2009 |
34 | EE | Aurélien Francillon,
Claude Castelluccia:
Code injection attacks on harvard-architecture devices
CoRR abs/0901.3482: (2009) |
2008 |
33 | EE | Aurélien Francillon,
Claude Castelluccia:
Code injection attacks on harvard-architecture devices.
ACM Conference on Computer and Communications Security 2008: 15-26 |
2007 |
32 | EE | Aldar C.-F. Chan,
Claude Castelluccia:
On the Privacy of Concealed Data Aggregation.
ESORICS 2007: 390-405 |
31 | EE | Claude Castelluccia,
Nitesh Saxena,
Jeong Hyun Yi:
Robust self-keying mobile ad hoc networks.
Computer Networks 51(4): 1169-1182 (2007) |
2006 |
30 | EE | Claude Castelluccia,
Einar Mykletun,
Gene Tsudik:
Improving secure server performance by re-balancing SSL/TLS handshakes.
ASIACCS 2006: 26-34 |
29 | EE | Claude Castelluccia,
Gildas Avoine:
Noisy Tags: A Pretty Good Key Exchange Protocol for RFID Tags.
CARDIS 2006: 289-299 |
28 | EE | Claude Castelluccia,
Stanislaw Jarecki,
Jihye Kim,
Gene Tsudik:
Secure acknowledgment aggregation and multisignatures with limited robustness.
Computer Networks 50(10): 1639-1652 (2006) |
2005 |
27 | | Claude Castelluccia,
Hannes Hartenstein,
Christof Paar,
Dirk Westhoff:
Security in Ad-hoc and Sensor Networks, First European Workshop, ESAS 2004, Heidelberg, Germany, August 6, 2004, Revised Selected Papers
Springer 2005 |
26 | EE | Pars Mutaf,
Claude Castelluccia:
Compact neighbor discovery: a bandwidth defense through bandwidth optimization.
INFOCOM 2005: 2711-2719 |
25 | EE | Claude Castelluccia,
Einar Mykletun,
Gene Tsudik:
E.cient Aggregation of encrypted data in Wireless Sensor Networks.
MobiQuitous 2005: 109-117 |
24 | EE | Claude Castelluccia,
Pars Mutaf:
Shake them up!: a movement-based pairing protocol for CPU-constrained devices.
MobiSys 2005: 51-64 |
23 | EE | Claude Castelluccia,
Nitesh Saxena,
Jeong Hyun Yi:
Self-configurable Key Pre-distribution in Mobile Ad Hoc Networks.
NETWORKING 2005: 1083-1095 |
2004 |
22 | EE | Claude Castelluccia,
Stanislaw Jarecki,
Gene Tsudik:
Secret Handshakes from CA-Oblivious Encryption.
ASIACRYPT 2004: 293-307 |
21 | EE | Claude Castelluccia,
Gabriel Montenegro,
Julien Laganier,
Christoph Neumann:
Hindering Eavesdropping via IPv6 Opportunistic Encryption.
ESORICS 2004: 309-321 |
20 | EE | Claude Castelluccia,
Francis Dupont,
Gabriel Montenegro:
A Simple Privacy Extension for Mobile IPV6.
MWCN 2004: 239-249 |
19 | EE | Claude Castelluccia,
Pars Mutaf:
Hash-Based Dynamic Source Routing.
NETWORKING 2004: 1012-1023 |
18 | EE | Claude Castelluccia,
Stanislaw Jarecki,
Gene Tsudik:
Brief announcement: secret handshakes from CA-oblivious encryption.
PODC 2004: 394 |
17 | EE | Claude Castelluccia,
Stanislaw Jarecki,
Jihye Kim,
Gene Tsudik:
A Robust Multisignatures Scheme with Applications to Acknowledgment Aggregation.
SCN 2004: 193-207 |
16 | EE | Gabriel Montenegro,
Claude Castelluccia:
Crypto-based identifiers (CBIDs): Concepts and applications.
ACM Trans. Inf. Syst. Secur. 7(1): 97-127 (2004) |
15 | EE | Pars Mutaf,
Claude Castelluccia:
Hash-Based Paging and Location Update Using Bloom Filters.
MONET 9(6): 627-631 (2004) |
2003 |
14 | EE | Claude Castelluccia,
Gabriel Montenegro:
Securing Group Management in IPv6 with Cryptographically Generated Addresses.
ISCC 2003: 588-593 |
13 | EE | Imad Aad,
Claude Castelluccia:
EnhancingIEEE 802.11 performance in congested environments.
Annales des Télécommunications 58(3-4): 397-416 (2003) |
12 | EE | Imad Aad,
Claude Castelluccia:
Priorities in WLANs.
Computer Networks 41(4): 505-526 (2003) |
2002 |
11 | EE | Gabriel Montenegro,
Claude Castelluccia:
Statistically Unique and Cryptographically Verifiable (SUCV) Identifiers and Addresses.
NDSS 2002 |
10 | EE | Claude Castelluccia,
Gabriel Montenegro:
Protecting AODV against impersonation attacks.
Mobile Computing and Communications Review 6(3): 108-109 (2002) |
2001 |
9 | EE | Imad Aad,
Claude Castelluccia:
Differentiation Mechanisms for IEEE 802.11.
INFOCOM 2001: 209-218 |
8 | | Xinhua Zhao,
Claude Castelluccia,
Mary Baker:
Flexible Network Support for Mobile Hosts.
MONET 6(2): 137-149 (2001) |
7 | EE | Claude Castelluccia:
Extending mobile IP with adaptive individual paging: a performance analysis.
Mobile Computing and Communications Review 5(2): 14-26 (2001) |
2000 |
6 | EE | Claude Castelluccia:
Extending Mobile IP with Adaptive Individual Paging: A Performance Analysis.
ISCC 2000: 113-118 |
5 | EE | Imad Aad,
Claude Castelluccia:
Introducing Service Differentiation into IEEE 802.11.
ISCC 2000: 438-443 |
1998 |
4 | | Claude Castelluccia:
Toward a Hierarchical Mobile IPv6.
HPN 1998: 275-290 |
3 | EE | Xinhua Zhao,
Claude Castelluccia,
Mary Baker:
Flexible Network Support for Mobility.
MOBICOM 1998: 145-156 |
1997 |
2 | EE | Claude Castelluccia,
Walid Dabbous,
Sean W. O'Malley:
Generating efficient protocol code from an abstract specification.
IEEE/ACM Trans. Netw. 5(4): 514-524 (1997) |
1996 |
1 | EE | Walid Dabbous,
Sean W. O'Malley,
Claude Castelluccia:
Generating Efficient Protocol Code from an Abstract Specification.
SIGCOMM 1996: 60-72 |