13.07.2015 Views

Marine MINIER

Marine MINIER

Marine MINIER

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

Revues internationales[7] Ochirkhand Erdene-Ochir, Apostolos Kountouris, <strong>Marine</strong> Minier et Fabrice Valois : ANew Metric to Quantify Resiliency in Networking. Communications Letters, IEEE, à paraître,accepté en Août 2012, 2012.[8] YuanYuan Zhang et <strong>Marine</strong> Minier : How Network Coding System Constrains Packet PollutionAttacks in Wireless Sensor Networks. International Journal of Grid and Utility Computing,à paraître, accepté en Août 2012, 2012.[9] YuanYuan Zhang et <strong>Marine</strong> Minier : Selective Forwarding Attacks Against Data and ACKFlows in Network Coding and Countermeasures. Journal of Computer Networks and Communications,à paraître, accepté en Août 2012, 2012.[10] <strong>Marine</strong> Minier et María Naya-Plasencia : A related key impossible dierential attack against22 rounds of the lightweight block cipher LBlock. Inf. Process. Lett., 112(16):624629, 2012.[11] <strong>Marine</strong> Minier, Raphael C.-W. Phan et Benjamin Pousse : On Integral Distinguishers ofRijndael Family of Ciphers. Cryptologia, 36(2):104118, 2012.[12] Anya Apavatjrut, Wassim Znaidi, Antoine Fraboulet, Claire Goursaud, Katia Jaffrès-Runser, Cédric Lauradoux et <strong>Marine</strong> Minier : Energy ecient authentication strategies fornetwork coding. Concurrency and Computation : Practice and Experience, 24(10):10861107,2012.[13] Ochirkhand Erdene-Ochir, <strong>Marine</strong> Minier, Fabirce Valois et Apostolos Kountouris : EnhancingResiliency Against Routing Layer Attacks in Wireless Sensor Networks : Gradient-basedRouting in Focus. IARIA on-line journals, International Journal on Advances in Networks andServices, 4(1&2):3854, 2011. disponible en ligne http://www.iariajournals.org/networks_and_services/.[14] François Arnault, Thierry P. Berger, <strong>Marine</strong> Minier et Benjamin Pousse : RevisitingLFSRs for Cryptographic Applications. IEEE Transactions on Information Theory, 57(12):80958113, 2011.[15] Wassim Znaidi et <strong>Marine</strong> Minier : Key management and access control scheme for WSNs.Telecommunication Systems Journal, à paraître, accepté en Septembre 2010, 2010.[16] F. Arnault, T. P. Berger et M. Minier : Some Results on FCSR Automata with applicationsto the security of FCSR-based pseudorandom generators. IEEE Trans. on Inf. Theory, 54(2):836841, 2008.[17] Samuel Galice, <strong>Marine</strong> Minier et Stéphane Ubéda : The KAA Framework : A History-BasedTrust Establishment in Ambient Networks. IJICS - International Journal of Intelligent Controland Systems, Special Issue on Information Assurance, 12(4):331340, 2007.Conférences internationales avec Comité de Lecture et Actes[18] Thierry P. Berger, Jorey D'Hayer, Kevin Marquet, <strong>Marine</strong> Minier et Gaël Thomas :The GLUON Family : A Lightweight Hash Function Family Based on FCSRs. In Progress inCryptology - AFRICACRYPT 2012, volume 7374 de Lecture Notes in Computer Science, pages306323. Springer, 2012.[19] <strong>Marine</strong> Minier, María Naya-Plasencia et Thomas Peyrin : Analysis of Reduced-SHAvite-3-256 v2. In Fast Software Encryption - FSE 2011, volume 6733 de Lecture Notes in ComputerScience, pages 6887. Springer, 2011.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!