13.07.2015 Views

Marine MINIER

Marine MINIER

Marine MINIER

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

[20] <strong>Marine</strong> Minier et Raphael C.-W. Phan : Energy-Ecient Cryptographic Engineering Paradigm.In Open Problems in Network Security - IFIP WG 11.4 International Workshop, iNetSec2011, volume 7039 de Lecture Notes in Computer Science, pages 7888. Springer, 2011.[21] Yuanyuan Zhang, Wassim Znaidi, Cédric Lauradoux et <strong>Marine</strong> Minier : Flooding attacksagainst network coding and countermeasures. In 5th International Conference on Network andSystem Security, NSS 2011, pages 305309. IEEE, 2011.[22] <strong>Marine</strong> Minier, Raphael C.-W. Phan et Benjamin Pousse : Integral Distinguishers of SomeSHA-3 Candidates. In Cryptology and Network Security - CANS 2010, volume 6467 de LectureNotes in Computer Science, pages 106123. Springer, 2010.[23] Chérifa Boucetta, Mohamed Ali Kâafar et <strong>Marine</strong> Minier : How Secure are Secure LocalizationProtocols in WSNs ? In Sensor Systems and Software - Second International ICSTConference, S-Cube 2010, volume 57 de Lecture Notes of the Institute for Computer Sciences,Social Informatics and Telecommunications Engineering, pages 164178. Springer, 2010.[24] Ochirkhand Erdene-Ochir, <strong>Marine</strong> Minier, Fabirce Valois et Apostolos Kountouris :Resiliency of wireless sensor networks : Denitions and analyses. In Telecommunications (ICT),2010 IEEE 17th International Conference on, pages 828835. IEEE, april 2010.[25] Ochirkhand Erdene-Ochir, <strong>Marine</strong> Minier, Fabirce Valois et Apostolos Kountouris :Toward Resilient Routing in Wireless Sensor Networks : Gradient-Based Routing in Focus. InSensor Technologies and Applications (SENSORCOMM), 2010 Fourth International Conferenceon, pages 478483. IEEE, july 2010.[26] Anya Apavatjrut, Wassim Znaidi, Antoine Fraboulet, Claire Goursaud, Cédric Lauradouxet <strong>Marine</strong> Minier : Energy Friendly Integrity for Network Coding in Wireless SensorNetworks. In Fourth International Conference on Network and System Security, NSS 2010,pages 223230. IEEE Computer Society, 2010.[27] François Arnault, Thierry P. Berger, Cédric Lauradoux, <strong>Marine</strong> Minier et BenjaminPousse : A New Approach for FCSRs. In Selected Areas in Cryptography - SAC 2009, volume5867 de Lecture Notes in Computer Science, pages 433448. Springer, 2009.[28] Thierry Berger, <strong>Marine</strong> Minier et Benjamin Pousse : Software oriented stream ciphers basedupon FCSRs in diversied mode. In Progress in Cryptology - INDOCRYPT 2009, volume 5922de Lecture Notes in Computer Science, pages 119135. Springer, 2009.[29] Gérald Gavin et <strong>Marine</strong> Minier : Oblivious Multi-variate Polynomial Evaluation. In Progressin Cryptology - INDOCRYPT 2009, volume 5922 de Lecture Notes in Computer Science, pages430442. Springer, 2009.[30] Wassim Znaidi, Cédric Lauradoux et <strong>Marine</strong> Minier : Aggregated authentication (AMAC)using universal hash functions. In International ICST Conference on Security and Privacy inCommunication Networks - SecureComm 2009, volume 19 de Lecture Notes of the Institute forComputer Sciences, Social Informatics and Telecommunications Engineering, pages 248264.Springer, 2009.[31] <strong>Marine</strong> Minier, Raphael C.-W. Phan et Benjamin Pousse : Distinguishers for Ciphers andKnown Key Attack against Rijndael with Large Blocks. In Progress in Cryptology - AFRI-CACRYPT 2009, volume 5580 de Lecture Notes in Computer Science, pages 6076. Springer,2009.[32] Wassim Znaidi, <strong>Marine</strong> Minier et Stéphane Ubéda : Hierarchical node replication attacksdetection in wireless sensors networks. In Proceedings of the IEEE 20th International Symposiumon Personal, Indoor and Mobile Radio Communications, PIMRC 2009, pages 8286. IEEE, 2009.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!