Intervenants

Joan Daemen
Joan Daemen (born 1965) is a Belgian cryptographer who co-designed the Rijndael cipher with Vincent Rijmen, which was selected as the Advanced Encryption Standard (AES) in 2001. More recently, he co-designed the Keccak cryptographic hash, which was selected as the new SHA-3 hash by NIST in October 2012. He has also designed or co-designed the MMB, Square, SHARK, NOEKEON, 3-Way, and BaseKing block ciphers. In 2017 Joan Daemen won the Levchin Prize for Real World Cryptography « for the development of AES and SHA3 ». He is currently part-time Professor at Radboud Univ. (The Netherlands) and works at STMicroelectronics (Belgium) as a cryptographer and IT security architect.
Giorgio Di Natale
Giorgio Di Natale received the PhD in Computer Engineering from the Politecnico di Torino (Italy) in 2003 and the HDR (Habilitation à Diriger les Recherches) in 2014 from the University of Montpellier II (France). He is currently Director of Research for the National Research Center of France at the LIRMM (Laboratoire d’ Informatique, de Robotique et de Microélectronique de Montpellier – UMR 5506), a joint research laboratory between the CNRS and the University of Montpellier. His research interests include hardware security and trust, secure circuits design and test, reliability evaluation and fault tolerance, software implemented hardware fault tolerance, and VLSI testing. He has been involved in projects funded by the EU, Italy and France. From 2012 to 2016 he has been the Action Chair of the COST Action TRUDEVICE (Trustworthy Manufacturing and Utilization of Secure Devices), the biggest European research network on hardware security and trust. He also actively contributed in the organization of the main international conferences in his domain (program chair of DATE17, program chair of ETS16, member of the executive committee of DATE since 2012, member of organizing committee of ETS and VTS since 2010). He belongs to the program committees of many conferences (DATE, CODES+ISSS, VTS, ETS, IOLTS, DSD, DTIS, FDTC, GLSVLSI, HOST, CS2) and he serves as peer-reviewer for many journals (ToCAS, ToCAD, ToVLSI, D&T, JETTA).
Victor Lomne
Victor Lomné holds a master in cryptology and computer security from the University of Bordeaux (France), and a PhD in microelectronics from the University of Montpellier (France). Then he worked during 7 years for the ANSSI (French cybersecurity agency), as technical expert in the hardware security lab. He has been later postdoctoral researcher at the LIRMM (the laboratory of computer science, robotics, and microelectronics of the University of Montpellier). He is now founder and CEO of NinjaLab, a French company specialized in embedded systems security. His research interests include embedded systems security, cryptographic implementations, side-channel and fault attacks. He also published more than 20 papers in this field.
Florent Bruguier
Florent Bruguier received the M.S. and Ph.D. degrees in microelectronics from the University of Montpellier, France, in 2009 and 2012, respectively. He has joined the ADAC team as Associate Professor in 2015. Since 2016, he is in charge of the SECNUM platform; platform dedicated to side channel attacks. He has co-authored over 30 publications. His research interests are focused on self-adaptive and secured approaches for embedded and high-performance systems.
William Puech
William Puech received a diploma in Electrical Engineering from the University of Montpellier, France, in 1991 and a Ph.D. Degree in Signal-Image-Speech from the Polytechnic National Institute of Grenoble, France in 1997. He started his research activities in image processing and computer vision. He served as a Visiting Research Associate to the University of Thessaloniki, Greece. From 1997 to 2000, he has been an Assistant Professor at the University of Toulon, France, with research interests including methods of active contours applied to medical images sequences. Between 2000 and 2008, he has been Associate Professor and since 2009, he is full Professor in image processing at the University of Montpellier, France. He works in the LIRMM Laboratory (Laboratory of Computer Science, Robotic and Microelectronic of Montpellier). His current interests are in the areas of protection of visual data (images, videos and 3D objects) for safe transfer by combining watermarking, data hiding, compression and cryptography. He has applications on medical images, cultural heritage and video surveillance. He is the head of the ICAR team (Image & Interaction) and he has published 40 journal papers, 16 book chapters and more than 100 conference papers. W. Puech is associate editor of J. of Advances in Signal Processing, Springer, Signal Processing: Image Communications, Elsevier, Signal Processing, Elsevier, IEEE Transactions on Dependable and Secure Computing and Journal of Visual Communication and Image Representation, Elsevier. He is reviewer for more than 15 journals (IEEE Trans. on Image Processing, IEEE Trans. on Multimedia, IEEE Trans. on Circuits and Systems for Video Technology, IEEE Trans. on Information Forensic and Security, Signal Processing: Image Communication, Multimedia Tools and Applications …) and for more than 10 conferences (IEEE ICIP, IEEE ICASSP, EUSIPCO, …).
Laurent Morel
Laurent Morel est responsable R&D de la société Netheos, acteur sur le marché de la signature électronique en ligne et de la dématérialisation — marché en forte croissance ces dernières années. De formation Supélec, il a travaillé dans de nombreux domaines autour de l’informatique embarquée et du traitement d’image dans le domaine industriel (contrôles de ligne de production, scanners à fluorescence de bio-puces, analyse tri-dimensionnelle par stéréoscopie…). Depuis 2013, ses sujets concernent le traitement des documents justificatifs numérisés par les internautes : analyse de la qualité de l’image, extraction des données, analyse d’authenticité. Ces tâches sont à la croisée du domaine théorique du traitement de l’image et de l’informatique (réseau, forensic, big data).
Pauline Puteaux
Pauline Puteaux a obtenu un Master international en Informatique et Mathématiques appliquées, spécialité Cybersécurité, à l’Université Grenoble Alpes (France), en 2017. Elle est actuellement doctorante dans l’équipe ICAR du Laboratoire d’Informatique, de Robotique et Microélectronique de Montpellier (France). Son travail de recherche concerne la sécurité multimédia, et en particulier, l’analyse et le traitement des images dans le domaine chiffré.
Christophe Nègre
Christophe Negre est Maître de conférences en informatique à l’Université de Perpignan depuis 2006. Son domaine recherche concerne l’implantation sûre et efficace de protocoles cryptographiques (ECC, RSA). Plus précisément, il essaie d’amélirorer les opérations d’arithmétique modulaire, d’exponentiation ou de multiplication scalaires utilisés dans ces protocoles. Il essaie les rendre robustes face aux attaques par canaux cachés en les rendant régulières ou en injectant de l’aléa.
Fabien Laguillaumie
Fabien Laguillaumie a effectué son doctorat de l’Université de Caen Basse-Normandie à Orange Labs et au laboratoire de mathématiques Nicolas Oresme à Caen (2001-2005) sur la conception de protocoles de signatures numériques. Après un post-doc INRIA au sein du laboratoire d’informatique de l’Ecole Polytechnique dans l’équipe Théorie Algorithmique des Nombres et Cryptographie, il a obtenu un poste de maître de conférences à l’Université de Caen Basse-Normandie avec rattachement au GREYC. En 2012, il a obtenu un poste de professeur des Universités à l’Université Claude Bernard Lyon 1, et a rejoint le laboratoire de l’informatique du parallélisme. Il travaille sur plusieurs aspects de la cryptographie à clé publique : conception de protocoles, théorie algorithmique des nombres, cryptanalyse.
Léo Ducas
Léo Ducas a obtenu son doctorat en 2013 (ENS Paris et Université Paris-Diderot) dans le domaine de la cryptographie fondée sur les réseaux Euclidiens. Il travaille maintenant pour le CWI (Amsterdam). Ses travaux se concentrent sur l’optimisation des techniques de chiffrements et de signatures fondées sur les réseaux pour leur mise en pratique, ainsi que sur la cryptanalyse de ces schémas cryptographiques.
Clémentine Maurice
Clémentine Maurice is a full-time CNRS researcher (« Chargée de Recherche ») in the EMSEC team at IRISA (Rennes, France), since October 2017. Prior to that, she obtained her PhD from Telecom ParisTech in October 2015, and then worked as a postdoctoral researcher at Graz University of Technology, Austria. Her research interests span software-based side-channel and fault attacks on commodity computers and servers, leveraging micro-architectural components. She also enjoys reverse-engineering processor parts. Beyond academic conferences, she presented her research at venues like the Chaos Communication Congress and BlackHat Europe.
Aurélien Francillon
Aurélien Francillon is an assistant professor in the Networking and Security department at EURECOM, in the System and Software Security group (http://s3.eurecom.fr). Before this he received PhD degree in 2009 from INRIA and Grenoble INP, then, he was a postdoctoral researcher in the System Security Group at ETH Zurich. He is mainly interested in practical aspects of the security of embedded devices. In this context he has worked on topics such as code injection, code attestation, random number generation, hardware support for software security, bug finding techniques as well as on broader security and privacy topics, including a more recent interest in telephony fraud.