Academic Activities
- ICO Workskop 2024, Fully homomorphic encryption: Challenges and opportunities, Invited talk, Toulouse, France, April 3, 2024
- C&ESAR 2022: Ensuring Trust in a Decentralized World, FHE: End-to-end encryption for everyone, Keynote talk, Rennes, France, November 15-16, 2022
- 29th IEEE Symposium on Computer Arithmetic (ARITH 2022), Fully homomorphic encryption over the discretized torus, Keynote talk, Virtual conference, September 12-14, 2022
- Aix-Marseille Security Forum (AMUSEC 2022), Fully homomorphic encryption, Marseille, France, May 5-6, 2022
- 14th International Conference on Security for Information Technology and Communications (SecITC 2021), Functional circuits: A new paradigm for fully homomorphic encryption, Keynote talk, Virtual meeting, November 25-26, 2021
- Workshop on ICT Hardware Enabled Security, End-to-end encryption,
Durham, NC, USA, Virtual meeting, August 25-27, 2020
- 12th International Conference on Security for Information Technology and Communications (SecITC 2019), Privacy...please!, Bucharest, Romania, November 14-15, 2019
- COSIC Summer School on Cyber Security and Cryptography, Linearly homomorphic encryption and applications, Leuven, Belgium, June 3-7, 2019
- 8th Annual European Data Protection & Privacy Conference, Data protection and privacy: A fundamental right for users, a myriad of opportunities for developers,
Brussels, Belgium, November 30, 2017
- 14th Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC 2017), Controlled fault injection: Wishful thinking, thoughtful engineering, or just luck?, Panel discussion, Taipei, Taiwan, September 25, 2017
- Bay Area Crypto Day, Private data aggregation over selected subsets of users, Berkeley, CA, USA, November 20, 2015
- Yet Another Conference on Cryptography – YACC 2014, Inversion-free arithmetic on elliptic curves through isomorphisms, Porquerolles, France, June 9-13, 2014
- 6ièmes Rencontres Arithmétique de l’Informatique Mathématique (RAIM 2013), Arithmétique co-Z sur courbes elliptiques, Paris, France, November 18-20, 2013
- 5th International Conference on Algebraic Informatics, On elliptic curve Paillier schemes, Porquerolles, France, September 3-6, 2013
- 10th Workshop on Faut Diagnosis and Tolerance in Cryptography (FDTC 2013), Elliptic curve cryptosystems in the presence of faults, Santa Barbara, USA, August 20, 2013
- ECRYPT II Workshop on Physical Attacks, Elliptic curves and fault attacks, Graz, Austria, November 27-28, 2012
- ECRYPT II Summer School on Design and Security of Cryptographic Algorithms and Devices, Prime generation: News from the front, Albena, Bugaria, May 29 – June 3, 2011
- Journées «Codage et Cryptographie» 2011, Courbes elliptiques de Huff et applications cryptographiques, St Pierre d'Oléron, France, April 3-8, 2011
- Opening day for "GDR Maths et Entreprise", Elliptic curve cryptography, Institut Henri Poincaré, Paris, France, December 1, 2010
- Workshop on Tools for Cryptanalysis 2010 (TOOLS 2010), A primer on lattice reduction, Egham, UK, June 22-23, 2010
- PAca Security Trends in Embedded Systems (PASTIS 2010), Highly regular exponentiation algorithms and side-channel attacks, Gardanne, France, June 16-17, 2010
- École Jeunes Chercheurs en Informatique Mathématique, Ingénierie cryptographique : de la recherche académique à la pratique industrielle, Chambéry, France, March 29 – April 2, 2010
- 2009 International Workshop on Cryptography and Network Security, Elliptic curve cryptography: New models and implementation tricks, Taipei, Taiwan, December 14-15, 2009
- B-IT Summer School on Cryptography – Crypt@b-it 2009, Cryptography in practice: How to make it small, fast and secure, Bonn, Germany, August 3-7, 2009
- Crypto'Puces 2009, Attaques par fautes sur les systèmes basés sur les courbes elliptiques, Porquerolles, France, June 2-6, 2009
- 4th Workshop on Coding and Cryptography, Resource-constrained implementation of elliptic curve cryptography, Cork, Ireland, May 19-20, 2008
- 4th Taiwanese-French Conference on Information Technology – TFIT 2008, Secure design of RSA-based cryptosystems, Taipei, Taiwan, March 3-5, 2008
- TWISC Summer School on Information Security – ISSS 2007, Cryptographic engineering, National Taiwan University of Science and
Technology, Taipei, Taiwan, August 6-17, 2007
- 5th International Workshop on the State of the Art in Cryptology and New Challenges Ahead, Quo vadis cryptology? Threat of side-channel attacks, Warsaw, Poland, May 28, 2007
- 2nd International Conference on Security of Information and Networks (SIN 2007), White-box cryptography: From theory to practice, Gazimagusa, North Cyprus, May 8-10, 2007
- ECRYPT Summer School on Cryptographic Hardware, Side-Channel and Fault Attacks, Fault attacks: An algorithmic perspective, Louvain-la-Neuve, Belgium, June 12-15, 2006
- IPAM Workshop on Special Purpose Hardware for Cryptography: Attacks and Applications, Elliptic curve cryptosystems in the presence of faults, University of California, Los Angeles, CA, USA, December 4-8, 2006
- 8th Workshop on Elliptic Curve Cryptography (ECC 2004), Secure implementation of elliptic curve cryptography, Bochum, Germany, September 20-22, 2004
- UCL Graduate School in Electronics and Communications, I: Security proofs, II: Advanced side-channel attacks, Louvain-la-Neuve, Belgium, May 11-13, 2004
- 5th Workshop on Cryptographic Hardware and Embedded Systems (CHES 2003), Are software and hardware counter-measures winning the war against side-channel leakage?, Panel discussion, Cologne, Germany, September 7-10, 2003
::back to top::
- Stanford University, Fully homomorphic encryption over the discretized torus, Reading Group, Stanford CA, USA, April 28, 2023
- Computer Security and Industrial Cryptography (COSIC), Bringing end-to-end encryption to AI, Leuven, Belgium, July 9, 2020
- Radboud University, Privacy... please!, Mini-Symposium on Cryptography for Long-Term Security and Privacy, Nijmegen, The Netherlands, March 22, 2019
- Computer Security
and Industrial Cryptography (COSIC), Privacy:
Working over encrypted data, Leuven, Belgium, January 8,
2018
- University of California,
Santa Barbara, LLL algorithm: A Swiss army knife for
cryptographers and cryptanalysts, Santa Barbara, CA, USA,
February 10, 2016
- University of California,
Santa Barbara, Elliptic curves and fault attacks, Santa
Barbara, CA, USA, October 28, 2015
- Stanford
Security Laboratory, Software protection against fault
attacks, Stanford, CA, USA, March 18, 2013
- Université de
Caen Basse-Normandie, Scalar multiplication on
Weierstraß elliptic curves from co-Z arithmetic,
Caen, France, May 10, 2012
- Computer Security
and Industrial Cryptography (COSIC), Huff curves and
applications to cryptography, Leuven, Belgium, February 9,
2012
- 10ème
Anniversaire du Master Security, Cryptology and Coding of
Information systems, On-board RSA key generation: An
industrial experience, Grenoble, France, September 12,
2011
- Orange Labs,
Torus-based cryptography and an application to the ACJT
scheme, Caen, France, June 17, 2011
- Japan Advanced Institute of
Science and Technology (JAIST),
The arithmetic of Huff curves and its cryptographic
applications, Nomi, Ishikawa, Japan, December 15, 2010
- Institut
Fourier, Cryptography and industry, Grenoble, France,
November 4, 2010
- Institut
Fourier, Practical cryptography, Grenoble, France,
January 21, 2010
- UCL Crypto
Group, Unified point addition formulas for elliptic curve
cryptography and implementation attacks, Louvain-la-Neuve,
Belgium, August 25, 2009
- International
Conference on Geometry and Cryptography (GeoCrypt 2009),
Unified, strongly unified and complete formulæ for point
addition on elliptic curves, Pointe-à-Pitre, Guadeloupe, French
West Indies, April 27 – May 1, 2009
- Institut
Fourier, Cryptography: From theory to practice –
An industrial perspective, Grenoble, France, February 12,
2009
- DIWALL Seminar, The
methodology of provable security, Rennes, France, March 20,
2008
- Université
de Rennes 1, Generation of prime numbers on
portable devices, Rennes, France, November 10, 2006
- Université de
Caen Basse-Normandie, A practical and
tightly secure signature scheme, Caen, France, October 26,
2006
- Japan Advanced Institute of
Science and Technology (JAIST),
Fault attacks: Measures and countermeasures, Nomi,
Ishikawa, Japan, October 16, 2006
- UCL Crypto
Group, Lattice basis reduction and
cryptography, Louvain-la-Neuve, Belgium, December 2005
- Laboratoire d'Informatique, de Robotique et de
Microélectronique de Montpellier (LIRMM), Sur
la sécurité des signatures numériques,
Montpellier, France, June 2005
- C.M.I., UFR MIM de Marseille, Journée Cryptographie & Sécurité
Informatique, Introduction à
la sécurité prouvée, Marseille, France,
April 2005
- National Cheng Kung
University (NCKU), Provably secure signature
schemes, Tainan, Taiwan, March 2005
- Université
de Rennes 1, Elliptic curves and side-channel
analysis, Rennes, France, September 2003
- Azur'Crypt, Preventing side-channel analysis in elliptic
curve cryptosystems: An update, Toulon, France, February 11,
2003
- UCL Crypto
Group, Elliptic curves and
side-channel analysis, Louvain-la-Neuve, Belgium, January 29,
2003
- Ruhr-Universität
Bochum, Security against side-channel
analysis, Bochum, Germany, January 2003
- Azur'Crypt, Sécurité des
implémentations sur courbes elliptiques pour cartes
à puce, Luminy, France, June 5, 2001
- AT&T Research Labs,
Security paradoxes, Florham
Park, NJ, USA, August 1999
- National Cheng Kung
University (NCKU), Introduction to elliptic curve
cryptography, Tainan, Taiwan, May 1999
- École normale
supérieure (ENS), Security
analysis of RSA-type cryptosystems, Paris, France, October
1997
- University
of Cambridge, Security
analysis of RSA-type cryptosystems, Cambridge, UK, September 25,
1997
::back to top::
Habilitation (HDR) Committees
- Abderrahmane Nitaj, Cryptanalysis of public-key cryptosystems, Université de Caen Basse-Normandie, Caen, France, December 1, 2016
- Duong-Hieu Phan, Some advances in broadcast encryption and traitor tracing, École Normale Supérieure, Paris, France, November 19, 2014
- Emmanuel Prouff, Analyse des attaques par canaux auxiliaires et preuves de sécurité, Université Pierre et Marie Curie, Paris, France, January 27, 2014
- Sébastien Canard, La cryptographie au service de la vie privée, Université de Caen Basse-Normandie, Caen, France, December 2, 2009
PhD Committees
- Ofer Yifrach Stav, Fast and private pool testing and contributions to experimental mathematics, École normale supérieure & Paris PSL, Paris, France, February 28, 2024
- Quentin Yang, Coercion resistance in electronic voting: Design and analysis, Université de Lorraine, Nancy, France, June 23, 2023
- Mohamad Mansouri, Performance and verifiability of IoT security protocols, Sorbonne Université & EURÉCOM, Sophia Antipolis, France, April 6, 2023
- Élise Tasso, Hardware security of isogeny-based cryptography, École Nationale Supérieure des Mines de Saint-Étienne, Gardanne, France, December 12, 2022
- Nagarjun Dwarakanath, Theoretical and practical contributions to homomorphic encryption, Université de
Versailles Saint-Quentin-en-Yvelines, Versailles, France, December 13, 2021
- Gabriel Zaid, Bridging deep learning and classical profiled side-channel attacks, Université de Lyon, Saint Etienne, France, November 30, 2021
- Petra Šala, Attacks and security proofs of password authenticated key exchange protocols, Université du Luxembourg, Esch-sur-Alzette, Luxembourg, September 15, 2021
- Răzvan Roşie, On the achievability of white-box cryptography, École Normale Supérieure, Paris, France, May 28, 2019
- Louiza Papachristodoulou, Masking curves: Side-channel attacks & countermeasures on elliptic curves, Radboud Universiteit, Nijmegen, The Netherlands, March 22, 2019
- Marc Beunardeau, Cryptographie appliquée à la sécurité des systèmes d'information, École Normale Supérieure, Paris, France, January 15, 2019
- Margaux Dugardin, Amélioration d’attaques par canaux auxiliaires sur la cryptographie asymétrique, TELECOM ParisTech, Paris, France, July 11, 2017
- Marie-Angela Cornélie, Implantations et protections de mécanismes cryptographiques logiciels et matériels, Université Grenoble Alpes – Institut Fourier, Grenoble, France, April 12, 2016
- Aurore Guillevic, Étude de l’arithmétique
des couplages sur les courbes algébriques pour la
cryptographie, École Normale Supérieure, Paris,
France, December 20, 2013
- Mario Strefler, Diffusion chiffrée avec
traçage de traîtres, École Normale
Supérieure, Paris, France, September 26, 2013
- Roch Lescuyer, Outils cryptographiques pour les
accréditations anonymes, Université
Paris 7 - Denis Diderot, Paris, France, November 21, 2012
- Dephine Leresteux, Injection de fautes et de logiciels sur
les implémentations cryptographiques, Université
Paris 7 – Denis Diderot, Paris, France, July 5, 2012
- Junfeng Fan, Efficient arithmetic in embedded cryptography
and cryptanalysis, Katholieke Universiteit Leuven, Leuven,
Belgium, February 9, 2012
- Davide Alessio, Sur quelques questions de
cryptographie, Université de Rennes 1, Rennes,
France, December 13, 2011
- Alexandre Venelli, Contribution à la
sécurité physique des cryptosystèmes
embarqués, Université de la
Méditerranée - Aix-Marseille II, Marseille, France,
January 31, 2011
- Pascal Delaunay, Attaques physiques sur des algorithmes de
chiffrement par flot, Université de
Versailles Saint-Quentin-en-Yvelines, Versailles, France, January 28,
2011
- Augustin P. Sarr, Key agreement protocols: Security
models, analyses, and designs, Université Joseph Fourier -
Grenoble, Grenoble, France, October 18, 2010
- Alexandre Berzati, Analyse cryptographique des
altérations d'algorithmes, Université de
Versailles Saint-Quentin-en-Yvelines, Versailles, France, September 29,
2010
- Léonard Dallot, Sécurité
de protocoles cryptographiques fondés sur les codes
correcteurs d'erreurs, Université de Caen
Basse-Normandie, Caen, France, July 15, 2010
- Denis Réal, The utilization of near-field
techniques to enhance electro-magnetic side-channel cryptanalysis:
New attacks and countermeasures, INSA de Rennes, Rennes,
France, April 1, 2010
- Alexander Kruppa, Speeding up integer multiplication and
factorization, Université Henri Poincaré – Nancy
1, Nancy, France, January 28, 2010
- Iwen Coisel, Authentification et anonymat à bas
coût :
Modélisations et protocoles, Université de Caen
Basse-Normandie, Caen, France, October 9, 2009
- Matthieu Rivain, On the physical security of cryptographic
implementations, Université du Luxembourg, Luxembourg,
September 22, 2009
- Philippe Bulens, Mathematical
and physical concerns
regarding cryptographic key lengths, Université
catholique de Louvain, Louvain-la-Neuve, Belgium, August 24, 2009
- Cécile Delerablée, Cryptographie dans les
groupes, Université de Paris 7 - Denis Diderot, Paris,
France, July 1, 2009
- Christophe Clavier, De la sécurité des
cryptosystèmes embarqués,
Université de Versailles Saint-Quentin-en-Yvelines,
Versailles, France, November 23, 2007
- Christophe Giraud, Attaques de cryptosystèmes
embarqués et contre-mesures associées,
Université de Versailles Saint-Quentin-en-Yvelines,
Versailles, France, October 26, 2007
- Benoît Chevallier-Mames,
Cryptographie à
clé publique : Constructions et preuves de
sécurité, Université de Paris 7 -
Denis Diderot, Paris, France, November 16, 2006
- Mustapha Hédabou, Amélioration et
sécurisation des calculs arithmétiques pour la
cryptographie basée sur les courbes elliptiques, INSA
Toulouse, Toulouse, France, October 20, 2006
- Pierre-Yvan Liardet, Ingénierie
cryptographique: Implantations sécurisées,
Université Montpellier II, Montpellier, France, July 12, 2006
- Olivier Billet, Cryptographie multivariable,
Université de Versailles Saint-Quentin-en-Yvelines,
Versailles, France, December 16, 2005
- Laurent Bussard,
Trust establishment protocols for
communicating devices, EURÉCOM Institute & ENST,
Sophia Antipolis, Nice, France, October 15, 2004
- Christophe Negre,
Opérateurs
arithmétiques pour
la cryptographie basée sur les courbes elliptiques,
Université de Montpellier 2, Montpellier, France, September 24,
2004
- Régis Bevan, Estimation statistique et
sécurité des cartes à puce - Évaluation
d'attaques DPA évoluées, Université de
Paris-Sud 11, Orsay, France, June 25, 2004
- Sébastien Canard, Signatures de groupe, variantes et
applications, Université de Caen, Caen, France, October 2,
2003
- Mathieu Ciet, Aspects of fast and secure arithmetics for
elliptic curve cryptography, Université catholique de
Louvain, Louvain-la-Neuve, Belgium, June 19, 2003
Co-Supervision of Theses and Interns
- Ahmed Qureshi, M.S. student (USC, Los Angeles), 2018
- Petra Šala, Ph.D. student (U. Luxembourg, Luxembourg), 2017–2021
- Fariborz Salehi, Ph.D. student (Caltech, Pasadena), 2017
- Yan Michalevsky, Ph.D. student (Stanford University, Stanford), 2017
- Amit Datta, Ph.D. student (Carnegie Mellon University, Pittsburgh), 2015
- Alain Passelègue, Ph.D. student (ENS, Paris), 2015
- Fabrice Benhamouda, Ph.D. student (ENS, Paris), 2014
- Tancrède Lepoint, M.S. student (U. Joseph Fourier, Grenoble), 2011
- Julien Devigne, M.S. student (U. Limoges, Limoges), 2010
- Davide Alessio, Ph.D. student (U. Rennes 1, Rennes),
2007–2011
- Philippe Bulens, Ph.D. student (UCL, Louvain-la-Neuve),
2003–2009
- Benoît
Chevallier-Mames, Ph.D. student (U. Paris 7 - Denis Diderot,
Paris), 2003–2006
- Mathieu
Ciet, Ph.D. student (UCL, Louvain-la-Neuve),
2001–2003
- Olivier Billet,
M.S. student (U. Nice, Sophia Antipolis & ENST,
Paris), 2002
- Aurore Gillet, M.S. student (UCL, Louvain-la-Neuve), 1997
- Alexis Bernard and Nicolas Degand, M.S. students (UCL,
Louvain-la-Neuve), 1996
::back to top::