, CHAPITRE 9. VERSION 5 (BUBBLES OF TRUST) : SYSTÈME DE SÉCURITÉ DÉCENTRALISÉ (BLOCKCHAIN PUBLIQUE) FIGURE 9

, en utilisant pubF, la blockchain vérifie la signature (verifiedWith{ }) de la transaction reçue afin de valider son intégrité. Ensuite, elle vérifie le ticket à l'aide de pubM

, si le ticket est valide, alors, la blockchain sauvegarde une information associant le GrpID, l'ObjID et la clé pubF (ex, XX?YY?pubF

, représente toute autre transaction que celle de l'association. Elle contient (1) la charge utile de la transaction (data), (2) le GrpID (ex. XX), (3) l'ObjID (ex. YY), et (4) la signature ECDSA des champs précédents en utilisant privF

, la blockchain vérifie l'intégrité de transaction n en vérifiant la validité de la signature par pubF

, si la signature est valide, alors la blockchain vérifie si pubF est associé avec les champs GrpID et ObjID de la transaction

, s'ils sont associés, alors

, F est authentifié avec succès, sinon il est rejeté

, Comme expliqué ci-dessus, ces différences sont dues à la complexité de la requête d'association par rapport à la préparation d'un simple message de données. Enfin, d'après les colonnes 10, 11, 12 et 13, le Raspberry Pi nécessite 89.24 mW pour exécuter une requête d'association

, 5 page suivante, elle décrit les résultats du Raspberry Pi où la boucle est exécutée à la 15 ème secondes. Dans les deux cas, on peut constater que l'impact de la boucle de traitement de messages est vraiment négligeable. Les autres pics existants sont liés à l'activité du système d'exploitation. FIGURE 9.4-L'impact du traitement des messages de données sur le Laptop Évaluation des exigences de sécurité Avant d'entamer l'étude sur le coût financier de BBTrust, dans ce qui suit, nous allons 6, La Figure 9.4 décrit les résultats du Laptop où la boucle est exécutée à la 12 ème secondes. Quant à la Figure 9

, Notre approche permet d'avoir un système d'authentification totalement décentralisé qui permet d'assurer une authentification efficace des objets. La disponibilité, la traçabilité et l'intégrité des données sont également assurées par ce mécanisme. Enfin, il faut savoir que même si le service de confidentialité des données n'a pas été abordé dans ce chapitre, ce dernier peut être intégré (ex. en chiffrant les transactions avec un mécanisme de

C. Dans-ce, cette approche peut répondre aux exigences de sécurité tout en gardant une bonne performance du système et du réseau. Les résultats des différentes évaluations en terme de temps, d'énergie, et en coût financier montre les performances et l'adaptabilité de notre approche pour des cas d'utilisations divers, utilisant des architectures, des objets, des technologies et des protocoles différents

, Chapitre 10

, Fast Ethereum RPC client for testing and development, Online. Test RPC, vol.109, p.128, 2015.

. Bitcoin-developer-guide, Bitcoin, p.71, 2017.

E. Development-tutorial,

3. , Technical Specification Group Services and System Aspects, 3GPP System Architecture Evolution (SAE), Security architecture, p.43, 2010.

, 3GPP. Specification of the 3GPP Confidentiality and Integrity Algorithms 128-EEA3 and 128-EIA3, vol.43, p.44, 2011.

E. Lte, Universal Mobile Telecommunications System (UMTS) LTE, p.43, 2009.

B. Aboba, L. Blunk, J. Vollbrecht, J. Carlson, and H. Levkowetz, Extensible authentication protocol (EAP), vol.48, p.49, 2004.
DOI : 10.17487/rfc3748

URL : https://www.rfc-editor.org/rfc/pdfrfc/rfc3748.txt.pdf

A. Afanasyev, P. Mahadevan, I. Moiseenko, E. Uzun, and L. Zhang, Interest flooding attack and countermeasures in Named Data Networking, IFIP Networking Conference, p.33, 2013.

A. Khaldoun, G. Agha, A. Chalhoub, E. Guitton, S. Livolant et al., Thierry Val, and Adrien Van Den Bossche. Cross-layering in an Industrial Wireless Sensor Network : Case Study of OCARI, vol.4, p.62, 2009.

M. Alam, J. Ferreira, and J. Fonseca, Introduction to intelligent transportation systems, Intelligent Transportation Systems, p.118, 2016.
DOI : 10.1007/978-3-319-28183-4_1

URL : http://ocw.mit.edu/courses/civil-and-environmental-engineering/1-212j-an-introduction-to-intelligent-transportation-systems-spring-2005/lecture-notes/mcconnell.pdf

. Wi-fi-alliance, The State of Wi-Fi Security : Wi-Fi CERTIFIED WPA2 Delivers Advanced Security to Homes, Enterprises and Mobile Devices, 2012.

. Wi-fi-alliance, Discover Wi-Fi, p.51, 2015.

S. Jeffrey-g-andrews, W. Buzzi, . Choi, V. Stephen, A. Hanly et al., What will 5G be ?, IEEE Journal on selected areas in communications, vol.32, issue.6, p.41, 2014.

P. Arana, Benefits and vulnerabilities of Wi-Fi protected access 2 (WPA2), INFS, vol.612, p.57, 2006.

J. Archimbaud, C. Grenet, and M. Quidoz, Recommandations de securite destinees aux administrateurs systemes et reseaux du CNRS pour l'installation de reseaux locaux sans fil WiFi, vol.10, p.56, 2011.
URL : https://hal.archives-ouvertes.fr/hal-00561878

. Atmel and . Zigbee, PRO Pack and Analysis with Sniffer, Application note, vol.13, p.89, 2013.

A. Bahga, . Vijay, and . Madisetti, Blockchain platform for industrial internet of things, Journal of Software Engineering and Applications, vol.9, issue.10, p.120, 2016.
DOI : 10.4236/jsea.2016.910036

URL : https://www.scirp.org/journal/PaperDownload.aspx?paperID=71596

M. Bellare, J. Kilian, and P. Rogaway, The security of the cipher block chaining message authentication code, Journal of Computer and System Sciences, vol.61, issue.3, p.94, 2000.

I. Bentov, C. Lee, A. Mizrahi, and M. Rosenfeld, Proof of Activity : Extending Bitcoin's Proof of Work via Proof of Stake, ACM SIGMETRICS Performance Evaluation Review, vol.42, issue.3, p.70, 2014.

G. Berzins, J. Phillips, P. Singh, and . Wood, Inmarsat-Worldwide mobile satellite services on seas, in air and on land, Malaga International Astronautical Federation Congress, p.45, 1989.

A. N. Bikos and N. Sklavos, LTE/SAE Security Issues on 4G Wireless Networks, IEEE Security Privacy, vol.11, issue.2, p.41, 2013.
DOI : 10.1109/msp.2012.136

J. Birr-pixton and . Cifra,

A. Bittau, M. Handley, and J. Lackey, The final nail in WEP's coffin, pp.15-2006

D. Bong and A. Philipp, Securing the smart grid with hardware security modules, ISSE 2012 Securing Electronic Business Processes, p.117, 2012.
DOI : 10.1007/978-3-658-00333-3_13

N. Borisov, I. Goldberg, and D. Wagner, Intercepting mobile communications : the insecurity of 802, vol.11, p.53, 2001.

, Estimating password cracking times

E. Callaway, P. Gorday, L. Hester, J. A. Gutierrez, M. Naeve et al., Home networking with IEEE 802.15. 4 : a developing standard for low-rate wireless personal area networks, IEEE Communications magazine, vol.40, issue.8, p.57, 2002.

N. Cam-winget, R. Housley, D. Wagner, and J. Walker, Security flaws in 802.11 data link protocols, Communications of the ACM, vol.46, issue.5, pp.35-39, 2003.

N. Cam-winget, R. Housley, D. Wagner, and J. Walker, Security flaws in 802.11 data link protocols, Communications of the ACM, vol.46, issue.5, p.55, 2003.

M. Castro and B. Liskov, Practical Byzantine fault tolerance, OSDI, vol.99, p.73, 1999.

R. Shu-jen-chang, W. E. Perlner, M. Burr, J. M. Sönmez-turan, S. Kelsey et al., Third-round report of the sha-3 cryptographic hash algorithm competition, NIST Interagency Report, vol.7896, p.121, 2012.

K. Christidis and M. Devetsikiotis, Blockchains and smart contracts for the internet of things, IEEE Access, vol.4, p.120, 2016.

T. Clancy and . Arbaugh, Extensible authentication protocol (EAP) password authenticated exchange, p.49, 2006.

T. Clausen and P. Jacquet, Optimized link state routing protocol (OLSR), p.63, 2003.

, Ethereum Homestead Documentation, p.73, 2016.

, Ethereum community. Ethash. Etherium, wiki, p.73, 2017.

, Cas Cremers. Scyther. Draft, vol.99, p.140, 1998.

M. Crosby, P. Pattanayak, S. Verma, and V. Kalyanaraman, Blockchain technology : Beyond bitcoin. Applied Innovation, vol.2, p.71, 2016.

E. De-win, S. Mister, B. Preneel, and M. Wiener, On the performance of signature schemes based on elliptic curves, International Algorithmic Number Theory Symposium, p.122, 1998.

. Peter-deutsch, GZIP file format specification version 4.3, p.55, 1996.

, ARM developer. Cortex-M3 Technical Reference Manual, p.102, 2010.

T. Dierks, The transport layer security (TLS) protocol version 1.2, vol.87, 2008.

T. Dierks and E. Rescorla, Rfc 5246 : The transport layer security (tls) protocol. The Internet Engineering Task Force, p.139, 2008.

J. Fred and . Dietrich, The Globalstar satellite cellular communication system : design and status, Wescon/97. Conference Proceedings, p.45, 1997.

. Robert-c-dixon, Spread spectrum systems : with commercial applications, vol.994, p.36, 1994.

D. Dolev and A. Yao, On the security of public key protocols, IEEE Transactions on information theory, vol.29, issue.2, p.140, 1983.

A. Dorri, R. Salil-s-kanhere, P. Jurdak, and . Gauravaram, Blockchain for IoT security and privacy : The case study of a smart home, Pervasive Computing and Communications Workshops (PerCom Workshops, p.69, 2017.

A. Doufexi, S. Armour, M. Butler, A. Nix, D. Bull et al., A comparison of the hiperlan/2 and ieee 802.11 a wireless lan standards, IEEE Communications magazine, vol.40, issue.5, p.36, 2002.

. Morris-j-dworkin, SP 800-38C. Recommendation for block cipher modes of operation : The CCM mode for authentication and confidentiality, vol.15, p.101, 2004.

M. J. Dworkin, SP 800-38D. Recommendation for Block Cipher Modes of Operation : Galois/Counter Mode (GCM) and GMAC, vol.15, p.101, 2007.

D. Eastlake and P. Jones, US secure hash algorithm 1 (SHA1), p.61, 2001.

L. Burton-i-edelson and . Pollack, Satellite communications. Science, vol.195, p.45, 1977.

. Sinem-coleri-ergen, ZigBee/IEEE 802.15. 4 Summary, UC Berkeley, vol.60, p.62, 2004.

S. Fluhrer, I. Mantin, and A. Shamir, Weaknesses in the key scheduling algorithm of RC4, Selected areas in cryptography, vol.2259, p.53, 2001.

, Solidity documentation, vol.17, p.128, 2017.

, The Wireshark Foundation. Wireshark 2.0.3 and 1.12.11 Released, vol.84, p.89, 2016.

A. Freier, P. Karlton, and P. Kocher, The secure sockets layer (SSL) protocol version 3.0, p.45, 2011.

T. Fuhr, H. Gilbert, J. Reinhard, and M. Videau, Analysis of the Initial and Modified Versions of the Candidate 3GPP Integrity Algorithm 128EIA3, Selected areas in cryptography,TS 33, vol.401, pp.230-242
URL : https://hal.archives-ouvertes.fr/inria-00619235

. Springer, , vol.43, p.65, 2011.

R. Fujdiak, P. Masek, P. Mlynek, J. Misurec, and E. Olshannikova, Using genetic algorithm for advanced municipal waste collection in smart city, Communication Systems, Networks and Digital Signal Processing (CSNDSP), p.127, 2016.

A. Gawer, . Michael, and . Cusumano, Platform leadership : How Intel, Microsoft, and Cisco drive industry innovation, p.47, 2002.

S. Adem-efe-gencer, I. Basu, R. Eyal, E. Van-renesse, and . Sirer, Decentralization in Bitcoin and Ethereum Networks, p.73, 2018.

B. Gladman, A specification for Rijndael, the AES algorithm, vol.311, p.39, 2001.

S. Gopalakrishnan, A survey of wireless network security, International Journal of Computer Science and Mobile Computing, vol.3, issue.1, p.36, 2014.

N. Haller and C. Metz, Phil Nesser, and Mike Straw. A one-time password system, vol.10, p.79, 1998.

M. T. Hammi, P. Bellot, and A. Serhrouchni, Bctrust : A decentralized authentication blockchain-based mechanism, IEEE Wireless Communications and Networking Conference (WCNC), p.139, 1921.
URL : https://hal.archives-ouvertes.fr/hal-02287887

M. T. Hammi, E. Livolant, P. Bellot, P. Minet, and A. Serhrouchni, A safe communication protocol for iot devices, vol.21, p.139, 2018.
URL : https://hal.archives-ouvertes.fr/hal-02287886

M. Hammi, E. Livolant, P. Bellot, A. Serhrouchni, and P. Minet, A lightweight iot security protocol, 1st Cyber Security in Networking Conference, vol.21, p.139, 2017.
DOI : 10.1109/csnet.2017.8242001

URL : https://hal.archives-ouvertes.fr/hal-01640510

M. T. Hammi, B. Hammi, P. Bellot, and A. Serhrouchni, Bubbles of trust : a decentralized blockchain-based authentication system for iot, Computers & Security, vol.21, p.140, 2018.

M. T. Hammi, E. Livolant, P. Bellot, S. Ahmed, and P. Minet, Mac sub-layer node authentication in ocari, Performance Evaluation and Modeling in Wired and Wireless Networks (PEMWN), International Conference on, vol.21, p.139, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01417671

M. T. Hammi, E. Livolant, P. Bellot, A. Serhrouchni, and P. Minet, A lightweight mutual authentication protocol for the iot, International Conference on Mobile and Wireless Technology, vol.21, p.139, 2017.
DOI : 10.1007/978-981-10-5281-1_1

URL : https://hal.archives-ouvertes.fr/hal-01640511

G. Theodore, M. Handel, and . Sandford, Hiding data in the OSI network model, International Workshop on Information Hiding, p.80, 1996.

T. Hardjono and N. Smith, Cloud-based commissioning of constrained devices using permissioned blockchains, Proceedings of the 2nd ACM International Workshop on IoT Privacy, Trust, and Security, p.120, 2016.
DOI : 10.1145/2899007.2899012

R. Housley, Using advanced encryption standard (aes) counter mode with ipsec encapsulating security payload (esp), p.94, 2004.
DOI : 10.17487/rfc3686

URL : https://www.rfc-editor.org/rfc/pdfrfc/rfc3686.txt.pdf

R. Housley, W. Ford, W. Polk, and D. Solo, Internet X. 509 public key infrastructure certificate and CRL profile, p.48, 1998.

R. Housley, W. Ford, W. Polk, and D. Solo, Internet x. 509 public key infrastructure certificate and crl profile, p.117, 1998.

S. Huh, S. Cho, and S. Kim, Managing iot devices using blockchain platform, Advanced Communication Technology (ICACT), 2017 19th International Conference on, vol.119, p.120
DOI : 10.23919/icact.2017.7890132

M. Hwang, C. Yang, and C. Shiu, An authentication scheme for mobile satellite communication systems, ACM SIGOPS Operating Systems Review, vol.37, issue.4, p.47, 2003.
DOI : 10.1145/958965.958970

, ITU. Internet of Things Global Standards Initiative. Recommendation ITU-T Y.2060, 2015.

B. John, Hackers release source code for a powerful DDoS app called Mirai, 2016.

J. Saint and . Walker, Big data : A revolution that will transform how we live, work, and think, p.127, 2014.

D. Johnson, A. Menezes, and S. Vanstone, The elliptic curve digital signature algorithm (ECDSA), International Journal of Information Security, vol.1, issue.1, p.116, 2001.

A. Kalantari, G. Zheng, Z. Gao, Z. Han, and B. Ottersten, Secrecy analysis on network coding in bidirectional multibeam satellite communications, IEEE Transactions on Information Forensics and Security, vol.10, issue.9, p.45, 2015.

C. J. Kale and . Socolofsky, TCP/IP tutorial, p.112, 1991.

J. Kelsey, B. Schneier, D. Wagner, and C. Hall, Side channel cryptanalysis of product ciphers, European Symposium on Research in Computer Security, p.65, 1998.
DOI : 10.3233/jcs-2000-82-304

M. Khasawneh, I. Kajman, R. Alkhudaidy, and A. Althubyani, A survey on wi-fi protocols : Wpa and wpa2, International Conference on Security in Computer Networks and Distributed Systems, p.57, 2014.
DOI : 10.1007/978-3-642-54525-2_44

S. Khatwani, Litecoin Cryptocurrency : A Complete Guide for Absolute Beginners, 1970.

M. King, Military Satellite Communications : Then and Now, Crosslink, vol.11, issue.1, p.45, 2010.

S. King and S. Nadal, Ppcoin : Peer-to-peer crypto-currency with proof-ofstake. self-published paper, p.71, 2012.

C. Paul and . Kocher, Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems, pp.104-113, 1996.

T. Kothmayr, C. Schmitt, W. Hu, M. Brünig, and G. Carle, Dtls based security and two-way authentication for the internet of things, Ad Hoc Networks, vol.11, issue.8, p.103, 2013.

T. Kothmayr, C. Schmitt, W. Hu, M. Brünig, and G. Carle, {DTLS} based security and two-way authentication for the Internet of Things, Ad Hoc Networks, vol.11, issue.8, p.15, 2013.

N. Kshetri, Blockchain's roles in strengthening cybersecurity and protecting privacy, Telecommunications Policy, p.132, 2017.

N. Kushalnagar, G. Montenegro, and C. Schumacher, IPv6 over low-power wireless personal area networks (6LoWPANs) : overview, assumptions, problem statement, and goals. IETF, IETF, RFC4919, vol.58, p.60, 2007.

C. Lagane, BrickerBot, un destructeur d'objets connectés qui agit, 2017.

K. Lauter, The advantages of elliptic curve cryptography for wireless security, IEEE Wireless communications, vol.11, issue.1, p.122, 2004.

J. Lee, B. Bagheri, and H. Kao, A cyber-physical systems architecture for industry 4.0-based manufacturing systems, Manufacturing Letters, vol.3, p.127, 2015.

J. Lee, Y. Su, C. Shen, ;. Bluetooth, U. et al., A comparative study of wireless protocols, Industrial Electronics Society, 2007. IECON 2007. 33rd Annual Conference of the IEEE, p.57, 2007.

X. Li, P. Jiang, T. Chen, X. Luo, and Q. Wen, A survey on the security of blockchain systems. Future Generation Computer Systems, p.70, 2017.

X. Li, Y. Quere, E. Rius, I. Peuziat, and I. Berre, Des capteurs communicants longue portee a tres bas debit en bande UHF, pour le suivi de la plaisance, Comite d'organisation, p.45, 2015.

H. Lipmaa, P. Rogaway, and D. Wagner, CTR-mode encryption, First NIST Workshop on Modes of Operation, p.39, 2000.

G. Lowe, A hierarchy of authentication specifications, Computer security foundations workshop, 1997. Proceedings., 10th, p.99, 1997.

D. Lozneanu, A. Costache, and M. Romanca, Applications of energy model in WSN nodes, 2014 International Conference on Optimization of Electrical and Electronic Equipment, pp.852-857, 0102.

J. Eng-keong-lua, M. Crowcroft, R. Pias, S. Sharma, and . Lim, A survey and comparison of peer-to-peer overlay network schemes, IEEE Communications Surveys & Tutorials, vol.7, issue.2, p.132, 2005.

K. Maine, C. Devieux, and P. Swan, Overview of IRIDIUM satellite network, WESCON 95. Conference record.'Microelectronics Communications Technology Producing Quality Products Mobile and Portable Power Emerging Technologies, p.45, 1995.

H. Malviya, How blockchain will defend iot, vol.119, 2016.
DOI : 10.2139/ssrn.2883711

. Itsik-mantin, A Practical Attack on the Fixed RC4 in the WEP Mode, International Conference on the Theory and Application of Cryptology and Information Security, p.66, 2005.

. V-gayoso-martinez, . Hernández-Álvarez, C. Hernández-encinas, and . Avila, Analysis of ecies and other cryptosystems based on elliptic curves, J Inform. Assurance and Security, vol.6, issue.4, p.135, 2011.

M. Mathews and R. Hunt, Evolution of wireless LAN security architecture to IEEE 802.11 i (WPA2), Proceedings of the fourth IASTED Asian Conference on Communication Systems and Networks, vol.54, p.55, 2007.

C. Mathias, The best choice for enterprise IoT networking is Wi-Fi, 1950.

C. Mathias, Wi-Fi and the Internet of Things : (Much) more than you think, vol.50, p.51, 2015.

A. Maximov and D. Khovratovich, New state recovery attack on RC4, Annual International Cryptology Conference, p.66, 2008.

M. Mcloone and J. Mccanny, System-on-chip architectures and implementations for private-key data encryption, vol.102, 2003.

. Ralph-c-merkle, A digital signature based on a conventional encryption function, Conference on the Theory and Application of Cryptographic Techniques, p.71, 1987.

M. Mettler, Blockchain technology in healthcare : The revolution starts here, 2016 IEEE 18th International Conference on, p.69, 2016.

J. Mirkovic and P. Reiher, A taxonomy of ddos attack and ddos defense mechanisms, ACM SIGCOMM Computer Communication Review, vol.34, issue.2, p.118, 2004.

A. John-c-mitchell, P. Roy, A. Rowe, and . Scedrov, Analysis of EAP-GPSK authentication protocol, International Conference on Applied Cryptography and Network Security, p.66, 2008.

H. Michael, J. Morris, and . Trotter, Institutionalizing entrepreneurship in a large company : A case study at ATandT. Industrial Marketing Management, vol.19, p.47, 1990.

D. M'raihi, . Bellare, . Hoornaert, O. Naccache, and . Ranen, HOTP : An HMACbased one-time password algorithm. IETF, RFC 4226, vol.10, p.79, 2005.

S. David-m'raihi, M. Machani, J. Pei, and . Rydell, Totp : Time-based one-time password algorithm, p.79, 2011.

G. Hyung and . Myung, Technical overview of 3GPP LTE, p.41, 2008.

S. Nakamoto, Bitcoin : A peer-to-peer electronic cash system, vol.16, p.126, 2008.

N. Sornin and ;. M. Luis, Semtech), T.Eirich (IBM), T.Kramp (IBM), O.Hersent (Actility). LoRaWAN Specification. LoRa Alliance, 1.0, vol.35, p.37, 2015.

L. Nuaymi, WiMAX : technology for broadband wireless access, vol.47, p.48, 2007.
URL : https://hal.archives-ouvertes.fr/hal-01923466

M. Nystrom, Identifiers and Test Vectors for HMAC-SHA-224, HMAC-SHA256, HMAC-SHA-384, and HMAC-SHA-512, vol.10, p.80, 2005.

T. Ohigashi and M. Morii, A practical message falsification attack on WPA, Proc. JWIS, vol.54, p.66, 2009.

T. Ohigashi and M. Morii, A practical message falsification attack on WPA, p.54, 2009.

. Eng-hwee and . Ong, Performance analysis of fast initial link setup for IEEE 802.11 ai WLANs. In Personal Indoor and Mobile Radio Communications (PIMRC), IEEE 23rd International Symposium on, p.51, 2012.

J. Eng-hwee-ong, O. Kneckt, Z. Alanen, T. Chang, T. Huovinen et al., 11 ac : Enhancements for very high throughput WLANs, Personal Indoor and Mobile Radio Communications (PIMRC), 2011 IEEE 22nd International Symposium on, vol.802, p.51, 2011.

, Zigbee Alliance Organization. Zigbee specification. Document 053474r20, vol.60, p.68, 2012.

A. Ouaddah, A. Abou-elkalam, and A. Ouahman, Fairaccess : a new blockchain-based access control framework for the internet of things, vol.9, p.120, 2016.

A. Ouaddah, A. Abou-elkalam, and A. Ouahman, Towards a novel privacy-preserving access control model based on blockchain technology in iot, Europe and MENA Cooperation Advances in Information and Communication Technologies, p.120, 2017.

R. Pandya, D. Grillo, E. Lycksell, P. Mieybegue, H. Okinaka et al., IMT-2000 standards : Network aspects, IEEE Personal Communications, vol.4, issue.4, p.40, 1997.
DOI : 10.1109/98.612274

D. Pike, P. Nosker, D. Boehm, D. Grisham, S. Woods et al.,

C. Rensing, M. Karsten, and B. Stiller, AAA : a survey and a policy-based architecture and framework, IEEE network, vol.16, issue.6, p.54, 2002.
DOI : 10.1109/mnet.2002.1081762

URL : http://ant.comm.ccu.edu.tw/course/92_3G/1_Papers/AAA a survey and a policy-based architecture and framework.pdf

E. Rescorla and N. Modadugu, Rfc 6347, datagram transport layer security version 1.2. Internet Engineering Task Force, vol.13, p.101, 2012.
DOI : 10.17487/rfc6347

URL : https://www.rfc-editor.org/rfc/pdfrfc/rfc6347.txt.pdf

A. Ronald-l-rivest, L. Shamir, and . Adleman, A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM, vol.21, issue.2, pp.120-126

A. Ronald-l-rivest, L. Shamir, and . Adleman, Cryptographic communications system and method, vol.48, p.110, 1983.

A. Roy-chowdhury, J. S. Baras, M. Hadjitheodosiou, and S. Papademetriou, Security issues in hybrid networks with a satellite component, IEEE Wireless Communications, vol.12, issue.6, p.45, 2005.
DOI : 10.1109/mwc.2005.1561945

M. Ruta, F. Scioscia, S. Ieva, G. Capurso, and E. D. Sciascio, Semantic blockchain to improve scalability in the internet of things, Open Journal of Internet Of Things (OJIOT), vol.3, issue.1, p.120, 2017.

E. Seedhouse, SpaceX : making commercial spaceflight a reality, p.45, 2013.

P. L. Seijas, J. Simon, D. Thompson, and . Mcadams, Scripting smart contracts for distributed ledger technology, IACR Cryptology ePrint Archive, p.71, 2016.

J. Janusz, J. Sikorski, M. Haughton, and . Kraft, Blockchain technology in the chemical industry : Machine-to-machine electricity market, Applied Energy, vol.195, p.69, 2017.

. William-allen-simpson, PPP challenge handshake authentication protocol (CHAP), vol.67, p.79, 1996.

S. John and . Sobolewski, Cyclic redundancy check, vol.53, 2003.

A. Nisha, Y. Somani, and . Patel, Zigbee : A low power wireless technology for industrial applications, International Journal of Control Theory and Computer Modelling (IJCTCM), vol.2, p.60, 2012.

J. Song, R. Poovendran, J. Lee, and T. Iwata, The aes-cmac algorithm, p.38, 2006.

, Data Encryption Standard. Data encryption standard. Federal Information Processing Standards Publication, p.46, 1999.

N. Standard, Federal Information Processing Standards Publication, vol.197, p.91, 2001.

D. Stanley, J. Walker, and B. Aboba, Extensible authentication protocol (EAP) method requirements for wireless LANs, p.49, 2005.

, online statistics portal, and one of the world's most successful statistics databases, 2016.

A. Stubblefield, J. Ioannidis, and . Aviel-d-rubin, Using the Fluhrer, Mantin, and Shamir Attack to Break WEP, NDSS, p.66, 2002.

M. Terre, Wifi, le Standard 802.11, couche physique et couche MAC (Version 1.1), p.51, 2007.

E. Tews, Attacks on the WEP protocol. IACR Cryptology ePrint Archive, p.66, 2007.

E. Tews and M. Beck, Practical attacks against WEP and WPA, Proceedings of the second ACM conference on Wireless network security, p.66, 2009.

D. Thaler and . Aboba, What Makes For a Successful Protocol ?, RFC, vol.5218, p.54, 2008.

D. Tweney, The Hidden DOWNSIDE of Wireless Networking, vol.42, p.53, 2006.

M. Vanhoef and F. Piessens, Key reinstallation attacks : Forcing nonce reuse in WPA2, Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, p.66, 2017.

P. Vasin, Blackcoin's proof-of-stake protocol v2, p.71, 2014.

J. Steven and . Vaughan-nichols, Achieving wireless broadband with WiMax, vol.37, p.47, 2004.

L. Wang, G. V. Laszewski, A. Younge, X. He, M. Kunze et al., Cloud computing : a perspective study, New Generation Computing, vol.28, issue.2, p.72, 2010.

S. Wang, J. Wan, D. Zhang, D. Li, and C. Zhang, Towards smart factory for industry 4.0 : a self-organized multi-agent system with big data based feedback and coordination, Computer Networks, vol.101, p.127, 2016.

J. Wright, Killerbee : practical zigbee exploitation framework, 11th ToorCon conference, p.67, 2009.

T. Yamamoto, Fujitsu : what mankind can dream technology can achieve, Toyo Keizai, p.47, 1992.

W. Ye and J. Heidemann, Medium access control in wireless sensor networks, Wireless sensor networks, p.62, 2004.

Z. Zheng, S. Xie, H. Dai, and H. Wang, Blockchain Challenges and Opportunities : A Survey, Work Pap, p.71, 2016.

H. Zimmermann, OSI reference model-The ISO model of architecture for open systems interconnection, IEEE Transactions on communications, vol.28, issue.4, p.51, 1980.

E. Ziouva and T. Antonakopoulos, CSMA/CA performance under high traffic conditions : throughput and delay analysis, Computer communications, vol.25, issue.3, p.48, 2002.

A. Zugenmaier and H. Aono, Security technology for sae/lte, Ntt Docomo Technical Journal, vol.11, issue.3, p.41, 2009.

. .. Résilience, , vol.36, p.115

M. .. Sous-couche, , vol.49

. .. Technologie-de-communication, , vol.35, p.64