


Остановите войну!
for scientists:


default search action
Hervé Chabanne
Person information

- affiliation: Télécom Paris, Paris, France
Refine list

refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
showing all ?? records
2020 – today
- 2023
- [j21]Alberto Ibarrondo, Hervé Chabanne, Melek Önen:
Funshade: Function Secret Sharing for Two-Party Secure Thresholded Distance Evaluation. Proc. Priv. Enhancing Technol. 2023(4): 21-34 (2023) - [c95]Hervé Chabanne, Vincent Despiegel, Stéphane Gentric, Linda Guiga:
Dynamic Autoencoders Against Adversarial Attacks. ANT/EDI40 2023: 782-787 - [c94]Alberto Ibarrondo
, Hervé Chabanne
, Vincent Despiegel
, Melek Önen
:
Grote: Group Testing for Privacy-Preserving Face Identification. CODASPY 2023: 117-128 - [c93]Hervé Chabanne:
A Biometric Self Authentication Scheme. ICISSP 2023: 749-756 - 2022
- [c92]Mikael Bougon, Hervé Chabanne, Véronique Cortier, Alexandre Debant, Emmanuelle Dottax, Jannik Dreier, Pierrick Gaudry, Mathieu Turuani:
Themis: An On-Site Voting System with Systematic Cast-as-intended Verification and Partial Accountability. CCS 2022: 397-410 - [c91]Hervé Chabanne, Vincent Despiegel, Linda Guiga:
One Picture is Worth a Thousand Words: A New Wallet Recovery Process. GLOBECOM 2022: 1801-1806 - [c90]Alberto Ibarrondo
, Hervé Chabanne, Vincent Despiegel, Melek Önen:
Colmade: Collaborative Masking in Auditable Decryption for BFV-based Homomorphic Encryption. IH&MMSec 2022: 129-139 - [i40]Hervé Chabanne, Vincent Despiegel, Linda Guiga:
One Picture is Worth a Thousand Words: A New Wallet Recovery Process. CoRR abs/2205.02511 (2022) - [i39]Alberto Ibarrondo, Hervé Chabanne, Melek Önen:
Funshade: Functional Secret Sharing for Two-Party Secure Thresholded Distance Evaluation. IACR Cryptol. ePrint Arch. 2022: 1688 (2022) - 2021
- [j20]Hervé Chabanne
, Jean-Luc Danger, Linda Guiga, Ulrich Kühne:
Side channel attacks for architecture extraction of neural networks. CAAI Trans. Intell. Technol. 6(1): 3-16 (2021) - [c89]Hervé Chabanne
, Jean-Luc Danger, Linda Guiga, Ulrich Kühne:
Telepathic Headache: Mitigating Cache Side-Channel Attacks on Convolutional Neural Networks. ACNS (1) 2021: 363-392 - [c88]Alberto Ibarrondo
, Hervé Chabanne, Melek Önen:
Practical Privacy-Preserving Face Identification Based on Function-Hiding Functional Encryption. CANS 2021: 63-71 - [c87]Hervé Chabanne, Vincent Despiegel, Linda Guiga:
A Protection against the Extraction of Neural Network Models. ICISSP 2021: 258-269 - [c86]Alberto Ibarrondo
, Hervé Chabanne, Melek Önen:
Banners: Binarized Neural Networks with Replicated Secret Sharing. IH&MMSec 2021: 63-74 - [c85]Hervé Chabanne, Jean-Luc Danger, Linda Guiga, Ulrich Kühne:
Parasite: Mitigating Physical Side-Channel Attacks Against Neural Networks. SPACE 2021: 148-167 - [i38]Alberto Ibarrondo, Hervé Chabanne, Melek Önen:
Banners: Binarized Neural Networks with Replicated Secret Sharing. IACR Cryptol. ePrint Arch. 2021: 45 (2021) - 2020
- [c84]Julien Bringer, Hervé Chabanne, Linda Guiga:
Premium Access to Convolutional Neural Networks. CRiSIS 2020: 219-234 - [c83]Hervé Chabanne, Emmanuelle Dottax, Denis Dumont:
Augmented Voting Reality. CRiSIS 2020: 311-316 - [i37]Julien Bringer, Hervé Chabanne, Linda Guiga:
Premium Access to Convolutional Neural Networks. CoRR abs/2005.11100 (2020) - [i36]Hervé Chabanne, Linda Guiga:
A Protection against the Extraction of Neural Network Models. CoRR abs/2005.12782 (2020)
2010 – 2019
- 2019
- [c82]Hervé Chabanne
, Emmanuelle Dottax
, Franck Rondepierre:
Smart-card Deployment of an Electronic Voting Protocol. ICISSP 2019: 503-510 - [c81]Daniel Augot, Hervé Chabanne
, William George
:
Practical Solutions to Save Bitcoins Applied to an Identity System Proposal. ICISSP 2019: 511-518 - 2018
- [j19]Hervé Chabanne
, Houssem Maghrebi, Emmanuel Prouff:
Linear Repairing Codes and Side-Channel Attacks. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2018(1): 118-141 (2018) - [j18]Julien Bringer, Hervé Chabanne, Daniel Le Métayer, Roch Lescuyer:
Biometric Systems Private by Design: Reasoning about privacy properties of biometric system architectures. Trans. Data Priv. 11(2): 111-137 (2018) - [c80]Hervé Chabanne, Julien Keuffer, Emmanuel Prouff:
Outsourcing Signatures of Confidential Documents. CRiSIS 2018: 41-47 - [c79]Julien Keuffer, Refik Molva, Hervé Chabanne:
Efficient Proof Composition for Verifiable Computation. ESORICS (1) 2018: 152-171 - [c78]Hervé Chabanne, Roch Lescuyer, Jonathan Milgram, Constance Morel, Emmanuel Prouff:
Recognition Over Encrypted Faces. MSPN 2018: 174-191 - 2017
- [c77]Hervé Chabanne, Rodolphe Hugel, Julien Keuffer:
Verifiable Document Redacting. ESORICS (1) 2017: 334-351 - [c76]Daniel Augot, Hervé Chabanne, Thomas Chenevier, William George
, Laurent Lambert:
A User-Centric System for Verified Identities on the Bitcoin Blockchain. DPM/CBT@ESORICS 2017: 390-407 - [c75]Daniel Augot, Hervé Chabanne, Olivier Clémot, William George
:
Transforming Face-to-Face Identity Proofing into Anonymous Digital Identity Using the Bitcoin Blockchain. PST 2017: 25-34 - [i35]Julien Bringer, Hervé Chabanne, Daniel Le Métayer, Roch Lescuyer:
Biometric Systems Private by Design: Reasoning about privacy properties of biometric system architectures. CoRR abs/1702.08301 (2017) - [i34]Daniel Augot, Hervé Chabanne
, Thomas Chenevier, William George, Laurent Lambert:
A User-Centric System for Verified Identities on the Bitcoin Blockchain. CoRR abs/1710.02019 (2017) - [i33]Daniel Augot, Hervé Chabanne
, Olivier Clémot, William George:
Transforming face-to-face identity proofing into anonymous digital identity using the Bitcoin blockchain. CoRR abs/1710.02951 (2017) - [i32]Daniel Augot, Hervé Chabanne, William George:
Identity Managenent on the Bitcoin Blockchain. ERCIM News 2017(110) (2017) - [i31]Hervé Chabanne, Amaury de Wargny, Jonathan Milgram, Constance Morel, Emmanuel Prouff:
Privacy-Preserving Classification on Deep Neural Network. IACR Cryptol. ePrint Arch. 2017: 35 (2017) - [i30]Hervé Chabanne, Houssem Maghrebi, Emmanuel Prouff:
Linear Repairing Codes and Side-Channel Attacks. IACR Cryptol. ePrint Arch. 2017: 918 (2017) - [i29]Hervé Chabanne, Julien Keuffer, Refik Molva:
Embedded Proofs for Verifiable Neural Networks. IACR Cryptol. ePrint Arch. 2017: 1038 (2017) - 2016
- [c74]Julien Bringer, Hervé Chabanne, Roch Lescuyer:
Software-Only Two-Factor Authentication Secure Against Active Servers. AFRICACRYPT 2016: 285-303 - [c73]Hervé Chabanne, Constance Morel:
Partially Re-Usable Garbled Circuits for Iris Recognition. BIOSIG 2016: 305-312 - [c72]Hervé Chabanne, Julien Keuffer, Roch Lescuyer:
A Verifiable System for Automated Face Identification. BIOSIG 2016: 345-352 - [c71]Julien Bringer, Hervé Chabanne
, Roch Lescuyer, Alain Patey:
Hierarchical Identities from Group Signatures and Pseudonymous Signatures. The New Codebreakers 2016: 457-469 - [c70]Julien Bringer, Hervé Chabanne, Daniel Le Métayer, Roch Lescuyer:
Reasoning About Privacy Properties of Architectures Supporting Group Authentication and Application to Biometric Systems. DBSec 2016: 313-327 - [c69]Hervé Chabanne, Julien Keuffer, Roch Lescuyer:
Study of a Verifiable Biometric Matching. IH&MMSec 2016: 183-184 - [c68]Julien Bringer, Othmane El Omri, Constance Morel, Hervé Chabanne:
Boosting GSHADE Capabilities: New Applications and Security in Malicious Setting. SACMAT 2016: 203-214 - [c67]Hervé Chabanne
, Julien Keuffer, Roch Lescuyer:
Delegating Biometric Authentication with the Sumcheck Protocol. WISTP 2016: 236-244 - 2015
- [c66]Julien Bringer, Hervé Chabanne, Daniel Le Métayer, Roch Lescuyer:
Privacy by Design in Practice: Reasoning about Privacy Properties of Biometric System Architectures. FM 2015: 90-107 - [c65]Mélanie Favre, Sylvaine Picard, Julien Bringer, Hervé Chabanne:
Balancing is the Key - Performing Finger Vein Template Protection using Fuzzy Commitment. ICISSP 2015: 304-311 - [c64]Lionel Rivière, Julien Bringer, Thanh-Ha Le, Hervé Chabanne
:
A novel simulation approach for fault injection resistance evaluation on smart cards. ICST Workshops 2015: 1-8 - [c63]Julien Bringer, Hervé Chabanne, Daniel Le Métayer, Roch Lescuyer:
Reasoning about Privacy Properties of Biometric Systems Architectures in the Presence of Information Leakage. ISC 2015: 493-510 - [c62]Julien Bringer, Hervé Chabanne, Firas Kraiem, Roch Lescuyer, Eduardo Soria-Vazquez
:
Some applications of verifiable computation to biometric verification. WIFS 2015: 1-6 - 2014
- [c61]Maël Berthier, Yves Bocktaels, Julien Bringer, Hervé Chabanne, Taoufik Chouta, Jean-Luc Danger, Mélanie Favre, Tarik Graba:
Studying Leakages on an Embedded Biometric System Using Side Channel Analysis. COSADE 2014: 281-298 - [c60]Maël Berthier, Julien Bringer, Hervé Chabanne
, Thanh-Ha Le, Lionel Rivière, Victor Servant:
Idea: Embedded Fault Injection Simulator on Smartcard. ESSoS 2014: 222-229 - [c59]Julien Bringer, Hervé Chabanne
, Roch Lescuyer, Alain Patey:
Efficient and Strongly Secure Dynamic Domain-Specific Pseudonymous Signatures for ID Documents. Financial Cryptography 2014: 255-272 - [c58]Lionel Rivière, Marie-Laure Potet, Thanh-Ha Le, Julien Bringer, Hervé Chabanne
, Maxime Puys
:
Combining High-Level and Low-Level Approaches to Evaluate Software Implementations Robustness Against Multiple Fault Injection Attacks. FPS 2014: 92-111 - [c57]Julien Bringer, Hervé Chabanne, Constance Morel:
Shuffling is not sufficient: Security analysis of cancelable iriscodes based on a secret permutation. IJCB 2014: 1-8 - [c56]Julien Bringer, Hervé Chabanne
, Mélanie Favre, Alain Patey, Thomas Schneider
, Michael Zohner:
GSHADE: faster privacy-preserving distance computation and biometric identification. IH&MMSec 2014: 187-198 - [c55]Taoufik Chouta, Tarik Graba, Jean-Luc Danger, Julien Bringer, Maël Berthier, Yves Bocktaels, Mélanie Favre, Hervé Chabanne
:
Side channel analysis on an embedded hardware fingerprint biometric comparator & low cost countermeasures. HASP@ISCA 2014: 6:1-6:6 - [c54]Michel Abdalla
, Hervé Chabanne
, Houda Ferradi, Julien Jainski, David Naccache:
Improving Thomlinson-Walker's Software Patching Scheme Using Standard Cryptographic and Statistical Tools. ISPEC 2014: 8-14 - [c53]Thomas Bourgeat
, Julien Bringer, Hervé Chabanne
, Robin Champenois, Jérémie Clément, Houda Ferradi, Marc Heinrich, Paul Melotti, David Naccache, Antoine Voizard:
New Algorithmic Approaches to Point Constellation Recognition. SEC 2014: 80-90 - [c52]Julien Bringer, Claude Carlet, Hervé Chabanne
, Sylvain Guilley, Houssem Maghrebi:
Orthogonal Direct Sum Masking - A Smartcard Friendly Computation Paradigm in a Code, with Builtin Protection against Side-Channel and Fault Attacks. WISTP 2014: 40-56 - [i28]Thomas Bourgeat, Julien Bringer, Hervé Chabanne, Robin Champenois, Jérémie Clément, Houda Ferradi, Marc Heinrich, Paul Melotti, David Naccache, Antoine Voizard:
New Algorithmic Approaches to Point Constellation Recognition. CoRR abs/1405.1402 (2014) - [i27]Maël Berthier, Yves Bocktaels, Julien Bringer, Hervé Chabanne, Taoufik Chouta, Jean-Luc Danger, Mélanie Favre, Tarik Graba:
Studying Potential Side Channel Leakages on an Embedded Biometric Comparison System. IACR Cryptol. ePrint Arch. 2014: 26 (2014) - [i26]Julien Bringer, Hervé Chabanne, Roch Lescuyer, Alain Patey:
Efficient and Strongly Secure Dynamic Domain-Specific Pseudonymous Signatures for ID Documents. IACR Cryptol. ePrint Arch. 2014: 67 (2014) - [i25]Julien Bringer, Claude Carlet, Hervé Chabanne, Sylvain Guilley, Houssem Maghrebi:
Orthogonal Direct Sum Masking: A Smartcard Friendly Computation Paradigm in a Code, with Builtin Protection against Side-Channel and Fault Attacks. IACR Cryptol. ePrint Arch. 2014: 665 (2014) - 2013
- [j17]Julien Bringer, Hervé Chabanne
, Alain Patey:
Privacy-Preserving Biometric Identification Using Secure Multiparty Computation: An Overview and Recent Trends. IEEE Signal Process. Mag. 30(2): 42-52 (2013) - [c51]Benjamin Justus, Frédéric Cuppens, Nora Cuppens-Boulahia, Julien Bringer, Hervé Chabanne
, Olivier Cipiere:
Enhance Biometric Database Privacy: Defining Privacy-Preserving Drawer Size Standard for the Setbase. DBSec 2013: 274-281 - [c50]Julien Bringer, Hervé Chabanne, Alain Patey:
SHADE: Secure HAmming DistancE Computation from Oblivious Transfer. Financial Cryptography Workshops 2013: 164-176 - [c49]Julien Bringer, Hervé Chabanne, Alain Patey:
Practical identification with encrypted biometric data using oblivious RAM. ICB 2013: 1-8 - [c48]Hervé Chabanne
, Gérard D. Cohen, Alain Patey:
Towards Secure Two-Party Computation from the Wire-Tap Channel. ICISC 2013: 34-46 - [c47]Julien Bringer, Hervé Chabanne, Alain Patey:
Collusion-Resistant Domain-Specific Pseudonymous Signatures. NSS 2013: 649-655 - [c46]Benjamin Justus, Frédéric Cuppens, Nora Cuppens-Boulahia, Julien Bringer, Hervé Chabanne
, Olivier Cipiere:
Define privacy-preserving setbase drawer size standard: A ∊-closeness perspective. PST 2013: 362-365 - [c45]Hervé Chabanne, Gérard D. Cohen, Alain Patey:
Public-key Cryptography from Different Assumptions - A Multi-bit Version. SECRYPT 2013: 561-567 - [p1]Julien Bringer, Hervé Chabanne:
Two Efficient Architectures for Handling Biometric Data While Taking Care of Their Privacy. Security and Privacy in Biometrics 2013: 275-295 - [i24]Hervé Chabanne, Gérard D. Cohen, Alain Patey:
Towards Secure Two-Party Computation from the Wire-Tap Channel. CoRR abs/1306.6265 (2013) - [i23]Julien Bringer, Hervé Chabanne, Alain Patey:
Collusion-Resistant Domain-Specific Pseudonymous Signatures. IACR Cryptol. ePrint Arch. 2013: 182 (2013) - [i22]Hervé Chabanne, Jean-Michel Cioranesco, Vincent Despiegel, Jean-Christophe Fondeur, David Naccache:
Using Hamiltonian Totems as Passwords. IACR Cryptol. ePrint Arch. 2013: 751 (2013) - 2012
- [j16]Julien Bringer, Hervé Chabanne:
Embedding edit distance to enable private keyword search. Hum. centric Comput. Inf. Sci. 2: 2 (2012) - [j15]Julien Bringer, Hervé Chabanne, Thanh-Ha Le:
Protecting AES against side-channel analysis using wire-tap codes. J. Cryptogr. Eng. 2(2): 129-141 (2012) - [j14]Koen Simoens, Julien Bringer, Hervé Chabanne, Stefaan Seys:
A Framework for Analyzing Template Security and Privacy in Biometric Authentication Systems. IEEE Trans. Inf. Forensics Secur. 7(2): 833-841 (2012) - [j13]Julien Bringer, Hervé Chabanne:
Code Reverse Engineering Problem for Identification Codes. IEEE Trans. Inf. Theory 58(4): 2406-2412 (2012) - [c44]Julien Bringer, Hervé Chabanne, Mélanie Favre:
Fuzzy Vault for Multiple Users. AFRICACRYPT 2012: 67-81 - [c43]Julien Bringer, Hervé Chabanne
, Alain Patey:
Cross-Unlinkable Hierarchical Group Signatures. EuroPKI 2012: 161-177 - [c42]Julien Bringer, Mélanie Favre, Hervé Chabanne
, Alain Patey:
Faster secure computation for biometric identification using filtering. ICB 2012: 257-264 - [c41]Hervé Chabanne
, Gérard D. Cohen, Alain Patey:
Secure network coding and non-malleable codes: Protection against linear tampering. ISIT 2012: 2546-2550 - [c40]Julien Bringer, Hervé Chabanne, Olivier Cipiere:
Combining the setbase approach with negative databases. PST 2012: 233-234 - [c39]Julien Bringer, Hervé Chabanne, Alain Patey:
An Application of a Group Signature Scheme with Backward Unlinkability to Biometric Identity Management. SECRYPT 2012: 421-425 - [i21]Julien Bringer, Hervé Chabanne, Alain Patey:
Cross-Unlinkable Hierarchical Group Signatures. IACR Cryptol. ePrint Arch. 2012: 407 (2012) - [i20]Julien Bringer, Hervé Chabanne, Alain Patey:
SHADE: Secure HAmming DistancE computation from oblivious transfer. IACR Cryptol. ePrint Arch. 2012: 586 (2012) - 2011
- [j12]Hervé Chabanne, Mehdi Tibouchi
:
Securing E-passports with Elliptic Curves. IEEE Secur. Priv. 9(2): 75-78 (2011) - [j11]Julien Bringer, Hervé Chabanne, Bruno Kindarji:
Identification with encrypted biometric data. Secur. Commun. Networks 4(5): 548-562 (2011) - [c38]Julien Bringer, Hervé Chabanne:
Visual cryptography applied to fingerprint features as a solution for pre-alignment. BIOSIG 2011: 243-250 - [c37]Hervé Chabanne, Gérard D. Cohen, Jean-Pierre Flori, Alain Patey:
Non-malleable codes from the wire-tap channel. ITW 2011: 55-59 - [c36]Hervé Chabanne, Céline Chevalier:
Vaudenay's Privacy Model in the Universal Composability Framework: A Case Study. STA Workshops 2011: 16-24 - [c35]Julien Bringer, Hervé Chabanne:
Embedding Edit Distance to Allow Private Keyword Search in Cloud Computing. STA 2011: 105-113 - [i19]Koen Simoens, Julien Bringer, Hervé Chabanne, Stefaan Seys:
Analysis of Biometric Authentication Protocols in the Blackbox Model. CoRR abs/1101.2569 (2011) - [i18]Julien Bringer, Hervé Chabanne:
Code Reverse Engineering problem for Identification Codes. CoRR abs/1105.1601 (2011) - [i17]Hervé Chabanne
, Gérard D. Cohen, Jean-Pierre Flori, Alain Patey:
Non-Malleable Codes from the Wire-Tap Channel. CoRR abs/1105.3879 (2011) - 2010
- [c34]Julien Bringer, Hervé Chabanne, Thomas Icart:
Password Based Key Exchange Protocols on Elliptic Curves Which Conceal the Public Parameters. ACNS 2010: 291-308 - [c33]Julien Bringer, Hervé Chabanne, Koen Simoens:
Blackbox Security of Biometrics (Invited Paper). IIH-MSP 2010: 337-340 - [c32]Bruno Kindarji, Gérard D. Cohen, Hervé Chabanne:
On the threshold of Maximum-Distance Separable codes. ISIT 2010: 1163-1167 - [c31]Julien Bringer, Hervé Chabanne, Gérard D. Cohen, Bruno Kindarji:
Identification codes in cryptographic protocols. ITW 2010: 1-5 - [c30]Julien Bringer, Hervé Chabanne:
Negative databases for biometric data. MM&Sec 2010: 55-62 - [c29]Zouha Cherif, Florent Flament, Jean-Luc Danger, Shivam Bhasin, Sylvain Guilley, Hervé Chabanne:
Evaluation of White-Box and Grey-Box Noekeon Implementations in FPGA. ReConFig 2010: 310-315 - [i16]Bruno Kindarji, Gérard D. Cohen, Hervé Chabanne:
On the Threshold of Maximum-Distance Separable Codes. CoRR abs/1001.2463 (2010) - [i15]Julien Bringer, Hervé Chabanne, Gérard D. Cohen, Bruno Kindarji:
RFID Key Establishment Against Active Adversaries. CoRR abs/1001.4992 (2010) - [i14]Julien Bringer, Hervé Chabanne:
Negative Databases for Biometric Data. CoRR abs/1005.1194 (2010)
2000 – 2009
- 2009
- [c28]Julien Bringer, Hervé Chabanne:
Another Look at Extended Private Information Retrieval Protocols. AFRICACRYPT 2009: 305-322 - [c27]Julien Bringer, Hervé Chabanne, Thomas Icart:
Efficient zero-knowledge identification schemes which respect privacy. AsiaCCS 2009: 195-205 - [c26]Julien Bringer, Hervé Chabanne, Tom A. M. Kevenaar, Bruno Kindarji:
Extending Match-On-Card to Local Biometric Identification. COST 2101/2102 Conference 2009: 178-186 - [c25]Julien Bringer, Hervé Chabanne, Bruno Kindarji:
Error-Tolerant Searchable Encryption. ICC 2009: 1-6 - [c24]Michael Adjedj, Julien Bringer, Hervé Chabanne, Bruno Kindarji:
Biometric Identification over Encrypted Data Made Feasible. ICISS 2009: 86-100 - [c23]Julien Bringer, Hervé Chabanne, Thomas Icart:
On Physical Obfuscation of Cryptographic Algorithms. INDOCRYPT 2009: 88-103 - [c22]Julien Bringer, Hervé Chabanne, Gérard D. Cohen, Bruno Kindarji:
Private Interrogation of Devices via Identification Codes. INDOCRYPT 2009: 272-289 - [c21]Julien Bringer, Hervé Chabanne, Jean-Luc Danger:
Protecting the NOEKEON Cipher against SCARE Attacks in FPGAs by Using Dynamic Implementations. ReConFig 2009: 183-188 - [c20]Julien Bringer, Hervé Chabanne, Gérard D. Cohen, Bruno Kindarji:
RFID key establishment against active adversaries. WIFS 2009: 186-190 - [i13]Julien Bringer, Hervé Chabanne, Bruno Kindarji:
Identification with Encrypted Biometric Data Made Feasible. CoRR abs/0901.1062 (2009) - [i12]