Recherche - Archive ouverte HAL Accéder directement au contenu

Filtrer vos résultats

97 résultats

Routing Resilience Evaluation for Smart Metering: Definition, Metric and Techniques

Ochirkhand Erdene-Ochir , Mohamed Abdallah , Khaled Qaraqe , Marine Minier , Fabrice Valois
PIMRC - IEEE 25th International Symposium on Personal, Indoor and Mobile Radio Communications, Sep 2014, Washington DC, United States. pp.1867-1871
Communication dans un congrès hal-01015801v1

Hierarchical Node Replication Attacks Detection in Wireless Sensor Networks

Wassim Znaidi , Marine Minier , Stéphane Ubéda
International Journal of Distributed Sensor Networks, 2013, 2013, 12 p. ⟨10.1155/2013/745069⟩
Article dans une revue hal-00918969v1
Image document

A Mathematical Analysis of Prophet Dynamic Address Allocation

Cédric Lauradoux , Marine Minier
[Research Report] RR-7085, INRIA. 2009, pp.15
Rapport inria-00429480v1

How network coding system constrains packet pollution attacks in wireless sensor networks

Yuanyuan Zhang , Marine Minier
International Journal of Grid and Utility Computing, 2013, 4 (2/3), pp.197-203
Article dans une revue hal-00918953v1

Two Algebraic Attacks Against the F-FCSRs Using the IV Mode

Thierry Pierre Berger , Marine Minier
Indocrypt 2005, 2005, France. pp.143-145
Communication dans un congrès hal-00068456v1

A History-Based Framework to Build Trust Management Systems

Samuel Galice , Véronique Legrand , Marine Minier , John Mullins , Stéphane Ubéda
Second International IEEE SECURECOMM Workshop on the Value of Security through Collaboration (SECOVAL 2006), Apr 2006, United States. pp.1-8
Communication dans un congrès hal-00402747v1

Modelization and trust establishment in ambient networks

Samuel Galice , Véronique Legrand , Marine Minier , John Mullins , Stéphane Ubéda
International Symposium on Intelligent Environment, Apr 2006, Cambridge, United Kingdom
Communication dans un congrès hal-00402750v1
Image document

Solving a Symmetric Key Cryptographic Problem with Constraint Programming

Marine Minier , Christine Solnon , Julia Reboul
ModRef 2014, Workshop of the CP 2014 Conference, Sep 2014, Lyon, France. pp.13
Communication dans un congrès hal-01092574v1
Image document

Survey and Benchmark of Lightweight Block Ciphers for Wireless Sensor Networks

Mickaël Cazorla , Kévin Marquet , Marine Minier
SECRYPT 2013 - Proceedings of the International Conference on Security and Cryptography, Jul 2013, Reykjavik, Iceland. pp.543-548
Communication dans un congrès hal-00918974v1

Enhancing Resiliency Against Routing Layer Attacks in Wireless Sensor Networks: Gradient-based Routing in Focus

Ochirkhand Erdene-Ochir , Marine Minier , Fabrice Valois , Apostolos Kountouris
International Journal On Advances in Networks and Services, 2011
Article dans une revue hal-00643873v1

Key establishment and management for WSNs

Wassim Znaidi , Marine Minier
Telecommunication Systems, 2012, 50 (2), pp.113-125
Article dans une revue hal-00919031v1
Image document

Energy Efficient Authentication Strategies for Network Coding

Anya Apavatjrut , Wassim Znaidi , Antoine Fraboulet , Claire Goursaud , Katia Jaffrès-Runser , et al.
Concurrency and Computation: Practice and Experience, 2012, 24 (10), pp.1086-1107. ⟨10.1002/cpe.1767⟩
Article dans une revue istex hal-00644484v1

Some results on FCSR automata with application to the security of F-CSR-based pseudorandom generators

François Arnault , Thierry Pierre Berger , Marine Minier
IEEE Transactions on Information Theory, 2008, 54 (2), pp.836-840
Article dans une revue hal-00336864v1

A trust protocol for community collaboration

Samuel Galice , Marine Minier , Stéphane Ubéda
Joint iTrust and PST Conferences on Privacy, Trust Management and Security, Jun 2007, Moncton, Canada. pp.169-184, ⟨10.1007/978-0-387-73655-6_12⟩
Communication dans un congrès inria-00395599v1

Benchmarking of lightweight cryptographic algorithms for wireless IoT networks

Soline Blanc , Abdelkader Lahmadi , Kévin Le Gouguec , Marine Minier , Lama Sleem
Wireless Networks, 2022, 28 (8), pp.3453-3476. ⟨10.1007/s11276-022-03046-1⟩
Article dans une revue hal-03850763v1

Cryptanalysis of Pseudo-random Generators Based on Vectorial FCSRs

Thierry Pierre Berger , Marine Minier
13th International Conference on Cryptology in India, Dec 2012, Calcutta, India. pp.209-224, ⟨10.1007/978-3-642-34931-7_13⟩
Communication dans un congrès hal-00913832v1

The GLUON Family: A Lightweight Hash Function Family Based on FCSRs

Thierry Pierre Berger , Joffrey d'Hayer , Kévin Marquet , Marine Minier , Gaël Thomas
AFRICACRYPT 2012 - 5th International Conference on Cryptology in Africa, Jun 2012, Ifrance, Morocco. pp.306-323, ⟨10.1007/978-3-642-31410-0_19⟩
Communication dans un congrès hal-00749143v1
Image document

Hybrid architecture of LPV dynamical systems in the context of cybersecurity

Hamid Boukerrou , Gilles Millérioux , Marine Minier
4th IFAC Workshop on Linear Parameter Varying Systems, LPVS 2021, Jul 2021, Milano, Italy. pp.154-161, ⟨10.1016/j.ifacol.2021.08.596⟩
Communication dans un congrès hal-03292416v1
Image document

The Gain of Network Coding in Wireless Sensor Networking

Pierre Brunisholz , Marine Minier , Fabrice Valois
[Research Report] RR-8650, Inria. 2014
Rapport hal-01092287v1
Image document

Ubiquitous Privacy Protection

Ciaran Bryce , M.A.C Dekker , Sandro Etalle , Daniel Le Métayer , Frédéric Le Mouël , et al.
Proceedings of the 5th Workshop on Ubicomp Privacy in conjunction with the 9th International Conference on Ubiquitous Computing (UbiComp'2007), Sep 2007, Innsbruck, Austria
Communication dans un congrès inria-00395108v1
Image document

Resilient networking in wireless sensor networks

Ochirkhand Erdene-Ochir , Marine Minier , Fabrice Valois , Apostolos Kountouris
[Research Report] RR-7230, INRIA. 2010, pp.37
Rapport inria-00464059v1

Improving Integral Cryptanalysis against Rijndael-256 up to 9 rounds

Samuel Galice , Marine Minier
Africacrypt 2008, Jun 2008, Casablanca, Morocco. pp.1-15
Communication dans un congrès hal-00402740v1

A New Approach for FCSRs

François Arnault , Thierry Pierre Berger , Cédric Lauradoux , Benjamin Pousse , Marine Minier
Selected Areas in Cryptography - SAC 2009, Sep 2009, Calgary, Canada. pp.433-448
Communication dans un congrès hal-00436558v1

Aggregated Authentication (AMAC) using Universal Hash Functions

Wassim Znaidi , Cédric Lauradoux , Marine Minier
International ICST Conference on Security and Privacy in Communication Networks - SecureComm 2009, Sep 2009, Athens, Greece. pp.248-264
Communication dans un congrès hal-00436559v1

Revisiting LFSRs for Cryptographic Applications

François Arnault , Thierry Pierre Berger , Marine Minier , Benjamin Pousse
IEEE Transactions on Information Theory, 2011, 57 (12), pp.8095-8113. ⟨10.1109/TIT.2011.2164234⟩
Article dans une revue hal-00683653v1

Survey and benchmark of lightweight block ciphers for MSP430 16-bit microcontroller

Mickaël Cazorla , Sylvain Gourgeon , Kevin Marquet , Marine Minier
Security and communication networks, 2015, pp.16. ⟨10.1002/sec.1281⟩
Article dans une revue hal-01199786v1
Image document

Non-interactive (t, n)-Incidence Counting from Differentially Private Indicator Vectors

Mohammad Alaggan , Mathieu Cunche , Marine Minier
3rd International Workshop on Security and Privacy Analytics (IWSPA 2017), Mar 2017, Scottsdale, United States
Communication dans un congrès hal-01485412v1
Image document

Efficient Methods to Search for Best Differential Characteristics on SKINNY

Stéphanie Delaune , Patrick Derbez , Paul Huynh , Marine Minier , Victor Mollimard , et al.
ACNS 2021 - 19th International Conference on Applied Cryptography and Network Security, Jun 2021, Kamakura, Japan. pp.184-207, ⟨10.1007/978-3-030-78375-4_8⟩
Communication dans un congrès hal-03040548v2

Secure method for data exchange between a terminal and a server

Marine Minier , Sandra Rasoamiaramanana , Gilles Macario-Rat
France, Patent n° : US Patent App. 17/777,906. 2023
Brevet hal-04313153v1
Image document

Automatic Search of Rectangle Attacks on Feistel Ciphers: Application to WARP

Virginie Lallemand , Marine Minier , Loïc Rouquette
IACR Transactions on Symmetric Cryptology, 2022, 2022 (2), pp.113-140. ⟨10.46586/tosc.v2022.i2.113-140⟩
Article dans une revue hal-03760280v1