default search action
Renaud Sirdey
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j21]Daniel Vert, Madita Willsch, Berat Yenilen, Renaud Sirdey, Stéphane Louise, Kristel Michielsen:
Benchmarking quantum annealing with maximum cardinality matching problems. Frontiers Comput. Sci. 6 (2024) - [c71]Marina Checri, Renaud Sirdey, Aymen Boudguiga, Jean-Paul Bultel:
On the Practical CPAD Security of "exact" and Threshold FHE Schemes and Libraries. CRYPTO (3) 2024: 3-33 - [c70]Adda-Akram Bendoukha, Nesrine Kaaniche, Aymen Boudguiga, Renaud Sirdey:
FairCognizer: A Model for Accurate Predictions with Inherent Fairness Evaluation. ECAI 2024: 1019-1026 - [i30]Marina Checri, Renaud Sirdey, Aymen Boudguiga, Jean-Paul Bultel, Antoine Choffrut:
On the practical CPAD security of "exact" and threshold FHE schemes and libraries. IACR Cryptol. ePrint Arch. 2024: 116 (2024) - [i29]Pierre-Emmanuel Clet, Aymen Boudguiga, Renaud Sirdey:
Chocobo: Creating Homomorphic Circuit Operating with Functional Bootstrapping in basis B. IACR Cryptol. ePrint Arch. 2024: 673 (2024) - [i28]Sébastien Canard, Caroline Fontaine, Duong Hieu Phan, David Pointcheval, Marc Renard, Renaud Sirdey:
Relations among new CCA security notions for approximate FHE. IACR Cryptol. ePrint Arch. 2024: 812 (2024) - [i27]Daphné Trama, Pierre-Emmanuel Clet, Aymen Boudguiga, Renaud Sirdey:
Designing a General-Purpose 8-bit (T)FHE Processor Abstraction. IACR Cryptol. ePrint Arch. 2024: 1201 (2024) - 2023
- [j20]Luca Phab, Stéphane Louise, Renaud Sirdey:
First Attempts at Cryptanalyzing a (Toy) Block Cipher by Means of Quantum Optimization Approaches. J. Comput. Sci. 69: 102004 (2023) - [c69]Pierre-Emmanuel Clet, Aymen Boudguiga, Renaud Sirdey, Martin Zuber:
ComBo: A Novel Functional Bootstrapping Method for Efficient Evaluation of Nonlinear Functions in the Encrypted Domain. AFRICACRYPT 2023: 317-343 - [c68]Daphné Trama, Pierre-Emmanuel Clet, Aymen Boudguiga, Renaud Sirdey:
Building Blocks for LSTM Homomorphic Evaluation with TFHE. CSCML 2023: 117-134 - [c67]Alberto Pedrouzo-Ulloa, Aymen Boudguiga, Olive Chakraborty, Renaud Sirdey, Oana Stan, Martin Zuber:
Practical Multi-Key Homomorphic Encryption for More Flexible and Efficient Secure Federated Average Aggregation. CSR 2023: 612-617 - [c66]Adda-Akram Bendoukha, Pierre-Emmanuel Clet, Aymen Boudguiga, Renaud Sirdey:
Optimized Stream-Cipher-Based Transciphering by Means of Functional-Bootstrapping. DBSec 2023: 91-109 - [c65]Valentin Gilbert, Stéphane Louise, Renaud Sirdey:
TAQOS: A Benchmark Protocol for Quantum Optimization Systems. ICCS (5) 2023: 168-176 - [c64]Valentin Gilbert, Julien Rodriguez, Stéphane Louise, Renaud Sirdey:
Solving Higher Order Binary Optimization Problems on NISQ Devices: Experiments and Limitations. ICCS (5) 2023: 224-232 - [c63]Arnaud Grivet Sébert, Marina Checri, Oana Stan, Renaud Sirdey, Cédric Gouy-Pailler:
Combining homomorphic encryption and differential privacy in federated learning. PST 2023: 1-7 - [c62]Marina Checri, Jean-Paul Bultel, Renaud Sirdey, Aymen Boudguiga:
Lightweight FHE-based Protocols Achieving Results Consistency for Data Encrypted Under Different Keys. SECRYPT 2023: 704-709 - [c61]Arnaud Grivet Sébert, Martin Zuber, Oana Stan, Renaud Sirdey, Cédric Gouy-Pailler:
A Probabilistic Design for Practical Homomorphic Majority Voting with Intrinsic Differential Privacy. WAHC@CCS 2023: 47-58 - [c60]Daphné Trama, Pierre-Emmanuel Clet, Aymen Boudguiga, Renaud Sirdey:
A Homomorphic AES Evaluation in Less than 30 Seconds by Means of TFHE. WAHC@CCS 2023: 79-90 - [i26]Arnaud Grivet Sébert, Martin Zuber, Oana Stan, Renaud Sirdey, Cédric Gouy-Pailler:
When approximate design for fast homomorphic computation provides differential privacy guarantees. CoRR abs/2304.02959 (2023) - [i25]Antoine Choffrut, Rachid Guerraoui, Rafael Pinot, Renaud Sirdey, John Stephan, Martin Zuber:
Practical Homomorphic Aggregation for Byzantine ML. CoRR abs/2309.05395 (2023) - [i24]Luciano Freitas de Souza, Andrei Tonkikh, Adda-Akram Bendoukha, Sara Tucci Piergiovanni, Renaud Sirdey, Oana Stan, Petr Kuznetsov:
Homomorphic Sortition - Single Secret Leader Election for PoS Blockchains. IACR Cryptol. ePrint Arch. 2023: 113 (2023) - [i23]Adda-Akram Bendoukha, Oana Stan, Renaud Sirdey, Nicolas Quero, Luciano Freitas de Souza:
Practical Homomorphic Evaluation of Block-Cipher-Based Hash Functions with Applications. IACR Cryptol. ePrint Arch. 2023: 480 (2023) - [i22]Daphné Trama, Pierre-Emmanuel Clet, Aymen Boudguiga, Renaud Sirdey:
At Last! A Homomorphic AES Evaluation in Less than 30 Seconds by Means of TFHE. IACR Cryptol. ePrint Arch. 2023: 1020 (2023) - [i21]Adda-Akram Bendoukha, Pierre-Emmanuel Clet, Aymen Boudguiga, Renaud Sirdey:
Optimized stream-cipher-based transciphering by means of functional-bootstrapping. IACR Cryptol. ePrint Arch. 2023: 1111 (2023) - 2022
- [c59]Adda-Akram Bendoukha, Oana Stan, Renaud Sirdey, Nicolas Quero, Luciano Freitas de Souza:
Practical Homomorphic Evaluation of Block-Cipher-Based Hash Functions with Applications. FPS 2022: 88-103 - [c58]Gabriella Bettonte, Valentin Gilbert, Daniel Vert, Stéphane Louise, Renaud Sirdey:
Quantum Approaches for WCET-Related Optimization Problems. ICCS (4) 2022: 202-217 - [c57]Luca Phab, Stéphane Louise, Renaud Sirdey:
A First Attempt at Cryptanalyzing a (Toy) Block Cipher by Means of QAOA. ICCS (4) 2022: 218-232 - [c56]Abbass Madi, Oana Stan, Renaud Sirdey, Cédric Gouy-Pailler:
SecTL: Secure and Verifiable Transfer Learning-based inference. ICISSP 2022: 220-229 - [c55]Oana Stan, Vincent Thouvenot, Aymen Boudguiga, Katarzyna Kapusta, Martin Zuber, Renaud Sirdey:
A Secure Federated Learning: Analysis of Different Cryptographic Tools. SECRYPT 2022: 669-674 - [i20]Arnaud Grivet Sébert, Renaud Sirdey, Oana Stan, Cédric Gouy-Pailler:
Protecting Data from all Parties: Combining FHE and DP in Federated Learning. CoRR abs/2205.04330 (2022) - [i19]Luciano Freitas de Souza, Andrei Tonkikh, Sara Tucci Piergiovanni, Renaud Sirdey, Oana Stan, Nicolas Quero, Adda-Akram Bendoukha, Petr Kuznetsov:
Homomorphic Sortition - Secret Leader Election for Blockchain. CoRR abs/2206.11519 (2022) - [i18]Pierre-Emmanuel Clet, Martin Zuber, Aymen Boudguiga, Renaud Sirdey, Cédric Gouy-Pailler:
Putting up the swiss army knife of homomorphic calculations by means of TFHE functional bootstrapping. IACR Cryptol. ePrint Arch. 2022: 149 (2022) - [i17]Alberto Pedrouzo-Ulloa, Aymen Boudguiga, Olive Chakraborty, Renaud Sirdey, Oana Stan, Martin Zuber:
Practical Multi-Key Homomorphic Encryption for More Flexible and Efficient Secure Federated Aggregation (preliminary work). IACR Cryptol. ePrint Arch. 2022: 1674 (2022) - 2021
- [j19]Arnaud Grivet Sébert, Rafael Pinot, Martin Zuber, Cédric Gouy-Pailler, Renaud Sirdey:
SPEED: secure, PrivatE, and efficient deep learning. Mach. Learn. 110(4): 675-694 (2021) - [j18]Martin Zuber, Renaud Sirdey:
Efficient homomorphic evaluation of k-NN classifiers. Proc. Priv. Enhancing Technol. 2021(2): 111-129 (2021) - [j17]Daniel Vert, Renaud Sirdey, Stéphane Louise:
Benchmarking Quantum Annealing Against "Hard" Instances of the Bipartite Matching Problem. SN Comput. Sci. 2(2): 106 (2021) - [c54]Adda-Akram Bendoukha, Aymen Boudguiga, Renaud Sirdey:
Revisiting Stream-Cipher-Based Homomorphic Transciphering in the TFHE Era. FPS 2021: 19-33 - [c53]Yassine Abbar, Pascal Aubry, Thierno Barry, Sergiu Carpov, Sayanta Mallick, Mariem Krichen, Damien Ligier, Sergey Shpak, Renaud Sirdey:
Cloud-based Private Querying of Databases by Means of Homomorphic Encryption. IoTBDS 2021: 123-131 - [c52]Luciano Freitas de Souza, Andrei Tonkikh, Sara Tucci Piergiovanni, Renaud Sirdey, Oana Stan, Nicolas Quero, Petr Kuznetsov:
RandSolomon: Optimally Resilient Random Number Generator with Deterministic Termination. OPODIS 2021: 23:1-23:16 - [c51]Gabriella Bettonte, Stéphane Louise, Renaud Sirdey:
Towards a Quantum Algorithm for Evaluating WCETs. Q-SET@QCE 2021: 66-80 - [i16]Luciano Freitas de Souza, Sara Tucci Piergiovanni, Renaud Sirdey, Oana Stan, Nicolas Quero, Petr Kuznetsov:
RandSolomon: optimally resilient multi-party random number generation protocol. CoRR abs/2109.04911 (2021) - 2020
- [j16]Sergiu Carpov, Caroline Fontaine, Damien Ligier, Renaud Sirdey:
Illuminating the Dark or how to recover what should not be seen in FE-based classifiers. Proc. Priv. Enhancing Technol. 2020(2): 5-23 (2020) - [c50]Abbass Madi, Renaud Sirdey, Oana Stan:
Computing Neural Networks with Homomorphic Encryption and Verifiable Computing. ACNS Workshops 2020: 295-317 - [c49]Pascal Aubry, Sergiu Carpov, Renaud Sirdey:
Faster Homomorphic Encryption is not Enough: Improved Heuristic for Multiplicative Depth Minimization of Boolean Circuits. CT-RSA 2020: 345-363 - [c48]Daniel Vert, Renaud Sirdey, Stéphane Louise:
Revisiting Old Combinatorial Beasts in the Quantum Age: Quantum Annealing Versus Maximal Matching. ICCS (6) 2020: 473-487 - [c47]Martin Zuber, Sergiu Carpov, Renaud Sirdey:
Towards Real-Time Hidden Speaker Recognition by Means of Fully Homomorphic Encryption. ICICS 2020: 403-421 - [c46]Daniel Vert, Renaud Sirdey, Stéphane Louise:
Operational Quantum Annealers are Cursed by their Qubits Interconnection Topologies. ISVLSI 2020: 282-287 - [i15]Arnaud Grivet Sébert, Rafael Pinot, Martin Zuber, Cédric Gouy-Pailler, Renaud Sirdey:
SPEED: Secure, PrivatE, and Efficient Deep learning. CoRR abs/2006.09475 (2020)
2010 – 2019
- 2019
- [c45]Malika Izabachène, Renaud Sirdey, Martin Zuber:
Practical Fully Homomorphic Encryption for Fully Masked Neural Networks. CANS 2019: 24-36 - [c44]Daniel Vert, Renaud Sirdey, Stéphane Louise:
On the limitations of the chimera graph topology in using analog quantum computers. CF 2019: 226-229 - [c43]Aymen Boudguiga, Jérôme Letailleur, Renaud Sirdey, Witold Klaudel:
Enhancing CAN Security by Means of Lightweight Stream-Ciphers and Protocols. SAFECOMP Workshops 2019: 235-250 - [i14]Daniel Vert, Renaud Sirdey, Stéphane Louise:
Revisiting old combinatorial beasts in the quantum age: quantum annealing versus maximal matching. CoRR abs/1910.05129 (2019) - [i13]Pascal Aubry, Sergiu Carpov, Renaud Sirdey:
Faster homomorphic encryption is not enough: improved heuristic for multiplicative depth minimization of Boolean circuits. IACR Cryptol. ePrint Arch. 2019: 963 (2019) - [i12]Martin Zuber, Sergiu Carpov, Renaud Sirdey:
Towards real-time hidden speaker recognition by means of fully homomorphic encryption. IACR Cryptol. ePrint Arch. 2019: 976 (2019) - 2018
- [j15]Anne Canteaut, Sergiu Carpov, Caroline Fontaine, Tancrède Lepoint, María Naya-Plasencia, Pascal Paillier, Renaud Sirdey:
Stream Ciphers: A Practical Solution for Efficient Homomorphic-Ciphertext Compression. J. Cryptol. 31(3): 885-916 (2018) - [j14]Joël Cathébras, Alexandre Carbon, Peter A. Milder, Renaud Sirdey, Nicolas Ventroux:
Data Flow Oriented Hardware Design of RNS-based Polynomial Multiplication for SHE Acceleration. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2018(3): 69-88 (2018) - [c42]Donald Nokam Kuate, Sébastien Canard, Renaud Sirdey:
Towards Video Compression in the Encrypted Domain: A Case-Study on the H264 and HEVC Macroblock Processing Pipeline. CANS 2018: 109-129 - [c41]Oana Stan, Renaud Sirdey, Cédric Gouy-Pailler, Pierre Blanchart, Amira Ben Hamida, Mohamed-Haykel Zayani:
Privacy-Preserving Tax Calculations in Smart Cities by Means of Inner-Product Functional Encryption. CSNet 2018: 1-8 - [c40]Kalpana Singh, Renaud Sirdey, Sergiu Carpov:
Practical personalized genomics in the encrypted domain. FMEC 2018: 139-146 - [c39]Benjamin Lac, Anne Canteaut, Jacques J. A. Fournier, Renaud Sirdey:
Thwarting Fault Attacks against Lightweight Cryptography using SIMD Instructions. ISCAS 2018: 1-5 - [c38]Oana Stan, Mohamed-Haykel Zayani, Renaud Sirdey, Amira Ben Hamida, Alessandro Ferreira Leite, Mallek Mziou-Sallami:
A New Crypto-classifier Service for Energy Efficiency in Smart Cities. SMARTGREENS 2018: 78-88 - [c37]Oana Stan, Mohamed-Haykel Zayani, Renaud Sirdey, Amira Ben Hamida, Mallek Mziou-Sallami, Alessandro Ferreira Leite:
A SaaS Implementation of a New Generic Crypto-Classifier Service for Secure Energy Efficiency in Smart Cities. SMARTGREENS/VEHITS (Selected Papers) 2018: 90-115 - [i11]Sergiu Carpov, Caroline Fontaine, Damien Ligier, Renaud Sirdey:
Illuminating the Dark or how to recover what should not be seen. IACR Cryptol. ePrint Arch. 2018: 1001 (2018) - 2017
- [j13]Dang Phuong Nguyen, Michel Minoux, Viet Hung Nguyen, Thanh Hai Nguyen, Renaud Sirdey:
Improved compact formulations for a wide class of graph partitioning problems in sparse graphs. Discret. Optim. 25: 175-188 (2017) - [c36]Benjamin Lac, Anne Canteaut, Jacques Fournier, Renaud Sirdey:
DFA on LS-Designs with a Practical Implementation on SCREAM. COSADE 2017: 223-247 - [c35]Aymen Boudguiga, Nabil Bouzerna, Louis Granboulan, Alexis Olivereau, Flavien Quesnel, Anthony Roger, Renaud Sirdey:
Towards Better Availability and Accountability for IoT Updates by Means of a Blockchain. EuroS&P Workshops 2017: 50-58 - [c34]Joël Cathébras, Alexandre Carbon, Renaud Sirdey, Nicolas Ventroux:
An Analysis of FV Parameters Impact Towards Its Hardware Acceleration. Financial Cryptography Workshops 2017: 91-106 - [c33]Kalpana Singh, Renaud Sirdey, François Artiguenave, David Cohen, Sergiu Carpov:
Towards Confidentiality-strengthened Personalized Genomic Medicine Embedding Homomorphic Cryptography. ICISSP 2017: 325-333 - [c32]Damien Ligier, Sergiu Carpov, Caroline Fontaine, Renaud Sirdey:
Privacy Preserving Data Classification using Inner-product Functional Encryption. ICISSP 2017: 423-430 - [c31]Julien Collet, Tanguy Sassolas, Yves Lhuillier, Renaud Sirdey, Jacques Carlier:
Exploration of de Bruijn Graph Filtering for de novo Assembly Using GraphLab. IPDPS Workshops 2017: 530-539 - [c30]Sergiu Carpov, Pascal Aubry, Renaud Sirdey:
A Multi-start Heuristic for Multiplicative Depth Minimization of Boolean Circuits. IWOCA 2017: 275-286 - [c29]Sébastien Canard, Sergiu Carpov, Donald Nokam Kuate, Renaud Sirdey:
Running Compression Algorithms in the Encrypted Domain: A Case-Study on the Homomorphic Execution of RLE. PST 2017: 283-292 - [c28]Damien Ligier, Sergiu Carpov, Caroline Fontaine, Renaud Sirdey:
Information Leakage Analysis of Inner-Product Functional Encryption Based Data Classification. PST 2017: 303-310 - [i10]Benjamin Lac, Marc Beunardeau, Anne Canteaut, Jacques Fournier, Renaud Sirdey:
A First DFA on PRIDE: from Theory to Practice (extended version). IACR Cryptol. ePrint Arch. 2017: 75 (2017) - [i9]Benjamin Lac, Anne Canteaut, Jacques Fournier, Renaud Sirdey:
DFA on LS-Designs with a Practical Implementation on SCREAM (extended version). IACR Cryptol. ePrint Arch. 2017: 76 (2017) - [i8]Joël Cathébras, Alexandre Carbon, Renaud Sirdey, Nicolas Ventroux:
An Analysis of FV Parameters Impact Towards its Hardware Acceleration. IACR Cryptol. ePrint Arch. 2017: 246 (2017) - [i7]Sébastien Canard, Sergiu Carpov, Donald Nokam Kuate, Renaud Sirdey:
Running compression algorithms in the encrypted domain: a case-study on the homomorphic execution of RLE. IACR Cryptol. ePrint Arch. 2017: 392 (2017) - [i6]Sergiu Carpov, Pascal Aubry, Renaud Sirdey:
A multi-start heuristic for multiplicative depth minimization of boolean circuits. IACR Cryptol. ePrint Arch. 2017: 483 (2017) - [i5]Benjamin Lac, Anne Canteaut, Jacques J. A. Fournier, Renaud Sirdey:
Thwarting Fault Attacks using the Internal Redundancy Countermeasure (IRC). IACR Cryptol. ePrint Arch. 2017: 910 (2017) - [i4]Oana Stan, Mohamed-Haykel Zayani, Renaud Sirdey, Amira Ben Hamida, Alessandro Ferreira Leite, Mallek Mziou-Sallami:
A New Crypto-Classifier Service for Energy Efficiency in Smart Cities. IACR Cryptol. ePrint Arch. 2017: 1212 (2017) - 2016
- [j12]Dang Phuong Nguyen, Michel Minoux, Viet Hung Nguyen, Thanh Hai Nguyen, Renaud Sirdey:
Stochastic graph partitioning: quadratic versus SOCP formulations. Optim. Lett. 10(7): 1505-1518 (2016) - [c27]Sergiu Carpov, Thanh-Hai Nguyen, Renaud Sirdey, Gianpiero Costantino, Fabio Martinelli:
Practical Privacy-Preserving Medical Diagnosis Using Homomorphic Encryption. CLOUD 2016: 593-599 - [c26]Sergiu Carpov, Renaud Sirdey:
Another Compression Method for Homomorphic Ciphertexts. SCC@AsiaCCS 2016: 44-50 - [c25]Oana Stan, Sergiu Carpov, Renaud Sirdey:
Dynamic Execution of Secure Queries over Homomorphic Encrypted Databases. SCC@AsiaCCS 2016: 51-58 - [c24]Nabil Bouzerna, Renaud Sirdey, Oana Stan, Thanh Hai Nguyen, Philippe Wolf:
An Architecture for Practical Confidentiality-Strengthened Face Authentication Embedding Homomorphic Cryptography. CloudCom 2016: 399-406 - [c23]Benjamin Lac, Marc Beunardeau, Anne Canteaut, Jacques J. A. Fournier, Renaud Sirdey:
A First DFA on PRIDE: From Theory to Practice. CRiSIS 2016: 214-238 - [c22]Anne Canteaut, Sergiu Carpov, Caroline Fontaine, Tancrède Lepoint, María Naya-Plasencia, Pascal Paillier, Renaud Sirdey:
Stream Ciphers: A Practical Solution for Efficient Homomorphic-Ciphertext Compression. FSE 2016: 313-333 - [c21]Julien Collet, Tanguy Sassolas, Yves Lhuillier, Renaud Sirdey, Jacques Carlier:
Leveraging distributed GraphLab for program trace analysis. HPCS 2016: 238-245 - [c20]Karl-Eduard Berger, François Galea, Bertrand Le Cun, Renaud Sirdey:
A Semi-Greedy Heuristic for the Mapping of Large Task Graphs. IPDPS Workshops 2016: 817-824 - [c19]Damien Ligier, Sergiu Carpov, Caroline Fontaine, Renaud Sirdey:
Privacy Preserving Data Classification Using Inner Product Encryption. SecureComm 2016: 755-757 - 2015
- [j11]Oana Stan, Renaud Sirdey, Jacques Carlier, Dritan Nace:
A GRASP metaheuristic for the robust mapping and routing of dataflow process networks on manycore architectures. 4OR 13(3): 309-334 (2015) - [c18]Sergiu Carpov, Paul Dubrulle, Renaud Sirdey:
Armadillo: A Compilation Chain for Privacy Preserving Applications. SCC@ASIACCS 2015: 13-19 - [c17]Paul Dubrulle, Renaud Sirdey, Philippe Dore, M. Aichouch, Emmanuel Ohayon:
Blind hypervision to protect virtual machine privacy against hypervisor escape vulnerabilities. INDIN 2015: 1394-1399 - [p1]Oana Stan, Renaud Sirdey:
Introduction to Optimization Under Uncertainty Techniques for High-Performance Multicore Embedded Systems Compilation. Computational Intelligence in Digital and Network Designs and Applications 2015: 97-130 - [i3]Anne Canteaut, Sergiu Carpov, Caroline Fontaine, Tancrède Lepoint, María Naya-Plasencia, Pascal Paillier, Renaud Sirdey:
How to Compress Homomorphic Ciphertexts. IACR Cryptol. ePrint Arch. 2015: 113 (2015) - [i2]Sergiu Carpov, Renaud Sirdey:
A compression method for homomorphic ciphertexts. IACR Cryptol. ePrint Arch. 2015: 1199 (2015) - 2014
- [j10]Oana Stan, Renaud Sirdey, Jacques Carlier, Dritan Nace:
The robust binomial approach to chance-constrained optimization problems with application to stochastic partitioning of large process networks. J. Heuristics 20(3): 261-290 (2014) - [c16]Pascal Aubry, Mohamed Benazouz, Renaud Sirdey:
An Approximate Method for Throughput Evaluation of Cyclo-static Dataflow Programs. CISIS 2014: 433-438 - [c15]Loïc Cudennec, Paul Dubrulle, François Galea, Thierry Goubier, Renaud Sirdey:
Generating Code and Memory Buffers to Reorganize Data on Many-core Architectures. ICCS 2014: 1123-1133 - [c14]Karl-Eduard Berger, François Galea, Bertrand Le Cun, Renaud Sirdey:
Fast Generation of Large Task Network Mappings. IPDPS Workshops 2014: 1526-1530 - [i1]Sergiu Carpov, Paul Dubrulle, Renaud Sirdey:
Armadillo: a compilation chain for privacy preserving applications. IACR Cryptol. ePrint Arch. 2014: 988 (2014) - 2013
- [j9]Carlos Aguilar Melchor, Simon Fau, Caroline Fontaine, Guy Gogniat, Renaud Sirdey:
Recent Advances in Homomorphic Encryption: A Possible Future for Signal Processing in the Encrypted Domain. IEEE Signal Process. Mag. 30(2): 108-117 (2013) - [c13]Oana Stan, Renaud Sirdey, Jacques Carlier, Dritan Nace:
A GRASP for Placement and Routing of Dataflow Process Networks on Many-Core Architectures. 3PGCIC 2013: 219-226 - [c12]Simon Fau, Renaud Sirdey, Caroline Fontaine, Carlos Aguilar Melchor, Guy Gogniat:
Towards Practical Program Execution over Fully Homomorphic Encryption Schemes. 3PGCIC 2013: 284-290 - [c11]Laurent Hubert, Renaud Sirdey:
Authentication and Secured Execution for the Infrastructure-as-a-Service Layer of the Cloud Computing Model. 3PGCIC 2013: 291-297 - [c10]Sergiu Carpov, Loïc Cudennec, Renaud Sirdey:
Throughput Constrained Parallelism Reduction in Cyclo-static Dataflow Applications. ICCS 2013: 30-39 - [c9]Pascal Aubry, Pierre-Edouard Beaucamps, Frédéric Blanc, Bruno Bodin, Sergiu Carpov, Loïc Cudennec, Vincent David, Philippe Dore, Paul Dubrulle, Benoît Dupont de Dinechin, François Galea, Thierry Goubier, Michel Harrand, Samuel Jones, Jean-Denis Lesage, Stéphane Louise, Nicolas Morey Chaisemartin, Thanh-Hai Nguyen, Xavier Raynaud, Renaud Sirdey:
Extended Cyclostatic Dataflow Program Compilation and Execution for an Integrated Manycore Processor. ICCS 2013: 1624-1633 - 2012
- [j8]Sergiu Carpov, Jacques Carlier, Dritan Nace, Renaud Sirdey:
Two-stage hybrid flow shop with precedence constraints and parallel machines at second stage. Comput. Oper. Res. 39(3): 736-745 (2012) - [c8]Paul Dubrulle, Stéphane Louise, Renaud Sirdey, Vincent David:
A low-overhead dedicated execution support for stream applications on shared-memory cmp. EMSOFT 2012: 143-152 - [c7]François Galea, Renaud Sirdey:
A Parallel Simulated Annealing Approach for the Mapping of Large Process Networks. IPDPS Workshops 2012: 1787-1792 - [c6]Loïc Cudennec, Renaud Sirdey:
Parallelism Reduction Based on Pattern Substitution in Dataflow Oriented Programming Languages. ICCS 2012: 146-155 - 2011
- [b2]Renaud Sirdey:
Contributions à l'optimisation combinatoire pour l'embarqué : des autocommutateurs cellulaires aux microprocesseurs massivement parallèles. (Contributions to combinatorial optimization for embedded computing : from wireless switching systems to massively parallel microprocessors). University of Technology of Compiègne, France, 2011 - [c5]Sergiu Carpov, Jacques Carlier, Dritan Nace, Renaud Sirdey:
Task Ordering and Memory Management Problem for Degree of Parallelism Estimation. COCOON 2011: 592-603 - [c4]Thierry Goubier, Renaud Sirdey, Stéphane Louise, Vincent David:
ΣC: A Programming Model and Language for Embedded Manycores. ICA3PP (1) 2011: 385-394 - [c3]Sergiu Carpov, Jacques Carlier, Dritan Nace, Renaud Sirdey:
Probabilistic Parameters of Conditional Task Graphs. NBiS 2011: 376-381 - 2010
- [j7]Sergiu Carpov, Renaud Sirdey, Jacques Carlier, Dritan Nace:
Speculative data prefetching for branching structures in dataflow programms. Electron. Notes Discret. Math. 36: 119-126 (2010) - [c2]Thomas Megel, Renaud Sirdey, Vincent David:
Minimizing Task Preemptions and Migrations in Multiprocessor Optimal Real-Time Schedules. RTSS 2010: 37-46 - [c1]Renaud Sirdey, Pascal Aubry:
A linear programming approach to general dataflow process network verification and dimensioning. ICE 2010: 115-119
2000 – 2009
- 2009
- [j6]Renaud Sirdey, Jacques Carlier, Dritan Nace:
Approximate solution of a resource-constrained scheduling problem. J. Heuristics 15(1): 1-17 (2009) - 2008
- [j5]Renaud Sirdey:
Models and algorithms for the reconfiguration of distributed wireless switching systems. 4OR 6(2): 195-198 (2008) - [j4]Renaud Sirdey, François Maurice:
A linear programming approach to highly precise clock synchronization over a packet network. 4OR 6(4): 393-401 (2008) - 2007
- [b1]Renaud Sirdey:
Modèles et algorithmes pour la reconfiguration de systèmes répartis utilisés en téléphonie cellulaire. (Models and algorithms for the reconfiguration of wireless switching systems). University of Technology of Compiègne, France, 2007 - [j3]Renaud Sirdey:
Combinatorial optimization problems in wireless switch design. 4OR 5(4): 319-333 (2007) - [j2]Renaud Sirdey, Jacques Carlier, Hervé Kerivin, Dritan Nace:
On a resource-constrained scheduling problem with application to distributed systems reconfiguration. Eur. J. Oper. Res. 183(2): 546-563 (2007) - [j1]Renaud Sirdey, Hervé Kerivin:
A branch-and-cut algorithm for a resource-constrained scheduling problem. RAIRO Oper. Res. 41(3): 235-251 (2007)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-28 20:13 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint