Powered by OpenAIRE graph

Ecole Normale Supérieure

Country: France

Ecole Normale Supérieure

11 Projects, page 1 of 3
  • Funder: French National Research Agency (ANR) Project Code: ANR-22-CE01-0019
    Funder Contribution: 915,582 EUR

    Strike-slip faults are thought to create lower magnitude earthquakes and smaller tsunamis, if at all, compared to subduction zones. However, strike-slip faults have recently produced tsunamis larger than anticipated, highlighting that their seismic and tsunamigenic potential is likely underestimated. It is therefore necessary to characterize strike-slip fault architecture, fault slip modes, and slip rates to best understand their seismic and tsunamigenic potential. We present here a multi-disciplinary project for the Northern Caribbean plate boundary where a twin active strike-slip fault system exists, namely the Septentrional-Oriente Fault Zone (SOFZ) and the Enriquillo-Plantain Garden Fault Zone (EPGFZ). Both fault zones have onshore and offshore segments that create devastating earthquakes and sometimes induce tsunamis. Two major life-altering earthquakes – 2010 and 2021 – have recently occurred along the western onshore portion of the EPGFZ. These earthquakes highlight the urgency to investigate the SOFZ and EPGFZ, both onshore and offshore. With the amphibious CAST project, we aim to identify their fault architecture, unravel their seismotectonic history, and characterize their earthquake activity to better understand the associated hazards.

    more_vert
  • Funder: French National Research Agency (ANR) Project Code: ANR-16-MRSE-0029
    Funder Contribution: 29,853 EUR

    The UMN proposal aims at re-enforcing the existing network initiated by the «Unfold Mechanics for Sounds and Music» colloquium organized at IRCAM in September 2014. Since then, some experts have agreed to enhance the quality of the consortium (see members below) and an international committee have also been contacted by the coordination in order to facilitate the access to the European funding programmes (Horizon 2020, FET). With the High Performance Computing (HPC) challenge in mind, this European scientific network will use the MRSEI ANR instrument to organize research addressing geometric methods (in a broad sense) in mechanics and control theory. Geometric methods for designing structurally sound algorithms and simulation will be investigated along two key directions: symmetry and modularity. The first direction yields the celebrated Noether’s theorem which relates the symmetries to the existence of conserved quantities. This often allows for considerable reductions and divides the computational complexity by several orders of magnitude. On the other hand, dealing with “multibody systems” involving interface connections, the port Hamiltonian approach is particularly well suited. It goes without saying that modularity and its associated symmetries may drastically reduce the computational times, and also, minimize data movement in extreme computing and boost parallelism of simulation codes. Based on a pre-existing team of multidisciplinary eminent experts, the UMN network is now consolidated by an HPC platform (ICS) and an industrial partner (THALES). The MRSEI instrument will help to make mathematicians, engineers, computer scientists and leaders in the industry cooperate to ensure European leadership in the supply and use of HPC systems and services by 2020.

    more_vert
  • Funder: French National Research Agency (ANR) Project Code: ANR-16-CE25-0011
    Funder Contribution: 336,393 EUR

    Software systems are everywhere: they support most of the human activities and are becoming the backbone of our society. They form a more and more distributed and interconnected structure, where information is exchanged, stored and processed at an ever-increasing rate. Naturally, it is extremely important to ensure their reliability, namely their correctness with respect to the expected behavior, and their security, namely the absence of leaks of sensitive or private information. In this context, probabilistic aspects become crucial: On one hand, due to the distributed nature of these systems, computation and communication involve factors that are unpredictable or too complicated to analyse deterministically. On the other hand, the leakage of information depends on the probabilistic knowl edge of the adversary and is best formalized in terms of probabilistic correlation between secret and public information. Traditional bisimulation techniques, that have successfully been employed to prove correctness (equivalence of the implementation w.r.t. a specification) and non-interference (absence of information leaks), become inadequate in this probabilistic scenario, because unable to capture the quantitative dimension: a system whose behavior is probabilistically close to a specification can be acceptable, and is definitely better than a system which always behaves incorrectly. Furthermore, it is usually impossible to guarantee absolute absence of leaks in practice. For instance, a password- checking program leaks information about the password even when denying access to an attacker that enters a wrong sequence of characters, since the adversary now knows that the password is a different sequence. It is therefore fundamental to be able to express leakage in quantitative terms so to ensure that the information obtained by the adversary, if not zero, is at least very small. In this project, we aim at investigating quantitative notions and tools for proving program correctness and protecting privacy. In particular, we will focus on bisimulation metrics, which are the natural extension of bisimulation on quantitative systems. As a key application, we will develop a mechanism to protect the privacy of users when their location traces are collected.

    more_vert
  • Funder: French National Research Agency (ANR) Project Code: ANR-12-INSE-0014
    Funder Contribution: 947,532 EUR

    Bilinear pairings are special kinds of functions that map pairs of points on groups to points in a third group. They make it possible to design cryptographic schemes with new properties that seem to be difficult to achieve in a more traditional public key cryptography setting, such as cryptography without Public Key Infrastructure (PKI), shorter signatures, cryptosystems with additional properties, or more secure systems. The aim of the SIMPATIC (SIM and PAiring Theory for Information and Communications security) project is first to provide the most possible efficient and secure hardware/software implementation of a bilinear pairing in a SIM card. This implementation will be next used to improve and develop new cryptographic efficient algorithms and protocols in the context of mobile phone and SIM cards. These pairing-based cryptographic tools will be finally used to develop or improve the security of several mobile phone based services. The project will more precisely focus on e-ticketing and e-cash, on cloud storage and on the security of contactless and of remote payment systems.

    more_vert
  • Funder: French National Research Agency (ANR) Project Code: ANR-17-CE34-0010
    Funder Contribution: 461,802 EUR

    Mercury (Hg) is a global contaminant of major concern to human and ecosystem health. Mercury has a tendency to be naturally converted into the organometallic toxin methylmercury (MeHg, CH3Hg) which is characterized by elevated neurotoxicity, persistence, and biomagnification properties in food webs. Marine fish consumption represents the most important exposure pathways for humans to neurotoxic MeHg. MeHg health and socioeconomic costs are estimated to billions € per year worldwide. Despite important progress in environmental Hg science, we still lack answers to some of the most fundamental questions on where, how and when MeHg is formed in the global ocean. Current Hg analytical tools offer only limited molecular resolution and throughput to capture, characterize, and quantify complex in situ biogeochemical processes operating at ultratrace levels. The aim of the MERTOX project is to tackle the paramount and yet unanswered question so as to what exactly controls marine MeHg formation, fate and accumulation in pelagic fish. Central to the proposal is the development and application of innovative organometallic stable isotopic tools. These new tools aim at fingerprinting metal/organic matter source - interaction mechanisms, exemplified here with MeHg toxin. We are convinced that the combined stable isotopic signatures of both the Carbon (C) (d13C) and Hg (d202?199Hg) atoms embedded in MeHg holds key information about its marine source origin and fate. Laboratory experiments to explore the fundamental mechanisms driving the organometallic isotopic variations of MeHg, in situ field observations to capture MeHg source and fate across organic and redox marine biogeochemical interfaces, and MeHg stable isotopic analyses of marine top predator tissue collections from the global ocean will be conducted. Particular attention will be paid to the yet unexplored isotopic carbon side of the MeHg cycle, an original and promising new approach to capture the origin of this toxin at the global ocean scale using marine d13C isoscapes of different marine organic carbon components.

    more_vert
  • chevron_left
  • 1
  • 2
  • 3
  • chevron_right

Do the share buttons not appear? Please make sure, any blocking addon is disabled, and then reload the page.

Content report
No reports available
Funder report
No option selected
arrow_drop_down

Do you wish to download a CSV file? Note that this process may take a while.

There was an error in csv downloading. Please try again later.