dblp.uni-trier.dewww.uni-trier.de

Hervé Chabanne

List of publications from the DBLP Bibliography Server - FAQ
Coauthor Index - Ask others: ACM DL/Guide - CiteSeer - CSB - Google - MSN - Yahoo

2009
28EEJulien Bringer, Hervé Chabanne, Thomas Icart: Efficient zero-knowledge identification schemes which respect privacy. ASIACCS 2009: 195-205
27EEJulien Bringer, Hervé Chabanne, Bruno Kindarji: Identification with Encrypted Biometric Data Made Feasible CoRR abs/0901.1062: (2009)
2008
26EEJulien Bringer, Hervé Chabanne: An Authentication Protocol with Encrypted Biometric Data. AFRICACRYPT 2008: 109-124
25EEJulien Bringer, Hervé Chabanne, Thomas Icart: Cryptanalysis of EC-RAC, a RFID Identification Protocol. CANS 2008: 149-161
24EEQiang Tang, Julien Bringer, Hervé Chabanne, David Pointcheval: A Formal Study of the Privacy Concerns in Biometric-Based Remote Authentication Schemes. ISPEC 2008: 56-70
23EEJulien Bringer, Hervé Chabanne, David Pointcheval, Sébastien Zimmer: An Application of the Boneh and Shacham Group Signature Scheme to Biometric Authentication. IWSEC 2008: 219-230
22EEJulien Bringer, Hervé Chabanne, Thomas Icart: Improved Privacy of the Tree-Based Hash Protocols Using Physically Unclonable Function. SCN 2008: 77-91
21EEJulien Bringer, Hervé Chabanne: Trusted-HB: a low-cost version of HB+ secure against Man-in-The-Middle attacks CoRR abs/0802.0603: (2008)
20EEJulien Bringer, Hervé Chabanne: Trusted-HB: A Low-Cost Version of HB + Secure Against Man-in-the-Middle Attacks. IEEE Transactions on Information Theory 54(9): 4339-4342 (2008)
19EEJulien Bringer, Hervé Chabanne, Bruno Kindarji: The best of both worlds: Applying secure sketches to cancelable biometrics. Sci. Comput. Program. 74(1-2): 43-51 (2008)
2007
18EEJulien Bringer, Hervé Chabanne, Malika Izabachène, David Pointcheval, Qiang Tang, Sébastien Zimmer: An Application of the Goldwasser-Micali Cryptosystem to Biometric Authentication. ACISP 2007: 96-106
17EEJulien Bringer, Hervé Chabanne, David Pointcheval, Qiang Tang: Extended Private Information Retrieval and Its Application in Biometrics Authentications. CANS 2007: 175-193
16EEJulien Bringer, Hervé Chabanne, Gérard D. Cohen, Bruno Kindarji, Gilles Zémor: Optimal Iris Fuzzy Sketches CoRR abs/0705.3740: (2007)
2006
15EEJulien Bringer, Hervé Chabanne, Emmanuelle Dottax: Perturbing and Protecting a Traceable Block Cipher. Communications and Multimedia Security 2006: 109-119
14EEJulien Bringer, Hervé Chabanne: On the Wiretap Channel Induced by Noisy Tags. ESAS 2006: 113-120
13EEJulien Bringer, Hervé Chabanne, Emmanuelle Dottax: HB++: a Lightweight Authentication Protocol Secure against Some Attacks. SecPerU 2006: 28-33
12EEJulien Bringer, Hervé Chabanne, Quoc Dung Do: A fuzzy sketch with trapdoor. IEEE Transactions on Information Theory 52(5): 2266-2269 (2006)
11EEHervé Chabanne, Guillaume Fumaroli: Noisy Cryptographic Protocols for Low-Cost RFID Tags. IEEE Transactions on Information Theory 52(8): 3562-3566 (2006)
2005
10EEHervé Chabanne, Duong Hieu Phan, David Pointcheval: Public Traceability in Traitor Tracing Schemes. EUROCRYPT 2005: 542-558
9 Vincent Carlier, Hervé Chabanne, Emmanuelle Dottax, Hervé Pelletier: Generalizing Square Attack using Side-Channels of an AES Implementation on an FPGA. FPL 2005: 433-437
1999
8EEPaul Camion, Hervé Chabanne: On the Powerline System. Appl. Algebra Eng. Commun. Comput. 9(5): 405-432 (1999)
1998
7EEHervé Chabanne, Emmanuel Michon: JEROBOAM. FSE 1998: 49-59
1997
6 Paul Camion, Hervé Chabanne: On the powerline system. ICICS 1997: 381-385
1995
5 Hervé Chabanne: Factoring of xn-1 Orthogonalization over Finite Fields of Characteristic 2. Appl. Algebra Eng. Commun. Comput. 6: 57-63 (1995)
1994
4 Hervé Chabanne, Graham H. Norton: The n-dimensional key equation and a decoding application. IEEE Transactions on Information Theory 40(1): 200- (1994)
1993
3EEHervé Chabanne, Nicolas Sendrier: On the concatenated structures of a [49, 18, 12] binary abelian code. Discrete Mathematics 112(1-3): 245-248 (1993)
1992
2 Hervé Chabanne: Permutation decoding of Abelian codes. IEEE Transactions on Information Theory 38(6): 1826- (1992)
1990
1 J. Burger, Hervé Chabanne, Marc Girault: Minimum-change binary block-codes which are well balanced. EUROCODE 1990: 76-86

Coauthor Index

1Julien Bringer [12] [13] [14] [15] [16] [17] [18] [19] [20] [21] [22] [23] [24] [25] [26] [27] [28]
2J. Burger [1]
3Paul Camion [6] [8]
4Vincent Carlier [9]
5Gérard D. Cohen [16]
6Quoc Dung Do [12]
7Emmanuelle Dottax [9] [13] [15]
8Guillaume Fumaroli [11]
9Marc Girault [1]
10Thomas Icart [22] [25] [28]
11Malika Izabachène [18]
12Bruno Kindarji [16] [19] [27]
13Emmanuel Michon [7]
14Graham H. Norton [4]
15Hervé Pelletier [9]
16Duong Hieu Phan [10]
17David Pointcheval [10] [17] [18] [23] [24]
18Nicolas Sendrier [3]
19Qiang Tang [17] [18] [24]
20Gilles Zémor [16]
21Sébastien Zimmer [18] [23]

Colors in the list of coauthors

Copyright © Sun May 17 03:24:02 2009 by Michael Ley (ley@uni-trier.de)