<  Retour au portail Polytechnique Montréal

Documents dont l'auteur est "Cuppens, Frédéric"

Monter d'un niveau
Pour citer ou exporter [feed] Atom [feed] RSS 1.0 [feed] RSS 2.0
Grouper par: Auteurs ou autrices | Date de publication | Sous-type de document | Aucun groupement
Aller à : A | B | C | D | E | F | G | H | I | J | K | L | M | N | O | P | S | T | W | Y | Z
Nombre de documents: 307

A

Ansel, G., Pastor, D., Cuppens, F., & Boulahia Cuppens, N. (avril 2021). Asymptotic Random Distortion Testing and Application to Change-in-Mean Detection [Communication écrite]. 10th International Symposium on Signal, Image, Video and Communications (ISIVC 2020). Lien externe

Ayed, S., Idrees, M. S., Boulahia Cuppens, N., & Cuppens, F. (2018). Achieving dynamicity in security policies enforcement using aspects. International Journal of Information Security, 17(1), 83-103. Lien externe

Azkia, H., Boulahia Cuppens, N., Cuppens, F., Coatrieux, G., & Oulmakhzoune, S. (2015). Deployment of a posteriori access control using IHE ATNA. International Journal of Information Security, 14(5), 471-483. Lien externe

Ayed, S., Idrees, M. S., Boulahia Cuppens, N., & Cuppens, F. (juillet 2015). Dynamic deployment of access and usage control policies using aspects [Communication écrite]. International Conference on Protocol Engineering (ICPE) and International Conference on New Technologies of Distributed Systems (NTDS), Paris, France (6 pages). Lien externe

Azkia, H., Boulahia Cuppens, N., Cuppens, F., & Coatrieux, G. (2014). Log content extraction engine based on ontology for the purpose of a posteriori access control. International Journal of Knowledge and Learning, 9(1/2), 23-42. Lien externe

Ayed, S., Idrees, M. S., Boulahia Cuppens, N., Cuppens, F., Pinto, M., & Fuentes, L. (décembre 2013). Security Aspects: A Framework for Enforcement of Security Policies Using AOP [Communication écrite]. International Conference on Signal-Image Technology & Internet-Based Systems, Kyoto, Japan. Lien externe

Autrel, F., Boulahia Cuppens, N., & Cuppens, F. (octobre 2012). Enabling Dynamic Security Policy in the Java Security Manager [Communication écrite]. 5th International Symposium on Foundations and Practice of Security (FPS 2012), Montréal, Qc, Canada. Lien externe

Ajam, N., Boulahia Cuppens, N., & Cuppens, F. (mai 2011). Privacy Enforcement of Composed Services in Cellular Networks [Communication écrite]. 11th Annual International Conference on New Technologies of Distributed Systems, Paris, France (8 pages). Lien externe

Ajam, N., Boulahia Cuppens, N., & Cuppens, F. (septembre 2010). Privacy Administration in Distributed Service Infrastructure [Communication écrite]. 6th Iternational ICST Conference on Security and Privacy in Communication Networks (SecureComm 2010), Singapore. Lien externe

Azkia, H., Boulahia Cuppens, N., Cuppens, F., & Coatrieux, G. (août 2010). Reconciling IHE-ATNA profile with a posteriori contextual access and usage control policy in healthcare environment [Communication écrite]. 6th International Conference on Information Assurance and Security, Atlanta, GA, USA. Lien externe

Ajam, N., Boulahia Cuppens, N., & Cuppens, F. (septembre 2009). Contextual Privacy Management in Extended Role Based Access Control Model [Communication écrite]. 4th International Workshop on Data Privacy Management (DPM 2009) and 2nd International on Autonomous and Spontaneous Security (SETOP 2009), St. Malo, France. Lien externe

Ayed, S., Boulahia Cuppens, N., & Cuppens, F. (mars 2009). Deploying Security Policy in Intra and Inter Workflow Management Systems [Communication écrite]. International Conference on Availability, Reliability and Security, Fukuoka, Japan. Lien externe

Autrel, F., Boulahia Cuppens, N., & Cuppens, F. (juillet 2009). Reaction Policy Model Based on Dynamic Organizations and Threat Context [Communication écrite]. 23rd Annual IFIP WG 11.3 Working Conference on Data and Applications Security, Montréal, Qc, Canada. Lien externe

Ayed, S., Boulahia Cuppens, N., & Cuppens, F. (2008). Deploying Access and Flow Control in Distributed Workflows. Journal of Research and Practice in Information Technology, 40(4), 231-254. Non disponible

Ayed, S., Boulahia Cuppens, N., & Cuppens, F. (janvier 2008). Deploying Access Control in Distributed Workflow [Communication écrite]. 6th Australasian Information Security Conference (AISC 2008), Wollongong, NSW, Australia. Lien externe

Ayed, S., Boulahia Cuppens, N., & Cuppens, F. (mars 2008). Managing access and flow control requirements in distributed workflows [Communication écrite]. IEEE/ACS International Conference on Computer Systems and Applications, Doha, Qatar. Lien externe

Ayed, S., Boulahia Cuppens, N., & Cuppens, F. (décembre 2007). An Integrated Model for Access Control and Information Flow Requirements [Communication écrite]. 12th Asian Computing Science Conference on Advances in Computer Science (ASIAN 2007), Doha, Qatar. Lien externe

Autrel, F., & Cuppens, F. (2006). CRIM: un module de corrélation d'alertes et de réaction aux attaques. Annales des télécommunications, 61(9-10), 1172-1192. Lien externe

Autrel, F., Benferhat, S., & Cuppens, F. (2004). Utilisation de la corrélation pondérée dans un processus de détection d'intrusions. Annales des télécommunications, 59(9-10), 1072-1091. Lien externe

B

Bkakria, A., Cuppens, F., Boulahia Cuppens, N., & Tasidou, A. (2021). Information theoretic-based privacy risk evaluation for data anonymization. Journal of Surveillance, Security and Safety, 2, 83-102. Disponible

Barbeau, M., Cuppens, F., Boulahia Cuppens, N., Dagnas, R., & Garcia-Alfaro, J. (2021). Resilience estimation of cyber-physical systems via quantitative metrics. IEEE Access, 9, 46462-46475. Disponible

Barbeau, M., Cuppens, F., Boulahia Cuppens, N., Dagnas, R., & Garcia-Alfaro, J. (décembre 2020). Metrics to enhance the resilience of cyber-physical systems [Communication écrite]. 19th IEEE International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom 2020), Guangzhou, China. Lien externe

Bkakria, A., Boulahia Cuppens, N., & Cuppens, F. (2020). Privacy-Preserving Pattern Matching on Encrypted Data. IACR Cryptol. ePrint Arch., 2020, 28 pages. Lien externe

Bkakria, A., Boulahia Cuppens, N., & Cuppens, F. (décembre 2020). Privacy-Preserving Pattern Matching on Encrypted Data [Communication écrite]. 26th International Conference on the Theory and Application of Cryptology and Information Security, Daejeon, South Korea. Lien externe

Boulahia Cuppens, N., Cuppens, F., Lanet, J.-L., Legay, A., & García-Alfaro, J. (édit.) (2018). 12th International Conference on Risks and Security of Internet and Systems (CRiSIS 2017), Dinard, France. Lien externe

Bkakria, A., Boulahia Cuppens, N., & Cuppens, F. (octobre 2018). Linking Differential Identifiability with Differential Privacy [Communication écrite]. 20th International Conference on Information and Communications Security (ICICS 2018), Lille, France. Lien externe

Bkakria, A., Tasidou, A., Boulahia Cuppens, N., Cuppens, F., Bouattour, F., & Fredj, F. B. (octobre 2018). Optimal Distribution of Privacy Budget in Differential Privacy [Communication écrite]. 13th International Conference on Risks and Security of Internet and Systems (CRiSIS 2018), Arcachon, France. Lien externe

Bayou, L., Espes, D., Boulahia Cuppens, N., & Cuppens, F. (octobre 2018). A Prediction-Based Method for False Data Injection Attacks Detection in Industrial Control Systems [Communication écrite]. 13th International Conference on Risks and Security of Internet and Systems (CRiSIS 2018), Arcachon, France. Lien externe

Bourget, E., Cuppens, F., Boulahia Cuppens, N., Dubus, S., Foley, S. N., & Laarouchi, Y. (juillet 2018). Probabilistic Event Graph to Model Safety and Security for Diagnosis Purposes [Communication écrite]. 32nd Annual IFIP WG 11.3 Conference on Data and Applications Security and Privacy (DBSec 2018), Bergamo, Italy. Lien externe

Boulahia Cuppens, N., Lambrinoudakis, C., Cuppens, F., & Katsikas, S. K. (édit.) (2017). 2nd International WorkshopSecurity of Industrial Control Systems and Cyber-Physical Systems (CyberICPS 2016), Heraklion, Crete, Greece. Lien externe

Bkakria, A., Graa, M., Boulahia Cuppens, N., Cuppens, F., & Lanet, J.-L. (décembre 2017). Experimenting Similarity-Based Hijacking Attacks Detection and Response in Android Systems [Communication écrite]. 13th International Conference on Information Systems Security (ICISS 2017), Mumbai, India. Lien externe

Boulahia Cuppens, N., Zerkane, S., Li, Y., Espes, D., Parc, P. L., & Cuppens, F. (juillet 2017). Firewall Policies Provisioning Through SDN in the Cloud [Communication écrite]. 31st Annual IFIP WG 11.3 Conference on Data and Applications Security and Privacy (DBSec 2017), Philadelphia, PA, USA. Lien externe

Bkakria, A., Graa, M., Boulahia Cuppens, N., Cuppens, F., & Lanet, J.-L. (août 2017). Real-Time Detection and Reaction to Activity Hijacking Attacks in Android Smartphones (Short Paper) [Communication écrite]. 15th annual Conference on Privacy, Security and Trust (PST 2017), Calgary, AB, Canada. Lien externe

Bayou, L., Espes, D., Boulahia Cuppens, N., & Cuppens, F. (décembre 2017). wIDS: A Multilayer IDS for Wireless-Based SCADA Systems [Communication écrite]. 13th International Conference on Information Systems Security (ICISS 2017), Mumbai, India. Lien externe

Bayou, L., Espes, D., Boulahia Cuppens, N., & Cuppens, F. (novembre 2017). wirelessOrBAC: Towards an access-control-based IDS for Wireless Sensor Networks [Communication écrite]. 7th International Conference on Communication and Network Security (ICCNS 2017), Tokyo, Japan. Lien externe

Bécue, A., Boulahia Cuppens, N., Cuppens, F., Katsikas, S. K., & Lambrinoudakis, C. (édit.) (2016). 1st International Workshop on the Security of Industrial Control Systems and Cyber-Physical Systems (CyberICS 2015) and 1st Workshop on the Security of Cyber Physical Systems (WOS-CPS 2015), Vienna, Austria. Lien externe

Bouyahia, T., Boulahia Cuppens, N., Cuppens, F., & Autrel, F. (octobre 2016). Multi-Criteria Recommender Approach for Supporting Intrusion Response System [Communication écrite]. 9th International Symposium on Foundations and Practice of Security (FPS 2016), Québec City, QC, Canada. Lien externe

Bayou, L., Espes, D., Boulahia Cuppens, N., & Cuppens, F. (octobre 2016). Security Analysis of WirelessHART Communication Scheme [Communication écrite]. 9th International Symposium on Foundations and Practice of Security (FPS 2016), Québec City, QC, Canada. Lien externe

Bayou, L., Boulahia Cuppens, N., Espes, D., & Cuppens, F. (août 2016). Towards a CDS-based Intrusion Detection Deployment Scheme for Securing Industrial Wireless Sensor Networks [Communication écrite]. 11th International Conference on Availability, Reliability and Security (ARES 2016), Salzburg, Austria. Lien externe

Bouyahia, T., Autrel, F., Boulahia Cuppens, N., & Cuppens, F. (juillet 2015). Context Aware Intrusion Response Based on Argumentation Logic [Communication écrite]. 10th International Conference on Risks and Security of Internet and Systems (CRiSIS 2015), Mytilene, Lesbos Island, Greece. Lien externe

Bayou, L., Espes, D., Boulahia Cuppens, N., & Cuppens, F. (juillet 2015). Security Issue of WirelessHART Based SCADA Systems [Communication écrite]. 10th International Conference on Risks and Security of Internet and Systems (CRiSIS 2015), Mytilene, Lesbos Island, Greece. Lien externe

Bkakria, A., Cuppens, F., Boulahia Cuppens, N., & Gross-Amblard, D. (octobre 2015). Security Mechanisms Planning to Enforce Security Policies [Communication écrite]. 8th International Symposium on Foundations and Practice of Security (FPS 2015), Clermont-Ferrand, France. Lien externe

Bayou, L., Espes, D., Boulahia Cuppens, N., & Cuppens, F. (septembre 2015). WirelessHART NetSIM: A WirelessHART SCADA-Based Wireless Sensor Networks Simulator [Communication écrite]. 1st International Workshop on the Security of Industrial Control Systems and Cyber-Physical Systems (CyberICS 2015) and 1st Workshop on the Security of Cyber Physical Systems (WOS-CPS 2015), Vienna, Austria. Lien externe

Boulahia Cuppens, N., Cuppens, F., Jajodia, S., Kalam, A. A. E., & Sans, T. (édit.) (2014). 29th IFIP TC 11 International Conference on ICT Systems Security and Privacy Protection (SEC 2014), Marrakech, Morocco. Lien externe

Bouyahia, T., Idrees, M. S., Boulahia Cuppens, N., Cuppens, F., & Autrel, F. (septembre 2014). Metric for Security Activities Assisted by Argumentative Logic [Communication écrite]. 9th International Workshop on Data Privacy Management (DPM 2014), 7th International Workshop on Autonomous and Spontaneous Security (SETOP 2014), 3rd International Workshop on Quantitative Aspects in Security Assurance (QASA 2014), Wroclaw, Poland. Lien externe

Bkakria, A., Cuppens, F., Boulahia Cuppens, N., & Gross-Amblard, D. (juillet 2014). Specification and Deployment of Integrated Security Policies for Outsourced Data [Communication écrite]. 28th Annual IFIP WG 11.3 Working Conference on Data and Applications Security and Privacy (DBSec 2014), Vienna, Austria. Lien externe

Bkakria, A., Cuppens, F., Boulahia Cuppens, N., & Fernandez, J. M. (mars 2013). Confidentiality-preserving query execution of fragmented outsourced data [Communication écrite]. International Conference on Information and Communication Technology (ICT-EurAsia 2013), Yogyakarta, Indonesia. Lien externe

Benslimane, D., Barhamgi, M., Cuppens, F., Morvan, F., Defude, B., Nageba, E., Paulus, F., Morucci, S., Mrissa, M., Boulahia Cuppens, N., Ghedira, C., Mokadem, R., Oulmakhzoune, S., & Fayn, J. (2013). PAIRSE: a privacy-preserving service-oriented data integration system. ACM SIGMOD Record, 42(3), 42-47. Lien externe

Bkakria, A., Cuppens, F., Boulahia Cuppens, N., Fernandez, J. M., & Gross-Amblard, D. (2013). Preserving Multi-relational Outsourced Databases Confidentiality using Fragmentation and Encryption. Journal of Wireless Mobile Networks, Ubiquitous Computing and Dependable Applications, 4(2), 39-62. Lien externe

Barhamgi, M., Benslimane, D., Amghar, Y., Boulahia Cuppens, N., & Cuppens, F. (mars 2013). PrivComp: a privacy-aware data service composition system [Communication écrite]. 16th International Conference on Extending Database Technology (EDBT 2013), Genoa, Italy. Lien externe

Barhamgi, M., Benslimane, D., Oulmakhzoune, S., Boulahia Cuppens, N., Cuppens, F., Mrissa, M., & Taktak, H. (juin 2013). Secure and Privacy-Preserving Execution Model for Data Services [Communication écrite]. 25th International Conference on Advanced Information Systems Engineering (CAiSE 2013), Valencia, Spain. Lien externe

Boulahia Cuppens, N., Cuppens, F., & García-Alfaro, J. (édit.) (2012). 26th Annual IFIP WG 11.3 Conference on Data and Applications Security and Privacy (DBSec 2012), Paris, France. Lien externe

Ben-Ghorbel-Talbi, M., Cuppens, F., Boulahia Cuppens, N., & Morucci, S. (septembre 2012). Towards Session-Aware RBAC Delegation: Function Switch [Communication écrite]. 7th International Workshop on Data Privacy Management (DPM 2012) and 5th International Workshop on Autonomous and Spontaneous Security (SETOP 2012), Pisa, Italy. Lien externe

Ben-Ghorbel-Talbi, M., Cuppens, F., Boulahia Cuppens, N., Le Métayer, D., & Piolle, G. (juin 2011). Delegation of Obligations and Responsibility [Communication écrite]. 26th IFIP TC 11 International Information Security Conference on Future Challenges in Security and Privacy for Academia and Industry, Lucerne, Switzerland. Lien externe

Boulahia Cuppens, N., Cuppens, F., & Nuadi, M. (août 2011). Smatch Model: Extending RBAC Sessions in Virtualization Environment [Communication écrite]. 6th International Conference on Availability, Reliability and Security, Vienna, Austria. Lien externe

Ben-Ghorbel-Talbi, M., Cuppens, F., Boulahia Cuppens, N., & Bouhoula, A. (2010). A delegation model for extended RBAC. International Journal of Information Security, 9(3), 209-236. Lien externe

Ben-Ghorbel-Talbi, M., Cuppens, F., Boulahia Cuppens, N., & Bouhoula, A. (décembre 2007). Managing Delegation in Access Control Models [Communication écrite]. 15th International Conference on Advanced Computing and Communications (ADCOM 2007), Guwahati, Assam, India (7 pages). Lien externe

Ben-Ghorbel-Talbi, M., Cuppens, F., & Boulahia Cuppens, N. (octobre 2010). Negotiating and delegating obligations [Communication écrite]. International Conference on Management of Emergent Digital EcoSystems (MEDES 2010), Bangkok, Thailand. Lien externe

Ben-Ghorbel-Talbi, M., Cuppens, F., Boulahia Cuppens, N., & Bouhoula, A. (septembre 2009). An Extended Role-Based Access Control Model for Delegating Obligations [Communication écrite]. 6th International Conference on Trust, Privacy and Security in Digital Business (TrustBus 2009), Linz, Austria. Lien externe

Boulahia Cuppens, N., Cuppens, F., Autrel, F., & Debar, H. (2009). An ontology-based approach to react to network attacks. International Journal of Information and Computer Security, 3(3/4), 280-305. Lien externe

Boulahia Cuppens, N., Cuppens, F., Haidar, D. A., & Debar, H. (septembre 2008). Negotiation of Prohibition: An Approach Based on Policy Rewriting [Communication écrite]. 23rd International Information Security Conference (SEC 2008), Milano, Italy. Lien externe

Boulahia Cuppens, N., Cuppens, F., Vergara, J. E. L. , Vázquez, E., Guerra, J., & Debar, H. (octobre 2008). An ontology-based approach to react to network attacks [Communication écrite]. 3rd International Conference on Risks and Security of Internet and Systems, Tozeur, Tunisia. Lien externe

Ben-Ghorbel-Talbi, M., Cuppens, F., Boulahia Cuppens, N., & Bouhoula, A. (octobre 2008). Revocation Schemes for Delegation Licences [Communication écrite]. 10th International Conference on Information and Communications Security (ICICS 2008), Birmingham, UK. Lien externe

Boulahia Cuppens, N., & Cuppens, F. (juillet 2008). Specifying Intrusion Detection and Reaction Policies: An Application of Deontic Logic [Communication écrite]. 9th International Conference on Deontic Logic in Computer Science (DEON 2008), Luxembourg, Luxembourg. Lien externe

Brunel, J., Cuppens, F., Boulahia Cuppens, N., Sans, T., & Bodeveix, J.-P. (novembre 2007). Security policy compliance with violation management [Communication écrite]. ACM Workshop on Formal Methods in Security Engineering, Fairfax, Virginia. Lien externe

Bouzida, Y., Cuppens, F., & Gombault, S. (juin 2006). Detecting and Reacting against Distributed Denial of Service Attacks [Communication écrite]. IEEE International Conference on Communications, Istanbul, Turkey. Lien externe

Bouzida, Y., & Cuppens, F. (mai 2006). Detecting Known and Novel Network Intrusions [Communication écrite]. IFIP TC-11 21st International Information Security Conference on Security and Privacy in Dynamic Environments (SEC 2006), Karlstad, Sweden. Lien externe

Benferhat, S., Autrel, F., & Cuppens, F. (septembre 2003). Enhanced Correlation in an Intrusion Detection Process [Communication écrite]. 2nd International Workshop on Mathematical Methods, Models, and Architectures for Computer Network Security (MMM-ACNS 2003), St. Petersburg, Russia. Lien externe

Benferhat, S., Baida, R. E., & Cuppens, F. (mai 2003). A Possibilistic Logic Encoding of Access Control [Communication écrite]. 16th International Florida Artificial Intelligence Research Society Conference, St. Augustine, Florida. Lien externe

Benferhat, S., Baida, R. E., & Cuppens, F. (juin 2003). A stratification-based approach for handling conflicts in access control [Communication écrite]. 8th ACM symposium on Access control models and technologies (SACMACT 2003), Como, Italy. Lien externe

Bloch, I., Hunter, A., Appriou, A., Ayoun, A., Benferhat, S., Besnard, P., Cholvy, L., Cooke, R. M., Cuppens, F., Dubois, D., Fargier, H., Grabisch, M., Kruse, R., Lang, J., Moral, S., Prade, H., Saffiotti, A., Smets, P., & Sossai, C. (2001). Fusion: General concepts and characteristics. International Journal of Intelligent Systems, 16(10), 1107-1134. Lien externe

Boulahia Cuppens, N., & Cuppens, F. (mai 1994). Asynchronous composition and required security conditions [Communication écrite]. IEEE Computer Society Symposium on Research in Security and Privacy, Oakland, CA, USA. Lien externe

Boulahia Cuppens, N., Cuppens, F., Gabillon, A., & Yazdanian, K. (novembre 1994). Decomposition of Multilevel Objects in an Object-Oriented Database [Communication écrite]. 3rd European Symposium on Research in Computer Security (ESORICS 1994), Brighton, United Kingdom. Lien externe

Boulahia Cuppens, N., Cuppens, F., Gabillon, A., & Yazdanian, K. (septembre 1993). Multilevel Security in Object-Oriented Databases [Communication écrite]. Conference Workshop on Security for Object-Oriented Systems (OOPSLA-93), Washington, DC, USA. Lien externe

Boulahia Cuppens, N., Cuppens, F., Gabillon, A., & Yazdanian, K. (décembre 1993). MultiView model for object-oriented database [Communication écrite]. 9th Annual Computer Security Applications Conference, Orlando, FL, USA. Lien externe

Bieber, P., & Cuppens, F. (1992). A Logical View of Secure Dependencies. Journal of Computer Security,, 1(1), 99-130. Lien externe

Bieber, P., & Cuppens, F. (juin 1992). Secure Dependencies with Dynamic Level Assignments [Communication écrite]. Computer Security Foundations Workshop, Franconia, NH, USA. Lien externe

Bieber, P., & Cuppens, F. (juin 1991). A Definition of Secure Dependencies Using the Logic of Security [Communication écrite]. 4th Computer Security Foundations Workshop, Franconia, NH, USA. Lien externe

C

Charpentier, A., Neal, C., Boulahia Cuppens, N., Cuppens, F., & Yaich, R. (août 2023). Real-Time Defensive Strategy Selection via Deep Reinforcement Learning [Communication écrite]. 18th International Conference on Availability, Reliability and Security (ARES 2023), Benevento, Italy (11 pages). Lien externe

Crochelet, P., Neal, C., Boulahia Cuppens, N., & Cuppens, F. (décembre 2022). Attacker Attribution via Characteristics Inference Using Honeypot Data [Communication écrite]. 16th International Conference on Network and System Security (NSS 2022), Denarau Island, Fiji. Lien externe

Charpentier, A., Boulahia Cuppens, N., Cuppens, F., & Yaich, R. (août 2022). Deep reinforcement learning-based defense strategy selection [Communication écrite]. 17th International Conference on Availability, Reliability and Security (ARES 2022), Vienna, Austria (11 pages). Lien externe

Clédel, T., Boulahia Cuppens, N., Cuppens, F., & Dagnas, R. (2020). Resilience properties and metrics: how far have we gone? Journal of Surveillance, Security and Safety, 1(2), 119-139. Disponible

Clédel, T., Boulahia Cuppens, N., & Cuppens, F. (août 2019). Managing the Overestimation of Resilience [Communication écrite]. 14th International Conference on Availability, Reliability and Security, Canterbury CA United Kingdom. Lien externe

Cuppens, F., Boulahia Cuppens, N., & García-Alfaro, J. (janvier 2019). Misconfiguration management of network security components [Communication écrite]. 7th International Symposium on System and Information Security (SSI 2019), Sao Paulo, Brazil (9 pages). Lien externe

Cuppens, F., & Boulahia Cuppens, N. (2018). Stratification Based Model for Security Policy with Exceptions and Contraries to Duty. Dans From Database to Cyber Security : Essays Dedicated to Sushil Jajodia on the Occasion of His 70th Birthday (Vol. 11170, 78-103). Lien externe

Clédel, T., Foley, S. N., Boulahia Cuppens, N., Cuppens, F., Kermarrec, Y., Dubois, F., Laarouchi, Y., & Comte, G. L. (octobre 2018). Towards the Evaluation of End-to-End Resilience Through External Consistency [Communication écrite]. 10th International Symposium on Cyberspace Safety and Security (CSS 2018), Amalfi, Italy. Lien externe

Cuppens, F., Boulahia Cuppens, N., Lanet, J.-L., & Legay, A. (édit.) (2017). 11th International Conference on Risks and Security of Internet and Systems (CRiSIS 2016), Roscoff, France. Lien externe

Cuppens, F., Wang, L., Boulahia Cuppens, N., Tawbi, N., & García-Alfaro, J. (édit.) (2017). 9th International Symposium on Foundations and Practice of Security (FPS 2016), Québec City, QC, Canada. Lien externe

Cuppens, F., García-Alfaro, J., Zincir-Heywood, A. N., & Fong, P. W. L. (édit.) (2015). 7th International Symposium on Foundations and Practice of Security (FPS 2014), Montreal, QC, Canada. Lien externe

Cuppens, F., Boulahia Cuppens, N., & Elrakaiby, Y. (2013). Formal specification and management of security policies with collective group obligations. Journal of Computer Security, 21(1), 149-190. Lien externe

Coatrieux, G., Pan, W., Boulahia Cuppens, N., Cuppens, F., & Roux, C. (2013). Reversible Watermarking Based on Invariant Image Classification and Dynamic Histogram Shifting. IEEE Transactions on Information Forensics and Security, 8(1), 111-120. Lien externe

Cuppens, F., Boulahia Cuppens, N., Ben-Ghorbel-Talbi, M., Morucci, S., & Essaouini, N. (2013). Smatch: Formal dynamic session management model for RBAC. Journal of Information Security and Applications, 18(1), 30-44. Lien externe

Cuppens, F., Boulahia Cuppens, N., & Viña, E. P. (avril 2012). Adaptive Access Control Enforcement in Social Network Using Aspect Weaving [Communication écrite]. 17th International Conference on Database Systems for Advanced Applications (DASFAA 2012), South Korea. Lien externe

Cuppens, F., Boulahia Cuppens, N., García-Alfaro, J., Moataz, T., & Rimasson, X. (juin 2012). Handling Stateful Firewall Anomalies [Communication écrite]. 27th IFIP TC 11 Information Security and Privacy Conference on Information Security and Privacy Research (SEC 2012), Heraklion, Crete, Greece. Lien externe

Cuppens, F., & Boulahia Cuppens, N. (2011). Cover Story. Dans Encyclopedia of Cryptography and Security (264-265). Lien externe

Cuppens, F., Foley, S. N., Groza, B., & Minea, M. (édit.) (2011). CRiSIS 2011, Proceedings of the Sixth International Conference on Risks and Security of Internet and Systems, Timișoara, Romania, September 26-28, 2011. Lien externe

Cuppens, F., & Boulahia Cuppens, N. (2011). Multilevel Security Policies. Dans Encyclopedia of Cryptography and Security (811-812). Lien externe

Coma, C., Boulahia Cuppens, N., Cuppens, F., & Cavalli, A. R. (mars 2008). Context Ontology for Secure Interoperability [Communication écrite]. 3rd International Conference on Availability, Reliability and Security, Barcelona, Spain. Lien externe

Cuppens, F., Boulahia Cuppens, N., Bouzida, Y., Kanoun, W., & Croissant, A. (novembre 2008). Expression and Deployment of Reaction Policies [Communication écrite]. IEEE International Conference on Signal Image Technology and Internet Based Systems, Bali, Indonesia. Lien externe

Coma, C., Boulahia Cuppens, N., Cuppens, F., & Cavalli, A. R. (novembre 2008). Interoperability of Context Based System Policies Using O2O Contract [Communication écrite]. IEEE International Conference on Signal Image Technology and Internet Based Systems, Bali, Indonesia. Lien externe

Cuppens, F., & Boulahia Cuppens, N. (2008). Modeling contextual security policies. International Journal of Information Security, 7(4), 285-305. Lien externe

Cuppens, F., Boulahia Cuppens, N., & Thomas, J. A. (décembre 2008). A Robust Reputation Scheme for Decentralized Group Management Systems [Communication écrite]. 4th International Conference on Information Systems Security (ICISS 2008), Hyderabad, India. Lien externe

Cuppens, F., Boulahia Cuppens, N., & Ghorbel, M. B. (2007). High Level Conflict Management Strategies in Advanced Access Control Models. Electronic Notes in Theoretical Computer Science, 186, 3-26. Lien externe

Cuppens, F., Debar, H., Boulanger, D., & Gabillon, A. (2007). Introduction Selection of articles from the SAR-SSI 2006. Annales des télécommunications, 62(11-12), 1327-1327. Lien externe

Cuppens, F., Boulahia Cuppens, N., Ramard, T., & Thomas, J. A. (décembre 2007). Misbehaviors Detection to Ensure Availability in OLSR [Communication écrite]. 3rd International Conference on Mobile Ad-Hoc and Sensor Networks (MSN 2007), Beijing, China. Lien externe

Cuppens, F., Boulahia Cuppens, N., & Sans, T. (septembre 2007). XML-BB: A Model to Handle Relationships Protection in XML Documents [Communication écrite]. 11th International Conference on Knowledge-Based Intelligent Information and Engineering Systems (KES 2007), Vietri sul Mare, Italy. Lien externe

Cuppens, F., Autrel, F., Bouzida, Y., García, J., Gombault, S., & Sans, T. (2006). Anti-correlation as a criterion to select appropriate counter-measures in an intrusion detection framework. Annales des télécommunications, 61(1-2), 197-217. Lien externe

Cuppens, F., Boulahia Cuppens, N., & Ramard, T. (avril 2006). Availability Enforcement by Obligations and Aspects Identification [Communication écrite]. 1st International Conference on Availability, Reliability and Security (ARES 2006), Vienna, Austria. Lien externe

Cuppens, F., Debar, H., & Bertino, E. (2006). Network and information systems security. Annales des télécommunications, 61(3-4), 242-244. Lien externe

Cuppens, F., Boulahia Cuppens, N., & Coma, C. (décembre 2006). O2O: Virtual Private Organizations to Manage Security Policy Interoperability [Communication écrite]. 2nd International Conference on Information Systems Security (ICISS 2006), Kolkata, India. Lien externe

Cuppens, F., Boulahia Cuppens, N., & Sans, T. (juin 2005). Nomad: A Security Model with Non Atomic Actions and Deadlines [Communication écrite]. 18th IEEE Computer Security Foundations Workshop (CSFW 2005), Aix-en-Provence, France. Lien externe

Cuppens, F., Boulahia Cuppens, N., & Sans, T. (décembre 2005). Protection of Relationships in XML Documents with the XML-BB Model [Communication écrite]. 1st International Conference on Information Systems Security (ICISS 2005), Kolkata, India. Lien externe

Cuppens, F., & Miège, A. (2004). AdOrBAC: an administration model for Or-BAC. Computer Systems Science and Engineering, 19(3). Non disponible

Cuppens, F., Boulahia Cuppens, N., Sans, T., & Miège, A. (août 2004). A Formal Approach to Specify and Deploy a Network Security Policy [Communication écrite]. IFIP TC1 WG1.7 Workshop on Formal Aspects in Security and Trust (FAST 2004), Toulouse, France. Lien externe

Cuppens, F., Gombault, S., & Sans, T. (juin 2004). Selecting Appropriate Counter-Measures in an Intrusion Detection Framework [Communication écrite]. 17th IEEE Computer Security Foundations Workshop (CSFW 2004), Pacific Grove, CA. Lien externe

Cuppens, F., & Miège, A. (novembre 2003). Administration Model for Or-BAC [Communication écrite]. On The Move to Meaningful Internet Systems, Sicily, Italy. Lien externe

Cuppens, F., & Miège, A. (décembre 2003). Modelling Contexts in the Or-BAC Model [Communication écrite]. 19th Annual Computer Security Applications Conference, Las Vegas, NV, USA. Lien externe

Cuppens, F., & Miège, A. (mai 2002). Alert Correlation in a Cooperative Intrusion Detection Framework [Communication écrite]. IEEE Symposium on Security and Privacy, Berkeley, CA, USA. Lien externe

Cuppens, F., Autrel, F., Miège, A., & Benferhat, S. (décembre 2002). Recognizing Malicious Intention in an Intrusion Detection Process [Communication écrite]. Soft Computing Systems - Design, Management and Applications (HISS 2002), Santiago, Chile. Lien externe

Cuppens, F., & Gabillon, A. (2001). Cover story management. Data & Knowledge Engineering, 37(2), 177-201. Lien externe

Cuppens, F. (décembre 2001). Managing Alerts in a Multi-Intrusion Detection Environment [Communication écrite]. 17th annual Computer Security Applications Conference, New Orleans, LA, USA. Lien externe

Cuppens, F., Cholvy, L., Saurel, C., & Carrère, J. (2001). Merging regulations: Analysis of a practical example. International Journal of Intelligent Systems, 16(11), 1223-1243. Lien externe

Cuppens, F., Deswarte, Y., Gollmann, D., & Waidner, M. (édit.) (2000). Computer Security: 6th European Symposium on Research in Computer Security (ESORICS 2000), Toulouse, France. Lien externe

Cuppens, F., & Ortalo, R. (octobre 2000). LAMBDA: A Language to Model a Database for Detection of Attacks [Communication écrite]. 3rd International Workshop on Recent Advances in Intrusion Detection, Toulouse, France. Lien externe

Carrère, J., Cuppens, F., & Saurel, C. (juin 2000). LExIS: A Query Language to Scan Information Flow [Communication écrite]. 5th International Conference on Applications of Natural Language to Information Systems (NLDB 2000), Versailles, France. Lien externe

Cuppens, F., & Gabillon, A. (1999). Logical Foundations of Multilevel Databases. Data & Knowledge Engineering, 29(3), 259-291. Lien externe

Cuppens, F., & Saurel, C. (novembre 1998). A logical formalization of integrity policies for database management systems [Communication écrite]. IFIP TC11 Working Group 11.5 Second Working Conference on Integrity and Internal Control in Information Systems: Bridging Business Requirements and Research Results, Warrenton, Virginia, USA. Lien externe

Cuppens, F., Cholvy, L., Saurel, C., & Carrère, J. (juin 1998). Merging Security Policies: Analysis of a Practical Example [Communication écrite]. 11th IEEE Computer Security Foundations Workshop, Rockport, MA, USA. Lien externe

Cuppens, F., & Gabillon, A. (septembre 1998). Rules for Designing Multilevel Object-Oriented Databases [Communication écrite]. 5th European Symposium on Research in Computer Security (ESORICS 1998), Louvain-la-Neuve, Belgium. Lien externe

Carrère, J., Cuppens, F., & Saurel, C. (juillet 1998). SACADDOS: A Support Tool to Manage Multilevel Documents [Communication écrite]. IFIP TC 11 WG 11. 3 12th International Working Conference on Database Security, Chalkidiki, Greece. Lien externe

Cholvy, L., & Cuppens, F. (mai 1997). Analyzing Consistency of Security Policies [Communication écrite]. IEEE Symposium on Security and Privacy, Oakland, CA, USA. Lien externe

Cuppens, F., & Demolombe, R. (octobre 1997). A Modal Logical Framework for Security Policies [Communication écrite]. 10th International Symposium on Foundations of Intelligent Systems (ISMIS 1997), Charlotte, North Carolina, USA. Lien externe

Cholvy, L., Cuppens, F., & Saurel, C. (juin 1997). Towards a Logical Formalization of Responsibility [Communication écrite]. 6th international conference on Artificial intelligence and law (ICAIL 1997), Melbourne, Australia. Lien externe

Cuppens, F., & Demolombe, R. (janvier 1996). A Deontic Logic for Reasoning about Confidentiality [Communication écrite]. 3rd International Workshop on Deontic Logic in Computer Science (ΔEON 1996), Sesimbra, Portugal. Lien externe

Cuppens, F., & Gabillon, A. (août 1996). Formalisation de la Confidentialité dans une Base de Données à Objets [Communication écrite]. 12e Journées Bases de données avancées, Cassis, France. Lien externe

Cuppens, F., & Gabillon, A. (juillet 1996). A Logical Approach to Model a Multilevel Object-Oriented Database [Communication écrite]. 10th Annual IFIP WG 11.3 Working Conference on Database Security, Como, Italy. Lien externe

Cuppens, F. (septembre 1996). Querying a Multilevel Database: A Logical Analysis [Communication écrite]. 22nd International Conference on Very Large Data Bases (VLDB 1996), San Francisco, CA, USA. Lien externe

Cuppens, F., & Saurel, C. (juin 1996). Specifying a security policy: a case study [Communication écrite]. 9th IEEE Computer Security Foundations Workshop, Kenmare, Ireland (12 pages). Lien externe

Cuppens, F., & Gabillon, A. (août 1995). Modelling a Multilevel Database with Temporal Downgrading Functionalities [Communication écrite]. 9th annual IFIP TC 11 Working Conference on Database Security, Rensselaerville, New York. Lien externe

Cholvy, L., & Cuppens, F. (mai 1995). Solving Normative Conflicts by Merging Roles [Communication écrite]. 5th international conference on Artificial intelligence and law, College Park, Maryland, USA. Lien externe

Cuppens, F., & Trouessin, G. (novembre 1994). Information Flow Controls vs Interference Controls: An Integrated Approach [Communication écrite]. 3rd European Symposium on Research in Computer Security (ESORICS 1994), Brighton, United Kingdom. Lien externe

Cholvy, L., & Cuppens, F. (août 1995). Providing Consistent Views in a Polyinstantiated Database [Communication écrite]. 9th annual IFIP TC11 Working Conference on Database Security, Rensselaerville, New York. Lien externe

Cuppens, F. (mai 1993). A logical analysis of authorized and prohibited information flows [Communication écrite]. IEEE Computer Society Symposium on Research in Security and Privacy, Oakland, CA, USA. Lien externe

Cuppens, F. (juin 1993). A Logical Formalization of Secrecy [Communication écrite]. Computer Security Foundations Workshop, Franconia, NH, USA. Lien externe

Cuppens, F., & Yazdanian, K. (mai 1992). A 'natural' decomposition of multi-level relations [Communication écrite]. IEEE Computer Society Symposium on Research in Security and Privacy, Oakland, CA, USA. Lien externe

Cuppens, F., & Demolombe, R. (1991). Extending answers to neighbour entities in a cooperative answering context. Decision Support Systems, 7(1), 1-11. Lien externe

Cuppens, F., & Yazdanian, K. (novembre 1991). Logic Hints and Security in Relational Databases [Communication écrite]. IFIP WG 11.3 Workshop on Database Security V: Status and Prospects, Amsterdam, Netherlands. Lien externe

Cuppens, F. (janvier 1993). A Modal Logic Framework to Solve Aggregation Problems [Communication écrite]. IFIP WG 11.3 Workshop on Database Security V: Status and Prospects. Lien externe

Cuppens, F. (octobre 1990). An Epistemic and Deontic Logic for Reasoning about Computer Security [Communication écrite]. 1st European Symposium on Research In Computer Security (ESORICS 1990), Toulouse, France. Non disponible

Cuppens, F., & Demolombe, R. (1989). How to recognize interesting topics to provide cooperative answering. Information Systems, 14(2), 163-173. Lien externe

Cuppens, F. (septembre 1989). Un langage de requêtes pour obtenir des réponses intelligentes [Communication écrite]. 5e Journées Bases de données avancées (BDA), Genève, Suisse. Non disponible

Cuppens, F., & Demolombe, R. (mai 1988). Comment reconnaître les centres d'intérêt pour fournir des réponses coopératives [Communication écrite]. 4e Journées Bases de données avancées (BDA), Bénodet, France. Non disponible

Cuppens, F., & Demolombe, R. (1988). Cooperative Answering: A Methodology to Provide Intelligent Access to databases. Non disponible

Cuppens, F., & Demolombe, R. (juin 1988). A Prolog-Relational DBMS Interface Using Delayed Evaluation [Communication écrite]. 3rd International Conference on Data and Knowledge Bases, Jerusalem, Israel. Lien externe

D

Dernaika, F., Boulahia Cuppens, N., & Cuppens, F. (juillet 2022). A Posteriori Access Control with an Administrative Policy [Communication écrite]. World Congress in Computer Science, Computer Engineering, & Applied Computing (CSCE), 2020, Las Vegas, USA. Lien externe

Dernaika, F., Boulahia Cuppens, N., Cuppens, F., & Raynaud, O. (novembre 2020). A Posteriori Analysis of Policy Temporal Compliance [Communication écrite]. 15th International Conference on Risks and Security of Internet and Systems (CRISIS 2020), Paris, France. Lien externe

Dernaika, F., Boulahia Cuppens, N., Cuppens, F., & Raynaud, O. (septembre 2020). Accountability in the a posteriori access control: A requirement and a mechanism [Communication écrite]. 13th International Conference on the Quality of Information and Communications Technology (QUATIC 2020), Faro, Portugal. Lien externe

Dernaika, F., Boulahia Cuppens, N., Cuppens, F., & Raynaud, O. (août 2019). Semantic Mediation for A Posteriori Log Analysis [Communication écrite]. 14th International Conference on Availability, Reliability and Security (ARES 2019), Canterbury, CA, United Kingdom. Lien externe

Debar, H., Kheir, N., Boulahia Cuppens, N., & Cuppens, F. (septembre 2010). Service Dependencies in Information Systems Security [Communication écrite]. 5th International Conference on Mathematical Methods, Models and Architectures for Computer Network Security (MMM-ACNS 2010), St. Petersburg, Russia. Lien externe

Debar, H., Thomas, Y., Cuppens, F., & Boulahia Cuppens, N. (2007). Enabling automated threat response through the use of a dynamic security policy. Journal of Computer Virology and Hacking Techniques, 3(3), 195-210. Lien externe

Debar, H., Thomas, Y., Boulahia Cuppens, N., & Cuppens, F. (juillet 2006). Using Contextual Security Policies for Threat Response [Communication écrite]. 3rd International Conference on Detection of Intrusions and Malware & Vulnerability Assessment (DIMVA 2006), Berlin, Germany. Lien externe

Debar, H., Morin, B., Cuppens, F., Autrel, F., Mé, L., Vivinis, B., Benferhat, S., Ducassé, M., & Ortalo, R. (2004). Détection d'intrusions : corrélation d'alertes. Technique et Science Informatiques, 23(3), 359-390. Lien externe

Deswarte, Y., Cuppens, F., Jajodia, S., & Wang, L. (édit.) (2004). Information Security Management, Education and Privacy : IFIP 18th World Computer Congress TC11, 19th International Information Security Workshops, 22–27 August 2004, Toulouse, France. Lien externe

Deswarte, Y., Cuppens, F., Jajodia, S., & Wang, L. (édit.) (2004). Security and Protection in Information Processing Systems : IFIP 18th World Computer Congress TC11, 19th International Information Security Conference, 22–27 August 2004, Toulouse, France. Lien externe

E

Essaouini, N., Cuppens, F., & Boulahia Cuppens, N. (décembre 2016). Building a Fair System Using Access Rights [Communication écrite]. 12th International Conference on Information Systems Security (ICISS 2016), Jaipur, India. Lien externe

Essaouini, N., Oulmakhzoune, S., Boulahia Cuppens, N., & Cuppens, F. (décembre 2016). Toward an off-line analysis of obligation with deadline policies [Communication écrite]. 14th Annual Conference on Privacy, Security and Trust (PST 2016), Auckland, New Zealand. Lien externe

Essaouini, N., Cuppens, F., Boulahia Cuppens, N., & El Kalam, A. A. (2014). Conflict detection in obligation with deadline policies. EURASIP Journal on Information Security, 2014(1), 13-13. Lien externe

Essaouini, N., Cuppens, F., Boulahia Cuppens, N., & Kalam, A. A. E. (juillet 2014). Specifying and enforcing constraints in dynamic access control policies [Communication écrite]. 12th Annual International Conference on Privacy, Security and Trust, Toronto, ON, Canada. Lien externe

Essaouini, N., Cuppens, F., Boulahia Cuppens, N., & Kalam, A. A. E. (septembre 2013). Conflict Management in Obligation with Deadline Policies [Communication écrite]. International Conference on Availability, Reliability and Security, Regensburg, Germany. Lien externe

Elrakaiby, Y., Cuppens, F., & Boulahia Cuppens, N. (2012). Formal enforcement and management of obligation policies. Data & Knowledge Engineering, 71(1), 127-147. Lien externe

Elrakaiby, Y., Cuppens, F., & Boulahia Cuppens, N. (2011). An Integrated Approach for the Enforcement of Contextual Permissions and Pre-Obligations. International Journal of Mobile Computing and Multimedia Communications, 3(2), 33-51. Lien externe

Elrakaiby, Y., Cuppens, F., & Boulahia Cuppens, N. (février 2010). From Contextual Permission to Dynamic Pre-obligation: An Integrated Approach [Communication écrite]. International Conference on Availability, Reliability and Security, Krakow, Poland. Lien externe

Elrakaiby, Y., Cuppens, F., & Boulahia Cuppens, N. (juillet 2009). Formalization and Management of Group Obligations [Communication écrite]. IEEE International Symposium on Policies for Distributed Systems and Networks, London, UK. Lien externe

Elrakaiby, Y., Cuppens, F., & Boulahia Cuppens, N. (novembre 2009). From state-based to event-based contextual security policies [Communication écrite]. 4th International Conference on Digital Information Management, Ann Arbor, MI, USA. Lien externe

Elrakaiby, Y., Cuppens, F., & Boulahia Cuppens, N. (juillet 2008). Interactivity for Reactive Access Control [Communication écrite]. International Conference on Security and Cryptography (SECRYPT 2008), Porto, Portugal. Lien externe

F

Fortino, G., Palau, C. E., Guerrieri, A., Boulahia Cuppens, N., Cuppens, F., Chaouchi, H., & Gabillon, A. (édit.) (2018). 3rd International Conference on Interoperability (InterIoT 2017) and 4th International Conference on Safety and Security in IoT (SaSelot 2017), Valencia, Spain. Lien externe

Franco-Contreras, J., Coatrieux, G., Massari, P., Darmoni, S. J., Boulahia Cuppens, N., Cuppens, F., & Roux, C. (2015). Data Quality Evaluation in Medical Database Watermarking. Dans Studies in Health Technology and Informatics (276-280). Lien externe

Franco-Contreras, J., Coatrieux, G., Boulahia Cuppens, N., Cuppens, F., & Roux, C. (octobre 2014). Adapted Quantization Index Modulation for Database Watermarking [Communication écrite]. 13th International Workshop on Digital-Forensics and Watermarking (IWDW 2014), Taipei, Taiwan. Lien externe

Franco-Contreras, J., Coatrieux, G., Boulahia Cuppens, N., Cuppens, F., & Roux, C. (août 2014). Ontology-guided distortion control for robust-lossless database watermarking: Application to inpatient hospital stay records [Communication écrite]. 36th annual International Conference of the IEEE Engineering in Medicine and Biology Society, Chicago, IL, USA. Lien externe

Franco-Contreras, J., Coatrieux, G., Cuppens, F., Boulahia Cuppens, N., & Roux, C. (2014). Robust Lossless Watermarking of Relational Databases Based on Circular Histogram Modulation. IEEE Transactions on Information Forensics and Security, 9(3), 397-410. Lien externe

Franco-Contreras, J., Coatrieux, G., Boulahia Cuppens, N., Cuppens, F., & Roux, C. (septembre 2013). Authenticity Control of Relational Databases by Means of Lossless Watermarking Based on Circular Histogram Modulation [Communication écrite]. 9th International Workshop on Security and Trust Management (STM 2013), Egham, UK. Lien externe

Fourcot, F., Toutain, L., Köpsell, S., Cuppens, F., & Boulahia Cuppens, N. (août 2013). IPv6 Address Obfuscation by Intermediate Middlebox in Coordination with Connected Devices [Communication écrite]. 19th EUNICE/IFIP WG 6.6 International Workshop on Advances in Communication Networking, Chemnitz, Germany. Lien externe

Franco-Contreras, J., Coatrieux, G., Chazard, E., Cuppens, F., Boulahia Cuppens, N., & Roux, C. (août 2012). Robust lossless watermarking based on circular interpretation of bijective transformations for the protection of medical databases [Communication écrite]. Annual International Conference of the IEEE Engineering in Medicine and Biology Society, San Diego, CA, USA. Lien externe

G

Graa, M., Kome, I. M. L., Boulahia Cuppens, N., Cuppens, F., & Frey, V. (septembre 2018). Detection and Response to Data Exfiltration from Internet of Things Android Devices [Communication écrite]. 33rd IFIP TC 11 International Conference on ICT Systems Security and Privacy Protection (SEC 2018), Poznan, Poland. Lien externe

Graa, M., Boulahia Cuppens, N., Cuppens, F., Lanet, J.-L., & Moussaileb, R. (mai 2017). Detection of Side Channel Attacks Based on Data Tainting in Android Systems [Communication écrite]. 32nd IFIP TC 11 International Conference on ICT Systems Security and Privacy Protection (SEC 2017), Rome, Italy. Lien externe

Graa, M., Boulahia Cuppens, N., Cuppens, F., & Lanet, J.-L. (février 2016). Tracking Explicit and Control Flows in Java and Native Android Apps Code [Communication écrite]. 2nd International Conference on Information Systems Security and Privacy (ICISS) 2016), Rome, Italy. Lien externe

Graa, M., Boulahia Cuppens, N., Cuppens, F., & Cavalli, A. R. (mai 2014). Détection de flux de contrôle illégaux dans les Smartphones [Communication écrite]. INFORSID 2014, Lyon, France. Lien externe

Graa, M., Boulahia Cuppens, N., Cuppens, F., & Cavalli, A. R. (novembre 2014). Detection of Illegal Control Flow in Android System: Protecting Private Data Used by Smartphone Apps [Communication écrite]. 7th International Symposium on Foundations and Practice of Security (FPS 2014), Montréal, Qc, Canada. Lien externe

Graa, M., Boulahia Cuppens, N., Cuppens, F., & Cavalli, A. R. (juin 2014). Protection against Code Obfuscation Attacks Based on Control Dependencies in Android Systems [Communication écrite]. 8th IEEE International Conference on Software Security and Reliability-Companion, San Francisco, CA, USA. Lien externe

García-Alfaro, J., Cuppens, F., Boulahia Cuppens, N., Miri, A., & Tawbi, N. (édit.) (2013). 5th International Symposium on Foundations and Practice of Security (FPS 2012), Montreal, QC, Canada. Lien externe

Graa, M., Boulahia Cuppens, N., Cuppens, F., & Cavalli, A. R. (décembre 2013). Formal Characterization of Illegal Control Flow in Android System [Communication écrite]. International Conference on Signal-Image Technology & Internet-Based Systems, Kyoto, Japan. Lien externe

García-Alfaro, J., Cuppens, F., Boulahia Cuppens, N., Perez, S. M., & Cabot, J. (2013). Management of stateful firewall misconfiguration. Computers & Security, 39, 64-85. Lien externe

Graa, M., Boulahia Cuppens, N., Cuppens, F., & Cavalli, A. R. (décembre 2012). Detecting Control Flow in Smarphones: Combining Static and Dynamic Analyses [Communication écrite]. 4th International Symposium on Cyberspace Safety and Security (CSS 2012), Melbourne, Australia. Lien externe

Graa, M., Boulahia Cuppens, N., Autrel, F., Azkia, H., Cuppens, F., Coatrieux, G., Cavalli, A. R., & Mammar, A. (septembre 2011). Using Requirements Engineering in an Automatic Security Policy Derivation Process [Communication écrite]. 6th International Workshop on Data Privacy Management (DPM 2011) and 4th International Workshop on Autonomous and Spontaneous Security (SETOP), Leuven, Belgium. Lien externe

García-Alfaro, J., Cuppens, F., Boulahia Cuppens, N., & Preda, S. (septembre 2010). MIRAGE: A Management Tool for the Analysis and Deployment of Network Security Policies [Communication écrite]. 5th International Workshop on Data Privacy Management (DPM 2010) and 3rd International Workshop on Autonomous and Spontaneous Security (SETOP 2010), Athens, Greece. Lien externe

García-Alfaro, J., Boulahia Cuppens, N., & Cuppens, F. (2008). Complete analysis of configuration rules to guarantee reliable network security policies. International Journal of Information Security, 7(2), 103-122. Lien externe

García-Alfaro, J., Cuppens, F., & Boulahia Cuppens, N. (avril 2007). Aggregating and Deploying Network Access Control Policies [Communication écrite]. 2nd International Conference on Availability, Reliability and Security (ARES 2007), Vienna, Austria. Lien externe

García-Alfaro, J., Cuppens, F., & Boulahia Cuppens, N. (mai 2007). Management of Exceptions on Access Control Policies [Communication écrite]. IFIP TC-11 22nd International Information Security Conference on New Approaches for Security, Privacy and Trust in Complex Environments (SEC 2007), Sandton, South Africa. Lien externe

García-Alfaro, J., Cuppens, F., & Boulahia Cuppens, N. (septembre 2006). Analysis of Policy Anomalies on Distributed Network Security Setups [Communication écrite]. 11th European Symposium on Research in Computer Security (ESORICS 2006), Hamburg, Germany. Lien externe

García-Alfaro, J., Cuppens, F., & Boulahia Cuppens, N. (septembre 2006). Towards Filtering and Alerting Rule Rewriting on Single-Component Policies [Communication écrite]. 25th International Conference on Computer Safety, Reliability, and Security (SAFECOMP 2006), Gdansk, Poland. Lien externe

García, J., Cuppens, F., Autrel, F., Castellà-Roca, J., Borrell, J., Navarro, G., & Ortega-Ruiz, J. A. (avril 2005). Protecting On-Line Casinos against Fraudulent Player Drop-Out [Communication écrite]. International Conference on Information Technology: Coding and Computing (ITCC 2005), Las Vegas, NV, USA. Lien externe

García, J., Autrel, F., Borrell, J., Castillo, S., Cuppens, F., & Navarro, G. (octobre 2004). Decentralized Publish-Subscribe System to Prevent Coordinated Attacks via Alert Correlation [Communication écrite]. 6th International Conference on Information and Communications Security (ICICS 2004), Malaga, Spain. Lien externe

H

Hachana, S., Cuppens, F., & Boulahia Cuppens, N. (décembre 2016). Towards a new generation of industrial firewalls: Operational-process aware filtering [Communication écrite]. 14th Annual Conference on Privacy, Security and Trust (PST 2016), Auckland, New Zealand. Lien externe

Hachana, S., Boulahia Cuppens, N., & Cuppens, F. (2015). Mining a high level access control policy in a network with multiple firewalls. Journal of Information Security and Applications, 20, 61-73. Lien externe

Hachana, S., Cuppens, F., Boulahia Cuppens, N., Atluri, V., & Morucci, S. (décembre 2013). Policy Mining: A Bottom-Up Approach toward a Model Based Firewall Management [Communication écrite]. 9th International Conference on Information Systems Security (ICISS 2013), Kolkata, India. Lien externe

Hachana, S., Cuppens, F., Boulahia Cuppens, N., & García-Alfaro, J. (2013). Semantic analysis of role mining results and shadowed roles detection. Information Security Technical Report, 17(4), 131-147. Lien externe

Hachana, S., Boulahia Cuppens, N., & Cuppens, F. (2012). Role Mining to Assist Authorization Governance: How Far Have We Gone? International Journal of Secure Software Engineering, 3(4), 45-64. Lien externe

Hachana, S., Cuppens, F., Boulahia Cuppens, N., & García-Alfaro, J. (août 2012). Towards Automated Assistance for Mined Roles Analysis in Role Mining Applications [Communication écrite]. 7th International Conference on Availability, Reliability and Security, Prague, Czech Republic. Lien externe

Haidar, D. A., Boulahia Cuppens, N., Cuppens, F., & Debar, H. (2009). XeNA: an access negotiation framework using XACML. Annales des télécommunications, 64(1-2), 155-169. Lien externe

Haidar, D. A., Boulahia Cuppens, N., Cuppens, F., & Debar, H. (août 2007). Resource Classification Based Negotiation in Web Services [Communication écrite]. 3rd International Symposium on Information Assurance and Security, Manchester, UK. Lien externe

Haidar, D. A., Boulahia Cuppens, N., Cuppens, F., & Debar, H. (novembre 2006). An extended RBAC profile of XACML [Communication écrite]. 3rd ACM Workshop on Secure Web Services, Alexandria, Virginia. Lien externe

I

Idrees, M. S., Ayed, S., Boulahia Cuppens, N., & Cuppens, F. (août 2015). Dynamic Security Policies Enforcement and Adaptation Using Aspects [Communication écrite]. IEEE Trustcom/BigDataSE/ISPA, Helsinki, Finland. Lien externe

Idrees, M. S., Ayed, S., Boulahia Cuppens, N., & Cuppens, F. (septembre 2014). Car2X Communication - Putting Security Negotiation into Practice [Communication écrite]. 80th IEEE Vehicular Technology Conference (VTC2014-Fall), Vancouver, BC, Canada (5 pages). Lien externe

J

Ji, X., Guernic, G. L., Boulahia Cuppens, N., & Cuppens, F. (octobre 2018). USB Packets Filtering Policies and an Associated Low-Cost Simulation Framework [Communication écrite]. 20th International Conference on Information and Communications Security (ICICS 2018), Lille, France. Lien externe

Justus, B., Cuppens, F., Boulahia Cuppens, N., Bringer, J., Chabanne, H., & Cipiere, O. (juillet 2013). Define privacy-preserving setbase drawer size standard: A ∊-closeness perspective [Communication écrite]. 1st Annual Conference on Privacy, Security and Trust, Tarragona, Spain. Lien externe

Justus, B., Cuppens, F., Boulahia Cuppens, N., Bringer, J., Chabanne, H., & Cipiere, O. (juillet 2013). Enhance Biometric Database Privacy: Defining Privacy-Preserving Drawer Size Standard for the Setbase [Communication écrite]. 27th Annual IFIP WG 11.3 Conference on Data and Applications Security and Privacy (DBSec 2013), Newark, NJ, USA. Lien externe

K

Kallel, S., Jmaiel, M., Zulkernine, M., Hadj Kacem, A., Cuppens, F., & Boulahia Cuppens, N. (édit.) (2023). Risks and Security of Internet and Systems : 17th International Conference, CRiSIS 2022, Sousse, Tunisia, December 7-9, 2022, Revised Selected Papers. Lien externe

Kallel, S., Cuppens, F., Boulahia Cuppens, N., Kacem, A. H., & Ben Othmane, L. (2021). Special issue on risk and security of smart systems. Journal of information security and applications, 61, 102925-102925. Lien externe

Kallel, S., Cuppens, F., Boulahia Cuppens, N., & Kacem, A. H. (édit.) (2020). 14th International Conference on Risks and Security of Internet and Systems (CRiSIS 2019), Hammamet, Tunisia. Lien externe

Katsikas, S. K., Cuppens, F., Boulahia Cuppens, N., Lambrinoudakis, C., Kalloniatis, C., Mylopoulos, J., Antón, A. I., Gritzalis, S., Pallas, F., Pohle, J., Sasse, M. A., Meng, W., Furnell, S., & García-Alfaro, J. (édit.) (2020). 2019 ESORICS International Workshops, Luxembourg City, Luxembourg. Lien externe

Katsikas, S. K., Cuppens, F., Boulahia Cuppens, N., Lambrinoudakis, C., Antón, A. I., Gritzalis, S., Mylopoulos, J., & Kalloniatis, C. (édit.) (2019). 2018 ESORICS International Workshops, Barcelona, Spain. Lien externe

Katsikas, S. K., Cuppens, F., Boulahia Cuppens, N., Lambrinoudakis, C., Kalloniatis, C., Mylopoulos, J., Antón, A. I., & Gritzalis, S. (édit.) (2018). 2017 ESORICS International Workshops, Oslo, Norway. Lien externe

Kome, I. M. L., Boulahia Cuppens, N., Cuppens, F., & Frey, V. (octobre 2018). A Certificate-Less Key Exchange Protocol for IoT [Communication écrite]. 13th International Conference on Risks and Security of Internet and Systems (CRiSIS 2018), Arcachon, France. Lien externe

Kome, M. L., Cuppens, F., Boulahia Cuppens, N., & Frey, V. (octobre 2018). CoAP Enhancement for a Better IoT Centric Protocol: CoAP 2.0 [Communication écrite]. 5th International Conference on Internet of Things: Systems, Management and Security, Valencia, Spain. Lien externe

Kome, M. L., Graa, M., Boulahia Cuppens, N., Cuppens, F., & Frey, V. (décembre 2017). DIscovery and REgistration Protocol - For Device and Person Identity Management in IoT [Communication écrite]. 13th International Conference on Information Systems Security (ICISS 2017), Mumbai, India. Lien externe

Kanoun, W., Samarji, L., Boulahia Cuppens, N., Dubus, S., & Cuppens, F. (septembre 2012). Towards a Temporal Response Taxonomy [Communication écrite]. 7th International Workshop on Data Privacy Management (DPM 2012) and 5th International Workshop on Autonomous and Spontaneous Security (SETOP 2012), Pisa, Italy. Lien externe

Kanoun, W., Dubus, S., Papillon, S., Boulahia Cuppens, N., & Cuppens, F. (2012). Towards Dynamic Risk Management: Success Likelihood of Ongoing Attacks. Bell Labs Technical Journal, 17(3), 61-78. Lien externe

Kheir, N., Boulahia Cuppens, N., Cuppens, F., & Debar, H. (septembre 2010). Ex-SDF: An Extended Service Dependency Framework for Intrusion Impact Assessment [Communication écrite]. 25th IFIP TC-11 International Information Security Conference on Security and Privacy – Silver Linings in the Cloud (SEC 2010), Brisbane, Australia. Lien externe

Kanoun, W., Boulahia Cuppens, N., Cuppens, F., Dubus, S., & Martin, A. (août 2010). Intelligent response system to mitigate the success likelihood of ongoing attacks [Communication écrite]. 6th International Conference on Information Assurance and Security, Atlanta, GA, USA. Lien externe

Kanoun, W., Boulahia Cuppens, N., Cuppens, F., & Dubus, S. (septembre 2010). Risk-Aware Framework for Activating and Deactivating Policy-Based Response [Communication écrite]. 4th International Conference on Network and System Security, Melbourne, VIC, Australia. Lien externe

Kheir, N., Boulahia Cuppens, N., Cuppens, F., & Debar, H. (septembre 2010). A Service Dependency Model for Cost-Sensitive Intrusion Response [Communication écrite]. 15th European Symposium on Research in Computer Security (ESORICS 2010), Athens, Greece. Lien externe

Kheir, N., Debar, H., Cuppens, F., Boulahia Cuppens, N., & Viinikka, J. (juillet 2009). A Service Dependency Modeling Framework for Policy-Based Response Enforcement [Communication écrite]. 6th International Conference on Detection of Intrusions and Malware, and Vulnerability Assessment (DIMVA 2009), Como, Italy. Lien externe

Kanoun, W., Boulahia Cuppens, N., Cuppens, F., Dubus, S., & Martin, A. (août 2009). Success Likelihood of Ongoing Attacks for Intrusion Detection and Response Systems [Communication écrite]. International Conference on Computational Science and Engineering, Vancouver, BC, Canada. Lien externe

Kanoun, W., Boulahia Cuppens, N., Cuppens, F., & Araujo, J. (janvier 2009). Automated reaction based on risk analysis and attackers skills in intrusion detection systems [Communication écrite]. 3rd International Conference on Risks and Security of Internet and Systems, Tozeur, Tunisia. Lien externe

Kanoun, W., Boulahia Cuppens, N., Cuppens, F., & Autrel, F. (octobre 2007). Advanced Reaction Using Risk Assessment in Intrusion Detection Systems [Communication écrite]. 2nd International Workshop on Critical Information Infrastructures Security (CRITIS 2007), Málaga, Spain. Lien externe

Kaci, S., Ali-Laouar, A., & Cuppens, F. (avril 2004). Health care and social inference systems: An unauthorized inference control based on fuzzy logic [Communication écrite]. 2nd International Workshop on Security in Information Systems, Porto, Portugal. Lien externe

Kalam, A. A. E., Benferhat, S., Miège, A., Baida, R. E., Cuppens, F., Saurel, C., Balbiani, P., Deswarte, Y., & Trouessin, G. (juin 2003). Organization based access control [Communication écrite]. IEEE 4th International Workshop on Policies for Distributed Systems and Networks (POLICY 2003), Lake Como, Italy (12 pages). Lien externe

L

Luo, B., Mosbah, M., Cuppens, F., Ben Othmane, L., Boulahia Cuppens, N., & Kallel, S. (novembre 2021). Risks and Security of Internet and Systems [Communication écrite]. 16th International Conference on Risks and Security of Internet and Systems (CRiSIS 2021). Lien externe

Li, Y., Boulahia Cuppens, N., Crom, J.-M., Cuppens, F., & Frey, V. (mai 2016). Expression and Enforcement of Security Policy for Virtual Resource Allocation in IaaS Cloud [Communication écrite]. 31st IFIP TC 11 International Conference on ICT Systems Security and Privacy Protection (SEC 2016), Ghent, Belgium. Lien externe

Lazrig, I., Moataz, T., Ray, I., Ray, I., Ong, T., Kahn, M. G., Cuppens, F., & Boulahia Cuppens, N. (juillet 2015). Privacy Preserving Record Matching Using Automated Semi-trusted Broker [Communication écrite]. 29th Annual IFIP WG 11.3 Working Conference on Data and Applications Security and Privacy (DBSec 2015), Fairfax, VA, USA. Lien externe

Li, Y., Boulahia Cuppens, N., Crom, J.-M., Cuppens, F., Frey, V., & Ji, X. (décembre 2015). Similarity Measure for Security Policies in Service Provider Selection [Communication écrite]. 11th International Conference on Information Systems Security (ICISS 2015), Kolkata, India. Lien externe

Li, Y., Boulahia Cuppens, N., Crom, J.-M., Cuppens, F., & Frey, V. (septembre 2014). Reaching Agreement in Security Policy Negotiation [Communication écrite]. 13th IEEE International Conference on Trust, Security and Privacy in Computing and Communications, Beijing, China. Lien externe

Le, C. T. P., Cuppens, F., Boulahia Cuppens, N., & Maillé, P. (novembre 2008). Evaluating the Trustworthiness of Contributors in a Collaborative Environment [Communication écrite]. 4th International Conference on Collaborative Computing: Networking, Applications and Worksharing (CollaborateCom 2008), Orlando, FL, USA. Lien externe

M

Merzouk, M. A., Cuppens, F., Boulahia Cuppens, N., & Yaich, R. (août 2023). Parameterizing poisoning attacks in federated learning-based intrusion detection [Communication écrite]. 18th International Conference on Availability, Reliability and Security (ARES 2023), Benevento, Italy (8 pages). Lien externe

Miloudi, A., Suarez, L., Boulahia Cuppens, N., Cuppens, F., & Preda, S. (juin 2023). Trust Management Framework for Containerized Workloads Applications to 5G Networks [Communication écrite]. Applied Cryptography and Network Security Workshops (ACNS 2023), Kyoto, Japan. Lien externe

Merzouk, M. A., Delas, J., Neal, C., Cuppens, F., Boulahia Cuppens, N., & Yaich, R. (août 2022). Evading deep reinforcement learning-based network intrusion detection with adversarial attacks [Communication écrite]. 17th International Conference on Availability, Reliability and Security (ARES 2022), Vienna, Austria (6 pages). Lien externe

Merzouk, M. A., Cuppens, F., Boulahia Cuppens, N., & Yaich, R. (2022). Investigating the practicality of adversarial evasion attacks on network intrusion detection. Lien externe

Merzouk, M. A., Cuppens, F., Boulahia Cuppens, N., & Yaich, R. (novembre 2020). A Deeper Analysis of Adversarial Examples in Intrusion Detection [Communication écrite]. 15th International Conference on Risks and Security of Internet and Systems (CRISIS 2020), Paris, France. Lien externe

Moataz, T., Ray, I., Ray, I., Shikfa, A., Cuppens, F., & Boulahia Cuppens, N. (2018). Substring search over encrypted data. Journal of Computer Security, 26(1), 1-30. Lien externe

Moataz, T., Boulahia Cuppens, N., Cuppens, F., Ray, I., & Ray, I. (juillet 2014). ELITE: zEro Links Identity managemenT systEm [Communication écrite]. 28th Annual IFIP WG 11.3 Working Conference on Data and Applications Security and Privacy (DBSec 2014), Vienna, Austria. Lien externe

Moataz, T., Justus, B., Ray, I., Boulahia Cuppens, N., Cuppens, F., & Ray, I. (juillet 2014). Privacy-Preserving Multiple Keyword Search on Outsourced Data in the Clouds [Communication écrite]. 28th annual IFIP WG 11.3 Working Conference on Data and Applications Security and Privacy (DBSec 2014), Vienna, Austria. Lien externe

Moataz, T., Shikfa, A., Boulahia Cuppens, N., & Cuppens, F. (mai 2013). Semantic search over encrypted data [Communication écrite]. 20th International Conference on Telecommunications (ICT 2013), Casablanca, Morocco (5 pages). Lien externe

Mallouli, W., Orset, J.-M., Cavalli, A. R., Boulahia Cuppens, N., & Cuppens, F. (juin 2007). A formal approach for testing security rules [Communication écrite]. 12th ACM Symposium on Access control models and technologies (SACMAT 2007), Sophia, Antipolis, France. Lien externe

N

Navas, R. E., Cuppens, F., Boulahia Cuppens, N., Toutain, L., & Papadopoulos, G. Z. (2021). MTD, Where Art Thou? A Systematic Review of Moving Target Defense Techniques for IoT. IEEE Internet of Things Journal, 8(10), 7818-7832. Lien externe

Navas, R. E., Cuppens, F., Boulahia Cuppens, N., Toutain, L., & Papadopoulos, G. Z. (2021). Physical resilience to insider attacks in IoT networks: Independent cryptographically secure sequences for DSSS anti-jamming. Computer Networks, 187, 14 pages. Lien externe

Navas, R. E., Bouder, H. L., Boulahia Cuppens, N., Cuppens, F., & Papadopoulos, G. Z. (septembre 2018). Demo: Do Not Trust Your Neighbors! A Small IoT Platform Illustrating a Man-in-the-Middle Attack [Communication écrite]. 17th International Conference on Ad-Hoc Networks and Wireless (AdHoc-Now 2018), Saint-Malo, France. Lien externe

O

Oulmakhzoune, S., Boulahia Cuppens, N., Cuppens, F., Morucci, S., Barhamgi, M., & Benslimane, D. (2014). Privacy query rewriting algorithm instrumented by a privacy-aware access control model. Annales des télécommunications, 69(1-2), 3-19. Lien externe

Oulmakhzoune, S., Boulahia Cuppens, N., Cuppens, F., & Morucci, S. (août 2012). Privacy Policy Preferences Enforced by SPARQL Query Rewriting [Communication écrite]. 7th International Conference on Availability, Reliability and Security (ARES 2012), Prague, Czech Republic. Lien externe

Oulmakhzoune, S., Boulahia Cuppens, N., Cuppens, F., & Morucci, S. (juin 2010). fQuery: SPARQL Query Rewriting to Enforce Data Confidentiality [Communication écrite]. 24th Annual IFIP WG 11.3 Working Conference on Data and Applications Security and Privacy, Rome, Italy. Lien externe

Oulmakhzoune, S., Boulahia Cuppens, N., Cuppens, F., & Morucci, S. (décembre 2010). Rewriting of SPARQL/Update Queries for Securing Data Access [Communication écrite]. 12th International Conference on Information and Communications Security (ICICS 2010), Barcelona, Spain. Lien externe

P

Perez, S. M., García-Alfaro, J., Cuppens, F., Boulahia Cuppens, N., & Cabot, J. (mai 2015). Model-Driven Integration and Analysis of Access-control Policies in Multi-layer Information Systems [Communication écrite]. 30th IFIP TC 11 International Conference on ICT Systems Security and Privacy Protection (SEC 2015), Hamburg, Germany. Lien externe

Papagiannakopoulou, E. I., Koukovini, M. N., Lioudakis, G. V., Dellas, N. L., García-Alfaro, J., Kaklamani, D. I., Venieris, I. S., Boulahia Cuppens, N., & Cuppens, F. (octobre 2013). Leveraging Ontologies upon a Holistic Privacy-Aware Access Control Model [Communication écrite]. 6th International Symposium on Foundations and Practice of Security (FPS 2013), La Rochelle, France. Lien externe

Perez, S. M., García-Alfaro, J., Cuppens, F., Boulahia Cuppens, N., & Cabot, J. (septembre 2013). Model-Driven Extraction and Analysis of Network Security Policies [Communication écrite]. 16th International Conference on Model-Driven Engineering Languages and Systems (MODELS 2013), Miami, FL, USA. Lien externe

Papagiannakopoulou, E. I., Koukovini, M. N., Lioudakis, G. V., García-Alfaro, J., Kaklamani, D. I., Venieris, I. S., Cuppens, F., & Boulahia Cuppens, N. (2013). A privacy-aware access control model for distributed network monitoring. Computers & Electrical Engineering, 39(7), 2263-2281. Lien externe

Perez, S. M., Cosentino, V., Cabot, J., & Cuppens, F. (août 2013). Reverse Engineering of Database Security Policies [Communication écrite]. 24th International Conference on Database and Expert Systems Applications (DEXA 2013), Prague, Czech Republic. Lien externe

Perez, S. M., García-Alfaro, J., Cuppens, F., Boulahia Cuppens, N., & Cabot, J. (juillet 2013). Towards an Access-Control Metamodel for Web Content Management Systems [Communication écrite]. CWE 2013 International Workshops, Aalborg, Denmark. Lien externe

Perez, S. M., Cabot, J., García-Alfaro, J., Cuppens, F., & Boulahia Cuppens, N. (octobre 2012). A model-driven approach for the extraction of network access-control policies [Communication écrite]. Workshop on Model-Driven Security, Innsbruck, Austria. Lien externe

Preda, S., Cuppens, F., Boulahia Cuppens, N., García-Alfaro, J., & Toutain, L. (2011). Dynamic deployment of context-aware access control policies for constrained security devices. Journal of Systems and Software, 84(7), 1144-1159. Lien externe

Pan, W., Coatrieux, G., Boulahia Cuppens, N., Cuppens, F., & Roux, C. (août 2011). Reversible watermarking based on invariant image classification and dynamical error histogram shifting [Communication écrite]. Annual International Conference of the IEEE Engineering in Medicine and Biology Society, Boston, MA, USA. Lien externe

Preda, S., Boulahia Cuppens, N., Cuppens, F., & Toutain, L. (février 2010). Architecture-Aware Adaptive Deployment of Contextual Security Policies [Communication écrite]. International Conference on Availability, Reliability and Security, Krakow, Poland. Lien externe

Preda, S., Boulahia Cuppens, N., Cuppens, F., García-Alfaro, J., & Toutain, L. (février 2010). Model-Driven Security Policy Deployment: Property Oriented Approach [Communication écrite]. 2nd International Symposium on Engineering Secure Software and Systems (ESSoS 2010), Pisa, Italy. Lien externe

Pan, W., Coatrieux, G., Boulahia Cuppens, N., Cuppens, F., & Roux, C. (décembre 2010). Watermarking to Enforce Medical Image Access and Usage Control Policy [Communication écrite]. 6th International Conference on Signal-Image Technology and Internet Based Systems, Kuala Lumpur, Malaysia. Lien externe

Pan, W., Coatrieux, G., Boulahia Cuppens, N., Cuppens, F., & Roux, C. (septembre 2009). Medical Image Integrity Control Combining Digital Signature and Lossless Watermarking [Communication écrite]. 4th International Workshop on Data Privacy Management (DPM 2009) and 2nd International Workshop on Autonomous and Spontaneous Security, St. Malo, France. Lien externe

Preda, S., Boulahia Cuppens, N., Cuppens, F., García-Alfaro, J., & Toutain, L. (juillet 2009). Reliable Process for Security Policy Deployment [Communication écrite]. International Conference on Security and Cryptography, Barcelona, Spain (12 pages). Lien externe

Preda, S., Toutain, L., Boulahia Cuppens, N., Cuppens, F., & García-Alfaro, J. (octobre 2009). A secured delegation of remote services on IPv6 home networks [Communication écrite]. 4th International Conference on Risks and Security of Internet and Systems (CRiSIS 2009), Toulouse, France. Lien externe

Preda, S., Cuppens, F., Boulahia Cuppens, N., García-Alfaro, J., Toutain, L., & Elrakaiby, Y. (mars 2009). Semantic context aware security policy deployment [Communication écrite]. 4th International Symposium on Information, Computer, and Communications Security (ASIACCS 2009), Sydney, Australia. Lien externe

S

Suárez, L. A., Espes, D., Cuppens, F., Phan, C.-T., Bertin, P., & Parc, P. L. (juin 2020). Managing Secure Inter-slice Communication in 5G Network Slice Chains [Communication écrite]. 34th Annual IFIP WG 11.3 Conference on Data and Applications Security and Privacy (DBSec 2020), Regensburg, Germany. Lien externe

Smine, M., Espes, D., Boulahia Cuppens, N., & Cuppens, F. (juin 2020). Network functions virtualization access control as a service [Communication écrite]. 34th Annual IFIP WG11.3 Conference on Data and Applications Security and Privacy (DBSec 2020), Regensburg, Germany. Lien externe

Smine, M., Espes, D., Cuppens, F., Boulahia Cuppens, N., & Pahl, M.-O. (décembre 2020). A priority-based domain type enforcement for exception management [Communication écrite]. 13th International Symposium on Foundations and Practice Security (FPS 2020), Montréal, Québec. Lien externe

Suárez, L. A., Espes, D., Parc, P. L., & Cuppens, F. (juin 2019). Defining a communication service management function for 5G network slices [Communication écrite]. European Conference on Networks and Communications (EuCNC 2019), Valencia, Spain. Lien externe

Smine, M., Boulahia Cuppens, N., & Cuppens, F. (octobre 2018). Effectiveness and Impact Measurements of a Diversification Based Moving Target Defense [Communication écrite]. 13th International Conference on Risks and Security of Internet and Systems (CRiSIS 2018), Arcachon, France. Lien externe

Samarji, L. E., Boulahia Cuppens, N., Cuppens, F., Papillon, S., Kanoun, W., & Dubus, S. (septembre 2015). On the Fly Design and Co-simulation of Responses Against Simultaneous Attacks [Communication écrite]. 20th European Symposium on Research in Computer Security (ESORICS 2015), Vienna, Austria. Lien externe

Samarji, L. E., Boulahia Cuppens, N., Cuppens, F., Papillon, S., Kanoun, W., & Dubus, S. (septembre 2014). Coordination and Concurrency Aware Likelihood Assessment of Simultaneous Attacks [Communication écrite]. 10th International ICST Conference on Security and Privacy in Communication Networks (SecureComm 2014), Beijing, China. Lien externe

Schaad, A., Bkakria, A., Kerschbaum, F., Cuppens, F., Boulahia Cuppens, N., & Gross-Amblard, D. (juin 2014). Optimized and controlled provisioning of encrypted outsourced data [Communication écrite]. 19th ACM symposium on Access control models and technologies, London, Ontario, Canada. Lien externe

Samarji, L., Cuppens, F., Boulahia Cuppens, N., Kanoun, W., & Dubus, S. (novembre 2013). Situation Calculus and Graph Based Defensive Modeling of Simultaneous Attacks [Communication écrite]. 5th International Symposium on Cyberspace Safety and Security (CSS 2013), Zhangjiajie, China. Lien externe

Sans, T., Cuppens, F., & Boulahia Cuppens, N. (2007). A Framework to Enforce Access Control, Usage Control and Obligations. Annales des télécommunications, 62(11-12), 1329-1352. Lien externe

Sans, T., Cuppens, F., & Boulahia Cuppens, N. (mai 2007). OPA: Onion Policy Administration Model - Another approach to manage rights in DRM [Communication écrite]. IFIP TC-11 22nd International Information Security Conference on New Approaches for Security, Privacy and Trust in Complex Environments (SEC 2007), Sandton, South Africa. Lien externe

Sans, T., Cuppens, F., & Boulahia Cuppens, N. (mai 2006). A Flexible and Distributed Architecture to Enforce Dynamic Access Control [Communication écrite]. IFIP TC-11 21st International Information Security Conference on Security and Privacy in Dynamic Environments (SEC 2006), Karlstad, Sweden. Lien externe

Sans, T., Cuppens, F., & Boulahia Cuppens, N. (décembre 2006). FORM : A Federated Rights Expression Model for Open DRM Frameworks [Communication écrite]. 11th Asian Computing Science Conference on Advances in Computer Science, Tokyo, Japan. Lien externe

T

Tounsi, W., Boulahia Cuppens, N., Cuppens, F., & Pujolle, G. (2016). Access and privacy control enforcement in RFID middleware systems: Proposal and implementation on the fosstrak platform. World Wide Web, 19(1), 41-68. Lien externe

Tounsi, W., Boulahia Cuppens, N., García-Alfaro, J., Chevalier, Y., & Cuppens, F. (2014). KEDGEN2: A key establishment and derivation protocol for EPC Gen2 RFID systems. Journal of Network and Computer Applications, 39, 152-166. Lien externe

Tounsi, W., Justus, B., Boulahia Cuppens, N., Cuppens, F., & García-Alfaro, J. (juin 2014). Probabilistic Cycle Detection for Schneier's Solitaire Keystream Algorithm [Communication écrite]. 8th IEEE International Conference on Software Security and Reliability-Companion, San Francisco, CA, USA. Lien externe

Tounsi, W., Boulahia Cuppens, N., Cuppens, F., & García-Alfaro, J. (octobre 2013). Fine-grained privacy control for the RFID middleware of EPCglobal networks [Communication écrite]. 5th International Conference on Management of Emergent Digital EcoSystems (MEDES 2013), Luxembourg, Luxembourg. Lien externe

Tounsi, W., Boulahia Cuppens, N., Cuppens, F., & García-Alfaro, J. (octobre 2013). Privacy-enhanced filtering and collection middleware in EPCglobal networks [Communication écrite]. International Conference on Risks and Security of Internet and Systems (CRiSIS 2013), La Rochelle, France (8 pages). Lien externe

Thomas, J. A., Cuppens, F., & Boulahia Cuppens, N. (décembre 2011). Consistency Policies for Dynamic Information Systems with Declassification Flows [Communication écrite]. 7th International Conference on Information Systems Security (ICISS 2011), Kolkata, India. Lien externe

Thomas, J. A., Boulahia Cuppens, N., & Cuppens, F. (août 2011). Declassification Policy Management in Dynamic Information Systems [Communication écrite]. 6th International Conference on Availability, Reliability and Security, Vienna, Austria. Lien externe

Tounsi, W., Boulahia Cuppens, N., Cuppens, F., & García-Alfaro, J. (mai 2011). Formal Verification of a Key Establishment Protocol for EPC Gen2 RFID Systems: Work in Progress [Communication écrite]. 4th Canada-France MITACS Workshop on Foundations and Practice of Security (FPS 2011), Paris, France. Lien externe

Thomas, J. A., Boulahia Cuppens, N., & Cuppens, F. (octobre 2010). Expression and enforcement of confidentiality policy in active databases [Communication écrite]. International Conference on Management of Emergent Digital EcoSystems (MEDES 2010), Bangkok, Thailand. Lien externe

Tounsi, W., García-Alfaro, J., Boulahia Cuppens, N., & Cuppens, F. (mai 2010). Securing the Communications of Home Health Care Systems Based on RFID Sensor Networks [Communication écrite]. 8th Annual Communication Networks and Services Research Conference, Montréal, Qc, Canada. Lien externe

Thomas, J. A., Boulahia Cuppens, N., & Cuppens, F. (novembre 2009). Modeling and Controlling Downgrading Operations in Information Systems [Communication écrite]. 5th International Conference on Signal Image Technology and Internet Based Systems, Marrakesh, Morocco. Lien externe

W

Wazan, A. S., & Cuppens, F. (2023). Cybersecurity in networking: adaptations, investigation, attacks, and countermeasures. Lien externe

Y

Yaich, R., Boulahia Cuppens, N., & Cuppens, F. (août 2017). Enabling Trust Assessment in Clouds-of-Clouds: A Similarity-Based Approach [Communication écrite]. 12th International Conference on Availability, Reliability and Security (ARES 2017), Reggio, Calabria, Italy. Lien externe

Yazdanian, K., & Cuppens, F. (août 1993). Neighborhood data and database security [Communication écrite]. 1992-1993 Workshop on New Security Paradigms. Lien externe

Z

Zemmari, A., Mosbah, M., Boulahia Cuppens, N., & Cuppens, F. (édit.) (2019). 13th International Conference on Risks and Security of Internet and Systems (CRiSIS 2018), Arcachon, France. Lien externe

Zerkane, S., Espes, D., Parc, P. L., & Cuppens, F. (septembre 2016). A Proactive Stateful Firewall for Software Defined Networking [Communication écrite]. 11th International Conference on Risks and Security of Internet and Systems (CRiSIS 2016), Roscoff, France. Lien externe

Zerkane, S., Espes, D., Parc, P. L., & Cuppens, F. (mai 2016). Software Defined Networking Reactive Stateful Firewall [Communication écrite]. 31st IFIP TC 11 International Conference on ICT Systems Security and Privacy Protection (SEC 2016), Ghent, Belgium. Lien externe

Zerkane, S., Espes, D., Parc, P. L., & Cuppens, F. (octobre 2016). Vulnerability Analysis of Software Defined Networking [Communication écrite]. 9th International Symposium on Foundations and Practice of Security (FPS 2016), Québec City, QC, Canada. Lien externe

Liste produite: Wed Apr 24 04:43:39 2024 EDT.