Recherche - Laboratoire des sciences et techniques de l'information, de la communication et de la connaissance, site de l'UBO Accéder directement au contenu

Filtrer vos résultats

19 résultats

Hyperspectral image betweenness centrality clustering based adaptive spatial and spectral neighborhood approach for anomaly detection

Karim Saheb Ettabaa , Manel Ben Salem , Med Salim Bouhlel
Arabian Journal of Geosciences, 2017, 10 (412), pp.1 - 18. ⟨10.1007/s12517-017-3196-5⟩
Article dans une revue hal-01619602v1
Image document

Towards a CDS-Based Intrusion Detection Deployment Scheme for Securing Industrial Wireless Sensor Networks

Lyes Bayou , Nora Cuppens , David Espes , Frédéric Cuppens
11th International Conference on Availability, Reliability and Security (ARES'2016), Aug 2016, Salzburg, Austria
Communication dans un congrès hal-01411374v1

Towards a novel biometric system for smart riding club

Wael Ouarda , Hanène Trichili , Adel M. Alimi , Basel Solaiman
Journal of information assurance and security (JIAS), 2016, 11, pp.201 - 213
Article dans une revue hal-01858003v1

fingerprint verification system based on curvelet transform and possibility

Hanêne Guesmi , Hanène Trichili , Adel M. Alimi , Basel Solaiman
Multimedia Tools and Applications, 2013, pp.3253 - 3272
Article dans une revue hal-01759107v1

A Proactive Stateful Firewall for Software Defined Networking

Salah Eddine S. E. Zerkane , David Espes , Philippe Le Parc , Frederic Cuppens
CRiSIS 2016: 11th International Conference on Risks and Security, Sep 2016, Roscoff, France. pp.123-138, ⟨10.1007/978-3-319-54876-0_10⟩
Communication dans un congrès hal-01411346v2

Information leakage analysis of inner-product functional encryption based data classification

Damien Ligier , Sergiu Carpov , Caroline Fontaine , Renaud Sirdey
PST'17 : 15th International Conference on Privacy, Security and Trust, Aug 2017, Calgary, Canada. ⟨10.1109/PST.2017.00043⟩
Communication dans un congrès hal-01802702v1

Somewhat/Fully Homomorphic Encryption: Implementation Progresses and Challenges

Guillaume Bonnoron , Caroline Fontaine , Guy Gogniat , Vincent Herbert , Vianney Lapotre , et al.
C2SI 2017 : 2nd International Conference on Codes, Cryptology and Information Security, Apr 2017, Rabat, Morocco. pp.68 - 82, ⟨10.1007/978-3-319-55589-8_5⟩
Communication dans un congrès hal-01596540v1

Practical Parameters for Somewhat Homomorphic Encryption Schemes on Binary Circuits

Vincent Migliore , Guillaume Bonnoron , Caroline Fontaine
IEEE Transactions on Computers, 2018, ⟨10.1109/TC.2018.2808962⟩
Article dans une revue hal-02128623v1

Analysis of ICS and Corporate system Integration vulnerabilities

Khaoula Es-Salhi , Nora Cuppens-Bouhlahia , David Espes , Frederic Cuppens
14th International Conference on Embedded Systems, Cyber-physical Systems, and Applications (ESCS'2016), Jul 2016, Las Vegas, United States
Communication dans un congrès hal-01411587v1

Utilisation de l’hétérogénéité des réseaux de capteurs sans fil pour accroître la résilience de la solution de détection d’intrusion

David Espes , Nora Cuppens-Boulahia , Frédéric Cuppens , Philippe Le Parc
C&ESAR 2014 - Detection and reaction to cyber-attacks, Nov 2014, Rennes, France
Communication dans un congrès hal-01102119v1
Image document

Software Defined Networking Reactive Stateful Firewall

Salah Eddine S. E. Zerkane , Philippe Le Parc , Frederic Cuppens , David Espes
31st IFIP International Information Security and Privacy Conference (SEC), May 2016, Ghent, Belgium. pp.119-132, ⟨10.1007/978-3-319-33630-5_9⟩
Communication dans un congrès hal-01333445v1
Image document

A High-Speed Accelerator for Homomorphic Encryption using the Karatsuba Algorithm

Vincent Migliore , Cédric Seguin , Maria Méndez Real , Vianney Lapotre , Arnaud Tisserand , et al.
ACM Transactions on Embedded Computing Systems (TECS), 2017, 16 (5s), ⟨10.1145/3126558⟩
Article dans une revue hal-01630065v1

Enabling Trust Assessment In Clouds-of-Clouds

Mohamed Reda Yaich , Nora Cuppens , Frédéric Cuppens
the 12th International Conference, Aug 2017, Reggio Calabria, France. ⟨10.1145/3098954.3098970⟩
Communication dans un congrès hal-01745877v1
Image document

Generating data sets as inputs of reference for cyber security issues and industrial control systems

Thomas Becmeur , Xavier Boudvin , David Brosset , Gaël Héno , Benjamin Coste , et al.
RCIS 2017 : 11th International Conference on Research Challenges in Information Science, May 2017, Brighton, United Kingdom. pp.453 - 454, ⟨10.1109/RCIS.2017.7956582⟩
Communication dans un congrès hal-01600043v1

PROCEDE DE TRAITEMENT D'UNE INTRUSION DANS UN RESEAU DE COMMUNICATION SANS FIL, DISPOSITIF, ET PROGRAMME D'ORDINATEURS ASSOCIES

David Espes , Nora Cuppens
France, Patent n° : WO2016051090. 2016
Brevet hal-01484467v1

PROCÉDÉ DE PROTECTION D'UN RÉSEAU DE COMMUNICATION, DISPOSITIF, ÉQUIPEMENT DE CONTROLE ET PROGRAMME D'ORDINATEUR ASSOCIÉS

Salah Eddine S. E. Zerkane , Cao-Tanh Phan , David Espes , Frederic Cuppens , Philippe Le Parc
France, N° de brevet: EP3076615. 2016
Brevet hal-01484478v1

Vulnerability Analysis of Software Defined Networking

Salah Eddine S. E. Zerkane , David Espes , Philippe Le Parc , Fréderic Cuppens
9th International Symposium on Foundations & Practice of Security (FPS'2016), Oct 2016, Québec City, Canada
Communication dans un congrès hal-01411341v1

A Note on Ring-LWE Security in the Case of Fully Homomorphic Encryption

Guillaume Bonnoron , Caroline Fontaine
Progress in Cryptology – INDOCRYPT 2017, Dec 2017, Chennai, India. pp.27 - 43, ⟨10.1007/978-3-319-71667-1_2⟩
Communication dans un congrès hal-01759091v1

Formal verification of a key establishment protocol for EPC Gen2 RFID systems: work in progress

Wiem Tounsi , Nora Cuppens-Boulahia , Frédéric Cuppens , Joaquin Garcia Alfaro
FPS 2011: 4th Canada-France MITACS Workshop on Foundations & Practice of Security, May 2011, Paris, France. pp.242-252
Communication dans un congrès hal-00668166v1