Members
Overall Objectives
Application Domains
Highlights of the Year
New Software and Platforms
New Results
Bilateral Contracts and Grants with Industry
Partnerships and Cooperations
Dissemination
Bibliography
XML PDF e-pub
PDF e-Pub


Bibliography

Publications of the year

Articles in International Peer-Reviewed Journals

  • 1P. Brunisholz, O. Erdene-Ochir, M. Abdallah, K. QARAQE, M. Minier, F. Valois.
    Network Coding versus Replication Based Resilient Techniques to Mitigate Insider Attacks for Smart Metering, in: International Journal of Distributed Sensor Networks, 2015, vol. 2015, no Article ID 737269, 11 p. [ DOI : 10.1155/2015/737269 ]
    https://hal.archives-ouvertes.fr/hal-01199787
  • 2M. Cazorla, S. Gourgeon, K. Marquet, M. Minier.
    Survey and benchmark of lightweight block ciphers for MSP430 16-bit microcontroller, in: Security and communication networks, 2015, 16 p. [ DOI : 10.1002/sec.1281 ]
    https://hal.archives-ouvertes.fr/hal-01199786
  • 3G. Gössler, D. Le Métayer.
    A general framework for blaming in component-based systems, in: Science of Computer Programming, 2015, vol. 113, Part 3. [ DOI : 10.1016/j.scico.2015.06.010 ]
    https://hal.inria.fr/hal-01211484
  • 4D. Le Métayer, D. Butin, F. Coudert.
    Body-worn cameras for police accountability: Opportunities and risks, in: Computer Law and Security Review, December 2015, vol. 31, no 6, 13 p.
    https://hal.inria.fr/hal-01247051
  • 5D. Le Métayer, L. Christophe.
    Control over personal data: true remedy or fairy tale ?, in: Scripted. A Journal of Law, Technology and Society, June 2015, vol. 12, no 1.
    https://hal.inria.fr/hal-01247056

International Conferences with Proceedings

  • 6G. Avoine, X. Carpent, C. Lauradoux.
    Interleaving Cryptanalytic Time-memory Trade-offs on Non-Uniform Distributions, in: European Symposium on Research in Computer Security - ESORICS 2015, Vienna, Austria, LNCS, September 2015, vol. 9326 et 9327.
    https://hal.inria.fr/hal-01199151
  • 7T. P. Berger, J. Francq, M. Minier.
    CUBE Cipher: A Family of Quasi-Involutive Block Ciphers Easy to Mask, in: Codes, Cryptology, and Information Security - First International Conference, C2SI 2015, May 2 6-28, Proceedings - In Honor of Thierry Berger, Rabat, Morocco, S. E. Hajji, A. Nitaj, C. Carlet, E. M. Souidi (editors), Lecture Notes in Computer Science, Springer, 2015, vol. 9084, pp. 89–105.
    https://hal.archives-ouvertes.fr/hal-01199224
  • 8C. Blondeau, M. Minier.
    Analysis of Impossible, Integral and Zero-Correlation Attacks on Type-II Generalized Feistel Networks Using the Matrix Method, in: Fast Software Encryption - 22nd International Workshop, FSE 2015, March 8-11, Revised Selected Papers, Istanbul, Turkey, G. Leander (editor), Lecture Notes in Computer Science, Springer, 2015, vol. 9054, pp. 92–113. [ DOI : 10.1007/978-3-662-48116-5_5 ]
    https://hal.archives-ouvertes.fr/hal-01199223
  • 9M. Duermuth, F. Angelstorf, C. Castelluccia, D. Perito, A. Chaabane.
    OMEN: Faster Password Guessing Using an Ordered Markov Enumerator, in: International Symposium on Engineering Secure Software and Systems, milan, Italy, March 2015.
    https://hal.archives-ouvertes.fr/hal-01112124
  • 10O. Erdene-Ochir, M. Abdallah, K. Qaraqe, M. Minier, F. Valois.
    A theoretical framework of resilience: Biased random walk routing against insider attacks, in: WCNC 2015 - IEEE Wireless Communications and Networking Conference, New Orleans, United States, IEEE, March 2015, pp. 1602–1607.
    https://hal.archives-ouvertes.fr/hal-01199222
  • 11M. Fazouane, H. Kopp, R. Van der Heijden, D. Le Métayer, F. Kargl.
    Formal verification of privacy properties in electrical vehicle charging, in: International Symposium on Engineering Secure Software and Systems (ESSOS15), Milan, Italy, March 2015.
    https://hal.inria.fr/hal-01089925
  • 12T. Gerbet, A. Kumar, C. Lauradoux.
    The Power of Evil Choices in Bloom Filters, in: Annual IEEE/IFIP International Conference on Dependable Systems and Networks - DSN 2015, Rio De Janeiro, Brazil, June 2015.
    https://hal.inria.fr/hal-01199150
  • 13A. Kumar, C. Lauradoux.
    A Survey of Alerting Websites: Risks and Solutions, in: IFIP SEC, Hamburg, Germany, Chapter ICT Systems Security and Privacy Protection of the series IFIP Advances in Information and Communication Technology, May 2015, vol. 455, pp. 126-141. [ DOI : 10.1007/978-3-319-18467-8_9 ]
    https://hal.archives-ouvertes.fr/hal-01199703
  • 14D. Le Métayer, D. Butin, V.-T. Ta.
    Formal Accountability for Biometric Surveillance: A Case Study, in: Annual Privacy Forum (APF 2015), Luxembourg, Luxembourg, Springer , October 2015.
    https://hal.inria.fr/hal-01247119
  • 16D. Le Métayer, L. Roch, J. Bringer, H. Chabanne.
    Privacy by design in practice: reasoning about privacy properties of biometric system architectures, in: 20th int. Symposium on Formal Methods (FM 2015), Oslo, Norway, Springer , June 2015, no 9109.
    https://hal.inria.fr/hal-01247110
  • 17C. Matte, J. P. Achara, M. Cunche.
    Short: Device-to-Identity Linking Attack Using Targeted Wi-Fi Geolocation Spoofing, in: ACM WiSec 2015, New York, United States, June 2015. [ DOI : 10.1145/2766498.2766521 ]
    https://hal.inria.fr/hal-01176842
  • 18F. Mattoussi, V. Roca, B. Sayadi.
    Impacts of the Packet Scheduling on the Performance of Erasure Codes: Methodology and Application to GLDPC-Staircase Codes, in: IEEE European Conference on Networks and Communications (EUCNC'15), Paris, France, IEEE (editor), Nicolas Demassieux and Mário Campolargo, EUCNC 2015 Chairs, June 2015.
    https://hal.inria.fr/hal-01144380
  • 19N. Notario, A. Crespo, Y.-S. Martín, J. del Alamo, D. Le Métayer, T. Antignac, A. Kung, I. Kroener, W. David.
    PRIPARE: Integrating Privacy Best Practices into a Privacy Engineering Methodology, in: International Workshop on Privacy Engineering (IWPE 2015), San Jose, CA, United States, IEEE, May 2015, 8 p. [ DOI : 10.1109/SPW.2015.22 ]
    https://hal.inria.fr/hal-01244588
  • 20V. Primault, S. Ben Mokhtar, C. Lauradoux, L. Brunie.
    Time Distortion Anonymization for the Publication of Mobility Data with High Utility, in: 14th IEEE International Conference on Trust, Security and Privacy in Computing and Communications, Helsinki, Finland, August 2015.
    https://hal.archives-ouvertes.fr/hal-01170060
  • 21P. Raveneau, R. Stanica, M. Fiore, S. Uppoor, M. Cunche, H. Rivano, Z. Smoreda.
    Urban-scale Cellular Offloading through Wi-Fi Access Points: a Measurement-based Case Study, in: RTSI 2015 - 1st International Forum on Research and Technologies for Society and Industry, Turin, Italy, September 2015.
    https://hal.archives-ouvertes.fr/hal-01201719
  • 22P. Rouveyrol, P. Raveneau, M. Cunche.
    Large Scale Wi-Fi tracking using a Botnet of Wireless Routers, in: SAT 2015 - Workshop on Surveillance & Technology, Philadelphia, United States, June 2015.
    https://hal.inria.fr/hal-01151446
  • 23S. Seneviratne, F. Jiang, M. Cunche, A. Seneviratne.
    SSIDs in the Wild: Extracting Semantic Information from WiFi SSIDs, in: The 40th IEEE Conference on Local Computer Networks (LCN), Clearwater Beach, Florida, United States, October 2015.
    https://hal.inria.fr/hal-01181254

Conferences without Proceedings

  • 24J. P. Achara, G. Acs, C. Castelluccia.
    On the Unicity of Smartphone Applications, in: ACM CCS Workshop on Privacy in Electronic Society (WPES), Denver, Colorado, USA, France, October 2015, Published at ACM CCS Workshop on Privacy in Electronic Society (WPES) 2015.
    https://hal.inria.fr/hal-01181040
  • 25A. Gergely, J. P. Achara, C. Castelluccia.
    Probabilistic km-anonymity, in: IEEE Internation Conference on Big Data (BigData) 2015, Santa Clara, United States, October 2015.
    https://hal.inria.fr/hal-01205533
  • 26V. Roca, L. Jacquin, S. Fall, J.-L. Roch.
    New Results for the PTB-PTS Attack on Tunneling Gateways, in: GreHack 2015, Grenoble, France, Cédric Lauradoux, Florent Autréau, November 2015.
    https://hal.inria.fr/hal-01245629

Scientific Books (or Scientific Book chapters)

  • 27D. Le Métayer.
    Whom to trust? Using technology to enforce privacy, in: Enforcing Privacy, D. Wright, P. De Hert (editors), Springer , February 2016.
    https://hal.inria.fr/hal-01247114

Internal Reports

  • 28T. Antignac, D. Le Métayer.
    Trust Driven Strategies for Privacy by Design (Long Version), Inria, February 2015, no RR-8676, 21 p.
    https://hal.inria.fr/hal-01112856
  • 29T. Gerbet, A. Kumar, C. Lauradoux.
    A Privacy Analysis of Google and Yandex Safe Browsing, Inria, February 2015, no RR-8686.
    https://hal.inria.fr/hal-01120186
  • 30C. Lazaro, D. Le Métayer.
    The control over personal data: True remedy or fairy tale ?, Inria - Research Centre Grenoble – Rhône-Alpes ; Inria, April 2015, no RR-8681, 25 p.
    https://hal.inria.fr/hal-01141461

Scientific Popularization

  • 31C. Castelluccia, D. Le Métayer.
    Les failles de la loi sur le renseignement, in: La Recherche, November 2015, no 505.
    https://hal.inria.fr/hal-01247131
  • 32C. Castelluccia, D. Le Métayer.
    Renseignement : le traitement massif de données est aussi dangereux qu'inefficace, in: Pour la science, July 2015.
    https://hal.inria.fr/hal-01247129
  • 33D. Le Métayer.
    Analyser et prévenir les risques d’atteinte à la vie privée, in: Assemblée Nationale - Rapport d’information de la Commission de réflexion et de propositions sur le droit et les libertés à l’âge du numérique, C. Paul, C. Féral-Schuhl (editors), October 2015.
    https://hal.inria.fr/hal-01247124
  • 34D. Le Métayer, C. Castelluccia, G. Acs.
    Anonymous versus personal data: from a binary view to a rigorous risk-based approach, December 2015, Contribution to the European Parliament High-level conference co-organised by the LIBE Committee and the STOA Panel, Protecting online privacy by enhancing IT security and strengthening EU IT capabilities.
    https://hal.inria.fr/hal-01247125

Other Publications

  • 35C. Blondeau, M. Minier.
    Analysis of Impossible, Integral and Zero-Correlation Attacks on Type-II Generalized Feistel Networks using the Matrix Method, 2015, 141 p, http://eprint.iacr.org/2015/141 .
    https://hal.archives-ouvertes.fr/hal-01199221
  • 36C. Castelluccia, M. Duermuth, M. Golla, F. Imamoglu.
    Towards Implicit Visual Memory-Based Authentication, January 2015, working paper or preprint.
    https://hal.inria.fr/hal-01109765
  • 37J. Detchart, E. Lochin, J. Lacan, V. Roca.
    Tetrys, an On-the-Fly Network Coding protocol, July 2015, Working document of the NWCRG (Network Coding Research Group) group of IRTF (Internet Research Task Force).
    https://hal.inria.fr/hal-01089745
  • 38L. Le Taro.
    New Methods for Targeted Advertising and User Tracking on the Internet, Universite Claude Bernard Lyon 1 ; INSA de Lyon, June 2015, 29 p.
    https://hal.inria.fr/hal-01167493
  • 39M.-J. Montpetit, V. Roca, J. Detchart.
    Dynamic Network Coding, March 2015, Working document of the NWCRG (Network Coding Research Group) group of IRTF (Internet Research Task Force).
    https://hal.inria.fr/hal-01132183
  • 40J. Parra-Arnau, C. Castelluccia.
    Dataveillance and the False-Positive Paradox, May 2015, working paper or preprint.
    https://hal.archives-ouvertes.fr/hal-01157921
  • 41V. Roca, S. Fall.
    Too Big or Too Small? The PTB-PTS ICMP-based Attack against IPsec Gateways, January 2016, 16 p, Work in Progress document of the IPSECME (IP Security Maintenance and Extensions) of the IETF (Internet Engineering Task Force).
    https://hal.inria.fr/hal-01178390
  • 42V. Roca.
    FECFRAMEv2: Adding Sliding Encoding Window Capabilities to the FEC Framework: Problem Position, June 2015, 18 p, Working document of the NWCRG (Network Coding Research Group) group of IRTF (Internet Research Task Force).
    https://hal.inria.fr/hal-01141470