Jean-Christophe Deneuville’s Homepage

Welcome to my homepage. I am Jean-Christophe Deneuville, associate professor in Computer Science at ENAC. Prior to that position, I was post-doc at INSA-CVL and LIFO, under the supervision of Jérémy Briffaut. I earned my Ph.D in 2016, under the supervision of Philippe Gaborit and Carlos Aguilar Melchor. My research interests include Cryptography especially based on Error Correcting Codes and Lattices, as well as associated Algorithms for solving hard problems. I am also interested in concrete applications of these fields to cybersecurity.


Post-Quantum Cryptography

The rising threat of a large-scale quantum computer capable of vanishing classical number theory based cryptography has urged the need for alternative security solutions. Among the quantum-safe candidates, three of them are of particular interest to me: Code-based cryptography, Lattice-based Cryptography and Rank-based Cryptography (using error correcting codes in rank metric).

Code-based Cryptography

The use of Coding Theory in Cryptography has been suggested by McEliece in 1978 (as old as number theoretic based RSA). Ever since then, many other cryptographic primitives were proposed. I am interested in designing provably secure and efficient protocols relying upon well-established Coding Theory problem. On an different –but related– flavor, I am also interested in the cryptanalytic effort of such primitives.

Lattice-based Cryptography

Lattices are periodic sets of points in space (e.g. 3-dimensional ambient space although cryptography typically uses 256+ dimensions). Many difficult problems exist on lattices, all of them more or less related to the Shortest Vector Problem (SVP). These problems allow for the design of beautiful primitives such as worst-case to average-case reductions, or fully homomorphic encryption. I am interested in building efficient primitives using the aforementioned features. I am also interested in lattice reduction algorithms and their usage for cryptanalysis.

Rank-based Cryptography

Rank metric is an alternative to Hamming metric for codes in extension fields. The vector space notions are more involved. For instance, the support of a word corresponds to the vector space hosting the coordinates of the word. This results in exponentially many more possible supports for a word of given weight in rank metric than in Hamming metric, which in turn yields worse attacks hence better parameters. Although Rank metric has received less attention than the famous Hamming metric, it has inhenrently different properties that may enable features that are not reachable with usual code-based cryptography (such as Fully Homomorphic Encryption, Identity-based Encryption, etc…).

NIST PQC standardization process

In 2016, the National Institute of Standards and Technology (a.k.a NIST) initiated a 5 to 7 years process for standardizing three kinds of cryptographic primitives: key-exchange, (public-key) encryption and digital signature. This event yielded 82 submissions (nov. 30, 2017) among which 69 were “complete and proper” and qualified for the 1st round. I actively participated in the design of 6 of them, all accepted to the 1st round:

You can find more information of NIST’s related pages: project main page, submissions accepted for the 1st round.

11.30.18 UPDATE: LAKE, LOCKER and Ouroboros-R have been merged into a single submission ROLLO

01.30.19 UPDATE: BIKE, HQC, RQC and ROLLO made it to the second round along with 22 other candidates.