Jean-Louis Lanet

Mesbah Abdelhak write about himself: I'm a PhD student with the LIMOSE research laboratory at the University of M'HAMED BOUGARA, Algeria. I received my master's degree in Software Engineering and Information Processing at the same university. My research interests focus on Attacks, the security of embedded software, Reverse Engineering as well as Security of smart card's Applications and Systems... Mr Lanet joined INRIA- Rennes Bretagne Atlantique in September 2014 to lead the High Security Labs (LHS) for a four years period. He is also Professor at the University of Limoges (2007-2014) at the Computer Science department, where he leads the team SSD (Smart Secure Device). He was also associate professor of the University of Sherbrooke and he was in charge of the Security and Cryptology course of the USTH Master (Hanoi). His research interests included the security of small systems like smart cards, but also software engineering. Prior to that, he was senior researcher at Gemplus Research Labs (1996-2007) the smart card manufacturer. During this period he spent two years at INRIA (2003-2004) as an engineer at DirDRI (Direction des Relations Industrielles) and senior research associate in the Everest team at INRIA Sophia-Antipolis. He got its Habilitation à Diriger des Recherches (HdR) during the first INRIA period. He was researcher at the Advanced Studies Labs of Elecma, Electronic division of the Snecma, now part of the Safran group. He's worked on hard real time techniques for jet engine control (1984-1995).

Presentations:

Copresenters: