Christophe Petit

Selected invited and conference talks

Is SIKE ready for prime time?
Panel participation at Elliptic Curve Cryptography Conference, October 2020.

Post-quantum cryptography based on supersingular isogeny problems?
Military University of Technology in Warsaw, December 2021.
Lattice crypto day, Imperial College, October 2020.
University of Surrey, November 2020.
University of York, November 2019.
Université de Rennes, October 2019.
(Declined to speak at ECC2018 due to my son's upcoming birth.)

Rubik's for cryptographers: Babai's conjecture, hash functions and quantum gates
LMS Computer Science Colloquium, London, UK, October 2019.
GAGTA conference, Tel Aviv, May 2019.

Isogeny-based cryptography: cryptanalysis results
Isogeny-based Cryptography workshop, Birmingham, UK, September 2019.
SIAM conference on Applied Algebraic Geometry, Bern, Switzerland, MAay 2019.
Winter School on Mathematics of Public Key Cryptography, Aussois, France, March 2019.

Supersingular isogeny graphs and endomorphism rings: reductions and solutions
Eurocrypt conference, Tel Aviv, May 2018.

Post-quantum cryptography based on supersingular isogeny problems?
Universitat Pompeu Fabra, Barcelona, Spain, July 2018.
Institut mathématique de Luminy, Marseille, France, May 2018.
KU Leuven, Louvain, Belgium, March 2018.
(Declined to speak at PQ crypto Winter School due to teaching commitments at Birmingham.)
SUSTech University, Shenzhen, China, December 2017.
Microsoft Research, Seattle, USA, August 2017.
Security reading group, Royal Holloway, UK, June 2017.
Warwick Number Theory seminars, University of Warwick, UK, June 2017.
Séminaires LFANT, Bordeaux, France, May 2017.
Security an Privacy seminars, University of Birmingham, UK, May 2017.
Séminaires CCA, Paris, France, January 2017.
University College London, London, UK, November 2016.

Faster algorithms for isogeny problems using torsion point images
Asiacrypt conference, Hong Kong, December 2017.

Recent Advances in Elliptic Curve Discrete Logarithm Problem Algorithms
Université de Versailles- Saint-Quentin, June 2016.
University of Auckland, Auckland, UK, April 2016.
Loughborough University, Loughborough, UK, April 2016.
Université Pierre et Marie Curie, Paris, France, March 2016.

Post-quantum cryptography: a collective challenge
University of Oxford, Oxford, UK, March 2016.

Algebraic approaches for the Elliptic Curve Discrete Logarithm Problem over Prime Fields
Public Key Cryptography Conference, Taipei, Taiwan, March 2016.

On the Elliptic Curve Discrete Logarithm Problem
University of Oxford, Computer Science Department, Oxford, UK, December 2015.
Nanyang Technological University, Singapore, Singapore, November 2015.

Rubik's for cryptographers: symmetric key cryptography from public key mathematics
Workshop on the Security of symmetric ciphers in network protocols, Edinburgh, UK, May 2015.

On the quaternion \ell-isogeny problem.
Université de Neuchâtel, Neuchâtel, Switzerland, March 2015.
Slides.
Ecole Polytechnique, Paris, France, February 2015.
Université de Versailles-Saint-Quentin, November 2014.
Algorithmic Number Theory Symposium (ANTS), August 2014, GyeongJu, South Korea.

Bounding HFE with SRA
DIMACS Workshop on the Mathematics of Post-Quantum Cryptography, January 2015.

On the complexity of index calculus algorithms for ECDLP over composite fields.
University College London, September 2014.
Shanghai Jiao Tong University, Shanghai, China, August 2014.
Oxford junior Number Theory Seminars, March 2014, Oxford, UK.
Introductory talk at the pannel discussion of the Workshop on Algebraic constructions for the fundations of a safe society, August 2013, Fukuoka, Japan.
Elliptic curve cryptography conference, October 2012, Queretaro, Mexico.

Factorization problem in non-Abelian groups
Beijing University of Posts and Telecommunications, Beijing, China, August 2014.

Finding roots in GF(p^n) with the successive resultants algorithm
Algorithmic Number Theory Symposium (ANTS), August 2014, GyeongJu, South Korea.

The successive resultants algorithm and its connection to binary ECDLP
DLP 2014 Conference, May 2014, Ascona, Switzerland.

Rubik's for cryptographers
Workshop on Algebraic constructions for the fundations of a safe society, August 2013, Fukuoka, Japan.

From Rubik's to cryptography: a tour of mathematical challenges in the field
Control and systems seminars, ULG, November 2012, Liège, Belgium.

On polynomial systems arising from a Weil descent
Center for Cryptology and Information Security (CCIS), Florida Atlantic University, Boca Raton, March 2013.
Workshop on solving multivariate polynomial systems and related topics, March 2013, Fukuoka, Japan.
Institute of Mathematics for Industry, Kyushu University, February 2013, Fukuoka, Japan.
Ecole Normale Supérieure, February 2013, Paris, France.
State Key Laboratory of Information Security (SKLOIS) seminars, December 2012, Chinese Academy of Science, Beijing, China.
Institute for Interdisciplinary Information Sciences, December 2012, Tsinghua University, Beijing, China.
Asiacrypt 2012 conference, December 2012, Beijing, China.
Séminaires Caramel, November 2012, INRIA-Université Henri Poincarré, Nancy, France.
Séminaires Qualsec, October 2012, Université Libre de Bruxelles, Brussels, Belgium.
Seminaris del grup MAK, May 2012, Universitat Politècnica de Catalunya, Barcelona, Spain.
Séminaires "Codage, Cryptologie, Algorithmes", April 2012, Institut Henri Poincarré, Paris, France
Séminaires crypto de LIX, March 2012, Ecole Polytechnique, Paris, France.
Séminaires de l'institut de Mathématiques de Luminy, March 2012, Luminy, France.

Rubik's for cryptographers: Towards factoring in $SL(2,\mathbb{F}_{2^n})$
Qualcomm Research crypto seminars, November 2011, San Diego, CA, USA.
Cryptography and security seminars, November 2011, UCSD, San Diego, CA, USA.

Computing paths in large Cayley graphs and cryptanalytic applications
IWONT workshop, July 2011, Brussels, Belgium.

Hash functions and Cayley graphs: The end of the story ?
Salsa team, LIP6, Université Pierre et Marie Curie, Paris, November 2010.
Center for Cryptology and Information Security (CCIS), Florida Atlantic University, Boca Raton, November 2010.
Workshop on Computer Security and Cryptography, CRM, Montréal, April 2010.
Microsoft Research cryptography seminars, Seattle, March 2010.
Institut de mathématiques de Bordeaux I, December 2009.
ECRYPT II SHA-3 workshop, Tenerife, November 2009.

One-time trapdoor one-way functions
Information security conference, October 2010, Boca Raton, USA.

Preimage algorithms for the Tillich-Zémor hash function
Selected areas in cryptography, August 2010, Waterloo, Canada.

Hard and Easy Components of Collision Search for the Zémor-Tillich Hash Function : new Attacks and reduced variants with equivalent security
The Cryptographers' Track at the RSA Conference, April 2009, San Francisco, USA.

Cryptographic Hash Functions from Expander Graphs
Large graph group seminars, February 2009, Louvain-la-Neuve, Belgium.

Full Cryptanalysis of LPS and Morgenstern Hash Functions
Conference on Security and Cryptography for Networks, September 2008, Amalfi, Italy.

Fault Attacks on Public Key Elements: Application to DLP based Schemes
Public Key Infrastructure, June 2008, Trondheim, Norway.

Cryptographic hash functions from expander graphs
ECRYPT hash workshop, Leiden, June 2008.

A Block Cipher based Pseudo Random Number Generator Secure Against Side-Channel Key Recovery
ACM Symposium on Information, Computer and Communications Security, March 2008, Tokyo, Japan.

Security in a grey-box model
Microsoft Research cryptography seminars, Seattle, July 2007.