Events

Forthcoming Events:

Most events listed here involve participation of Dr. Courtois or his students/associates as a speaker, panelist, committee member or other stake holder.

    • Presentation at next NUTMIC 2022 conference in Poznan: On Strength, Weakness, Differential and Algebraic Properties in Enigma and other Historical Cipher Machines. Based on recent research from 2016-2021 the author will recall major facts about Enigma machines their history and explain the importance of the careful choice of components in cryptography from Enigma rotors in 1930s to a Cold War block cipher T-310.
    • Presentation at CCH Cryptologic History Symposium conference (virtual) “On the Peculiar Choice of Rotors in Enigma and other Historical Cipher Machines”, Session 8B, 13 May 2022.
    • New paper on Engima: On latin squares, invariant differentials, random permutations and historical Enigma rotors, in Cryptologia vol? 2022,  published online 07 dec 2021, see here.
    • Cancelled: Presentation at GS Days: 4 November 2021.
    • Presentation at ICISC 2020 in Seoul, Korea to be presented on 3 December 2020, here are slides planned to be presented normal / extended / bit here is the video of my presentation.
    • Presentation at CECC conference in Zagreb Croatia, 24-26 June 2020: On weak rotors, latin squares, linear algebraic representations, invariant differentials and cryptanalysis of Enigma, by Nicolas Courtois and Marek Grajek,
      • slides presented are here.
      • and here is the preprint first release post-proceedings paper.
    • Presentation at CECC conference in Zagreb Croatia, 24-26 June 2020: Nicolas T. Courtois, Matteo Abbondati, Aidan Patrick: On reducing annihilation degree inside nonlinear invariant attacks on T-310 and DES
    • Presentation at ICISC conference in Seoul Korea, “Systematic Construction of Nonlinear Product Attacks on Block Ciphers“, on 4 December 2019. Here are the  slides presented.
    • Presentation and panel at the 2019  biennial Symposium on Cryptologic History, 17-19 October 2019, Kossiakoff center, Laurel, Maryland, US, here is the preliminary program. Final title: Block Ciphers: Lessons from the Cold War. Here are slides presented.
    • Speaker at Jubilee Congress for the 100th anniversary of the Polish Mathematical Society, Kraków, September 3-7, 2019. Title: Lack of Unique Factorization as a Tool in Block Cipher Cryptanalysis.
      Here are slides presented.
    • Speaker at BFA 2019, Florence, Italy, 16-21 June 2019. Here are slides presented.
    • Invited speaker at Central European Conference in Cryptography  CECC 2019, Telc, Czechia. Here are slides presented at CECC 2019 (invited talk). These slides are based mainly on the following preprint: Nicolas T. Courtois: Structural Nonlinear Invariant Attacks on T-310: Attacking Arbitrary Boolean Functions,  preprint available here, received 28 Dec 2018. Updated 13 June 2019 and also on several other recent papers listed below.
    • Has presented a paper at WCC 2019: Nicolas T. Courtois, Invariant Hopping Attacks on Block Ciphers, accepted at WCC2019, The Eleventh International Workshop on Coding and Cryptography, Saint-Jacut-de-la-Mer, France, from 31st March to 5 April 2019. Here is the preliminary paper as accepted and revised on suggestions from WCC reviewers. Here are slides presented at WCC 2019.
    • Cancelled: Speaker at Blockchain UA, Kiev, Ukraine, 22 March 2019.
    • Speaker at Nakamoto’s Den, 19-20 February 2019, Limassol, Cyprus. New Title: Distributed Ledger Privacy: Ring Signatures, Möbius and CryptoNote, see here. Old title: Weak or Strong? Cryptography and Anonymous Payments.
    • Speaker at Decentralized 2018, November 14-16 2018, Athens, Greece.
    • Speaker at Mathematics for Industry: Blockchain and Cryptocurrencies Conference 2018, 8th September 2018,
      Alan Turing Building, School of Mathematics, University of Manchester, Oxford Road, Manchester, M13 9PL, UK
    • Speaker at Blockchain 2018 in Rio de Janeiro, Brasil, 8-13 July 2018.
    • Speaker on Bitcoin and Blockchain at Intel Gdansk, Poland, 26 March 2018.
    • Speaker at Kiev Blockchain event, 23 March 2018.
    • On Use and Abuse of Blockchains, talk at Blockchain UA. by Nicolas Courtois, 3 July 2018. A video recording is available here.
    • Speaker at CECC 2017 in Warsaw, Poland, 29 June 2017, 10:00, slides presented.
    • Speaker at wrOng 2017, Random Number Generation Done Right, 30 April 2017, Paris, France, cf. 11:45 – False Backdoors in Historical Symmetric Ciphers. Slides presented.
    • Panelist at Catacrypt 2017, Paris, Saturday April 29, 2PM panel, 2017, Paris, France. Discussion of research funding for cryptanalysis research.
    • Speaker at rump session of Eurocrypt 2017  on 2 May 2017, slides presented.
    • Presentation “Crypto Monnaies: Exploration du Côté Obscur” TBC at GS Days, annual French-speaking information security conference, 28 March 2017, Paris, France, Espace Saint Martin Paris 3. Slides presented.
    • Canceled my participation as panelist at Internet of Things World Europe, Excel, London, 14-15 June 2017.
    • Canceled speaker at OVERDRIVE hacker event in Girona(Spain); 6, 7 and 8 of September, 2017, Montilivi Campus, Girona.
  • Went to Number Theory Methods in Cryptology  NuTMiC in Warsaw, 11-13 September 2017.
  • Speaker at BlockChain Live show, 20 Sept 2017, 15h30 session, The Brewery EC1Y 4SD, London.
  • Speaker “On Anonymity in Current Blockchain Systems”, Marketforce’s 20th Annual Conference, The Future of Retail Banking, 28th & 29th November 2017, St. Paul’s, London.
  • Canceled: speaker at CyberSec Forum 2017, Krakow, Poland, 9-10 Oct 2017.
  • Speaker at ASHES 2017 workshop on hardware security:  Nicolas T. Courtois, Varnavas Papaioannou : On Feasibility and Performance of RowHammer Attack, here are the slides presented
  • Speaker at ICO PAris event organized by Chaineum: 7 dec 16h15: Can Blockchains Replace Financial Markets? 17 rue Hamelin, Paris 16.
Some job offers and opportunities for start-ups.

OLD ENTRIES:

More old events: see here.

Leave a Reply

Your email address will not be published. Required fields are marked *