Go to content
EN

Phd defense on 09-07-2025

2 PhD defenses from ED Mathématiques et Informatique - 1 PhD defense from ED Sciences Chimiques - 1 PhD defense from ED Sciences Physiques et de l'Ingénieur

Université de Bordeaux

ED Mathématiques et Informatique

  • Fast computation of higher dimensional isogenies for cryptographic applications

    by Pierrick DARTOIS (IMB - Institut de Mathématiques de Bordeaux)

    The defense will take place at 14h00 - Salle de conférences Institut de Mathématiques de Bordeaux Université de Bordeaux, bâtiment A33 351 Cour de la Libération 33400 Talence

    in front of the jury composed of

    • Damien ROBERT - Directeur de recherche - Université de Bordeaux - Directeur de these
    • David LUBICZ - Directeur scientifique cyber-défense DGA-MI et chercheur associé à l'IRMAR - Université de Rennes 1 - Rapporteur
    • David KOHEL - Professeur des universités - Aix-Marseille Université - Rapporteur
    • Benjamin WESOLOWSKI - Chargé de recherche - ENS de Lyon - CoDirecteur de these
    • Elisa LORENZO GARCIA - Maîtresse assistante - Université de Neuchâtel - Examinateur
    • Sabrina KUNZWEILER - Chargée de recherche - Université de Bordeaux - Examinateur
    • Pierrick GAUDRY - Directeur de recherche - Université de Lorraine - Examinateur
    • Frederik VERCAUTEREN - Professor - KU Leuven - Examinateur

    Summary

    In 1995, Shor discovered an algorithm that would enable a sufficiently powerful quantum computer to attack all public-key cryptographic protocols based on discrete logarithm and prime factorization, such as RSA and the elliptic curves widely used today. Since then, major research efforts have been made to propose protocols that are resistant to quantum attacks, and the US National Institute of Standards and Technology (NIST) has organized two international competitions to standardize these quantum-resistant protocols. Isogeny-based cryptography is based on the difficulty of finding isogenies between elliptic curves. In 2022, the Supersingular Isogeny Diffie-Hellman (SIDH) key exchange protocol proposed to the NIST competition came under major attack. Far from hindering the future of isogeny-based cryptography, these attacks gave a major boost to research in this field. The ideas behind these highly effective attacks have in fact inspired new cryptographic protocols and improvements to existing ones that do not suffer from SIDH's security weaknesses. During my thesis, I contributed to improvements in Short Quaternion Isogeny Signatures (SQIsign), a digital signature scheme also proposed at NIST. SQIsign is based on the Deuring correspondence between isogenies of supersingular elliptic curves and ideals of a quaternion algebra. Although very compact, SQIsign was disadvantaged by a very slow signature algorithm, which consists in translating an ideal of a quaternion algebra into its corresponding isogeny. Attacks on SIDH led to new ideas for improving this translation algorithm much more efficiently, while enhancing the protocol's security proof and compactness. These new algorithms for translating ideals into isogenies were also used to improve the computation of the ideal class group action on oriented supersingular elliptic curves involved in the Commutative Supersingular Isogeny Diffie Helmman (CSIDH) protocol. Attacks on SIDH and the new construction techniques that followed are based on the efficient calculation of isogenies in dimension greater than 2 (elliptic curves being of dimension 1). During my thesis, I contributed to the design and implementation of fast algorithms for calculating isogenies in dimensions 2 and 4.

  • Arithmetic of Kummer lines

    by Nicolas SARKIS (IMB - Institut de Mathématiques de Bordeaux)

    The defense will take place at 10h00 - Salle 1 (salle de conférences si possible) Institut de Mathématiques de Bordeaux Bâtiment A33 351 Cours de la Libération, 33400 Talence

    in front of the jury composed of

    • Damien ROBERT - Directeur de recherche - INRIA Bordeaux - Directeur de these
    • Sylvain DUQUESNE - Professeur des universités - Université de Rennes - Rapporteur
    • Emmanuel THOMé - Directeur de recherche - INRIA Nancy - Rapporteur
    • Sabrina KUNZWEILER - Chargée de recherche - INRIA Bordeaux - Examinateur
    • Elisa LORENZO GARCíA - Maîtresse assistante - Université de Neuchâtel - Examinateur

    Summary

    Elliptic curves have been used in numerous cryptographic protocols for the past forty years and their arithmetic has been widely studied. In several applications, it is essential to perform the scalar multiplication on an elliptic curve efficiently. This computation is achieved with Montgomery XZ-coordinates and the Montgomery ladder. This system of coordinates is a particular case of Kummer lines. On the other hand, abelian varieties of higher dimension are more and more popular in cryptography, but their arithmetic has been less studied. The universal system of coordinates in higher dimension is based on theta functions, and gives another example of Kummer lines when used on an elliptic curve. In this thesis, we introduce a framework for Kummer lines which unifies the system of coordinates and the various formulas found in the literature. This global framework enables us to give an algorithmic method to derive formulas for the arithmetic of Kummer lines, using in particular some tools in dimension 2. We also introduce some variants of the ladder to perform the scalar multiplication. This also enables us to classify elliptic curves via simple criteria on their Kummer line. We give applications to isogeny volcanoes and integer factorization via ECM. The ideas developed in this thesis, although focused on the arithmetic of elliptic curves and Kummer lines, try to use at most the general context of abelian varieties and the universal system of coordinates from theta functions, leaving the opportunity to generalize the ideas in higher dimension.

ED Sciences Chimiques

  • Development of antimicrobial peptides targeting the replisome of Gram-negative bacteria

    by Anaïs LUTON (Institut de Chimie & de Biologie des Membranes & des Nano-objets)

    The defense will take place at 15h00 - Amphithéatre Institut Européen de Chimie et de Biologie (B13) 2 rue Robert Escarpit 33600 Pessac

    in front of the jury composed of

    • Gilles GUICHARD - Directeur de recherche - Université de Bordeaux - Directeur de these
    • Guillaume COMPAIN - Maître de conférences - Université de Bordeaux - CoDirecteur de these
    • Céline LANDON - Directrice de recherche - Université d'Orléans - Rapporteur
    • Jean-Marc CAMPAGNE - Professeur des universités - Université de Montpellier - Rapporteur
    • Véronique DUBOIS - Professeure des universités - praticienne hospitalière - Université de Bordeaux - Examinateur
    • Philippe KAROYAN - Professeur - Sorbonne Université - Examinateur

    Summary

    To face the threat of bacterial resistance emergence, particularly of Gram-negative bacteria, the developing therapeutic agents with new modes of action is a major challenge. The bacterial replisome, a multi-protein machinery essential for DNA replication and repair, represents a promising but still neglected target. The consortium between le laboratoire de Chimie et Biologie des Molécules et des Nano-objets (CBMN) and l'Institut de Biologie Moléculaire et Cellulaire (IBMC) identified peptide ligands that act as inhibitors of protein-protein interactions between components of the replisome. Rounds of optimisation enabled the discovery of high-affinity compounds with dissociation constants in the low nanomolar range. The molecular interactions between the molecules were characterized at high resolution using X-ray diffraction. The work carried out during this PhD focused on optimising the physico-chemical properties of these peptide inhibitors with the aim to improve their affinity, membrane permeability, and metabolic stability. These optimisations led to peptide inhibitors with high affinities for their target, as determined by Isothermal Calorimetric Titration (ITC). Their binding modes were confirmed by crystallography with structures at resolutions lower than 1.4 Å. Finally, an evaluation of the antibacterial activity demonstrated the efficacy of some inhibitors against several strains of Gram-negative bacteria, including Escherichia coli and Klebsiella pneumoniae, with minimum inhibitory concentrations reaching values in the low micromolar range.

ED Sciences Physiques et de l'Ingénieur

  • Identification of Li-ion batteries using fractional models from non-zero initial conditions – applied to state of charge and state of health estimation

    by Abderrahmane ADEL (Laboratoire de l'Intégration du Matériau au Système)

    The defense will take place at 10h00 - Amphithéâtre Jean-Paul DOM, Laboratoire IMS (bâtiment A31) UMR 5218 - IMS - Laboratoire de l'Intégration du Matériau au Système Adresse : 351 Cours de la Libération, 33405 Talence Cedex, France

    in front of the jury composed of

    • Olivier BRIAT - Professeur des universités - Université de Bordeaux - Directeur de these
    • Rachid MALTI - Professeur des universités - Université de Bordeaux - CoDirecteur de these
    • Christophe FORGEZ - Professeur des universités - Université de Technologie de Compiègne - Rapporteur
    • Thierry POINOT - Professeur des universités - ENSIP - Université de Poitiers - Rapporteur
    • Marion GILSON - Professeure des universités - Polytech Nancy - Examinateur

    Summary

    This thesis focuses on the modeling and identification of lithium-ion batteries by integrating advanced approaches based on fractional calculus. The primary objective is to more accurately represent complex electrochemical phenomena, aging mechanisms, and to refine the equivalent circuit models traditionally used to describe their dynamic behavior. A major contribution lies in the explicit consideration of non-zero initial conditions, directly linked to relaxation effects observed during experimental testing of Li-ion batteries. Two original time-domain identification algorithms are proposed to estimate the parameters of fractional-order models, with validation performed on both simulated data and different Li-ion cell chemistries. In parallel, the estimation of the state of charge (SOC) is addressed through a hybrid method that combines a fractional equivalent circuit model with fuzzy logic, enabling reliable evaluation based on experimental data. This same fractional model is further used for the estimation of the state of health (SOH), by applying principal component analysis (PCA) to the model parameters in order to monitor their evolution throughout the aging process. Extensive experimental campaigns, involving 36 cells subjected to a calendar aging protocol, confirm the ability of fractional-order models to accurately reflect the real state of batteries. This opens promising perspectives for diagnostic and prognostic applications in energy management systems.