampling forlattice-based hash-and-sign signature schemes. We propose a non-centered algorithm, with aflexible time-memory tradeoff, as fast as its centered variant for practicable size of precomputedtables. We also use the Rényi divergence to bound the precision requirement to the standarddouble precision. Our second objective is to construct Falcon, a new hash-and-sign signaturescheme, based on the theoretical framework of Gentry, Peikert and Vaikuntanathan for latticebasedsignatures. We instantiate that framework over NTRU lattices with a new trapdoor sampler.
133

De l'utilisation de méta-modèles pour la modélisation et l'analyse de la réponse radar des forêts / On the use of metamodeling for modeling and analysis of the radar response of forests

Piteros, Panagiotis 15 April 2016 (has links)
Dans ce travail, une nouvelle approche de conduite des observations radar de la forêt est proposée. Elle combine des méthodes statistiques pour l’analyse de sensibilité et les plans d’expériences numériques séquentiels et un code de calcul simulant la rétrodiffusion d’une forêt en vue de l’élaboration d’un modèle approché (métamodèle) à moindre coût numérique. L’introduction de ces outils mathématiques a pour objectif d’aider à la planification et à l’exécution des simulations radar et à l’organisation et l’analyse de leurs résultats. D’une part, les techniques de l’analyse de sensibilité sont appliquées afin de classer par ordre d’importance les paramètres d’entrée du modèle et d’identifier les paramètres de la forêt les plus significatifs ainsi que leurs effets sur le signal radar. D’autre part, la construction d’un métamodèle adaptable accélère le code de calcul, en préservant la physique du phénomène. Le cadre opérationnel de ce modèle approché sert finalement à introduire le principe du radar cognitif dans notre stratégie. Dans ce cas, une analyse rapide du signal reçu est nécessaire pour concevoir, en temps réel, le nouveau signal à émettre. De cette façon, les observations du radar simulées incluent en temps réel l’effet de l’environnement illuminé grâce aux simulations plus rapides et ciblées. / In this work, a new approach to conduct the radar observations of forests is proposed. It combines statistical methods for sensitivity analysis and adaptive design of simulation experiments and a numerical code simulating the the forest backscattering for the use of a approximate model (metamodel) with less computational cost. The introduction of these mathematical tools has as an objective to assist the design and the execution of radar simulations and at the organization and the analysis of their results. On the one hand, the sensitivity analysis techniques were applied in order to classify the input parameters by means of their importance and to identify the most significant forest parameters as well as their effects on the radar signal. On the other hand, the construction of an adaptive metamodel accelerates the simulation model, while keeping the physics of the phenomenom. The operational frame of this approximate model serves finally in the introduction of the cognitive radar principle in our strategy. In that case, a fast analysis of the received signal is necessary to design, in real time, the new signal to be emitted. That way, the simulated radar observations take into account in real time the effect of the illuminated environment, thanks to the more focused and fast simulations.
134

Contribution au développement de nouveaux outils de caractérisation mécanique des étoffes : Contribution à l’étude et à la caractérisation de la signature sonore du frottement des étoffes. / Contribution to the development of new instrument mechanical characterization of fabrics : Contribution to the study and characterization of the sound signature of friction of fabrics

Latroch, Hadj 20 September 2013 (has links)
L’objectif de l’étude est l’intégration de la méthode acoustique dans les analyses des étoffes. Par l’étude du phénomène du bruit généré par le frottement, nous avons pu concevoir et réaliser un instrument expérimental simulant le mouvement de l’avant-bras humain. Les méthodes utilisées pour l’obtention des paramètres du mouvement de l’avant-bras humain, sont des méthodes expérimentales basées sur la capture vidéo du mouvement et le traitement des séquences de ces vidéos enregistrées. Cet instrument nous a permis de tester plusieurs supports textiles destinés à l’habillement, pour extraire leur empreinte acoustique. La méthode de mesure par cet instrument consiste en l’obtention des spectres sonores obtenus par le frottement de deux échantillons de même support textile, qui seront ensuite traités et analysés pour avoir le niveau sonore et l’empreinte de la matière textile. Les résultats obtenus par cet instrument, selon des paramètres des essais fixés au préalable, montrent que le bruit généré par frottement textile /textile, devient plus intense, au fur et à mesure que la vitesse augmente (de la marche à la course) et l’intensité de ce bruit dépend aussi de la nature de la matière constituant le support textile. Ces résultats peuvent être révélateurs d’informations importantes sur les caractéristiques de tissu. Les essais de validation de cet instrument ont été faits en prenant uniquement des variations de vitesses de mouvement et de surface de frottement. Ainsi, cet instrument aide à créer un frottement similaire à la condition réelle du frottement de l’avant-bras. Dans cet esprit, on peut envisager d’utiliser cet instrument pour d’autres matériaux souples dans différentes conditions de vitesse, de surface et de pression de frottement et donc d’usage. / The objective of this study is to explore the possibilities to use acoustic method for fabric analysis. An experimental instrument was designed to study the noise generated by friction during body movement. It also allows simulating the motion of human forearm. Parameters of forearm movement were obtained by analyzing several recorded videos in sequences. Several clothing products have been tested by this instrument. The principle of this method is to obtain sound spectra created by friction between two same types of samples those have been further analyzed for the noise level and footprint of textile material. Different parameters of machine have been set before performing tests. Results depict for some fabrics that value of noise generated increases with the increase of movement speed (from walking to running). Intensity of noise mainly depends on nature of fabric’s raw material and can be influenced by speed and surface. These results indicate some very important information regarding fabric characteristics. The instrument has been validated and tested by changing two variables that are movement speed and surface friction maintaining pressure a constant. This instrument creates friction similar to real time friction produced during the movement of arm while walking or running. By using this concept, this instrument can be used for other flexible materials at different speeds, pressure and friction.
135

STUDY OF GENOMIC STRUCTURE AND SIGNATURES OF RECENT POSITIVE SELECTION IN CATTLE / STUDY OF GENOMIC STRUCTURE AND SIGNATURES OF RECENT POSITIVE SELECTION IN CATTLE

Qanbari, Saber 25 January 2010 (has links)
No description available.
136

Un non-événement qui a pourtant eu lieu : la rencontre entre Gadamer et Derrida

Haché, Luc 06 1900 (has links)
La rencontre tant attendue entre Hans-Georg Gadamer et Jacques Derrida a finalement eu lieu au Goethe-Institut de Paris en 1981. Le dialogue espéré entre l'herméneutique et la déconstruction s'y est cependant à peine engagé. Selon la plupart des commentateurs, la conférence qu'y a prononcée Derrida n'était d'ailleurs même pas liée à la rencontre. Nous ne partageons pas cette opinion. Derrida a choisi de critiquer l'interprétation heideggérienne de Nietzsche, alors que Gadamer venait de faire un plaidoyer inconditionnel en sa faveur. De plus, la structure axiomatique de l'unité et de la totalité que Derrida met en question dans sa conférence est la même que celle qu'il a ailleurs attribuée à l'herméneutique. En mettant en doute la primauté de cette structure, il s'en prenait donc aux fondements de l'herméneutique telle qu'il la concevait. Enfin, sa conférence a laissé entrevoir une conception de l'interprétation dont l'absence d'horizon de vérité exclut l'herméneutique. / The long-awaited encounter between Hans-Georg Gadamer and Jacques Derrida finally took place in Paris' Goethe-Institut in 1981. However, the expectations of a dialogue between hermeneutics and deconstruction were hardly fulfilled. Most commentators even agree that the conference Derrida read on this occasion had nothing to do with the actual encounter. We disagree with this assessment. Gadamer had already openly and unconditionally endorsed Heidegger's interpretation of Nietzsche and Derrida chose this occasion to criticize it. Moreover, he called into question the same axiomatic structure of unity and totality that he had elsewhere presented as hermeneutics' own. By questioning this structure, he was attempting to dismantle the core of what hermeneutics was to him. Finally, his conference provided a glimpse into an interpretative approach that completely excludes the truth-centered interpretation of hermeneutics.
137

Establishing security and privacy in WAVE-enabled vehicular ad hoc networks

Biswas, Subir 11 January 2013 (has links)
Security and privacy are among the growing concerns of a Vehicular Ad hoc Network (VANET) which requires a high degree of liability from its participants. In this dissertation, We address security, anonymity and privacy challenges of VANETs in the light of the IEEE standards for vehicular communications. VANET provides a variety of road-safety and other applications through wireless devices installed in vehicles and roadside infrastructure. A roadside infrastructure in VANET is generally public, and is prone to several different malicious attacks including node compromise, impersonation, and false message delivery attacks. Therefore, a user of a VANET must verify the integrity of a message that is delivered from a roadside infrastructure. On the other hand, a vehicle-originated message should be anonymous in order to ensure user-privacy in a VANET. However, a vehicle must not be able to take advantage of its anonymity for any misbehavior like sending false messages or malicious updates to other vehicles or a roadside infrastructure. We use proxy signature, identity-based signature, and elliptic curve cryptosystems to provide authentication for infrastructure generated messages, and anonymous authentication for vehicle originated messages. Authentication in a dense traffic condition is a challenge for a receiving entity as it incurs a processing delay at the receiving end. We address this issue with a dynamic approach that selectively verifies received messages based on a message's MAC-layer priority and a sender's information relevance. This approach makes a trade-off between priority and fairness in vehicular message authentication. We develop a network simulator to measure the impact of our authentication schemes over a WAVE protocol stack. Also, we investigate how some of the MAC-layer weaknesses may impair the security of a VANET. Our solutions are lightweight, bandwidth friendly and compatible to the current standards of vehicular communications.
138

Establishing security and privacy in WAVE-enabled vehicular ad hoc networks

Biswas, Subir 11 January 2013 (has links)
Security and privacy are among the growing concerns of a Vehicular Ad hoc Network (VANET) which requires a high degree of liability from its participants. In this dissertation, We address security, anonymity and privacy challenges of VANETs in the light of the IEEE standards for vehicular communications. VANET provides a variety of road-safety and other applications through wireless devices installed in vehicles and roadside infrastructure. A roadside infrastructure in VANET is generally public, and is prone to several different malicious attacks including node compromise, impersonation, and false message delivery attacks. Therefore, a user of a VANET must verify the integrity of a message that is delivered from a roadside infrastructure. On the other hand, a vehicle-originated message should be anonymous in order to ensure user-privacy in a VANET. However, a vehicle must not be able to take advantage of its anonymity for any misbehavior like sending false messages or malicious updates to other vehicles or a roadside infrastructure. We use proxy signature, identity-based signature, and elliptic curve cryptosystems to provide authentication for infrastructure generated messages, and anonymous authentication for vehicle originated messages. Authentication in a dense traffic condition is a challenge for a receiving entity as it incurs a processing delay at the receiving end. We address this issue with a dynamic approach that selectively verifies received messages based on a message's MAC-layer priority and a sender's information relevance. This approach makes a trade-off between priority and fairness in vehicular message authentication. We develop a network simulator to measure the impact of our authentication schemes over a WAVE protocol stack. Also, we investigate how some of the MAC-layer weaknesses may impair the security of a VANET. Our solutions are lightweight, bandwidth friendly and compatible to the current standards of vehicular communications.
139

Identification des gènes impliqués lors de l'établissement de Lactobacillus casei dans l'intestin et caractérisation de l'opéron LSEI_0219-0221 / Identification of the genes involved in the establishment of Lactobacillus casei in the gut and characterization of the LSEI_0219_0221

Scornec, Hélène 04 November 2014 (has links)
Chez les bactéries en contact direct avec leur milieu, la transcription des gènes et la synthèse des protéines sont régulées de manière efficace à chaque changement des paramètres environnementaux afin de permettre la survie cellulaire. Dans le cas des bactéries commensales de l’intestin, ces régulations doivent aussi permettre les interactions symbiotiques et la colonisation dont les mécanismes moléculaires, encore peu connus, sont probablement liés, entre autres, à la surface des bactéries (molécules exposées et sécrétées…). Lactobacillus casei, bactérie commensale, possède environ 330 gènes prédits comme intervenant dans la composition et la fonctionnalité de la surface cellulaire. Afin d’avoir une vue globale de la totalité des gènes qui interviennent dans l’établissement de L. casei dans l’intestin, une approche de génétique inverse a été réalisée. Pour cela, une banque de mutants aléatoires étiquetés de L. casei par « Signature-Tagged Mutagenesis » a été créée puis annotée et réorganisée grâce au séquençage des régions d’insertion du transposon. Les mutants ont été criblés quant à leur capacité à s’établir dans l’anse iléale ligaturée de lapin et quantifiés par qPCR. Parmi les 47 gènes identifiés comme étant impliqués dans l’établissement in vivo, trois gènes en opéron codant pour un système à deux composants et une « penicillin-binding protein » ont été caractérisés. Ces trois gènes sont impliqués dans la modulation de la surface cellulaire et plus particulièrement dans la régulation des hydrolases du peptidoglycane qui sont nécessaires à la protection de la bactérie dans l’environnement intestinal. / In bacteria which are in direct contact with their environment, genes transcription and proteins synthesis are efficiently regulated at each change of environmental parameters to allow cell survival. For intestinal commensal bacteria, these regulations must also allow symbiotic interactions and colonization whose molecular mechanisms, so far little known, are probably related, among others, to the bacteria surface (molecules exposed and secreted…). Lactobacillus casei, a commensal bacterium, has about 330 predicted genes involved in the composition and functionality of the cell surface. To have a global view of the whole genes involved in the establishment of L. casei in the gut, a reverse genetics approach was performed. For that, a library of L. casei random labeled-mutants by Signature-Tagged Mutagenesis was generated then annotated and reassembled thanks to the sequencing of transposon insertion sites. Mutants were screened for their ability to establish themselves in the rabbit ligated ileal loop and quantified by qPCR. Among the 47 genes identified as involved in the in vivo establishment, three genes in an operon encoding a two-component system and a penicillin-binding protein were characterized. These three genes are involved in the cell surface modulation and particularly in the regulation of peptidoglycan hydrolases which are required for the bacteria protection in the intestinal environment.
140

Identity-based cryptography / Cryptographie de l'identité

Germouty, Paul 12 September 2018 (has links)
Dans cette thèse nous étudions les possibilités que les chiffrements basés sur l’identité offrent quand ils sont utilisés dans un but différent qu’un simple chiffrement. Nous avons pu généraliser différents types de chiffrement basés sur l’identité en une nouvelle primitive nommé Downgradable Identity-based Encryption (DIBE). Nous avons trouvé un moyen générique de transformer de simple IBE en des IBE en blanc, dans le cas où l’IBE est affine nous rendons le coût de communication très faible (de linéaire à logarithmique). Ces deux primitives ont donné lieux à différentes applications : les chiffrements basés sur les attributs pour la première et le transfère inconscient pour la deuxième. Une autre application est l’utilisation d’IBE hiérarchiques pour créer des signatures à vérifieur désigné basées sur l’identité. Ensuite nous avons regardé le transfère inconscient seul et avons réussi à le généraliser en un nouveau protocole nommé Oblivious Language-based Envelope. Finalement, nous avons construit une transformation d’un protocole à un autre, d’un échange authentifié de clés par mot de passe nous avons construit un transfère inconscient. En prenant une instanciation particulière nous obtenons un protocole plus efficace que tous les précédents pour le même niveau de sécurité. La primitive chiffrement basé sur l’identité est notre outil principal pour réaliser nos constructions. Nous avons donc besoin d’une instanciation efficace de cette primitive. Nous avons utilisé celle de Blazy Kiltz et Pan à CRYPTO’14 qui est très efficace mais possède aussi une structure particulière dite affine. / During this Thesis we investigated the possibilities that Identity-based Encryption offers when used out of their original purpose. We managed to generalize a whole class of different identity-based encryption schemes into Downgradable Identity-based Encryptions. We found a generic way to construct Blind Identity-based Encryptions. These two works leads both to applications that are not a priori linked with IBE: Attribute-based Encryption from Downgradable IBE and Oblivious Transfer for Blind IBE, in the case of Affine IBE we manage to reduce the communication cost from a linear to logarithmic. As application we also find a way to use Hierarchical IBE to construct a special type of signature called Identity-based Designated Verifier Signature. We continue the research out of the context of IBE's application with Oblivious Transfer. We manage to generalize the concept of Oblivious Transfer into a new protocol called Oblivious Language-based Envelope encompassing many kind of protocols. Finally, in the image of the whole Thesis we construct Oblivious Transfer with a very different primitive called Password Authenticated Key Exchange. Surprisingly, with some optimizations this last transformation leads to a very efficient Oblivious Transfer Protocol. The Identity-based Encryption is our main basis of work, thus efficient instantiations of this primitive were the key of our own efficiency, thus we used the instanciation from the paper of Blazy et als at crypto 2014 which is efficient, tight secure and affine.

Page generated in 0.0352 seconds