Dissertations / Theses on the topic 'Monnaie électronique'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the top 50 dissertations / theses for your research on the topic 'Monnaie électronique.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.
Traoré, Karim Jacques. "Monnaie électronique." Caen, 2001. http://www.theses.fr/2001CAEN2063.
Full textRenaudin, Pascal. "Le porte-monnaie électronique." Paris 1, 1996. http://www.theses.fr/1996PA010319.
Full textThe electronic purse is a pre-paid card as a paiment instrument, similar in appearance to a debit or credit card, with a micrichip that allows a monetary value to be loaded and stored. The value can be disbursed in whole or in parts to others, usually for the provision of goods and services. The development of multi-purpose cards is relively recent. Most schemes are still at the planning or trial stage and there is little public awareness let alone use of such cards. However, narket research conducted for proposed issuers of cards is said to give great encouragment and it is the common view that within the next few years there will be a rapid growth in the use of pre-paid cards. There are numerous commercial advantages in handling electronic value rather than cash and if public confidence can be maintained, there is reason to believe that pre-paid cards will become a popular means of paiment. The novelty of the electronic purse means that generally they have not been specfically provided for in current laws and regulations. Most of the the countries studied have no legislation drawn with the intention that it should apply to pre-paid cards. Difficult questions of interpretation arise when considering whether existing laws apply to the operation of pre-paid cards wich in somecases, give rise to uncertainties and anomalies
Vasselin, Françoise. "Essai sur l'adoption et l'usage de la monnaie électronique." Thesis, Paris 2, 2017. http://www.theses.fr/2017PA020053.
Full textThis thesis has three chapters. The first chapter describes the means of payment allowingthe transfer of electronic money (e-money), the determinants of their adoption and their usein the world. The following two chapters are articles that analyze the competition between fiat money and e-money from the Lagos-Wright model (2005). In the first article, unlike cash, the holding of e-money is guaranteed against the risk of loss or theft, and merchants must invest to receive e-money. Due to strategic complementarities between buyers andsellers, there is a multiplicity of equilibria where only one money, or both, circulate. We analyze welfare and quantify the model to explain the failure of e-money in Europe and its success in Asia and in the United States. In the second article, cash competes with mobilemoney (M-money). Agents can create partnerships and each transaction is settled with one means of payment only. Agents without a partner use cash, the others use M-money.Buyers with a partner always hold M-money, alone or in addition to cash, while buyers without a partner use either one, or the other, or both, or no money. However, M-money replaces cash only if the number of traditional sellers is very low and inflation not too high.So, partnership is a coordination mechanism that explains the success of mobile payment applications offered by brands to their loyal customers in the United States
Courteaud, Jean-Louis. "La carte de paiement électronique : réalites latentes et émergentes." Paris 2, 1989. http://www.theses.fr/1989PA02T017.
Full textAim of the thesis is to present the installation of new money networks based on the use of computerized money. It deals with the installation of these from a critical point of view and recommand some solutions which should allow for a better use of this tool and also a larger capability to adapt itself to the now open european market (in 1992). This thesis shows which are the different implications existing between the financial establishment, consumers and computerized money equipment makers. The legal aspect of this new method of payment is approached. As there are no legal rules for this matter at the time being, we tried to compare the new financial tools to what are existing tools making difference between new type of cards from existing credit cards, although both seem very similar to consumers
El, Ayoubi Omar. "Le contrat du commerce électronique sur l'Internet : formation et exécution." Toulouse 1, 2011. http://www.theses.fr/2011TOU10031.
Full textThe internet network does not only allow the exchange of information but also offers companies a window to promote their activities outside their traditional location ; it is a new tool that enables creating e-commerce contracts, which have singular characteristics because of their conclusion mode. Those characteristics are the reason of many legal problems concerning mainly the meeting of minds, the ability of the undertaker, the contract creation date, payment security issues, and finally the competent jurisdiction and the applicable law. It is appropriate to ask if there will be a need for new legal rules and regulations especially for eletronic contracts, or on the contrary, the traditional rules and regulations of contracts, with exception of some adaptations, are perfectly applicable to that contract ? This is the main question that we will try to answer by successively studying the formation (Part I), and the execution the electronic commerce contract (Part II)
Liberi, Yannick. "Le paiement en ligne dans l'opération de commerce électronique sur internet." Montpellier 1, 1999. http://www.theses.fr/1999MON10057.
Full textBougi, Gilbert. "Le problème monétaire de Menger : un essai sur l'évolution spontanée de la monnaie." Aix-Marseille 3, 2003. http://www.theses.fr/2003AIX32028.
Full textIf barter is an obvious phenomenon observing the equivalent exchanged values requirement, and especially the rule of increasing utility in the exchange, the monetary exchange, or the acceptance of a useless good, as Menger described it, needs to be explained. In 1892, Carl Menger asserted that money is an "unpremeditated resultant of particular individual efforts of the members of a society". Thus, he set up the fundamental issue of the emergence and the spontaneous evolution of money. Two main reasons justify the present essay on this fundamental issue. First of all, the electronic money which is a new form of money has recently emerged. It gives rise to the old controversy on the nature of money. Moreover, it seemed interesting to point out that the problem of Menger is still at stake in the monetary theory. The issue of the spontaneous emergence of money is particularly fundamental in the search models. Thus, integrating the strategic interactions (the standard and the evolutionary game theory) in the monetary field sheds light on the problem of Menger. By the deepening of the search models, we tried to find a new theory of the market which could explain the emergence and the spontaneous evolution of money. We mainly wonder whether those new monetary theories succeeded in explaining the evolution of money. We concluded that they failed in respect of the methodological individualism principle. Indeed, the game theory framework might not be compatible with a true subjectivist approach of the emergence and the evolution of money. The weakness of the search models emphasizes the need for a procedural approach of money, which sets up the individual perception in the heart of the analysis of monetary evolution. The individual perception is fundamental in the understanding of monetary innovation. The integration of a middleman in our analysis helps considering a different rationality. The introduction of the perception makes the analysis more individualistic and helps explaining the emergence of a monetary innovation. The potential competition makes possible the diffusion of this innovation. We contend that the search models failed because they did not take into account two fundamental factors: the middleman and the competition process
Ezzo, Haitham Adnan. "Le paiement électronique en matière d'opérations bancaires et de commerce en ligne." Toulouse 1, 2012. http://www.theses.fr/2012TOU10054.
Full textThe development of e-commerce requires the availability of secure and efficient payment instruments, but adapted and fully compatible with its dematerialized nature. Accordingly, traditional payment instrument have been adapted to the electronic context to enhance electronic transfers (cards and wire transfers) and to cover new emerging electronic micro payment operations (electronic purse card systems, GSM payments). Indeed, the electronic payment takes new legal dimension and a dominating position in the market. On the other hand, this kind of payment highlight several legal issues : the regulation of electronic money, the legal relationship between actors involved in payment process, data security, electronic evidence, determination of applicable jurisdiction and law for international e-payment operations. The dematerialization and automation of payment means are to be considered at legal level. Therefore impact on payments of IT technology shall be addressed. Major question we will answer by examining the concept (Part I) and legal regime of electronic payment ( Part II). This thesis, achievement of many years research, try to pragmatically and comprehensively provide answer for all electronic payment related aspects
Gaze, Pierre. "Essais sur l'application de l'économie des réseaux à l'industrie bancaire : mécanismes, stratégies, régulations." Orléans, 1998. http://www.theses.fr/1998ORLE0502.
Full textDold, Florian. "The GNU Taler system : practical and provably secure electronic payments." Thesis, Rennes 1, 2019. http://www.theses.fr/2019REN1S008/document.
Full textWe describe the design and implementation of GNU Taler, an electronic payment system based on an extension of Chaumian online e-cash with efficient change. In addition to anonymity for customers, it provides the novel notion of income transparency, which guarantees that merchants can reliably receive a payment from an untrusted payer only when their income from the payment is visible to tax authorities. Income transparency is achieved by the introduction of a refresh protocol, which gives anonymous change for a partially spent coin without introducing a tax evasion loophole. In addition to income transparency, the refresh protocol can be used to implement Camenisch-style atomic swaps, and to preserve anonymity in the presence of protocol aborts and crash faults with data loss by participants. Furthermore, we show the provable security of our income-transparent anonymous e-cash, which, in addition to the usual anonymity and unforgeability proper- ties of e-cash, also formally models conservation of funds and income transparency. Our implementation of GNU Taler is usable by non-expert users and integrates with the modern Web architecture. Our payment platform addresses a range of practical issues, such as tipping customers, providing refunds, integrating with banks and know-your-customer (KYC) checks, as well as Web platform security and reliability requirements. On a single machine, we achieve transaction rates that rival those of global, commercial credit card processors. We increase the robustness of the exchange—the component that keeps bank money in escrow in exchange for e-cash—by adding an auditor component, which verifies the correct operation of the system and allows to detect a compromise or misbehavior of the exchange early. Just like bank accounts have reason to exist besides bank notes, e-cash only serves as part of a whole payment system stack. Distributed ledgers have recently gained immense popularity as potential replacement for parts of the traditional financial industry. While cryptocurrencies based on proof-of-work such as Bitcoin have yet to scale to be useful as a replacement for established payment systems, other more efficient systems based on Blockchains with more classical consensus algorithms might still have promising applications in the financial industry. We design, implement and analyze the performance of Byzantine Set Union Consensus (BSC), a Byzantine consensus protocol that agrees on a (super-)set of elements at once, instead of sequentially agreeing on the individual elements of a set. While BSC is interesting in itself, it can also be used as a building block for permissioned Blockchains, where—just like in Nakamoto-style consensus—whole blocks of transactions are agreed upon at once, increasing the transaction rate
Hufschmitt, Emeline. "Signatures pour l'anonymat fondées sur les couplages et applications." Phd thesis, Université de Caen, 2007. http://tel.archives-ouvertes.fr/tel-00258773.
Full textFarouk, Weshahi Ahmed. "Le droit face à l'objectif de sécurité du paiement dans le commerce électronique : étude comparative franco-égyptienne." Aix-Marseille 3, 2004. http://www.theses.fr/2004AIX32020.
Full textThe specificity of the information and communication technologies has called for the creation of its own set of rules The French legislator, contrarily to the Egyptian, adopted some legal rules whose goal is to envelope the new technologies of information and communication in order to accentuate the confidence in the numeric economy. The objective of this study is to search, by means of the law, an establishment of a considerable level of security to the on line payment in electronic commerce. Thus, the first part is dedicated to the security of the instruments used in the on line payment in the electronic commerce. These instruments can be classified as classic instrument (the bank card) and revolutionary instruments (the electronic money). In the second part, we are interested by the security of the on line payment operation. Considering the internationalisation of the Internet network, the determination of the applicable law to the payment operation is a decisive element for the establishment of the legal security of this operation in the electronic commerce. In addition, the Internet network is world wide opened, which necessitates the utilisation of the electronic signatures as well as the cryptography in order to establish the determinative effect of documents exchanged during transactions, preserve the confidentiality of these exchanges, assure the identification of the parties and guarantee the non- repudiation of the electronic exchange
Lentz, Frank-Mahé. "Acceptation et usage des systèmes de paiement électronique de détail par les consommateurs." Angers, 2010. http://www.theses.fr/2010ANGE0021.
Full textThe use of electronic payment systems has developed considerably over the past two decades in almost every country. That trend has encouraged various actors to offer electronic payment systems (e-PS)-oriented new uses, such as online-payment or micro-payment. However, the new e-PS is slow to to take hold. Among the factors that explain the difficulties of those new e-PS, the problem of assimilation of such technologies by consumers is seen as central. The models explaining technology assimilation, traditionally used in IS have been developed in an organizational context and can only bring partial answers to practicioners. Indeed, those models fail to capture the specificities of e-PS. In particular, those models ignore the influence of network effects on technology assimilation. The objectives of the this thesis is to propose and validate a model for better understanding of the assimilation of e-PS. This research, based upon a preliminary analysis of theorethical literature and a quantitative approach using structural equation models (227 carriers of a solution of micro-payment), proposes to explain the failure or success of an e-PS, giving special importance to the concept of network effects (referent / global), social norm and risks in the specific markets that are two-sided markets. This research hepls to clarify the offer of e-PS, proposing a typology that focuses on the prescriber rather than on the end user
Canard, Sébastien. "Signatures de groupe, variantes et applications." Caen, 2003. http://www.theses.fr/2003CAEN2040.
Full textBonnet, Sonia. "La dématérialisation des moyens de paiement." Montpellier 1, 2008. http://www.theses.fr/2008MON10050.
Full textJoly, Cathie-Rosalie. "Le paiement sur les réseaux : comment créer la confiance dans le paiement en ligne ?" Montpellier 1, 2004. http://www.theses.fr/2004MON10018.
Full textMahjoub-Ayoub, Ons. "Crédibilité des banques centrales et substitution des monnaies : la recherche de la qualité monétaire." Aix-Marseille 3, 2004. http://www.theses.fr/2004AIX32026.
Full textThunis, Xavier. "Responsabilité du banquier et automatisation des paiements." Montpellier 1, 1994. http://www.theses.fr/1994MON10024.
Full textFor economic r4asons, bank transfers have been very early suybmited to the accele= rating effect of "new information technologies" (data processing systems, telecommunications, telmatics. ) to what extent does this phenomenon create new risks and new liabilities for the banker having to cherck and to carry out a transfer order? this is the question that is addressed in the present study. The first part describes the various techniques characterizing automated payment systems and attempts to determine the legal regime applmicable to electronic funds transfers with reference to well known qualifications such as "virement" (giro tranfers), "mandat" (agency) and "delegation". (giro tranfers), "mandat" (agency) and "delegation". This rather theoretical approach givbes very few results as regards the banker's liability in automated payments systems. The second part of the study adopts a more pragmatical approach and inderlines, on the basis of various contractual agreements and courts decisions the legal consequences of automation in the relation between banks and between banks and their customers. Card payments, chek-truncation procedures and financial networks such as chips and swift are submitted to and in-depth analysis
Della, Peruta Maëlle. "Monnaies mobiles sociales : viabilité et efficacité économiques." Thesis, Nice, 2015. http://www.theses.fr/2015NICE0014/document.
Full textThis Ph.D. thesis analyses the emergence and properties of social mobile money, which is more than a simple means of payment but also a way to provide other services and to satisfy other needs. These new currencies contributes to local development, reemployment, they facilitate social and financial inclusions, according their objectives, their location and the type of organisations which develop them. This Ph.D thesis studies the necessary conditions for implementation, sustainability and efficiency of mobile social money
Issoulié, Jacques. "L'Innovation technologique en matière financière : éléments d'analyse économique des systèmes de transferts électroniques de fonds." Paris 1, 1991. http://www.theses.fr/1991PA010002.
Full textThis dissertation aims at elaborating elements for a theoretical analysis of an important new phenomenon : technological innovation as applied to money. Credit and finance (TIF). The analysis develops within the theoretical frameworks provided by the theories of innovation, money and credit, and industrial organization (as applied to banking structures and competition). Neither the theory of industrial innovation, nor the newer theories of financial innovation, enable us to understand the specificity of tif. Industrial organization theory, on the contrary, has produced analytical tools in accordance with which we define tif as an "innovation of orgazation" exhibiting important properties. TIF reduces money demand, and increases (potentially) money supply and money velocity. It changes the arguments of credit demand and supply functions, as well as the conditions of their equilibrium on the credit market. Using the concepts of the theory of contestable markets, we study the impact of tif on the efficiency of the monoproduct and multiproduct banking firm, as well as on banking competition
Plateaux, Aude. "Solutions opérationnelles d’une transaction électronique sécurisée et respectueuse de la vie privée." Caen, 2013. https://tel.archives-ouvertes.fr/tel-01009349.
Full textBy using one's credit card to make a purchase on the Internet or one's mobile phone to connect to social networks, electronic transactions have become part of one's daily routine, in a seemingly inescapable fashion. Unfortunately, these exchanges involve the transfer of a large amount of personal data. Such computerization is not without consequence. The issues of security and privacy protection are truly present. In this thesis, we address the following issue: how to protect one's personal data in computer systems, focusing on three topical subjects. First, we propose a data management system centered on the user. Thus, when the user browses on the Internet, he/she will be guided and have the opportunity to refer to any of the eight features of the application. The second area deals with the managing of the patient's medical records and access control. We propose an e-health architecture in order to ensure the protection of the patient's personal data both within a health establishment and between separate institutions. Finally, we are interested in the field of electronic banking, and more specifically, online payment. We have suggested three new e-payment protocols ensuring the client's privacy. The first two protocols improve existing ones: 3D -Secure, Ashrafi and Ng. The last and completely new architecture allows to pay on the Internet without disclosing any of the user's banking information. With each of these architectures, come security and privacy requirements. The analysis of existing solutions and new propositions are carried out in accordance with these security requirements. Each architecture presented here ensures privacy and comes with a software proof of concept
Fallah, Mohammad Reza. "Étude comparative entre le droit français et le droit iranien sur les dispositions concernant la formation des contrats applicables au commerce électronique." Strasbourg, 2009. http://www.theses.fr/2009STRA4007.
Full textContracts which are prevalent within the e-commerce industry carry two specificities of international importance, that of being, on the one hand, entered into over remote distances and that, on the other hand, of presenting themselves without necessarily any material support, is that of being virtual. These specificities raise a number of issues. First, one is faced with the substantive and procedural validity and effectiveness of contracts within private international law, which further impacts on evidential matters. Secondly, the protection of consumers as regulated by consumer laws has to be looked into. While the author has analysed these issues from a theoretical angle, built upon a comparative study of both French and Iranian positive laws, which have been amended in view towards rendering them applicable to the virtual world and namely that of the Internet, he draws heavily on passed problems which have been experienced from a practical point of view. The meticulous study of the subject has led to the overall conclusion that electronic commerce contracts can respond satisfactorily to the general regulatory requirements as imposed by both French and Iranian civil laws
Zanolli, Romain. "Essai d'une théorie juridique de la monnaie à partir de la notion de cours." Thesis, Université de Paris (2019-....), 2019. http://www.theses.fr/2019UNIP5002.
Full textThe monetary changes that have been taking place since the turn of the twenty-first century fuel a renewal of monetary thought. This renewal relies mainly on more legally enforceable rules: the European Union's single currency, the invention of electronic money, the adoption of new monetary rules (payment services...). These rules are so scatted and so abstract that they call for a proposal of a legal theory of money soundly based on the French concept of "cours" ("have currency"). In this theory, we define the objects of the « current money » legal devices (currency) before accessing their regime. Legal sciences have the advantage of being accustomed to articulating facts and law. In the monetary field, such logic leads to a strict separation between the monetary phenomenon which belongs to facts (a "total social fact" according to Durkheim) and its emergence in society through law. Money is thus the product of a normative process formalized by the monetary sovereign. Traditionally, monetary rules are sorted out into two categories: abstract money rules that allow for the definition of the unit of account, and concrete money rules that organize the issuing and circulation of a plurality of monetary objects. Yet, even if the use physical monies is constantly decreasing, they remain the only referent for the rules of money. In order to allow immaterial objects to have currency, a distinction needs to be made between the promise (the claim, and the debt) and the surrender of monies (funds). Such a demonstration needed a rebuttal of the thesis of some contemporary authors that consider immaterial monies as debt. Immaterial monies that had been conceived with the civil law tradition of thought, can now emerge as true monies. The French cours legal differs from the common law legal tender because the latter is mainly a contract law institution while as the former is a monetary law. Understanding how these immaterial currencies function in law is the next step. Indeed, in legal terms, currencies work on the basis of a triptych: the funds, the intangible bodies of the currency, are stored on a monetary device (i.e. account) and transferred from one device to another by means of an order given by a payment instrument (i.e. card, direct credit or debit). From then on, the differentiation between physical and immaterial currencies is due to the dissociable nature of funds and devices. Funds are definitely incorporated in physical devices while as they are only temporarily stored in immaterial ones. To say that monies have "cours legal" (have currency) would be a tautology since cours and current have very close meanings. The wording in force since the adoption of the first cours legal provisions in the 1810 French Penal Code shows that two functions are served: the first lays down the rule for defining and issuing currencies and the second subject them to rules of usage (or how they circulate). This fundamental dichotomy provided by the "cours legal" rules allows to escape the « money is what money does » definition. On one side, the ¿cours legal¿ shows that the legal definition of currencies is no longer based on the physical appearance of devices but on legal criteria. On the other, the study of the « cours legal » as rules for usage show that a subdivision distinguishes the rules at which currencies must be accepted from those that set the value for which they circulate. This duality can be extended to the understanding of immaterial currencies (scriptural and electronic currencies). Applied to them, the notion of "cours legal" allows to isolate the rules that govern their acceptance as common monies and their value in a cashless society
Abdellaoui, Refka. "Intégration des moyens de paiement non bancaires sur Internet." Caen, 2012. http://www.theses.fr/2012CAEN2019.
Full textNowadays, E-commerce payment system in Europe is mainly based on traditional payment methods such as credit card, check, bank transfer, etc. However, with the advent of new technologies and regulations, new payment methods are emerging gradually and several Internet payment channels are appearing. E-commerce requirements have consequently changed in order to tackle the new challenges. One of those challenges is to enhance the integration of the new payment methods into the E-commerce. This task is facing many limitations, comparing to proximity payment system. The main focus of our research is proposing a new approach to enable a smooth migration towards the acceptance and integration of the new payments methods for E-commerce in Europe. Concretely, we propose a new payment architecture that converts non-bank payments to bank payments using dynamic virtual cards. This architecture can easily handle complex interactions between different actors within the payment system. We have developed two approaches of integration of this architecture in online shops: The first is based on a Web Proxy that acts as a mediator between the client browser and the server of the merchant shop. The second consists on the integration of a Plugin JavaScript in the E-commerce Web site. We prove afterwards that both approaches allow to overcome the various technical integration constraints of an Internet payment system and to comply with the E-commerce payment system requirements, namely : security, ergonomy and complexity
Collin, Paul Marc. "Le déploiement international de services à forte infrastructure technique : construction d'un cadre heuristique, à partir de l'interpréation de la monnaie électronique par la "traduction"." Lyon 3, 2002. http://www.theses.fr/2002LYO33023.
Full textAchache, Valérie. "L' approche juridique de la sécurité des paiements dans le commerce électronique." Nice, 2007. http://www.theses.fr/2007NICE0011.
Full textPublic authorities, along with private entities, have been striving for several years to implement various legal and technological provisions working towards online payment security, which is an essential vehicle for trust in electronic commerce and its expansion. The aim of this research is to present the coregulation procedure used by national and international institutions to approach the various legal aspects of online payments (more flexible regulations for encryption technologies, acknowledgement of electronic writings and signatures, status of electronic currency establishments, standardization of technical processes, and fight against cyberfraud), with the aim of balancing both security and economic stakes (economic growth and consumer protection) in a consensual and concomitant manner. The European Union is at the heart, and often the initiator, of this judicial edifice, thus displaying through general clauses a strong will to harmonize the legal system in regard to secure online payment
Sanders, Olivier. "Conception et optimisation de mécanismes cryptographique anonymes." Thesis, Paris, Ecole normale supérieure, 2015. http://www.theses.fr/2015ENSU0027/document.
Full textNew technologies offer greater convenience for end-users but usually at the cost of a loss in terms of privacy, which is often underestimated by the latter. For example, knowledge by a third party of the information related to a transaction is far from insignificant since it may reveal intimate details such as whereabouts, religious beliefs or health status.In this thesis, we are interested in cryptographic technics allowing to reconcile both security requirements and user’s privacy. In a first part, we will focus on two specific cases: anonymous payment and anonymous authentication. We propose new constructions, improving the efficiency of state-of-the-art solutions, which make all the features of these primitives more accessible for practical applications. We provide a detailed security analysis for each scheme, proving that they achieve the expected properties under reasonable assumptions.However, to fulfill the strong technical constraints of these use cases, it may be necessary to optimize these constructions which are usually rather complex. To this end, we propose in a second part, new solutions to improve the efficiency of most common operations and algorithms. Each of these contributions is not restricted to anonymous systems and thus may be of independent interest
Gratianu, Evelina. "La régulation en matière d'opérations de paiement : étude pratique." Electronic Thesis or Diss., Université Paris Cité, 2023. http://www.theses.fr/2023UNIP7166.
Full textDespite its recent creation, payment regulation is creating implementation challenges for those offering new payment solutions. These difficulties are due to the lack of a definition of core concepts of payment services law (for example: the concepts of payment services, payment service provision activity, etc.) and the technological and operational complexity of new payment solutions. Furthermore, the fact that these firms are subject to several regulations (cross-cutting and sectoral) that are intended to be applied jointly, is likely to create additional difficulties. This study therefore proposes to identify and analyze the problems created by the regulation applicable to payment activities, whether in terms of the qualification and provision of payment services, or in terms of joint application with other sectoral and cross-cutting regulations. It offers some ideas for improving in this area
Dunand-Roux, Gilles. "Approches globales pour l'analyse de montants numériques de chèques." Tours, 2001. http://www.theses.fr/2001TOUR4030.
Full textThe goal of the study we present is to reconsider the problem of courtesy amounts analysis with an approach original in many ways. We opted for fuzzy clustering in the primitive detection stage. These clustering methods, using non exlusive assignments, are suitable in noisy and variable conditions. Recently , they evolved toward the detection of low complexity geometrical clusters. Our purpose is to evaluate their appropriateness in the case of amount imagees, in order to detect symbolic primitives globally, avoiding the usual drawbacks of local approaches. In a second part, we propose a new method for interpreting a whole amount, operating on the global scale of a non segmented image (high level of meaning), avoiding local decisions made on a charachter-size scale. We choosed an accumulation technique based on hypothesis induced by the existence of primitives in the image. Therefore, the interesting points in this work are an analysis of the advantages and limits of geometrical fuzzy clustering algorithms and their application to a new field, and a reflection on a global approach casting new light on the analysis of courtesy amounts
Bounie, David. "Les nouveaux modes de paiement électronique sur les réseaux ouverts : Les enjeux économiques relatifs à la mutation des systèmes de paiement de détail." Paris, ENST, 2002. http://www.theses.fr/2002ENST0009.
Full textArrivé, Éric. "Les dynamiques du fétichisme numérique : le cas Bitcoin." Thesis, Lyon, 2019. http://www.theses.fr/2019LYSE2084.
Full textOur research starts from the empirical observation of the omnipresence and the permanent extension of the digital techniques in various domains of the contemporary social life, and that these techniques spread all over the place since the turn of the 1960s. At that time, their design and development was carried out with a view to improving the productivity of very specific computational tasks in the scientific, military and statistical fields. This observation of a digital surge leads us to question its dynamics, particularly in relation to those of commodity production which constitutes the particular context of its advent. Our approach is to design a socio-technical model of computing that can account for these features and which is based on a formal analysis of the properties of the machine at the heart of computing, namely the computer, which wecharacterize by the simultaneous abstract and concrete forms of its running. After having set up the theoretical framework in which the meeting between digital and capital can be grasped, it will be for us to propose a test of this framework on objects that animate the debates today in the information and communication sciences, with the case study of Bitcoin, a digital application started in 2009 and which initiated cryptocurrencies as a new class of platforms
Gaber, Chrystel. "Sécurisation d’un système de transactions sur terminaux mobiles." Caen, 2013. https://theses.hal.science/tel-01009369.
Full textMobile-based transactions have driven growing attention for the past few years. This thesis focuses on mobile-based transaction systems which are managed by a mobile network operator. In such a context, transactions are carried out with electronic money emitted by the operator by the subscribers of the service only. This thesis addresses the problem of securing such services. We propose an architecture which achieves end-to-end security between the payment platform and the payment application in the mobile device. Is is based on a Secure Element (SE) and a Trusted Execution Environment. Several types of transactions were considered such as payments or transfers as well as different modes based on the connection availability of the various actors. The protocols proposed were formally verified. Their performances were also taken into account. Several classification algorithms were compared to be adapted to the fraud detection problem in mobile-based systems. To achieve this, the payment platform and the user's behavior were modeled to create a synthetic data generator. The latter is preliminarily validated in the thesis. The originality of this simulator is that it is based on data from an existing system
Hamdi, Helmi. "Innovations financières et monétaires : la transformation des stratégies bancaires en univers concurrentiel." Aix-Marseille 3, 2008. http://www.theses.fr/2008AIX32050.
Full textPetchezi, Awedeou. "Le transfert international de monnaie : aspect du régime juridique des systèmes de paiement." Thesis, Clermont-Ferrand 1, 2014. http://www.theses.fr/2014CLF10427.
Full textLegal relations are based essentially on the monetary obligations. The dominant role of money is explained by its legal and economic functions. The daily flow of money transfers attest this importance. If those legal and economic relations are usually located in a limited geographical area, they now follow a movement towards internationalization. The circulation of money also follows the same movement beyond the simple framework of a country. To ensure the funds transfer across borders, various techniques have long time allowed to make international money transfers. Early techniques appeared in fairs of the middle Ages, with the use of commercial paper (bill of exchange or promissory note) and later the check. These traditional instruments which have the characteristic of being based on the paper declined to give way to new techniques. The celerity required by business, has created a need of innovation. It explains the creation of new techniques of money transfer and a new form of currency: the "electronic money”. Another important innovation is the emergence through the computing, "systems" that are a new framework of funds transfers.The foreign element related to international nature of the new techniques of money transfer raises the legal problem of conflict of laws. If for traditional techniques of fund transfer, standardization initiatives (Geneva Conventions on bills of exchange and checks) seem to have solved this problem, there is not presently, any uniform law governing the international use of new techniques of funds transfer. So, is it necessary to consider the nature of contractual relationships which are formed thanks to computing in systems in order to determine a “contract law” able to govern the new techniques of international funds transfers
Sabater-Bono, Lionel. "Les problèmes juridiques liés à la création et à l'utilisation des services télématiques interactifs." Montpellier 1, 1987. http://www.theses.fr/1987MON10001.
Full textFinal telematic services are always determined by a complex of contracts concluded betwen different participants involved in creating the service. The videotext information service entails the problem of responsability with regard to the clients but also with regard to third parties of the contract because data-banks are obliged to respect the rules governing public communication and the copyright of the authors of the informations involved. In telematic trasactions, the dematerialisation of the operations entails the problem of proof and security
Hadj, Mbarek Haroun. "La dématérialisation des opérations de crédits documentaires internationaux." Master's thesis, Université Laval, 2002. http://hdl.handle.net/20.500.11794/18504.
Full textBouhafa, Mohamed. "Paiement électronique. Le secteur bancaire entre l'adoption de l'innovation et la lutte contre la fraude." Thesis, Université Côte d'Azur (ComUE), 2019. http://www.theses.fr/2019AZUR0001.
Full textThis research work explores innovative methods to fight fraudulent activity in electronic payment in the Tunisian banking sector, more specifically it aims to investigate the interrelation between the strategy of relationship marketing and the various involved parties: the individual, the bank and the merchant and their impact on the intention of employing electronic means of payment in Tunisian banks. The main objective of this work is to construct an integrative model, which illustrates the relationship between the customer's behavior and the factors, which lead to the adoption of electronic payment methods and fight against fraud. On the theoretical level, our research hopes to contribute to the improvement of the security foundations for the various stakeholders as well as the development of electronic payment methods. On the practical level, the aim of this study is twofold: (1) it contributes to the research on the innovations in the field of e-Payment (2) It values the link between the variables of the relational MKG, the adoption of innovative method and the fight against electronic fraudulent activities in the banking sector. Our adopted research strategy follows a quantitative approach based on the hypo-deductive reasoning method. The approach is carried out in three stages: an exploration stage, a confirmation stage and finally a complementary stage. Our analysis of the different stages demonstrates that commitment has a significant impact on the intention to employ the means of payment, as it has been already suggested by previous research studies. The research, however, suggests an integrative model which combines variables that have previously studied separately. Thus, the perception of the quality of electronic service (Netqual) and trust have a significant impact on the consumer's commitment to the use of electronic means online. Hence, a successful revamping of the strategy of relationship marketing should underscore the role of satisfaction, trust, and commitment as key variables in the quality of interactions
Filipiak, Alicia. "Conception et analyse formelle de protocoles de sécurité, une application au vote électronique et au paiement mobile." Electronic Thesis or Diss., Université de Lorraine, 2018. http://www.theses.fr/2018LORR0039.
Full textThe last decade has seen the massive democratization of smart devices such as phones, tablets, even watches. In the wealthiest societies of the world, not only do people have their personal computer at home, they now carry one in their pocket or around their wrist on a day to day basis. And those devices are no more used simply for communication through messaging or phone calls, they are now used to store personal photos or critical payment data, manage contacts and finances, connect to an e-mail box or a merchant website... Recent examples call for more complex tasks we ask to such devices: Estonia voting policy allows the use of smart ID cards and smartphones to participate to national elections. In 2017, Transport for London launched the TfL Oyster app to allow tube users to top up and manage their Oyster card from their smartphone. As services grow with more complexity, so do the trust users and businesses put in them. We focus our interest into cryptographic protocols which define the exchanges between devices and entities so that such interaction ensure some security guarantees such as authentication, integrity of messages, secrecy… Their design is known to be an error prone task. Thankfully, years of research gave us some tools to improve the design of security protocols, among them are the formal methods: we can model a cryptographic protocol as an abstract process that manipulates data and cryptographic function, also modeled as abstract terms and functions. The protocol is tested against an active adversary and the guarantees we would like a protocol to satisfy are modeled as security properties. The security of the protocol can then be mathematically proven. Such proofs can be automated with tools like ProVerif or Tamarin. One of the big challenge when it comes to designing and formally proving the security an “industrial- level” protocol lies in the fact that such protocols are usually heavier than academic protocols and that they aim at more complex security properties than the classical ones. With this thesis, we wanted to focus on two use cases: electronic voting and mobile payment. We designed two protocols, one for each respective use case and proved their security using automated prover tools. The first one, Belenios VS, is a variant of an existing voting scheme, Belenios RF. It specifies a voting ecosystem allowing a user to cast a ballot from a voting sheet by flashing a code. The protocol’s security has been proven using the ProVerif tool. It guarantees that the vote confidentiality cannot be broken and that the user is capable of verifying their vote is part of the final result by performing a simple task that requires no technical skills all of this even if the user’s device is compromised – by a malware for instance. The second protocol is a payment one that has been conceived in order to be fully scalable with the existing payment ecosystem while improving the security management and cost on the smartphone. Its security has been proven using the Tamarin prover and holds even if the user’s device is under an attacker’s control
Tornambé, Anthony. "Modélisation système et développement d'antennes multistandards pour objets de paiement sans contact et de communication NFC." Electronic Thesis or Diss., Aix-Marseille, 2016. http://www.theses.fr/2016AIXM4360.
Full textThe thesis context is focused on the NFC market, secure cards and contactless paiement which are in strong development in recent years. The objective is to develop a simulation environment to design NFC features for mobile devices as smartphone or tactile tablet which satisfy NFC standards
Sajnoski, Georges. "La tarification des services bancaires : le chèque." Rouen, 1990. http://www.theses.fr/1990ROUEL106.
Full textPrincipal instrument for paying transactions, the cheque is the centre of a polemic initiated by the banking profession. This good freely offert, but possessing a cost, cause over-consumption at the origin of the payement means management deficit. Desinflation, since 1980, discover a costs progression higher than the growth rhythm of prices general level while the uses return make an faster adjustement to the macrofinancials data variations. Therefore, banking profitability depends on a tariff equalizations system which compensate the cheque null price by a taxation, taking a margin form, that penalize retailers rates. Meanwhile, competition penetrate national financial space and oblige to more transparency, then competitivness. Solution reside into a banking services generalized tariffing, private logic of act paying supplant public service spirit attached to the cheque. Progressive, tariff plan is composed of a fixed part, the all-in-price, and a variable part resulting on the account average balance, which provide free operations, but disappear, at least, with the memory card advent
Courtin-Vincent, Pascale. "La preuve du paiement d'une somme d'argent (de l'écrit à la télématique)." Paris 1, 1989. http://www.theses.fr/1989PA010288.
Full textThe proof of the payment of a sum of money is subject to the clauses of the code civil. As stated in section 1341, the debtor is required to establish his full discharge in writing. With the advent of the use of plastic money, which constitutes a new means of payment, the rules which govern the law of evidence no longerapply. The statute of July 12, 1980 constitutes the current law of evidence but it still insists on the notion of the written document whose supremacy it asserts. The use of these new means of payment calls for an adaptation of the law of evidence. This "adapted" law cannot be laid down by any contract nor by a judge but requires legislation
Filipiak, Alicia. "Conception et analyse formelle de protocoles de sécurité, une application au vote électronique et au paiement mobile." Thesis, Université de Lorraine, 2018. http://www.theses.fr/2018LORR0039/document.
Full textThe last decade has seen the massive democratization of smart devices such as phones, tablets, even watches. In the wealthiest societies of the world, not only do people have their personal computer at home, they now carry one in their pocket or around their wrist on a day to day basis. And those devices are no more used simply for communication through messaging or phone calls, they are now used to store personal photos or critical payment data, manage contacts and finances, connect to an e-mail box or a merchant website... Recent examples call for more complex tasks we ask to such devices: Estonia voting policy allows the use of smart ID cards and smartphones to participate to national elections. In 2017, Transport for London launched the TfL Oyster app to allow tube users to top up and manage their Oyster card from their smartphone. As services grow with more complexity, so do the trust users and businesses put in them. We focus our interest into cryptographic protocols which define the exchanges between devices and entities so that such interaction ensure some security guarantees such as authentication, integrity of messages, secrecy… Their design is known to be an error prone task. Thankfully, years of research gave us some tools to improve the design of security protocols, among them are the formal methods: we can model a cryptographic protocol as an abstract process that manipulates data and cryptographic function, also modeled as abstract terms and functions. The protocol is tested against an active adversary and the guarantees we would like a protocol to satisfy are modeled as security properties. The security of the protocol can then be mathematically proven. Such proofs can be automated with tools like ProVerif or Tamarin. One of the big challenge when it comes to designing and formally proving the security an “industrial- level” protocol lies in the fact that such protocols are usually heavier than academic protocols and that they aim at more complex security properties than the classical ones. With this thesis, we wanted to focus on two use cases: electronic voting and mobile payment. We designed two protocols, one for each respective use case and proved their security using automated prover tools. The first one, Belenios VS, is a variant of an existing voting scheme, Belenios RF. It specifies a voting ecosystem allowing a user to cast a ballot from a voting sheet by flashing a code. The protocol’s security has been proven using the ProVerif tool. It guarantees that the vote confidentiality cannot be broken and that the user is capable of verifying their vote is part of the final result by performing a simple task that requires no technical skills all of this even if the user’s device is compromised – by a malware for instance. The second protocol is a payment one that has been conceived in order to be fully scalable with the existing payment ecosystem while improving the security management and cost on the smartphone. Its security has been proven using the Tamarin prover and holds even if the user’s device is under an attacker’s control
Hasnaoui, Amir. "Intention d'adoption et utilisation d'une technologie émergente : le cas de la NFC appliquée aux systèmes de paiement électronique de détail (paiement sans contact)." Thesis, Evry, Institut national des télécommunications, 2012. http://www.theses.fr/2012TELE0005.
Full textWith the emergence of near-field technology (NFC), mobile terminal have become a true instrument of contactless payment. This type of system is a new opportunity to boost the electronic payment systems (EPS) for the micropayment. The objective of this research is to develop a model and measurement tools to handle and to identify factors influencing the acceptance of these systems. Based on the paradigms of the acceptance of technology and research around the SPE, we have developed a conceptual model which integrates the UTAUT and TTF. This model allows both to consider the adoption strategies of individuals and their intention to adopt. Indeed, perceived usefulness, perceived ease of use and facilitating conditions are no longer sufficient for a technology to be adopted. The capabilities of this technology have to match the tasks that the user will perform. Our result have been measured and validated thanks to structural equations analysis of data collected from a sample of 629 individuals
Vézina, Edith. "L’évolution des systèmes de paiement : vers un système de paiement international d’importance systémique opérant en milieu ouvert." Doctoral thesis, Université Laval, 2012. http://hdl.handle.net/20.500.11794/23866.
Full textAgbezoutsi, Kodjo Edem. "e-Services Mobiles et Sécurisés Légers." Electronic Thesis or Diss., Institut polytechnique de Paris, 2024. http://www.theses.fr/2024IPPAT040.
Full textIn this thesis, we present our contributions to the improvement of the Mobile Money ecosystem by identifying its major challenges and proposing suitable solutions. These solutions aim to enhance the security and interoperability ofMobile Money services while considering the limited capabilities of mobile devices. To achieve this, weconducted a state-of-the-art analysis that highlights key issues, such as the lack of federation, traceability, and interoperability between the Mobile Money platforms of mobile network operators (MNOs), as these are managed by separate databases.Blockchain is proposed as a solution to improve the security, transparency, and reliability of transactions. The BTOOLS tool, an open-source software compatible with multiple platforms, was developed to generate secure blockchain transactions using cryptographic services. A new Mobile Money architecture integrating blockchain and USSD was also proposed to ensure seamless interconnection between the various actors in the ecosystem, including banks, MNOs, regulators, and customers.The "Mobile Money Using Blockchain" (2MUB) protocol is a central element of the thesis contributions. It was developed in two versions, with the second offering improvements in terms of interoperability, traceability, and federation. Thisprotocol uses a decentralized architecture based on smart contracts to define settlement rules among Mobile Money participants. Three implementation scenarios were proposed: two via the USSD channel, and one via TCP/IP.Finally, an experimental platform was developed to validate the 2MUB protocol. It uses Node.js, Ganache, Hardhat, and Sepolia to implement a two-layer blockchain, with its user interface accessible via USSD through Africa’s Talking. Analyses have shown that the proposed solution functions well
Jolly, Germain. "Evaluation d’applications de paiement sur carte à puce." Caen, 2016. https://hal.archives-ouvertes.fr/tel-01419220.
Full textThis thesis deals with high-level evaluation of applications in smartcards. The proposed method combines observation of the communication and detection of violated properties. The goal is to detect anomalies on smart cards (and more precisely on its implementation) and provide a better documentation on this error and on the reasons that triggered this error. We can know on the fly if an application has an error of implementation. The user of the tool configures a set of properties corresponding to the expected behavior of the application. To ascertain compliance of the behavior of the card application with the theory (specifications), the first step is the generation of the oracle, reference used during verification and validation activity. We quickly directed to a smarter technique to target the most interesting behaviors to check for our study. We worked on a generation method based on a genetic algorithm taking as input a set of transaction logs to automatically generate a set of properties (i. E. A set of local and expected behaviors of the applications). The evaluation methodology is developed through the WSCT framework. Two plugins were created and used to communicate with the smart card application, but also to observe and detect an abnormality in the behavior of the application. We used a JavaCard applet developed in the laboratory to test the feasibility of the method for two use cases: during the test phase, the methodology can be used in parallel by the certification firm and during the development of an application, for example, allowing improving the teaching of the JavaCard development and the evaluation of application
Diop, Mame Mariama. "La sécurisation du marché des services de paiement." Thesis, Lille 2, 2015. http://www.theses.fr/2015LIL20007/document.
Full textThe transposition into French law of the Payment Services Directive of 13November 2007 led to the creation of a new category of players in the banking sector: the payment institution. The provision of payment services is no longer the sole domain of credit institutions but becomes the main activity of payment institutions. Although this new distribution of banking activities undermines thebanking monopoly, it does not terminate it. For a better legibility of the bankingsystem and a more efficient control of banking institutions, it is proposed amutation of the banking system through on the one hand, a complete separation of banking activities, and on the other hand payment institutions independence from credit institutions. Securing the payments services market also depends on the supervision of payment transactions. Preserving consumer’s trust is essential to awell-functioning payment services market
Selmi, Refk. "Le Bitcoin, une monnaie en devenir ?" Thesis, Pau, 2019. http://www.theses.fr/2019PAUU2054/document.
Full textIn spite of its young age, Bitcoin has a rich history. It is the first and most widespread cryptocurrency in the world. Bitcoin is based on a technology called blockchain that can record transactions between two parties in a very efficient and verifiable way without resorting to a financial intermediary. This technology has various properties, in particular transaction transparency and anonymity, the absence of a central authority (decentralization), the limited and finite supply, among others. Also, like any currency, the Bitcoin’s price dynamics depend on several factors. Throughout this dissertation, we will try to better understand this phenomenon, the main factors responsible for the variation of its value, the issues it raises, its properties as well as its difficulties to overcome so that it becomes a real money
El, Madhoun Nour. "Towards more secure contact and NFC payment transactions : new security mechanisms and extension for small merchants." Electronic Thesis or Diss., Sorbonne université, 2018. http://www.theses.fr/2018SORUS168.
Full textEMV is the standard implemented to secure the communication, between a client’s payment device and a PoS, during a contact or NFC purchase transaction. It represents a set of security messages, exchanged between the transaction actors, guaranteeing several important security properties. Indeed, researchers in various studies, have analyzed the operation of this standard in order to verify its reliability: unfortunately, they have identified several security vulnerabilities that, today, represent major risks for our day to day safety. Consequently, in this thesis, we are interested in proposing new solutions that improve the reliability of this standard. In the first stage, we introduce an overview of the EMV security payment system and we survey its vulnerabilities identified in literature. In particular, there are two EMV security vulnerabilities that lead to dangerous risks threatening both clients and merchants: (1) the confidentiality of banking data is not guaranteed, (2) the authentication of the PoS is not ensured to the client’s device. Therefore, our interests move in the second stage to address these two weaknesses. We first review a selection of the related works that have been implemented to solve these vulnerabilities, and then, in order to obtain better results than the related works, we propose a new secure contact and NFC payment system that includes four innovative security mechanisms. Finally, in the third stage, we adapt our first security mechanism in the context of a new NFC payment architecture. This architecture is especially destined for small merchants, allowing them to take advantage of their NFC smartphones for use directly as NFC readers
Chaix, Laetitia. "Le paiement mobile : perspectives économiques, modèles d'affaires et enjeux concurrentiels." Phd thesis, Université Nice Sophia Antipolis, 2013. http://tel.archives-ouvertes.fr/tel-00983937.
Full text