default search action
Julien Bringer
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
Books and Theses
- 2007
- [b1]Julien Bringer:
Non-linéarité des fonctions booléennes : applications de la théorie des fonctions booléennes et des codes en cryptographie. (Nonlinearity of boolean functions : ecryptographic applications of boolean functions and coding theory). University of the South, Toulon-Var, France, 2007
Journal Articles
- 2018
- [j13]Julien Bringer, Hervé Chabanne, Daniel Le Métayer, Roch Lescuyer:
Biometric Systems Private by Design: Reasoning about privacy properties of biometric system architectures. Trans. Data Priv. 11(2): 111-137 (2018) - 2017
- [j12]Julien Bringer, Constance Morel, Christian Rathgeb:
Security analysis and improvement of some biometric protected templates based on Bloom filters. Image Vis. Comput. 58: 239-253 (2017) - 2014
- [j11]Daisuke Fujimoto, Noriyuki Miura, Makoto Nagata, Yu-ichi Hayashi, Naofumi Homma, Takafumi Aoki, Yohei Hori, Toshihiro Katashita, Kazuo Sakiyama, Thanh-Ha Le, Julien Bringer, Pirouz Bazargan-Sabet, Shivam Bhasin, Jean-Luc Danger:
Power Noise Measurements of Cryptographic VLSI Circuits Regarding Side-Channel Information Leakage. IEICE Trans. Electron. 97-C(4): 272-279 (2014) - 2013
- [j10]Julien Bringer, Hervé Chabanne, Alain Patey:
Privacy-Preserving Biometric Identification Using Secure Multiparty Computation: An Overview and Recent Trends. IEEE Signal Process. Mag. 30(2): 42-52 (2013) - 2012
- [j9]Julien Bringer, Hervé Chabanne:
Embedding edit distance to enable private keyword search. Hum. centric Comput. Inf. Sci. 2: 2 (2012) - [j8]Julien Bringer, Hervé Chabanne, Thanh-Ha Le:
Protecting AES against side-channel analysis using wire-tap codes. J. Cryptogr. Eng. 2(2): 129-141 (2012) - [j7]Koen Simoens, Julien Bringer, Hervé Chabanne, Stefaan Seys:
A Framework for Analyzing Template Security and Privacy in Biometric Authentication Systems. IEEE Trans. Inf. Forensics Secur. 7(2): 833-841 (2012) - [j6]Julien Bringer, Hervé Chabanne:
Code Reverse Engineering Problem for Identification Codes. IEEE Trans. Inf. Theory 58(4): 2406-2412 (2012) - 2011
- [j5]Julien Bringer, Hervé Chabanne, Bruno Kindarji:
Identification with encrypted biometric data. Secur. Commun. Networks 4(5): 548-562 (2011) - 2008
- [j4]Julien Bringer, Hervé Chabanne, Bruno Kindarji:
The best of both worlds: Applying secure sketches to cancelable biometrics. Sci. Comput. Program. 74(1-2): 43-51 (2008) - [j3]Julien Bringer, Hervé Chabanne, Gérard D. Cohen, Bruno Kindarji, Gilles Zémor:
Theoretical and Practical Boundaries of Binary Secure Sketches. IEEE Trans. Inf. Forensics Secur. 3(4): 673-683 (2008) - [j2]Julien Bringer, Hervé Chabanne:
Trusted-HB: A Low-Cost Version of HB + Secure Against Man-in-the-Middle Attacks. IEEE Trans. Inf. Theory 54(9): 4339-4342 (2008) - 2006
- [j1]Julien Bringer, Hervé Chabanne, Quoc Dung Do:
A fuzzy sketch with trapdoor. IEEE Trans. Inf. Theory 52(5): 2266-2269 (2006)
Conference and Workshop Papers
- 2020
- [c74]Julien Bringer, Hervé Chabanne, Linda Guiga:
Premium Access to Convolutional Neural Networks. CRiSIS 2020: 219-234 - 2019
- [c73]Guillaume Dabosville, Houssem Maghrebi, Alexis Lhuillery, Thanh-Ha Le, Julien Bringer:
On the Bright Side of Darkness: Side-Channel Based Authentication Protocol Against Relay Attacks. DSD 2019: 214-221 - 2018
- [c72]Bian Yang, Julien Bringer, Hideaki Goto:
Message from the SDIM 2018 Workshop Organizers. COMPSAC (2) 2018: 558 - 2017
- [c71]Jorge Bernal Bernabé, Antonio F. Skarmeta, Nicolás Notario, Julien Bringer, Martin David:
Towards a Privacy-Preserving Reliable European Identity Ecosystem. APF 2017: 19-33 - 2016
- [c70]Julien Bringer, Hervé Chabanne, Roch Lescuyer:
Software-Only Two-Factor Authentication Secure Against Active Servers. AFRICACRYPT 2016: 285-303 - [c69]Julien Bringer, Hervé Chabanne, Roch Lescuyer, Alain Patey:
Hierarchical Identities from Group Signatures and Pseudonymous Signatures. The New Codebreakers 2016: 457-469 - [c68]Houssem Maghrebi, Julien Bringer:
Side-Channel Analysis of the TUAK Algorithm Used for Authentication and Key Agreement in 3G/4G Networks. CARDIS 2016: 39-56 - [c67]Katsuyoshi Iida, Yutaka Miyake, Chung Huang Yang, Bian Yang, Julien Bringer:
Message from the NETSAP and SIMICE Workshop Organizers. COMPSAC Workshops 2016: 552 - [c66]Julien Bringer, Hervé Chabanne, Daniel Le Métayer, Roch Lescuyer:
Reasoning About Privacy Properties of Architectures Supporting Group Authentication and Application to Biometric Systems. DBSec 2016: 313-327 - [c65]Ghassane Amchyaa, Julien Bringer, Roch Lescuyer:
Searchable Encryption for Biometric Identification Revisited. DPM/QASA@ESORICS 2016: 113-129 - [c64]Houssem Maghrebi, Victor Servant, Julien Bringer:
There Is Wisdom in Harnessing the Strengths of Your Enemy: Customized Encoding to Thwart Side-Channel Attacks. FSE 2016: 223-243 - [c63]Julien Bringer, Othmane El Omri, Constance Morel, Hervé Chabanne:
Boosting GSHADE Capabilities: New Applications and Security in Malicious Setting. SACMAT 2016: 203-214 - 2015
- [c62]Bian Yang, Julien Bringer:
Message from the SIMICE 2015 Workshop Organizers. COMPSAC Workshops 2015: 296 - [c61]Julien Bringer, Beatriz Gallego-Nicasio, Ghassan Karame, Mathias Kohler, Panos Louridas, Melek Önen, Hubert Ritzdorf, Alessandro Sorniotti, David Vallejo:
TREDISEC: Trust-Aware REliable and Distributed Information SEcurity in the Cloud. e-Democracy 2015: 193-197 - [c60]Julien Bringer, Hervé Chabanne, Daniel Le Métayer, Roch Lescuyer:
Privacy by Design in Practice: Reasoning about Privacy Properties of Biometric System Architectures. FM 2015: 90-107 - [c59]Lionel Rivière, Zakaria Najm, Pablo Rauzy, Jean-Luc Danger, Julien Bringer, Laurent Sauvage:
High precision fault injections on the instruction cache of ARMv7-M architectures. HOST 2015: 62-67 - [c58]Julien Bringer, Constance Morel, Christian Rathgeb:
Security analysis of Bloom filter-based iris biometric template protection. ICB 2015: 527-534 - [c57]Mélanie Favre, Sylvaine Picard, Julien Bringer, Hervé Chabanne:
Balancing is the Key - Performing Finger Vein Template Protection using Fuzzy Commitment. ICISSP 2015: 304-311 - [c56]Lionel Rivière, Julien Bringer, Thanh-Ha Le, Hervé Chabanne:
A novel simulation approach for fault injection resistance evaluation on smart cards. ICST Workshops 2015: 1-8 - [c55]Julien Bringer, Hervé Chabanne, Daniel Le Métayer, Roch Lescuyer:
Reasoning about Privacy Properties of Biometric Systems Architectures in the Presence of Information Leakage. ISC 2015: 493-510 - [c54]Julien Bringer, Hervé Chabanne, Firas Kraiem, Roch Lescuyer, Eduardo Soria-Vazquez:
Some applications of verifiable computation to biometric verification. WIFS 2015: 1-6 - 2014
- [c53]Julien Bringer, Mélanie Favre, Chloé Pelle, Hughes de Saxcé:
Fuzzy vault and template-level fusion applied to a binary fingerprint representation. BIOSIG 2014: 235-242 - [c52]Victor Servant, Nicolas Debande, Houssem Maghrebi, Julien Bringer:
Study of a Novel Software Constant Weight Implementation. CARDIS 2014: 35-48 - [c51]Maël Berthier, Yves Bocktaels, Julien Bringer, Hervé Chabanne, Taoufik Chouta, Jean-Luc Danger, Mélanie Favre, Tarik Graba:
Studying Leakages on an Embedded Biometric System Using Side Channel Analysis. COSADE 2014: 281-298 - [c50]Maxime Puys, Lionel Rivière, Julien Bringer, Thanh-Ha Le:
High-Level Simulation for Multiple Fault Injection Evaluation. DPM/SETOP/QASA 2014: 293-308 - [c49]Maël Berthier, Julien Bringer, Hervé Chabanne, Thanh-Ha Le, Lionel Rivière, Victor Servant:
Idea: Embedded Fault Injection Simulator on Smartcard. ESSoS 2014: 222-229 - [c48]Julien Bringer, Hervé Chabanne, Roch Lescuyer, Alain Patey:
Efficient and Strongly Secure Dynamic Domain-Specific Pseudonymous Signatures for ID Documents. Financial Cryptography 2014: 255-272 - [c47]Lionel Rivière, Marie-Laure Potet, Thanh-Ha Le, Julien Bringer, Hervé Chabanne, Maxime Puys:
Combining High-Level and Low-Level Approaches to Evaluate Software Implementations Robustness Against Multiple Fault Injection Attacks. FPS 2014: 92-111 - [c46]Julien Bringer, Hervé Chabanne, Constance Morel:
Shuffling is not sufficient: Security analysis of cancelable iriscodes based on a secret permutation. IJCB 2014: 1-8 - [c45]Julien Bringer, Hervé Chabanne, Mélanie Favre, Alain Patey, Thomas Schneider, Michael Zohner:
GSHADE: faster privacy-preserving distance computation and biometric identification. IH&MMSec 2014: 187-198 - [c44]Taoufik Chouta, Tarik Graba, Jean-Luc Danger, Julien Bringer, Maël Berthier, Yves Bocktaels, Mélanie Favre, Hervé Chabanne:
Side channel analysis on an embedded hardware fingerprint biometric comparator & low cost countermeasures. HASP@ISCA 2014: 6:1-6:6 - [c43]Thomas Bourgeat, Julien Bringer, Hervé Chabanne, Robin Champenois, Jérémie Clément, Houda Ferradi, Marc Heinrich, Paul Melotti, David Naccache, Antoine Voizard:
New Algorithmic Approaches to Point Constellation Recognition. SEC 2014: 80-90 - [c42]Julien Bringer, Claude Carlet, Hervé Chabanne, Sylvain Guilley, Houssem Maghrebi:
Orthogonal Direct Sum Masking - A Smartcard Friendly Computation Paradigm in a Code, with Builtin Protection against Side-Channel and Fault Attacks. WISTP 2014: 40-56 - 2013
- [c41]Benjamin Justus, Frédéric Cuppens, Nora Cuppens-Boulahia, Julien Bringer, Hervé Chabanne, Olivier Cipiere:
Enhance Biometric Database Privacy: Defining Privacy-Preserving Drawer Size Standard for the Setbase. DBSec 2013: 274-281 - [c40]Bian Yang, Christoph Busch, Julien Bringer, Els Kindt, Willem Ronald Belser, Uwe Seidel, Edward Springmann, Uwe Rabeler, Andreas Wolf, Magnar Aukrust:
Towards standardizing trusted evidence of identity. Digital Identity Management 2013: 63-72 - [c39]Julien Bringer, Hervé Chabanne, Alain Patey:
SHADE: Secure HAmming DistancE Computation from Oblivious Transfer. Financial Cryptography Workshops 2013: 164-176 - [c38]Julien Bringer, Hervé Chabanne, Alain Patey:
Practical identification with encrypted biometric data using oblivious RAM. ICB 2013: 1-8 - [c37]Benjamin Mathon, Teddy Furon, Laurent Amsaleg, Julien Bringer:
Secure and efficient approximate nearest neighbors search. IH&MMSec 2013: 175-180 - [c36]Julien Bringer, Hervé Chabanne, Alain Patey:
Collusion-Resistant Domain-Specific Pseudonymous Signatures. NSS 2013: 649-655 - [c35]Benjamin Justus, Frédéric Cuppens, Nora Cuppens-Boulahia, Julien Bringer, Hervé Chabanne, Olivier Cipiere:
Define privacy-preserving setbase drawer size standard: A ∊-closeness perspective. PST 2013: 362-365 - 2012
- [c34]Julien Bringer, Hervé Chabanne, Mélanie Favre:
Fuzzy Vault for Multiple Users. AFRICACRYPT 2012: 67-81 - [c33]Julien Bringer, Hervé Chabanne, Alain Patey:
Cross-Unlinkable Hierarchical Group Signatures. EuroPKI 2012: 161-177 - [c32]Julien Bringer, Mélanie Favre, Hervé Chabanne, Alain Patey:
Faster secure computation for biometric identification using filtering. ICB 2012: 257-264 - [c31]Julien Bringer, Hervé Chabanne, Olivier Cipiere:
Combining the setbase approach with negative databases. PST 2012: 233-234 - [c30]Julien Bringer, Alain Patey:
VLR Group Signatures - How to Achieve Both Backward Unlinkability and Efficient Revocation Checks. SECRYPT 2012: 215-220 - [c29]Julien Bringer, Hervé Chabanne, Alain Patey:
An Application of a Group Signature Scheme with Backward Unlinkability to Biometric Identity Management. SECRYPT 2012: 421-425 - 2011
- [c28]Julien Bringer, Hervé Chabanne:
Visual cryptography applied to fingerprint features as a solution for pre-alignment. BIOSIG 2011: 243-250 - [c27]Julien Bringer, Hervé Chabanne:
Embedding Edit Distance to Allow Private Keyword Search in Cloud Computing. STA 2011: 105-113 - 2010
- [c26]Julien Bringer, Hervé Chabanne, Thomas Icart:
Password Based Key Exchange Protocols on Elliptic Curves Which Conceal the Public Parameters. ACNS 2010: 291-308 - [c25]Julien Bringer, Vincent Despiegel:
Binary feature vector fingerprint representation from minutiae vicinities. BTAS 2010: 1-6 - [c24]Julien Bringer, Hervé Chabanne, Koen Simoens:
Blackbox Security of Biometrics (Invited Paper). IIH-MSP 2010: 337-340 - [c23]Julien Bringer, Hervé Chabanne, Gérard D. Cohen, Bruno Kindarji:
Identification codes in cryptographic protocols. ITW 2010: 1-5 - [c22]Julien Bringer, Hervé Chabanne:
Negative databases for biometric data. MM&Sec 2010: 55-62 - 2009
- [c21]Julien Bringer, Hervé Chabanne:
Another Look at Extended Private Information Retrieval Protocols. AFRICACRYPT 2009: 305-322 - [c20]Julien Bringer, Hervé Chabanne, Thomas Icart:
Efficient zero-knowledge identification schemes which respect privacy. AsiaCCS 2009: 195-205 - [c19]Julien Bringer, Hervé Chabanne, Tom A. M. Kevenaar, Bruno Kindarji:
Extending Match-On-Card to Local Biometric Identification. COST 2101/2102 Conference 2009: 178-186 - [c18]Julien Bringer, Hervé Chabanne, Bruno Kindarji:
Error-Tolerant Searchable Encryption. ICC 2009: 1-6 - [c17]Michael Adjedj, Julien Bringer, Hervé Chabanne, Bruno Kindarji:
Biometric Identification over Encrypted Data Made Feasible. ICISS 2009: 86-100 - [c16]Julien Bringer, Hervé Chabanne, Thomas Icart:
On Physical Obfuscation of Cryptographic Algorithms. INDOCRYPT 2009: 88-103 - [c15]Julien Bringer, Hervé Chabanne, Gérard D. Cohen, Bruno Kindarji:
Private Interrogation of Devices via Identification Codes. INDOCRYPT 2009: 272-289 - [c14]Julien Bringer, Hervé Chabanne, Jean-Luc Danger:
Protecting the NOEKEON Cipher against SCARE Attacks in FPGAs by Using Dynamic Implementations. ReConFig 2009: 183-188 - [c13]Julien Bringer, Hervé Chabanne, Gérard D. Cohen, Bruno Kindarji:
RFID key establishment against active adversaries. WIFS 2009: 186-190 - 2008
- [c12]Julien Bringer, Hervé Chabanne:
An Authentication Protocol with Encrypted Biometric Data. AFRICACRYPT 2008: 109-124 - [c11]Julien Bringer, Hervé Chabanne, Thomas Icart:
Cryptanalysis of EC-RAC, a RFID Identification Protocol. CANS 2008: 149-161 - [c10]Nicolas Delvaux, Hervé Chabanne, Julien Bringer, Bruno Kindarji, Patrik Lindeberg, Johannes Midgren, Jeroen Breebaart, Ton H. Akkermans, Michiel van der Veen, Raymond N. J. Veldhuis, Els Kindt, Koen Simoens, Christoph Busch, Patrick Bours, Davrondzhon Gafurov, Bian Yang, Julien Stern, Carsten Rust, Bruno Cucinelli, Dimitrios Skepastianos:
Pseudo Identities Based on Fingerprint Characteristics. IIH-MSP 2008: 1063-1068 - [c9]Qiang Tang, Julien Bringer, Hervé Chabanne, David Pointcheval:
A Formal Study of the Privacy Concerns in Biometric-Based Remote Authentication Schemes. ISPEC 2008: 56-70 - [c8]Julien Bringer, Hervé Chabanne, David Pointcheval, Sébastien Zimmer:
An Application of the Boneh and Shacham Group Signature Scheme to Biometric Authentication. IWSEC 2008: 219-230 - [c7]Julien Bringer, Hervé Chabanne, Thomas Icart:
Improved Privacy of the Tree-Based Hash Protocols Using Physically Unclonable Function. SCN 2008: 77-91 - 2007
- [c6]Julien Bringer, Hervé Chabanne, Malika Izabachène, David Pointcheval, Qiang Tang, Sébastien Zimmer:
An Application of the Goldwasser-Micali Cryptosystem to Biometric Authentication. ACISP 2007: 96-106 - [c5]Julien Bringer, Hervé Chabanne:
An Application of the Naccache-Stern Knapsack Cryptosystem to Biometric Authentication. AutoID 2007: 180-185 - [c4]Julien Bringer, Hervé Chabanne, David Pointcheval, Qiang Tang:
Extended Private Information Retrieval and Its Application in Biometrics Authentications. CANS 2007: 175-193 - 2006
- [c3]Julien Bringer, Hervé Chabanne, Emmanuelle Dottax:
Perturbing and Protecting a Traceable Block Cipher. Communications and Multimedia Security 2006: 109-119 - [c2]Julien Bringer, Hervé Chabanne:
On the Wiretap Channel Induced by Noisy Tags. ESAS 2006: 113-120 - [c1]Julien Bringer, Hervé Chabanne, Emmanuelle Dottax:
HB++: a Lightweight Authentication Protocol Secure against Some Attacks. SecPerU 2006: 28-33
Parts in Books or Collections
- 2013
- [p1]Julien Bringer, Hervé Chabanne:
Two Efficient Architectures for Handling Biometric Data While Taking Care of Their Privacy. Security and Privacy in Biometrics 2013: 275-295
Informal and Other Publications
- 2020
- [i29]Julien Bringer, Hervé Chabanne, Linda Guiga:
Premium Access to Convolutional Neural Networks. CoRR abs/2005.11100 (2020) - 2019
- [i28]Guillaume Dabosville, Houssem Maghrebi, Alexis Lhuillery, Julien Bringer, Thanh-Ha Le:
On the Bright Side of Darkness: Side-Channel Based Authentication Protocol Against Relay Attacks. IACR Cryptol. ePrint Arch. 2019: 4 (2019) - 2017
- [i27]Julien Bringer, Hervé Chabanne, Daniel Le Métayer, Roch Lescuyer:
Biometric Systems Private by Design: Reasoning about privacy properties of biometric system architectures. CoRR abs/1702.08301 (2017) - 2016
- [i26]Houssem Maghrebi, Victor Servant, Julien Bringer:
There is Wisdom in Harnessing the Strengths of your Enemy: Customized Encoding to Thwart Side-Channel Attacks - Extended Version -. IACR Cryptol. ePrint Arch. 2016: 183 (2016) - 2015
- [i25]Lionel Rivière, Zakaria Najm, Pablo Rauzy, Jean-Luc Danger, Julien Bringer, Laurent Sauvage:
High Precision Fault Injections on the Instruction Cache of ARMv7-M Architectures. CoRR abs/1510.01537 (2015) - [i24]Lionel Rivière, Zakaria Najm, Pablo Rauzy, Jean-Luc Danger, Julien Bringer, Laurent Sauvage:
High Precision Fault Injections on the Instruction Cache of ARMv7-M Architectures. IACR Cryptol. ePrint Arch. 2015: 147 (2015) - 2014
- [i23]Thomas Bourgeat, Julien Bringer, Hervé Chabanne, Robin Champenois, Jérémie Clément, Houda Ferradi, Marc Heinrich, Paul Melotti, David Naccache, Antoine Voizard:
New Algorithmic Approaches to Point Constellation Recognition. CoRR abs/1405.1402 (2014) - [i22]Maël Berthier, Yves Bocktaels, Julien Bringer, Hervé Chabanne, Taoufik Chouta, Jean-Luc Danger, Mélanie Favre, Tarik Graba:
Studying Potential Side Channel Leakages on an Embedded Biometric Comparison System. IACR Cryptol. ePrint Arch. 2014: 26 (2014) - [i21]Julien Bringer, Hervé Chabanne, Roch Lescuyer, Alain Patey:
Efficient and Strongly Secure Dynamic Domain-Specific Pseudonymous Signatures for ID Documents. IACR Cryptol. ePrint Arch. 2014: 67 (2014) - [i20]Julien Bringer, Claude Carlet, Hervé Chabanne, Sylvain Guilley, Houssem Maghrebi:
Orthogonal Direct Sum Masking: A Smartcard Friendly Computation Paradigm in a Code, with Builtin Protection against Side-Channel and Fault Attacks. IACR Cryptol. ePrint Arch. 2014: 665 (2014) - 2013
- [i19]Julien Bringer, Hervé Chabanne, Alain Patey:
Collusion-Resistant Domain-Specific Pseudonymous Signatures. IACR Cryptol. ePrint Arch. 2013: 182 (2013) - 2012
- [i18]Julien Bringer, Hervé Chabanne, Alain Patey:
Cross-Unlinkable Hierarchical Group Signatures. IACR Cryptol. ePrint Arch. 2012: 407 (2012) - [i17]Julien Bringer, Hervé Chabanne, Alain Patey:
SHADE: Secure HAmming DistancE computation from oblivious transfer. IACR Cryptol. ePrint Arch. 2012: 586 (2012) - 2011
- [i16]Koen Simoens, Julien Bringer, Hervé Chabanne, Stefaan Seys:
Analysis of Biometric Authentication Protocols in the Blackbox Model. CoRR abs/1101.2569 (2011) - [i15]Julien Bringer, Hervé Chabanne:
Code Reverse Engineering problem for Identification Codes. CoRR abs/1105.1601 (2011) - [i14]Julien Bringer, Alain Patey:
Backward Unlinkability for a VLR Group Signature Scheme with Efficient Revocation Check. IACR Cryptol. ePrint Arch. 2011: 376 (2011) - 2010
- [i13]Julien Bringer, Hervé Chabanne, Gérard D. Cohen, Bruno Kindarji:
RFID Key Establishment Against Active Adversaries. CoRR abs/1001.4992 (2010) - [i12]Julien Bringer, Hervé Chabanne:
Negative Databases for Biometric Data. CoRR abs/1005.1194 (2010) - 2009
- [i11]Julien Bringer, Hervé Chabanne, Bruno Kindarji:
Identification with Encrypted Biometric Data Made Feasible. CoRR abs/0901.1062 (2009) - [i10]Julien Bringer, Hervé Chabanne, Jean-Luc Danger:
Protecting the NOEKEON Cipher Against SCARE Attacks in FPGAs by using Dynamic Implementations. IACR Cryptol. ePrint Arch. 2009: 239 (2009) - [i9]Julien Bringer, Hervé Chabanne, Thomas Icart:
Password Based Key Exchange with Hidden Elliptic Curve Public Parameters. IACR Cryptol. ePrint Arch. 2009: 468 (2009) - 2008
- [i8]Julien Bringer, Hervé Chabanne:
Trusted-HB: a low-cost version of HB+ secure against Man-in-The-Middle attacks. CoRR abs/0802.0603 (2008) - [i7]Julien Bringer, Hervé Chabanne:
Trusted-HB: a low-cost version of HB+ secure against Man-in-The-Middle attacks. IACR Cryptol. ePrint Arch. 2008: 42 (2008) - [i6]Julien Bringer, Hervé Chabanne, Thomas Icart:
Identification and Privacy: Zero-Knowledge is not Enough. IACR Cryptol. ePrint Arch. 2008: 229 (2008) - 2007
- [i5]Julien Bringer, Hervé Chabanne, Gérard D. Cohen, Bruno Kindarji, Gilles Zémor:
Optimal Iris Fuzzy Sketches. CoRR abs/0705.3740 (2007) - [i4]Julien Bringer, Hervé Chabanne, Thomas Icart:
Improved Privacy of the Tree-Based Hash protocols using Physically Unclonable Function. IACR Cryptol. ePrint Arch. 2007: 294 (2007) - 2006
- [i3]Julien Bringer, Hervé Chabanne, Emmanuelle Dottax:
Perturbing and Protecting a Traceable Block Cipher. IACR Cryptol. ePrint Arch. 2006: 64 (2006) - [i2]Julien Bringer, Hervé Chabanne, Emmanuelle Dottax:
White Box Cryptography: Another Attempt. IACR Cryptol. ePrint Arch. 2006: 468 (2006) - 2005
- [i1]Julien Bringer, Hervé Chabanne, Quoc Dung Do:
A Fuzzy Sketch with Trapdoor. IACR Cryptol. ePrint Arch. 2005: 331 (2005)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-05-08 21:44 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint