, affichage d'un sous-graphe contenant tous les noeuds et les arcs pouvant intervenir dans l'attaque d'un noeud précis, 2. affichage d'un sous-graphe contenant tous les noeuds et les arcs pouvant intervenir dans l'attaque d'un arc précis, 1. les arcs d'impact représentent une relation logique entre deux noeuds impliquant une modification de la vulnérabilité du noeud de destination

, les arcs hiérarchiques correspondentàcorrespondentà une relation p` ere/fils entre deux noeuds

, les arcs opérationnels représentent les vecteurs d'attaque possibles entre deux noeuds

, Le noeud de destination appartient (est le fils) au noeud d'origine. Ces arcs permettent de structurer et d'organiser le modèle, et donc de mieux le comprendre. Mais ils ne sont pas pris en compte pour trouver des modèles d'attaque contre l'infrastructure modélisée, Les arcs hiérarchiques représentent une relation fils Les arcs hiérarchiques sont divisés en 3 types : 1. les arcs d'appartenances représentent la hiérarchie fonctionnelle. Ex : ce service appartientàappartientà cette société ou cetéquipementcetéquipement appartientàappartientà ce réseau

, les arcs de localisation représentent la position géographique Ex : cetéquipement cetéquipement ou cette personne est positionnée dans cettepì ece, 3. les arcs de détention représentent la possession ou l'utilisation. Ex

, Les arcs hiérarchiques ne sont pas associésassociésà des propriétés

. Les-arcs-d, impact représentent une relation de causè a effet entre deux noeuds impliquant une modification de la vulnérabilité du noeud de destination

, Il n'existe qu'un seul type d'arc dans ce groupe : l'arc d'impact

, Les propriétés de ce type d'arc ne sont pas encore clairement définies. L'idée est de décrire comment un noeud peut avoir un impact sur les valeurs des propriétés d'un autre noeud. Par exemple, dans le cas d'une clé et d'une porte, si l'agresseur a accèsaccèsà la clé

, Notre meilleure piste est d'associer un pourcentagè a un arc d'impact et de recalculer les valeurs de chaque arc opérationnel dont le point d'origine est le noeud de destination de l'impact d'arc selon les formules de calcul suivantes

L. Arc-opérationnels-représentent-un-lien, entre deux composants d'une infrastructure qui peutêtrepeutêtre utilisé lors d'une attaque. Un arc opérationnel aura toujours des composants opérationnelsopérationnelsà ses deux extrémités. On distingue trois types d'attaque : 1. les attaques physiques

. Les-caractéristiques-d, un arc opérationnel sont : 1. trois notes d'effort (0 ` a 10), une pour chaque type d'attaque, 2. trois coûts (en e), un pour chaque type d'attaque, 3. trois temps d'exécution (en minutes)

. Dans-ce-chapitre, nous avons donné un aperçu de la façon dont une infrastructure peutêtrepeutêtre modélisée pourévaluerpourévaluer sa sécurité. Nous avons distingué deux grandes catégories de modèles basés sur les graphes : les modèles qui représentent les attaques et les modèles qui décrivent l'infrastructure. Par la suite, nous avons expliqué pourquoi nous avons privilégié ces derniers

N. Ensuite, ´. Présentons-le-modèle-qui-a, and . Retenu-pour-cette-thèse, Nous avons expliqué comment le modèle proposé représente une infrastructure : qu'est-ce qu'un modèle de noeud ? Qu'est-ce qu'un modèle d'arc ? Quelles valeurs

, Maintenant que le modèle retenu a ´ eté présenté, il est temps d'expliquer comment nous comptons l'utiliser pourévaluerpourévaluer la sécurité d'une infrastructure

, B, vol.4

. Le-modèle-d, infrastructure retenu ayantétéayantété présenté dans le chapitre précédent, il est temps désormais de savoir comment ce modèle peut serviràévaluerserviràserviràévaluer la sécurité d'une infrastructure. Ce modèle sert en fait d'aidè a la construction de scénarios d'attaque et ce

I. Abele-wigert and M. Dunn, An inventory of 20 national and 6 international critical information infrastructure protection policies, International CIIP Handbook CSS ETH Zurich, vol.1, 2006.

A. , Association of Critical Infrastructures' Experts, pp.2016-2028, 2011.

E. Amoroso, Fundamentals of Computer Security. Upper Saddle River, 1994.

E. Angel, R. Campigotto, and C. Laforest, Algorithms for the Vertex Cover Problem on Large Graphs, IBISC, 2010.
URL : https://hal.archives-ouvertes.fr/hal-00653634

E. E. Arvedlund, Blackout Disrupts Moscow After Fire in Old Power Station. http://www.nytimes.comworld/ blackout-disrupts-moscow-after-fire-in-old-power-station. html?, pp.0-2016, 2005.

A. Nato-parliamentary, 162 CDS 07 E rev 1 -The Protection of Critical Infrastructures, pp.2016-2028, 2007.

, The road to resilience, pp.2017-2020

A. Asztalos, S. Sreenivasan, B. K. Szymanski, and G. Korniss, Cascading Failures in Spatially-Embedded Random Networks, PLoS ONE, vol.17, issue.1, p.84563, 2014.
DOI : 10.1371/journal.pone.0084563.s006

URL : https://journals.plos.org/plosone/article/file?id=10.1371/journal.pone.0084563&type=printable

P. Beaumont, Stuxnet worm heralds new era of global cyberwar. The guardian, 2010.

P. Beaumont, Cyberwar on iran more widespread than first thought, say researchers. The guardian, 2012.

C. Berge, . Graphs, and . Hypergraphs, [12] Rzadowe Centrum Bezpiecze´nstwaBezpiecze´nstwa. The National Critical Infrastructure Protection Programme, pp.2016-2028, 1976.

H. Bosnia, Bosnia and Herzegovina Strategy for Prevention and Fight Against Terrorism, pp.2017-2019, 2010.

S. Brem, The CIP Report: The Swiss Programme on Critical Infrastructure Protection. The Center for Infrastructure Protection and Homeland Security, 2011.

L. Briguglio, G. Cordina, N. Farrugia, and S. Vella, Economic vulnerability and resilience, pp.2017-2020, 2008.

M. Elgin, M. Brunner, and . Suter, International CIIP Handbook An inventory of 25 national and 7 international critical information infrastructure protection policies, 2008.

C. , National Strategy for Critical Infrastructure, pp.2016-2028, 2009.

Y. Chang, L. Zhang, H. Lu, X. Ruan, and M. Yang, Saliency detection via graph-based manifold ranking, The IEEE Conference on Computer Vision and Pattern Recognition (CVPR), pp.3166-3173, 2013.

J. Chen, I. A. Kanj, and G. Xia, Improved upper bounds for vertex cover, Theoretical Computer Science, vol.411, issue.40-42, 2010.
DOI : 10.1016/j.tcs.2010.06.026

URL : https://doi.org/10.1016/j.tcs.2010.06.026

W. J. Clinton, Executive Order EO 13010 Critical Infrastructure Protection, 1996.

U. S. , Nuclear Regulatory Commission. Fault Tree Handbook. U.S. Government Printing Office, 1981.

H. Thomas, C. E. Cormen, R. L. Leiserson, and . Rivest, Introduction to Algorithms, 1990.

H. Thomas, C. E. Cormen, R. L. Leiserson, C. Rivest, and . Stein, Introduction to Algorithms, 2001.

, Federal Financial Institutions Examination Council. Glossary. http: //ithandbook.ffiec.gov/glossary.aspx[Accessed, pp.2017-2019

, National Infrastructure Advisory Council. Critical Infrastructure Resilience Final Report and Recommandations. Department of Homeland Security, 2009.

R. National and . Council, Terrorism and the Electric Power Delivery System, 2012.

, The Information Security Policy Council Action Plan on Information Security Measures for Critical Infrastructures, 2005.

, The Second Action Plan on Information Security Measures for Critical Infrastructures, The Information Security Policy Council, pp.2016-2028, 2009.

J. Cox, Hacker Plans to Dump Alleged Details of 20,000 FBI, 9,000 DHS Employees https://motherboard.vice.com/en_us/article/9a3y4e/ hacker-plans-to-dump-alleged-details-of-20000-fbi-9000-dhs- employees, pp.2017-2026, 2016.

P. Crucitti, V. Latora, and M. Marchiori, Model for cascading failures in complex networks, Physical Review E, vol.393, issue.4, p.45104, 2004.
DOI : 10.1038/30918

, Information Systems Defence and Security -France's Strategy, Agence Nationale de la Sécurité des Systèmes d'Information, pp.2017-2019, 2011.

, Information (ANSSI) EBIOS Expression des Besoins et Identification des Objectifs de Sécurité, 2010. https://www.ssi.gouv.fr/guide/ ebios-2010-expression-des-besoins-et-identification-des-obj ectifs-de-securite, Agence Nationale de la Sécurité des Systèmes, pp.2017-2025

, de 28 de abril, por la que se establecen medidas para la protectión de las infraestructuras críticas http://www.boe.es/boe/dias Securing Critical Infras- tructures in the Netherlands, Securing-Critical-Infrastructures-in-the-Netherlands. pdf, pp.2016-2028, 2011.

W. Jochen and . Deuerlein, Decomposition model of a general water supply network graph, Journal of Hydraulic Engineering, vol.134, issue.6, pp.822-832, 2008.

A. Dharwadker, The Vertex Cover Algorithm, 2011.

, Cambridge Dictionary. English definition of resilience

W. Edsger and . Dijkstra, A short introduction to the art of programming, 1971.

M. Dunn and I. Wigert, International CIIP Handbook 2004, An inventory and analysis of protection policies in fourteen countries, CSS ETH Zurich, 2004.

. Estonia, Emergency Preparedness Act, 2000.

. Austrian-federal-chancellor and /. P. Anfrage, , pp.2016-2028, 2006.

E. Filiol, Comment paralyser un paysàpaysà l'aide du cyber ? Les Cahiers de la Défense Nationale, 2014.

E. Filiol and C. Gallais, Critical infrastructure: Where do we stand today?, Proceedings of the 9th International Conference on Cyber Warfare and Security, ICCWS-2014, pp.47-57, 2014.

E. Filiol and C. Gallais, How can internal and external dependencies affect infrastructures security?, Proceedings of the 14th European Conference on Cyber Warfare and Security, pp.2015-129

, ACPI, 2015.

E. Filiol and C. Gallais, Combinatorial optimization of operational (cyber) attacks against large-scale critical infrastructures: The vertex cover approach, Proceedings of the 11th International Conference on Cyber Warfare and Security, pp.2016-129, 2016.

E. Filiol and C. Gallais, Critical infrastructure: Where do we stand today? a comprehensive and comparative study, Journal of Information Warfare, vol.16, pp.64-87, 2017.

E. Filiol and F. Raynal, Cyberguere : de l'attaque du bunkeràbunkerà l'attaque dans la profondeur, 2009.

J. Finkle and C. Humer, Community health says data stolen in cyber attack from china, Reuters, 2014.

E. Organisation, . Co-operation, K. Development, M. Gordon, and . Dion, Protection of 'Critical Infrastructure' and the role of investment policies relating to national security, pp.2016-2028, 2008.

, Centre for the Protection of National Infrastructure. Critical National Infrastructure, pp.2016-2028

, Critical Infrastructure Protection : Survey of World-Wide Activities, pp.2016-2028, 2004.

C. Gallais and E. Filiol, Optimization of operational large-scale (cyber) attacks by a combinatorial approach, International Journal of Cyber Warfare and Terrorism, 2017.

D. Gayle, A. Topping, I. Sample, S. Marsh, and V. Dodd, Nhs seeks to recover from global cyber-attack as security concerns resurface. The guardian, 2017.

B. Gouttebroze and . Cyberattaques, Proceedings of the 9th International Conference on Cyber Warfare and Security, p.77, 2016.

, Australian Government Critical Infrastructure Resilience Strategy, pp.2016-2028, 2010.

F. Government, Arrêté du 2 juin 2006 fixant la liste des secteurs dactivités dimportance vitale et désignant les ministres coordonnateurs desdits secteurs http://www.legifrance.gouv.fr/affichTexte. do?cidTexte=JORFTEXT000000423259&dateTexte=&categorieLien= id[Accessed: 2016-12-05]. [59] New Zealand Government. New Zealand's Cyber Security Strategy, pp.2017-2019, 2006.

Z. New and . Government, New Zealand's Cyber Security Strategy http://www.dpmc.govt.nz/sites/all/files/publications/ nz-cyber-security-strategy-december-2015.pdf[Accessed, pp.2017-2019, 2015.

G. Greenwald, E. Macaskill, and L. Poitras, Edward Snowden: the whistleblower behind the NSA surveillance revelations, pp.2017-2026, 2013.

V. Guruswami, Iterative decoding of low-density parity check codes (an introductery survey, 2006.

C. Hadnagy, Social Engineering: The Art of Human Hacking, 2010.

J. Harel, C. Koch, and P. Perona, Graph-based visual saliency, NIPS, 2006.

H. Hassan, A. Hassan, and S. Noeman, Graph based semisupervised approach for information extraction, pp.9-16, 2006.

, http://www.cbsnews.com/news/ moscow-stricken-by-power-outages, pp.2016-2019, 2005.

A. Horn and S. Gibbs, What is wannacry ransomware and why is it attacking global computers? The guardian, 2017.

. The-white-house, Fact Sheet -Protecting America's Critical Infrastructures: PDD 63, pp.2017-2026, 1998.

T. Hughes and J. Guynn, FBI investigating 11 attacks on San Franciscoarea Internet lines, pp.2017-2020, 2015.

, Associated Press in Minneapolis Target says data breach possibly affected millions of credit cards. The guardian, 2013.

S. Cyber and S. Institute, National Cyber Security, a commitment for everybody, 2012. http://www.ismsforum.es/ficheros/descargas/ a-national-cyber-security-strategy-.pdf[Accessed, pp.2017-2019

, Service Public Fédéral Intrieur. 1er Juillet 2011 -Loi relativè a la sécurit et la protection des infrastructures critiques, Moniteur Belge N, vol.205, 2011.

L. Jean-louis, R. Besanon, and O. Ferret, A graph-based information extraction method for template filling, pp.139-170
URL : https://hal.archives-ouvertes.fr/hal-01849676

R. M. Karp, Reducibility among combinatorial problems, Complexity of Computer Computations, 2009.

R. Kinney, P. Crucitti, R. Albert, and V. Latora, Modeling cascading failures in the North American power grid, The European Physical Journal B, vol.69, issue.1, pp.101-107, 2005.
DOI : 10.1140/epjb/e2005-00237-9

P. Lacomme, C. Prins, and M. Sevaux, , 2007.

. Latvia, Cyber Security Strategy of Latvia. https://ccdcoe.org/sites/ default/files/strategy/LVA_CSS_2014-2018.pdf[Accessed, pp.2017-2019

J. Linde, S. Schulze, S. G. Henkel, and R. Guthke, Data-and knowledge-based modeling of gene regulatory networks: an update, pp.2017-2025, 2015.

Y. Lu, W. Zhang, H. Lu, and X. , Salient object detection using concavity context. ICCV, 2011.

E. Lucas, Récréations mathématiques, 1882.

]. N. Macfarqhar, Crimea in Dark After Power Lines Are Blown Up http://www.nytimes.com power-lines-to-crimea-are-blown-up-cutting-off-electricity. html?, pp.1-2017, 2015.

C. Magnien, M. Latapy, and J. Guillaume, Impact of random failures and attacks on Poisson and power-law random networks, ACM Computing Surveys, vol.43, issue.3, 2011.
DOI : 10.1145/1922649.1922650

URL : https://hal.archives-ouvertes.fr/hal-01146078

T. Maurer and R. Morgus, Compilation of Existing Cybersecurity and Information Security Related Definitions, pp.2017-2019, 2014.

S. Mauw and M. Oostdijk, Foundations of attack trees Information Security and Cryptology -ICISC, pp.186-198, 2005.

M. Mcgrath, Target data breach spilled info on as many as 70 million customers, Forbes, 2014.

K. D. Mitnick and W. L. Simon, The art of deception, 2003.

L. Monde, Tsahal annule une opération après une fuite sur Facebook . http://www.lemonde.fr/proche-orient/article/2010/03/03/ tsahal-annule-une-operation-apres-une-fuite-sur-facebook_ 1313918_3218.html[Accessed, pp.2017-2018

M. Moon, Hackers leak sony passwords, social security numbers and salaries, Engadget, 2014.

J. Moteff and P. Parfomak, Crs report for congress, critical infrastructure and key assets : Definition and identification. Congress Research Service, The Library of Congress, 2004.

J. D. Moteff, Critical Infrastructures: Background, Policy, and Implementation . Congressional Research Services, 2011.

. Nato, AAP-06 Edition 2014 NATO Glossary of Terms and Definitions (English and French), pp.2017-2019, 2014.

M. E. Newman, Spread of epidemic disease on networks, Physical Review E, vol.38, issue.1, p.16128, 2002.
DOI : 10.1016/0277-9536(94)90302-6

B. News, Ukraine restores some electricity to Crimea after damage, pp.2017-2020, 2015.

J. Nkaissery, The Critical Infrastructure Protection Bill, pp.2016-2028, 2015.

, Belgian%20Defence%20Cyber%20Security%20Strategy.pdf[Accessed, pp.2017-2019, 2014.

, Information Security Glossary, 2012. https://intranet.birmingham.ac.uk/it/documents/public/ Information-Security-Glossary.pdf[Accessed, pp.2017-2019

C. Government, Public Safety Canada / Critical Infrastructure, pp.2016-2028

, Government of Canada. Canada's Cyber Security Strategy, pp.2017-2019, 2010.

, Republic of Colombia, Colombia%20-%20National%20Cybersecurity%20and% 20Cyberdefense%20Policy.pdf[Accessed, pp.2017-2019, 2011.

, Ministry of Foreign Affairs of the Czech Republic. Security Strategy of the Czech Republic, pp.2017-2019, 2015.

, Royal Norwegian Ministry of Government & others. National Guidelines on Information Security, pp.2016-2028, 2007.

T. Härkönen, D. Of-government, and . Security, The Finnish Critical Infrastructure Protection; State Crisis Management Model and Situational Awareness, International Conference on Critical Infrastructure Protection -Towards Common Concepts and Cooperation in Disaster Reduction, pp.2016-2028, 2010.

U. S. , Department of Homeland Security What Is Critical Infrastructure? http://www.dhs.gov/what-critical-infrastructure, pp.2016-2028

, Department of Homeland Security. Na- tional Infrastructure Protection Plan, 2006.

U. S. , Department of Homeland Security. National Infrastructure Protection Plan, Partnering to enhance protection and resiliency, 2009.

, http://mstem.gov.jm/sites, pp.2017-2019, 2015.

, The Republic of Mauritius. The National Critical Infrastructure Protection Programme, 2014.

. Cybersecurity, Mauritius_2014_National%20Cyber%20Security%20Strategy%20-% 202014%20-%20EN.pdf[Accessed, pp.2016-2028

, Resilience of UK Infrastructure, Oc- tober 2010. http://www.parliament.uk/documents/post/ postpn362-resilience-of-UK-infrastructure.pdf[Accessed: 2017- 06-20]. [109] Republic of Poland, Cyberspace Protection Policy of the Republic of Poland, 2013.

, https://www.enisa.europa.eu/ topics/national-cyber-security-strategies/ncss-map/ cyber-security-policy-of-south-africa/at_download/ file, pp.2017-2019, 2010.

, The Federal Council of Switzerland. Nationale Strategie zum Schutz kritischer Infrastrukturen, pp.2016-2028, 2012.

, Attorney-General's Department of the Australian Government. Critical Infrastructure Resilience, pp.2016-2028

, Cybersecurity Strategy of the Republic of Cyprus, 2012. https://www.enisa.europa.eu/activities/Resilience-and-CIIP/ national-cyber-security-strategies-ncsss/ national-cyber-security-strategy-cyprus/at_download/ file, Office of the Comissioner of Electronic Communications & Postal Reg- ulation, pp.2017-2019

, Green Paper on a european programme for critical infrastructure protection, pp.52005-0576, 2005.

, Council directivece of 8 december 2008 on the identification and designation of european critical infrastructures and the assessment of the need to improve their protection, Official Journal of the European Union, vol.114, 2008.

, Federal Ministry of the Interior and Federal Re- public of Germany. National Strategy for Criti- cal Infrastructure Protection (CIP Strategy), 2009.

, National Strategy for Critical Infrastructure Protection (CIP Strategy), pp.2016-2028, 2012.

, Crisis, national security and terrorism: Protecting critical infrastructure. http://www. government.nl/issues/crisis-national-security-and-terrorism/ protecting-critical-infrastructure, pp.2013-2020

, Federal Chancellery of the Republic of Austria Austrian Cyber Security Strategy, 2013. https://www.bka.gv.at/DocView.axd?CobId= 50999, pp.2017-2019

U. S. , Department of Transportation. Effects of catastrophic events on transportation system management and operations, pp.2017-2018, 2002.

, Cabinet Office Sector Resilience Plan for Critical Infrastructure https://www.gov.uk/government/ uploads/system/uploads/attachment_data/file/271335/ sector-resilience-plan-2010.pdf[Accessed, pp.2017-2023, 2010.

, SATRC Working Group on Policy and Regulations. SATRC Report on Critical Information Infrastructure Protection and Cyber Security. Asia- Pacific Telecommunity (APT), 2012.

C. H. Papadimitriou and K. Steiglitz, Combinatorial Optimization: Algorithms and Complexity, 2000.

. Paterva, Official Maltego Documentation, 2017.

, Critical Infrastructure Resilience : Perspective from New Zealand, Helm_Patrick_ Owen_Critical_Infrastructure_Protection_A_Perspective_from_ New_Zealand.pdf, pp.2016-2028, 2008.

C. Phillips and L. P. Swiler, A graph-based system for network-vulnerability analysis, Proceedings of the 1998 workshop on New security paradigms , NSPW '98, pp.71-79, 1998.
DOI : 10.1145/310889.310919

C. Portal, About Critical National Information Infrastructure

. Reuters, Massive anthem health insurance hack exposes millions of customers' details. The guardian, 2015.

S. Rinaldi, Modeling and simulating critical infrastructures and their interdependencies, 37th Annual Hawaii International Conference on System Sciences, 2004. Proceedings of the
DOI : 10.1109/HICSS.2004.1265180

S. Rinaldi, J. Peerenboom, and T. Kelly, Identifying, understanding, and analyzing critical infrastructure interdependencies, IEEE Control Systems Magazine, vol.21, issue.6, pp.11-25, 2001.
DOI : 10.1109/37.969131

R. Robles, M. Choi, E. Cho, S. Kim, G. Park et al., Common threats and vulnerabilities of critical infrastructures, International Journal of Control and Automation

B. Schneier, Attack Trees, 1999.
DOI : 10.1002/9781119183631.ch21

B. Schneier, Secrets & Lies: Digital Security in a Networked World, 2000.
DOI : 10.1002/9781119183631

O. Sheyner, J. Haines, S. Jha, R. Lippmann, and J. M. Wing, Automated generation and analysis of attack graphs, Proceedings 2002 IEEE Symposium on Security and Privacy, 2002.
DOI : 10.1109/SECPRI.2002.1004377

]. H. Sims, The Internet is down!!! Massive AT&T Out- age Takes Humbolt County Phones, Internet, Etc Of- fline, pp.2017-2020, 2015.

R. Smith, Assault on California Power Station Raises Alarm on Potential for Terrorism, The Wall Street Journal, 2014.

E. Solano, Methods for Assessing Vulnerability of Critical Infrastruc- ture. https://sites.duke, pp.2017-2020, 2011.

. Spain, The National Security Strategy, pp.2017-2019, 2012.

J. Suomela, Survey of local algorithms, ACM Computing Surveys, vol.45, issue.2, 2013.
DOI : 10.1145/2431211.2431223

C. Ten, C. Liu, and M. Govindarasu, Vulnerability Assessment of Cybersecurity for SCADA Systems Using Attack Trees, 2007 IEEE Power Engineering Society General Meeting, pp.24-28, 2007.
DOI : 10.1109/PES.2007.385876

I. Traynor, Russia accused of unleashing cyberwar to disable estonia. The guardian, 2007.

D. Ventre, E. Chauvancy, F. Filiol, J. Huyghe, and . Henrotin, Cyberwar and Information Warfare, 2011.

P. Walker, Bradley Manning trial: what we know from the leaked WikiLeaks documents, pp.2017-2026, 2013.

L. Wang, T. Islam, and T. Long, Anoop Singhal, and Sushil Jajodia. An Attack Graph-Based Probabilistic Security Metric, Proceedings of the 22nd Annual IFIP WG 11.3 Working Conference on Data and Applications Security, pp.283-296, 2008.

D. J. Watts, A simple model of global cascades on random networks, Proc. Natl. Acad. Sci. USA 99, 2002.
DOI : 10.1515/9781400841356.497

URL : http://europepmc.org/articles/pmc122850?pdf=render

A. Wenger, J. Metzger, and M. Dunn, International CIIP Handbook 2002, An inventory of protection policies in eight countries, 2002.

R. J. Wilson, Introduction to Graph Theory, Third Edition, 1985.

A. Winter and R. Haux, Abstract:, Methods of Information in Medicine, vol.34, issue.04, pp.378-396, 1995.
DOI : 10.1055/s-0038-1634610

E. W. Zegura, K. L. Calvert, and M. J. Donahoo, A quantitative comparison of graph-based models for Internet topology, IEEE/ACM Transactions on Networking, vol.5, issue.6, pp.770-783, 1997.
DOI : 10.1109/90.650138

URL : http://www.ssfnet.org/Papers/zegura-calvert-donahoo97.pdf