The SCEAS System
Navigation Menu

Search the dblp DataBase

Title:
Author:

Julien Bringer: [Publications] [Author Rank by year] [Co-authors] [Prefers] [Cites] [Cited by]

Publications of Author

  1. Julien Bringer, Hervé Chabanne, Emmanuelle Dottax
    Perturbing and Protecting a Traceable Block Cipher. [Citation Graph (0, 0)][DBLP]
    Communications and Multimedia Security, 2006, pp:109-119 [Conf]
  2. Julien Bringer, Hervé Chabanne
    On the Wiretap Channel Induced by Noisy Tags. [Citation Graph (0, 0)][DBLP]
    ESAS, 2006, pp:113-120 [Conf]
  3. Julien Bringer, Hervé Chabanne, Emmanuelle Dottax
    HB++: a Lightweight Authentication Protocol Secure against Some Attacks. [Citation Graph (0, 0)][DBLP]
    SecPerU, 2006, pp:28-33 [Conf]
  4. Julien Bringer, Hervé Chabanne, Quoc Dung Do
    A fuzzy sketch with trapdoor. [Citation Graph (0, 0)][DBLP]
    IEEE Transactions on Information Theory, 2006, v:52, n:5, pp:2266-2269 [Journal]
  5. Julien Bringer, Hervé Chabanne, Malika Izabachène, David Pointcheval, Qiang Tang, Sébastien Zimmer
    An Application of the Goldwasser-Micali Cryptosystem to Biometric Authentication. [Citation Graph (0, 0)][DBLP]
    ACISP, 2007, pp:96-106 [Conf]
  6. Julien Bringer, Hervé Chabanne, David Pointcheval, Qiang Tang
    Extended Private Information Retrieval and Its Application in Biometrics Authentications. [Citation Graph (0, 0)][DBLP]
    CANS, 2007, pp:175-193 [Conf]
  7. Julien Bringer, Hervé Chabanne, Gerad Cohen, Bruno Kindarji, Gilles Zémor
    Optimal Iris Fuzzy Sketches [Citation Graph (0, 0)][DBLP]
    CoRR, 2007, v:0, n:, pp:- [Journal]

  8. Password Based Key Exchange Protocols on Elliptic Curves Which Conceal the Public Parameters. [Citation Graph (, )][DBLP]


  9. Cryptanalysis of EC-RAC, a RFID Identification Protocol. [Citation Graph (, )][DBLP]


  10. Efficient zero-knowledge identification schemes which respect privacy. [Citation Graph (, )][DBLP]


  11. Extending Match-On-Card to Local Biometric Identification. [Citation Graph (, )][DBLP]


  12. Error-Tolerant Searchable Encryption. [Citation Graph (, )][DBLP]


  13. Biometric Identification over Encrypted Data Made Feasible. [Citation Graph (, )][DBLP]


  14. On Physical Obfuscation of Cryptographic Algorithms. [Citation Graph (, )][DBLP]


  15. Private Interrogation of Devices via Identification Codes. [Citation Graph (, )][DBLP]


  16. A Formal Study of the Privacy Concerns in Biometric-Based Remote Authentication Schemes. [Citation Graph (, )][DBLP]


  17. An Application of the Boneh and Shacham Group Signature Scheme to Biometric Authentication. [Citation Graph (, )][DBLP]


  18. Improved Privacy of the Tree-Based Hash Protocols Using Physically Unclonable Function. [Citation Graph (, )][DBLP]


  19. An Authentication Protocol with Encrypted Biometric Data. [Citation Graph (, )][DBLP]


  20. Another Look at Extended Private Information Retrieval Protocols. [Citation Graph (, )][DBLP]


  21. Protecting the NOEKEON Cipher against SCARE Attacks in FPGAs by Using Dynamic Implementations. [Citation Graph (, )][DBLP]


  22. Trusted-HB: a low-cost version of HB+ secure against Man-in-The-Middle attacks [Citation Graph (, )][DBLP]


  23. Identification with Encrypted Biometric Data Made Feasible [Citation Graph (, )][DBLP]


  24. RFID Key Establishment Against Active Adversaries [Citation Graph (, )][DBLP]


  25. Negative Databases for Biometric Data [Citation Graph (, )][DBLP]


Search in 0.002secs, Finished in 0.002secs
NOTICE1
System may not be available sometimes or not working properly, since it is still in development with continuous upgrades
NOTICE2
The rankings that are presented on this page should NOT be considered as formal since the citation info is incomplete in DBLP
 
System created by asidirop@csd.auth.gr [http://users.auth.gr/~asidirop/] © 2002
for Data Engineering Laboratory, Department of Informatics, Aristotle University © 2002