13.05.2014 Views

these doctorat une architecture de securité

these doctorat une architecture de securité

these doctorat une architecture de securité

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

BIBLIOGRAPHIE<br />

tel-00239252, version 1 - 5 Feb 2008<br />

[15] T.A. Berson. Differential cryptanalysis mod 2 32 with applications to MD5. In R.A. Rueppel,<br />

editor, Advances in Cryptology — Eurocrypt ’92, Berlin, 1992. Springer-Verlag.<br />

[16] K. Biba. Integrity consi<strong>de</strong>ration for secure computer systems. Technical Report MTR-3153,<br />

MITRE Corporation, 1975.<br />

[17] E. Biham and A. Shamir. Differential cryptanalysis of DES-like cryptosystems. In A.J.<br />

Menezes and S. A. Vanstone, editors, Proceedings of CRYPTO 90, pages 2–21. Springer-<br />

Verlag, 1991. Lecture Notes in Computer Science No. 537.<br />

[18] Bob Blakley. CORBA Security. Object Technology Series. Addison-Wesley, 1999.<br />

[19] Jean-Pierre Briot and Rachid Guerraoui. Objets pour la programmation parallèle et répartie<br />

: intérêts, évolutions et tendances. Technique et Science Informatiques (TSI), 15(6) :765–<br />

800, J<strong>une</strong> 1996.<br />

[20] Eric Br<strong>une</strong>ton, Thierry Coupaye, and Jean-Bernard Stefani. Recursive and Dynamic Software<br />

Composition with Sharing. In Proceedings of the Seventh International Workshop on<br />

Component-Oriented Programming at ECOOP, Malaga, Spain, J<strong>une</strong> 2002.<br />

[21] M. Burnsi<strong>de</strong>, D. Clarke, T. Mills, A. Maywah, S. Devadas, and R. Rivest. Proxy-based Security<br />

Protocols in Networked Mobile Devices. In Proceedings of the 2002 ACM symposium<br />

on Applied computing, pages 265–272. ACM Press, 2002.<br />

[22] Ning Chen. A case study of the ejb security : Combining <strong>de</strong>clarative, role-based access<br />

control with programmatic application-specific proxy security checks. In PDPTA ’02 : Proceedings<br />

of the International Conference on Parallel and Distributed Processing Techniques<br />

and Applications, pages 1344–1347. CSREA Press, 2002.<br />

[23] David Chess, Colin Harrison, and Aaron Kershenbaum. Mobile agents : Are they a good<br />

i<strong>de</strong>a ? Technical Report RC 19887 (December 21, 1994 - Declassified March 16, 1995), IBM,<br />

Yorktown Heights, New York, 1994.<br />

[24] David Clark and David R. Wilson. A comparison of commercial and military computer<br />

security policies. In Proc. IEEE Symposium on Security and Privacy, pages 184–194, 1987.<br />

[25] E. Cohen and D. Jefferson. Protection in the hydra operating system. ACM SIGOPS,<br />

9(5) :141–160, November 1975.<br />

[26] System Security Study Committee. Computer at Risk : Safe Computing in the Information<br />

Age. National Aca<strong>de</strong>my Press, 1991.<br />

[27] H. <strong>de</strong> Meer, J-P Richter, A. Puliafito, and O. Tomarchio. Tunnel agents for enhanced internet<br />

QoS. IEEE Concurrency, 6(2) :30–39, 1998.<br />

[28] N. Demytko. A new elliptic curve based analogue of RSA. volume 765 of Lecture Notes in<br />

Computer Science, pages 40–49. Springer-Verlag Inc., 1994.<br />

[29] Robert H. Deng, Shailendra K. Bhonsle, Weiguo Wang, and Aurel A. Lazar. Integrating<br />

security in CORBA based object <strong>architecture</strong>s. In 1995 IEEE Symposium on Security and<br />

Privacy, pages 50–61, Oakland, CA, USA, May 1995. IEEE Comput. Soc. Press.<br />

[30] Alexandre di Costanzo. Modèle et infrastructure <strong>de</strong> programmation pair-à-pair. Master’s<br />

thesis, Nice University France, 2004.<br />

[31] T. Dierks and C. Allen. The TLS Protocol - Version 1.0 RFC 2246, 1999.<br />

[32] Whitfield Diffie and Martin E. Hellman. New directions in cryptography. IEEE Transactions<br />

on Information Theory, IT-22(6) :644–654, 1976.<br />

[33] A. Diller. An Introduction to Formal Methods. John Wiley & Sons, 1994.<br />

[34] Hans Dobbertin. Cryptanalysis of MD5 compress. Lecture Notes in Computer Science,<br />

1039 :53–69, 1996. Fast Software Encryption Workshop.<br />

[35] C. Ellison. SPKI Requirements, RFC 2692. Technical report, IETF, September 1999.<br />

[36] Carl M. Ellison, Bill Frantz, Butler Lampson, Ron Rivest, Brian M. Thomas, and Tatu<br />

Ylonen. SPKI Certificate Theory, RFC 2693. Technical report, IETF, September 1999.<br />

[37] P. Eronen, J. Lehtinen, J. Zitting, and P. Nikan<strong>de</strong>r. Extending jini with <strong>de</strong>centralized trust<br />

management, 2000. 3rd IEEE Conference on Open Architectures and Network Programming<br />

(OPENARCH 2000), pages 25–29.<br />

4

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!