Anne Canteaut

From Wikipedia, the free encyclopedia

Anne Canteaut
NationalityFrench
Education
Scientific career
FieldsCryptography
InstitutionsINRIA
Thesis Attaques de cryptosystèmes à mots de poids faible et construction de fonctions t-résilientes  (1996)
Doctoral advisorPaul Camion [fr]

Anne Canteaut is a French researcher in cryptography, working at the French Institute for Research in Computer Science and Automation (INRIA) in Paris. She studies the design and cryptanalysis of symmetric-key algorithms and S-boxes.

Education and career[edit]

Canteaut earned a diploma in engineering from ENSTA Paris in 1993.[1] She completed her doctorate at Pierre and Marie Curie University in 1996, with the dissertation Attaques de cryptosystèmes à mots de poids faible et construction de fonctions t-résilientes supervised by Paul Camion [fr].[2]

She is currently the chair of the INRIA Evaluation Committee,[3] and of the FSE steering committee.[4] She was the scientific leader of the INRIA team SECRET between 2007 and 2019.

Cryptographic primitives[edit]

Canteaut has contributed to the design of several new cryptographic primitives:

Recognition[edit]

Canteaut was awarded the Legion of Honour in 2019[9]. She became a fellow of the International Association for Cryptologic Research in 2024[10].

References[edit]

  1. ^ "Anne Canteaut". ENSTA Paris. Retrieved 2020-10-14.
  2. ^ Anne Canteaut at the Mathematics Genealogy Project
  3. ^ "Inria Evaluation Committee". Inria. 18 October 2022. Retrieved 2022-12-26.
  4. ^ Knudsen, Lars R. (21 December 2020). "Fast Software Encryption (FSE)". Inria. Retrieved 2022-12-26.
  5. ^ Wu, Hongjun; Preneel, Bart (2006). "Cryptanalysis of the Stream Cipher DECIM". In Robshaw, Matthew J. B. (ed.). Fast Software Encryption, 13th International Workshop, FSE 2006, Graz, Austria, March 15-17, 2006, Revised Selected Papers. Lecture Notes in Computer Science. Vol. 4047. Springer. pp. 30–40. CiteSeerX 10.1.1.59.9346. doi:10.1007/11799313_3.
  6. ^ Salehani, Yaser Esmaeili; Kircanski, Aleksandar; Youssef, Amr M. (2011). "Differential Fault Analysis of Sosemanuk". In Nitaj, Abderrahmane; Pointcheval, David (eds.). Progress in Cryptology - AFRICACRYPT 2011 - 4th International Conference on Cryptology in Africa, Dakar, Senegal, July 5-7, 2011. Proceedings. Lecture Notes in Computer Science. Vol. 6737. Springer. pp. 316–331. doi:10.1007/978-3-642-21969-6_20.
  7. ^ Detrey, Jérémie; Gaudry, Pierrick; Khalfallah, Karim (2010). "A Low-Area Yet Performant FPGA Implementation of Shabal". In Biryukov, Alex; Gong, Guang; Stinson, Douglas R. (eds.). Selected Areas in Cryptography - 17th International Workshop, SAC 2010, Waterloo, Ontario, Canada, August 12-13, 2010, Revised Selected Papers. Lecture Notes in Computer Science. Vol. 6544. Springer. pp. 99–113. doi:10.1007/978-3-642-19574-7_7.
  8. ^ Soleimany, Hadi; Blondeau, Céline; Yu, Xiaoli; Wu, Wenling; Nyberg, Kaisa; Zhang, Huiling; Zhang, Lei; Wang, Yanfeng (2015). "Reflection Cryptanalysis of PRINCE-Like Ciphers". J. Cryptol. 28 (3): 718–744. doi:10.1007/s00145-013-9175-4. S2CID 253639057.
  9. ^ "Décret du 13 juillet 2019 portant promotion et nomination". Government of France. 13 July 2019.
  10. ^ "Anne CANTEAUT 2024 IACR Fellow". IACR.

External links[edit]