7 research outputs found

    ModÚles vérifiés et implémentations de référence pour le candidat standard TLS 1.3

    Get PDF
    TLS 1.3 is the next version of the Transport Layer Security (TLS) protocol. Its clean-slate design is a reaction both to the increasing demand for low-latency HTTPS connections and to a series of recent high-profile attacks on TLS. The hope is that a fresh protocol with modern cryptography will prevent legacy problems; the danger is that it will expose new kinds of attacks, or reintroduce old flaws that were fixed in previous versions of TLS. After 18 drafts, the protocol is nearing completion, and the working group has appealed to researchers to analyze the protocol before publication. This paper responds by presenting a comprehensive analysis of the TLS 1.3 Draft-18 protocol.We seek to answer three questions that have not been fully addressed in previous work on TLS 1.3: (1) Does TLS 1.3 prevent well-known attacks on TLS 1.2, such as Logjam or the Triple Handshake, even if it is run in parallel with TLS 1.2? (2) Can we mechanically verify the computational security of TLS 1.3 under standard (strong) assumptions on its cryptographic primitives? (3) How can we extend the guarantees of the TLS 1.3 protocol to the details of its implementations?To answer these questions, we propose a methodology for developing verified symbolic and computational models of TLS 1.3 hand-in-hand with a high-assurance reference implementation of the protocol. We present symbolic ProVerif models for various intermediate versions of TLS 1.3 and evaluate them against a rich class of attacks to reconstruct both known and previously unpublished vulnerabilities that influenced the current design of the protocol. We present a computational CryptoVerif model for TLS 1.3 Draft-18 and prove its security. We present RefTLS, an interoperable implementation of TLS 1.0-1.3 and automatically analyze its protocol core by extracting a ProVerif model from its typed JavaScript code.TLS 1.3 est la prochaine version du protocole TLS (Transport Layer Security). Sa conception Ă  partir de zĂ©ro est une rĂ©action Ă  la fois Ă  la demande croissante de connexions HTTPS Ă  faible latence et Ă  une sĂ©rie d'attaques rĂ©centes de haut niveau sur TLS. L'espoir est qu'un nouveau protocole avec de la cryptographie moderne Ă©viterait d'hĂ©riter des problĂšmes des versions prĂ©cĂ©dentes; le danger est que cela pourrait exposer Ă  de nouveaux types d'attaques ou rĂ©introduire d'anciens dĂ©fauts corrigĂ©s dans les versions prĂ©cĂ©dentes de TLS. AprĂšs 18 versions prĂ©liminaires, le protocole est presque terminĂ©, et le groupe de travail a appelĂ© les chercheurs Ă  analyser le protocole avant publication. Cet article rĂ©pond en prĂ©sentant une analyse globale du protocole TLS 1.3 Draft-18.Nous cherchons Ă  rĂ©pondre Ă  trois questions qui n'ont pas Ă©tĂ© entiĂšrement traitĂ©es dans les travaux antĂ©rieurs sur TLS 1.3: (1) TLS 1.3 empĂȘche-t-il les attaques connues sur TLS 1.2, comme Logjam ou Triple Handshake, mĂȘme s'il est exĂ©cutĂ© en parallĂšle avec TLS 1.2 ? (2) Peut-on vĂ©rifier mĂ©caniquement la sĂ©curitĂ© calculatoire de TLS 1.3 sous des hypothĂšses standard (fortes) sur ses primitives cryptographiques? (3) Comment pouvons-nous Ă©tendre les garanties du protocole TLS 1.3 aux dĂ©tails de ses implĂ©mentations?Pour rĂ©pondre Ă  ces questions, nous proposons une mĂ©thodologie pour dĂ©velopper des modĂšles symboliques et calculatoires vĂ©rifiĂ©s de TLS 1.3 en mĂȘme temps qu'une implĂ©mentation de rĂ©fĂ©rence du protocole. Nous prĂ©sentons des modĂšles symboliques dans ProVerif pour diffĂ©rentes versions intermĂ©diaires de TLS 1.3 et nous les Ă©valuons contre une riche classe d'attaques, pour reconstituer Ă  la fois des vulnĂ©rabilitĂ©s connues et des vulnĂ©rabilitĂ©s prĂ©cĂ©demment non publiĂ©es qui ont influencĂ© la conception actuelle du protocole. Nous prĂ©sentons un modĂšle calculatoire dans CryptoVerif de TLS 1.3 Draft-18 et prouvons sa sĂ©curitĂ©. Nous prĂ©sentons RefTLS, une implĂ©mentation interopĂ©rable de TLS 1.0-1.3 et analysons automatiquement le coeur de son protocole en extrayant un modĂšle ProVerif Ă  partir de son code JavaScript typĂ©

    Réputation et respect de la vie privée dans les réseaux dynamiques auto-organisés

    Get PDF
    Reputation mechanisms are very powerful mechanisms to foster trust between unknown users, by rewarding good behaviors and punishing bad ones. Reputation mechanisms must guarantee that the computed reputation scores are precise and robust against attacks; to guarantee such properties, existing mechanisms require information that jeopardize users' privacy: for instance, clients' interactions might be tracked. Privacy-preserving reputation mechanisms have thus been proposed, protecting both clients' privacy and the providers' one. However, to guarantee strong privacy properties, these mechanisms provide imprecise reputation scores, particularly by preventing clients to testify about their negative interactions. In this thesis, we propose a new distributed privacy-preserving reputation mechanism allowing clients to issue positive as well as negative feedback. Such a construction is made possible thanks to tools from the distributed systems community -- distributed third parties that allow for a distribution of trust and that tolerate malicious behaviors -- as well as from the cryptographic one -- for instance zero-knowledge proofs of knowledge or anonymous proxy signatures. Furthermore, we prove that our mechanism guarantees the required privacy and security properties, and we show with theoretical and practical analysis that this mechanism is usable.Les mĂ©canismes de rĂ©putation sont des outils trĂšs utiles pour inciter des utilisateurs ne se connaissant pas Ă  se faire confiance, en rĂ©compensant les bons comportements et, inversement, en pĂ©nalisant les mauvais. Cependant, pour que la rĂ©putation des fournisseurs de service soit prĂ©cise et robuste aux attaques, les mĂ©canismes de rĂ©putation existants requiĂšrent de nombreuses informations qui menacent la vie privĂ©e des utilisateurs; par exemple, il est parfois possible de traquer les interactions effectuĂ©es par les clients. Des mĂ©canismes de rĂ©putation prĂ©servant aussi bien la vie privĂ©e des clients que celle des fournisseurs sont donc apparus pour empĂȘcher de telles attaques. NĂ©anmoins, pour garantir des propriĂ©tĂ©s fortes de vie privĂ©e, ces mĂ©canismes ont dĂ» proposer des scores de rĂ©putation imprĂ©cis, notamment en ne permettant pas aux clients de tĂ©moigner de leurs interactions nĂ©gatives.Dans cette thĂšse, nous proposons un nouveau mĂ©canisme de rĂ©putation distribuĂ© prĂ©servant la vie privĂ©e, tout en permettant aux clients d'Ă©mettre des tĂ©moignages nĂ©gatifs. Une telle construction est possible grĂące Ă  des outils issus des systĂšmes distribuĂ©s -- des tierces parties distribuĂ©es qui permettent de distribuer la confiance et de tolĂ©rer des comportements malveillants -- et de la cryptographie -- par exemple des preuves de connaissance Ă  divulgation nulle de connaissance ou des signatures proxy anonymes. Nous prouvons de plus que ce mĂ©canisme garantit les propriĂ©tĂ©s de vie privĂ©e et de sĂ©curitĂ© nĂ©cessaires, et montrons par des analyses thĂ©oriques et pratiques que ce mĂ©canisme est utilisable

    Modélisation au niveau RTL des attaques laser pour l'évaluation des circuits intégrés sécurisés et la conception de contremesures

    Get PDF
    Many aspects of our current life rely on the exchange of data through electronic media. Powerful encryption algorithms guarantee the security, privacy and authentication of these exchanges. Nevertheless, those algorithms are implemented in electronic devices that may be the target of attacks despite their proven robustness. Several means of attacking integrated circuits are reported in the literature (for instance analysis of the correlation between the processed data and power consumption). Among them, laser illumination of the device has been reported to be one important and effective mean to perform attacks. The principle is to illuminate the circuit by mean of a laser and then to induce an erroneous behavior.For instance, in so-called Differential Fault Analysis (DFA), an attacker can deduce the secret key used in the crypto-algorithms by comparing the faulty result and the correct one. Other types of attacks exist, also based on fault injection but not requiring a differential analysis; the safe error attacks or clocks attacks are such examples.The main goal of the PhD thesis was to provide efficient CAD tools to secure circuit designers in order to evaluate counter-measures against such laser attacks early in the design process. This thesis has been driven by two Grenoble INP laboratories: LCIS and TIMA. The work has been carried out in the frame of the collaborative ANR project LIESSE involving several other partners, including STMicroelectronics.A RT level model of laser effects has been developed, capable of emulating laser attacks. The fault model was used in order to evaluate several different secure cryptographic implementations through FPGA emulated fault injection campaigns. The injection campaigns were performed in collaboration with TIMA laboratory and they allowed to compare the results with other state of the art fault models. Furthermore, the approach was validated versus the layout of several circuits. The layout based validation allowed to quantify the effectiveness of the fault model to predict localized faults. Additionally, in collaboration with CMP (Centre MicroĂ©lectronique de Provence) experimental laser fault injections has been performed on a state of the art STMicroelectronics IC and the results have been used for further validation of the fault model. Finally the validated fault model led to the development of an RTL (Register Transfer Level) countermeasure against laser attacks. The countermeasure was implemented and evaluated by fault injection campaigns according to the developed fault model, other state of the art fault models and versus layout information.De nombreux aspects de notre vie courante reposent sur l'Ă©change de donnĂ©es grĂące Ă  des systĂšmes de communication Ă©lectroniques. Des algorithmes de chiffrement puissants garantissent alors la sĂ©curitĂ©, la confidentialitĂ© et l'authentification de ces Ă©changes. NĂ©anmoins, ces algorithmes sont implĂ©mentĂ©s dans des Ă©quipements qui peuvent ĂȘtre la cible d'attaques. Plusieurs attaques visant les circuits intĂ©grĂ©s sont rapportĂ©es dans la littĂ©rature. Parmi celles-ci, les attaques laser ont Ă©tĂ© rapportĂ©es comme Ă©tant trĂšs efficace. Le principe consiste alors Ă  illuminer le circuit au moyen d'un faisceau laser afin d'induire un comportement erronĂ© et par analyse diffĂ©rentielle (DFA) afin de dĂ©duire des informations secrĂštes.L'objectif principal de cette thĂšse est de fournir des outils de CAO efficaces permettant de sĂ©curiser les circuits en Ă©valuant les contre-mesures proposĂ©es contre les attaques laser et cela trĂšs tĂŽt dans le flot de conception.Cette thĂšse est effectuĂ©e dans le cadre d'une collaboration Ă©troite entre deux laboratoires de Grenoble INP : le LCIS et le TIMA. Ce travail est Ă©galement rĂ©alisĂ© dans le cadre du projet ANR LIESSE impliquant plusieurs autres partenaires, dont notamment STMicroelectronics.Un modĂšle de faute au niveau RTL a Ă©tĂ© dĂ©veloppĂ© afin d’émuler des attaques laser. Ce modĂšle de faute a Ă©tĂ© utilisĂ© pour Ă©valuer diffĂ©rentes architectures cryptographiques sĂ©curisĂ©es grĂące Ă  des campagnes d'injection de faute Ă©mulĂ©es sur FPGA.Ces campagnes d'injection ont Ă©tĂ© rĂ©alisĂ©es en collaboration avec le laboratoire TIMA et elles ont permis de comparer les rĂ©sultats obtenus avec d'autres modĂšles de faute. De plus, l'approche a Ă©tĂ© validĂ©e en utilisant une description au niveau layout de plusieurs circuits. Cette validation a permis de quantifier l'efficacitĂ© du modĂšle de faute pour prĂ©voir des fautes localisĂ©es. De plus, en collaboration avec le CMP (Centre de MicroĂ©lectronique de Provence) des injections de faute laser expĂ©rimentales ont Ă©tĂ© rĂ©alisĂ©es sur des circuits intĂ©grĂ©s rĂ©cents de STMICROELECTRONICS et les rĂ©sultats ont Ă©tĂ© utilisĂ©s pour valider le modĂšle de faute RTL.Finalement, ce modĂšle de faute RTL mĂšne au dĂ©veloppement d'une contremesure RTL contre les attaques laser. Cette contre-mesure a Ă©tĂ© mise en Ɠuvre et Ă©valuĂ©e par des campagnes de simulation de fautes avec le modĂšle de faute RTL et d'autres modĂšles de faute classiques

    Commutative Cryptanalysis Made Practical

    Get PDF
    About 20 years ago, Wagner showed that most of the (then) known techniques used in the cryptanalysis of block ciphers were particular cases of what he called commutative diagram cryptanalysis. However, to the best of our knowledge, this general framework has not yet been leveraged to find concrete attacks. In this paper, we focus on a particular case of this framework and develop commutative cryptanalysis, whereby an attacker targeting a primitive E constructs affine permutations A and B such that E ○ A = B ○ E with a high probability, possibly for some weak keys. We develop the tools needed for the practical use of this technique: first, we generalize differential uniformity into “A-uniformity” and differential trails into “commutative trails”, and second we investigate the commutative behaviour of S-box layers, matrix multiplications, and key additions. Equipped with these new techniques, we find probability-one distinguishers using only two chosen plaintexts for large classes of weak keys in both a modified Midori and in Scream. For the same weak keys, we deduce high probability truncated differentials that can cover an arbitrary number of rounds, but which do not correspond to any high probability differential trails. Similarly, we show the existence of a trade-off in our variant of Midori whereby the probability of the commutative trail can be decreased in order to increase the weak key density. We also show some statistical patterns in the AES super S-box that have a much higher probability than the best differentials, and which hold for a class of weak keys of density about 2−4.5

    Sécurisation des VANETS par la méthode de réputation des noeuds

    Get PDF
    RÉSUMÉ Les rĂ©seaux ad hoc sans fil vĂ©hiculaires (VANET) permettent la communication entre les vĂ©hicules et entre les Ă©quipements de communication placĂ©s le long des rues. Cette communication apporte plusieurs avantages. Le premier est l’augmentation de la sĂ©curitĂ© routiĂšre. Le second est l’agrĂ©mentation de l’expĂ©rience de conduite et de voyage. La sĂ©curitĂ© routiĂšre est assurĂ©e par une catĂ©gorie d’applications dites « applications de sĂ©curitĂ© du trafic routier ». La seconde catĂ©gorie d’application considĂ©rĂ©e regroupe les applications liĂ©es au confort des usagers sur la route, telles que : l’accĂšs Ă  une connexion Internet durant le voyage, le tĂ©lĂ©chargement de contenu multimĂ©dia, les jeux en ligne et en rĂ©seau, les applications de paiement pour les services. La troisiĂšme catĂ©gorie d’applications regroupe les applications de maintenance Ă  distance. Toutes ces applications nĂ©cessitent que les communications soient sĂ©curisĂ©es. Cette contrainte est d’autant plus importante pour les applications de sĂ©curitĂ© du trafic, car les informations transmises par ces applications peuvent mener au changement du comportement des automobilistes et conduire Ă  des situations aussi catastrophiques que les accidents de la circulation. Depuis quelques annĂ©es, plusieurs travaux ont Ă©tĂ© menĂ©s, tant par l’industrie automobile que par les universitĂ©s ou encore les institutions de recherche gouvernementales en vue de sĂ©curiser les VANETS. De ces travaux, plusieurs mĂ©thodes ont Ă©mergĂ©, parmi lesquelles, les mĂ©thodes cryptographiques Ă  clĂ© publique/privĂ©e, les mĂ©thodes de sĂ©curisation des protocoles de communication, les mĂ©thodes de sĂ©curisation par rĂ©vocation de certificat, les mĂ©thodes de sĂ©curisation par rĂ©putation. Cette derniĂšre mĂ©thode permet de vĂ©rifier les variables telles que la vitesse, l’accĂ©lĂ©ration, la position gĂ©ographique, le rayon de transmission, la direction, etc. Afin d’empĂȘcher les adversaires de mentir et d’induire les automobilistes en erreur provoquant des accidents ou du trafic sur certains tronçons de route. C’est pourquoi l’objectif de notre travail est de doter les nƓuds hĂŽtes d’un systĂšme de rĂ©putation qui servira de cadre d’analyse des diffĂ©rentes variables publiĂ©es par les vĂ©hicules Ă©metteurs. Cette analyse permet de filtrer les nƓuds qui fournissent des variables erronĂ©es sur leur position gĂ©ographique, leur vitesse ou encore leur accĂ©lĂ©ration. Ces informations sont importantes car pour la majoritĂ© des applications de sĂ©curitĂ© du trafic, le nƓud hĂŽte se fie Ă  elles pour poser des actions Ă  propos d’une alerte de danger reçue par d’autres nƓuds (accident, risque de collision, mauvais Ă©tat de la route, risque de trafic, etc.). Notre systĂšme rĂ©alise des tests sur les variables reçues pour se rassurer qu’elles concordent avec les paramĂštres attendues. Ces paramĂštres sont donnĂ©es par les observations faites grĂąces aux capteurs, aux rĂ©cepteurs GPS et aux Ă©quipements de communication embarquĂ©s sur les vĂ©hicules, ou encore grĂące Ă  des calculs effectuĂ©s pendant la rĂ©ception des variables. Notre premiĂšre contribution dans ce travail est la conception d’un systĂšme de filtrage, qui permet de supprimer tous les messages pour lesquels les variables sont erronĂ©es et ainsi de dĂ©tecter et d’éjecter du rĂ©seau les adversaires potentiels. Notre seconde contribution est de doter notre systĂšme d’une capacitĂ© de rĂ©habilitation des nƓuds adversaires par le passĂ© et qui se comportent maintenant de façon exemplaire. Notre troisiĂšme contribution est la mise en place d’un systĂšme Ă  deux niveaux : un premier niveau binaire, rigide qui ne permet pas une rĂ©habilitation, et un second niveau qui introduit la flexibilitĂ©, et la rĂ©habilitation tout en permettant aux utilisateurs de le personnaliser lors de l’implĂ©mentation. Notre quatriĂšme contribution est d’avoir pu modifier le protocole AODV dans le simulateur Network Simulator (NS-2) dans sa deuxiĂšme version, afin de rĂ©aliser des simulations rĂ©alistes Ă  propos du systĂšme de rĂ©putation que nous proposons. Mots clĂ©s : SĂ©curitĂ©, RĂ©seaux sans fil vĂ©hiculaire, systĂšme de rĂ©putation.----------Abstract Vehicular ad-hoc network is a specific type of Mobile ad-hoc network (MANET) that provides communication between nearby vehicles and nearby roadside equipments. This communication provides several advantages. The first one is to increase road safety. The second one is the improvement of the driving experience. Road safety is ensured by applications category called “safety applications”. The second category includes comfort applications of road users, such as access to an Internet connection during the trip, downloading multimedia content, online and network gaming, tool payment services. The third category includes remote maintenance applications. All these applications require efficient secured communication. This constraint is particularly important for safety applications, as the information transmitted by these applications can lead to drivers’ behavior changing and caused catastrophic situations such as cars’ accidents. In recent years, several studies have been conducted, both in the automotive industry and universities or government researches’ institutions to secure VANETs. From all these researches several VANETS’ security methods have emerged, including the public/private key cryptographic methods, communication protocols’ security methods, certificate revocation methods, reputation methods and so one. The reputation method is used to check information such as speed, acceleration, location, transmission range, direction, etc. To prevent attacks from malicious nodes that would lie about the variables that they are publishing to mislead motorists’ behavior and cause cars’ accidents or traffic jam on certain stretches of road. That is why the objective of our work is to provide hosts nodes with a reputation system to check different variables published by transmitting nodes. This analysis allows filtering nodes that publish false information about their geographical position, speed or acceleration. This information is important because, for the majority of safety applications, the host node relies on them and the motorist will react considering them. Our system performs tests on the information received to make sure that they are consistent with the expected parameters. These parameters are given by observations thanks to sensors, GPS receivers and vehicles’ communication equipments on board. Our first contribution in this work is the design of a filter system that removes all messages whose variables are erroneous and thus to detect and eject potential adversaries out of the network. Our second contribution is to provide our system with a capacity of rehabilitation of nodes that were previously regarded as adversaries who now behave in an exemplary manner. Our third contribution is the establishment of a two-tier system, a first binary level and a second level which introduces flexibility and allows users to customize them during the implementation. Our fourth contribution is to be able to modify the AODV protocol in NS-2 simulator to test our reputation system for realistic simulations. Keywords: Security, vehicular ad hoc networks, reputation

    Analyse de sécurité et QoS dans les réseaux à contraintes temporelles

    Get PDF
    Dans le domaine des rĂ©seaux, deux prĂ©cieux objectifs doivent ĂȘtre atteints, Ă  savoir la QoS et la sĂ©curitĂ©, plus particuliĂšrement lorsqu’il s’agit des rĂ©seaux Ă  caractĂšre critique et Ă  fortes contraintes temporelles. Malheureusement, un conflit existe : tandis que la QoS Ɠuvre Ă  rĂ©duire les temps de traitement, les mĂ©canismes de sĂ©curitĂ© quant Ă  eux requiĂšrent d’importants temps de traitement et causent, par consĂ©quent, des dĂ©lais et dĂ©gradent la QoS. Par ailleurs, les systĂšmes temps rĂ©el, la QoS et la sĂ©curitĂ© ont trĂšs souvent Ă©tĂ© Ă©tudiĂ©s sĂ©parĂ©ment, par des communautĂ©s diffĂ©rentes. Dans le contexte des rĂ©seaux avioniques de donnĂ©es, de nombreux domaines et applications, de criticitĂ©s diffĂ©rentes, Ă©changent mutuellement des informations, souvent Ă  travers des passerelles. Il apparaĂźt clairement que ces informations prĂ©sentent diffĂ©rents niveaux de sensibilitĂ© en termes de sĂ©curitĂ© et de QoS. Tenant compte de cela, le but de cette thĂšse est d’accroĂźtre la robustesse des futures gĂ©nĂ©rations de rĂ©seaux avioniques de donnĂ©es en contrant les menaces de sĂ©curitĂ© et Ă©vitant les ruptures de trafic de donnĂ©es. A cet effet, nous avons rĂ©alisĂ© un Ă©tat de l’art des mĂ©canismes de sĂ©curitĂ©, de la QoS et des applications Ă  contraintes temporelles. Nous avons, ensuite Ă©tudiĂ© la nouvelle gĂ©nĂ©ration des rĂ©seaux avioniques de donnĂ©es. Chose qui nous a permis de dĂ©terminer correctement les diffĂ©rentes menaces de sĂ©curitĂ©. Sur la base de cette Ă©tude, nous avons identifiĂ© Ă  la fois les exigences de sĂ©curitĂ© et de QoS de cette nouvelle gĂ©nĂ©ration de rĂ©seaux avioniques. Afin de les satisfaire, nous avons proposĂ© une architecture de passerelle de sĂ©curitĂ© tenant compte de la QoS pour protĂ©ger ces rĂ©seaux avioniques et assurer une haute disponibilitĂ© en faveur des donnĂ©es critiques. Pour assurer l’intĂ©gration des diffĂ©rentes composantes de la passerelle, nous avons dĂ©veloppĂ© une table de session intĂ©grĂ©e permettant de stocker toutes les informations nĂ©cessaires relatives aux sessions et d’accĂ©lĂ©rer les traitements appliquĂ©s aux paquets (filtrage Ă  Ă©tats, les traductions d’adresses NAT, la classification QoS et le routage). Cela a donc nĂ©cessitĂ©, en premier lieu, l'Ă©tude de la structure existante de la table de session puis, en second lieu, la proposition d'une toute nouvelle structure rĂ©pondant Ă  nos objectifs. Aussi, avons-nous prĂ©sentĂ© un algorithme permettant l’accĂšs et l’exploitation de la nouvelle table de session intĂ©grĂ©e. En ce qui concerne le composant VPN IPSec, nous avons dĂ©tectĂ© que le trafic chiffrĂ© par le protocole ESP d’IPSec ne peut pas ĂȘtre classĂ© correctement par les routeurs de bordure. Afin de surmonter ce problĂšme, nous avons dĂ©veloppĂ© un protocole, Q-ESP, permettant la classification des trafics chiffrĂ©s et offrant les services de sĂ©curitĂ© fournis par les protocoles AH et ESP combinĂ©s. Plusieurs techniques de gestion de bande passante ont Ă©tĂ© dĂ©veloppĂ©es en vue d’optimiser la gestion du trafic rĂ©seau. Pour Ă©valuer les performances offertes par ces techniques et identifier laquelle serait la plus appropriĂ©e dans notre cas, nous avons effectuĂ© une comparaison basĂ©e sur le critĂšre du dĂ©lai, par le biais de tests expĂ©rimentaux. En derniĂšre Ă©tape, nous avons Ă©valuĂ© et comparĂ© les performances de la passerelle de sĂ©curitĂ© que nous proposons par rapport Ă  trois produits commerciaux offrant les fonctions de passerelle de sĂ©curitĂ© logicielle en vue de dĂ©terminer les points forts et faibles de notre implĂ©mentation pour la dĂ©velopper ultĂ©rieurement. Le manuscrit s’organise en deux parties : la premiĂšre est rĂ©digĂ©e en français et reprĂ©sente un rĂ©sumĂ© dĂ©taillĂ© de la deuxiĂšme partie qui est, quant Ă  elle, rĂ©digĂ©e en anglais. ABSTRACT : QoS and security are two precious objectives for network systems to attain, especially for critical networks with temporal constraints. Unfortunately, they often conflict; while QoS tries to minimize the processing delay, strong security protection requires more processing time and causes traffic delay and QoS degradation. Moreover, real-time systems, QoS and security have often been studied separately and by different communities. In the context of the avionic data network various domains and heterogeneous applications with different levels of criticality cooperate for the mutual exchange of information, often through gateways. It is clear that this information has different levels of sensitivity in terms of security and QoS constraints. Given this context, the major goal of this thesis is then to increase the robustness of the next generation e-enabled avionic data network with respect to security threats and ruptures in traffic characteristics. From this perspective, we surveyed the literature to establish state of the art network security, QoS and applications with time constraints. Then, we studied the next generation e-enabled avionic data network. This allowed us to draw a map of the field, and to understand security threats. Based on this study we identified both security and QoS requirements of the next generation e-enabled avionic data network. In order to satisfy these requirements we proposed the architecture of QoS capable integrated security gateway to protect the next generation e-enabled avionic data network and ensure the availability of critical traffic. To provide for a true integration between the different gateway components we built an integrated session table to store all the needed session information and to speed up the packet processing (firewall stateful inspection, NAT mapping, QoS classification and routing). This necessitates the study of the existing session table structure and the proposition of a new structure to fulfill our objective. Also, we present the necessary processing algorithms to access the new integrated session table. In IPSec VPN component we identified the problem that IPSec ESP encrypted traffic cannot be classified appropriately by QoS edge routers. To overcome this problem, we developed a Q-ESP protocol which allows the classifications of encrypted traffic and combines the security services provided by IPSec ESP and AH. To manage the network traffic wisely, a variety of bandwidth management techniques have been developed. To assess their performance and identify which bandwidth management technique is the most suitable given our context we performed a delay-based comparison using experimental tests. In the final stage, we benchmarked our implemented security gateway against three commercially available software gateways. The goal of this benchmark test is to evaluate performance and identify problems for future research work. This dissertation is divided into two parts: in French and in English respectively. Both parts follow the same structure where the first is an extended summary of the second

    Journées Francophones des Langages Applicatifs 2018

    Get PDF
    National audienceLes 29Úmes journées francophones des langages applicatifs (JFLA) se déroulent en 2018 à l'observatoire océanographique de Banyuls-sur-Mer. Les JFLA réunissent chaque année, dans un cadre convivial, concepteurs, développeurs et utilisateurs des langages fonctionnels, des assistants de preuve et des outils de vérification de programmes en présentant des travaux variés, allant des aspects les plus théoriques aux applications industrielles.Cette année, nous avons sélectionné 9 articles de recherche et 8 articles courts. Les thématiques sont variées : preuve formelle, vérification de programmes, modÚle mémoire, langages de programmation, mais aussi théorie de l'homotopieet blockchain
    corecore