Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Sergiu Carpov is active.

Publication


Featured researches published by Sergiu Carpov.


international workshop on security | 2015

Armadillo: A Compilation Chain for Privacy Preserving Applications

Sergiu Carpov; Paul Dubrulle; Renaud Sirdey

In this work we present Armadillo a compilation chain used for compiling applications written in a high-level language (C++) to work on encrypted data. The back-end of the compilation chain is based on homomorphic encryption. The tool-chain further automatically handle a huge amount of parallelism so as to mitigate the performance overhead of using homomorphic encryption.


Computers & Operations Research | 2012

Two-stage hybrid flow shop with precedence constraints and parallel machines at second stage

Sergiu Carpov; Jacques Carlier; Dritan Nace; Renaud Sirdey

This study deals with the two-stage hybrid flow shop (HFS) problem with precedence constraints. Two versions are examined, the classical HFS where idle time between the operations of the same job is allowed and the no-wait HFS where idle time is not permitted. For solving these problems an adaptive randomized list scheduling heuristic is proposed. Two global bounds are also introduced so as to conservatively estimate the distance to optimality of the proposed heuristic. The evaluation is done on a set of randomly generated instances. The heuristic solutions for the classical HFS in average are provably situated below 2% from the optimal ones, and on the other hand, in the case of the no-wait HFS the average deviation is below 5%. Highlights? We study the hybrid flow shop problem with precedence relations. ? An adaptive randomized list scheduling heuristic is proposed. ? Two global lower bounds are examined. ? Distance to the optimum, in average, is under 5% for randomly generated instances.


international conference on conceptual structures | 2013

Throughput Constrained Parallelism Reduction in Cyclo-static Dataflow Applications

Sergiu Carpov; Loïc Cudennec; Renaud Sirdey

Abstract This paper deals with semantics-preserving parallelism reduction methods for cyclo-static dataflow applications. Parallelism reduction is the process of equivalent actors fusioning. The principal objectives of parallelism reduction are to decrease the memory footprint of an application and to increase its execution performance. We focus on parallelism reduction methodolo- gies constrained by application throughput. A generic parallelism reduction methodology is introduced. Experimental results are provided for asserting the performance of the proposed method.


international workshop on security | 2016

Another Compression Method for Homomorphic Ciphertexts

Sergiu Carpov; Renaud Sirdey

In this work we describe a message packing and unpacking method for homomorphic ciphertexts. Messages are packed into the coefficients of plaintext polynomials. We propose an unpacking procedure which allows to obtain a ciphertext for each packed message. The packing and unpacking of ciphertexts represents a solution for reducing the transmission bottleneck in cloud based applications, in particular when sending homomorphic calculations results. The results we obtain (packing ratio, unpacking time) are compared to existing packing methods based on trans-ciphering.


international conference on cloud computing | 2016

Practical Privacy-Preserving Medical Diagnosis Using Homomorphic Encryption

Sergiu Carpov; Thanh Hai Nguyen; Renaud Sirdey; Gianpiero Constantino; Fabio Martinelli

The use of remote services offered by cloud providers have been popular in the last lustrum. Services allow users to store remote files, or to analyze data for several purposes, like health-care or message analysis. However, when personal data are sent to the Cloud, users may lose privacy on the data-content, and on the other side cloud providers may use those data for their own businesses. In this paper, we present our solution to analyze users health-data directly into the Cloud while preserving users privacy. Our solution makes use of homomorphic encryption to protect users data during the analysis. In particular, we developed a mobile application that offloads users data into the Cloud, and a homomorphic encryption algorithm that processes those data without leaking any information to the Cloud provider. Performed empirical tests show that our HE algorithm is able to evaluate users data in reasonable time proving the feasibility of this emerging way of private-data evaluation.


international conference on information systems security | 2017

Towards Confidentiality-strengthened Personalized Genomic Medicine Embedding Homomorphic Cryptography

Kalpana Singh; Renaud Sirdey; François Artiguenave; David Cohen; Sergiu Carpov

In this paper, we analyze and propose a solution for the challenges that come with personalized genomic and, most importantly, of performing queries on sequenced dataset sitting on a cloud server. This work provides scenarios for its application in personalized genomic medicine, and tests homomorphic encryption technique to assist in improving the strength of their privacy at non-prohibitive performance cost. By experimental testing using HElib, we make a first step towards performing practical computation over the relevant portions of the genomic dataset of an individual for a first round of practical diagnosis rules.


network-based information systems | 2011

Probabilistic Parameters of Conditional Task Graphs

Sergiu Carpov; Jacques Carlier; Dritan Nace; Renaud Sirdey

This paper deals with the problem of determination of probabilistic parameters for tasks in a series-parallel conditional task graph. Such problematic is encountered in the context of parallel computing when dealing with conditional precedence constrained parallel tasks on a multi-core machine. The conditional task graph was introduced in order to express conditional precedence constraints and thus to model conditional execution in an application, which is not possible with a conventional task graph. We focus here in the calculation of two probabilistic parameters: the heads (release dates) and the tails (delivery times). An algorithm for computing these parameters is proposed. Although it has a pseudo-polynomial time complexity, the execution time of the algorithm can be further reduced at the price of less precision in the results.


international conference on information security | 2018

Efficient Evaluation of Low Degree Multivariate Polynomials in Ring-LWE Homomorphic Encryption Schemes

Sergiu Carpov; Oana Stan

Homomorphic encryption schemes allow to perform computations over encrypted data. In schemes based on RLWE assumption the plaintext data is a ring polynomial. In many use cases of homomorphic encryption only the \(\text {degree-}0\) coefficient of this polynomial is used to encrypt data. In this context any computation on encrypted data can be performed. It is trickier to perform generic computations when more than one coefficient per ciphertext is used.


international workshop on combinatorial algorithms | 2017

A Multi-start Heuristic for Multiplicative Depth Minimization of Boolean Circuits.

Sergiu Carpov; Pascal Aubry; Renaud Sirdey

In this work we propose a multi-start heuristic which aims at minimizing the multiplicative depth of boolean circuits. The multiplicative depth objective is encountered in the field of homomorphic encryption where ciphertext size depends on the number of consecutive multiplications. The heuristic is based on rewrite operators for multiplicative depth-2 paths. Even if the proposed rewrite operators are simple and easy to understand the experimental results show that they are rather powerful. The multiplicative depth of the benchmarked circuits was hugely improved. In average the obtained multiplicative depths were lower by more than 3 times than the initial ones. The proposed rewrite operators are not limited to boolean circuits and can also be used for arithmetic circuits.


international conference on information systems security | 2017

Privacy Preserving Data Classification using Inner-product Functional Encryption.

Damien Ligier; Sergiu Carpov; Caroline Fontaine; Renaud Sirdey

In the context of data outsourcing more and more concerns raise about the privacy of user’s data. Simultaneously, cryptographers are designing schemes enabling computation on ciphertexts (homomorphic encryption, functional encryption, etc.). Their use in real world applications is difficult. In this work we focus on functional encryption schemes enabling computation of inner-product on encrypted vectors and their use in real world scenarios. We propose a protocol combining such type of functional encryption schemes with machine learning algorithms. Indeed, we think that being able to perform classification over encrypted data is useful in many scenarios, in particular when the owners of the data are not ready to share it. After explaining our protocol, we detail the implemented handwritten digit recognition use case, and then, we study its security.

Collaboration


Dive into the Sergiu Carpov's collaboration.

Top Co-Authors

Avatar

Caroline Fontaine

Centre national de la recherche scientifique

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Jacques Carlier

Centre national de la recherche scientifique

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Bruno Bodin

University of Edinburgh

View shared research outputs
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge