Jean-Francois Lalande

jean-francois.lalande [at] centralesupelec.fr

Résumé :

  • Since sept. 2017, I moved to CentraleSupelec Rennes. I am currently professor at CentraleSupélec, in the Inria project CIDRE of the IRISA laboratory. From 2005 to 2017, I was associate professor at INSA Centre Val de Loire (LIFO laboratory).
  • My areas of interest are the security of operating systems, the security of C embedded software (e.g. smart cards) and the security of Android applications. I work on malware analysis, access control policies, intrusion detection tools and software code analysis.
  • I defended my Habilitation to supervize research (HDR) the 30th of november of 2016.

Publications :

  • Communication dans un congrès - 59 documents
    • Romain Brisse, Simon Boche, Frédéric Majorczyk, Jean-François Lalande. MIMIR: Modelling user Intentions with Markov chains for Intention Recommendations, 2024-01-04. (https://centralesupelec.hal.science/hal-04440805)
    • Pierre-Victor Besson, Romain Brisse, Hélène Orsini, Natan Talon, Jean-François Lalande, Frédéric Majorczyk, Alexandre Sanchez, Valérie Viet Triem Tong. CERBERE: Cybersecurity Exercise for Red and Blue team Entertainment, REproducibility, 2023-12-15. (https://centralesupelec.hal.science/hal-04285565)
    • Tomás Concepción Miranda, Jean-François Lalande, Valérie Viet Triem Tong, Pierre Wilke. DaViz: Visualization for Android Malware Datasets, 2022-05-10. (https://inria.hal.science/hal-03709062)
    • Romain Brisse, Frédéric Majorczyk, Simon Boche, Jean-François Lalande. Enhancing security investigations with exploration recommendation, 2022-04-14. (https://inria.hal.science/hal-03648192)
    • Romain Brisse, Simon Boche, Frédéric Majorczyk, Jean-François Lalande. KRAKEN: A Knowledge-Based Recommender system for Analysts, to Kick Exploration up a Notch, 2021-11-25. (https://inria.hal.science/hal-03486546)
    • Pierre Graux, Jean-François Lalande, Valérie Viet Triem Tong, Pierre Wilke. Preventing Serialization Vulnerabilities through Transient Field Detection, 2021-03-22. (https://inria.hal.science/hal-03066847)
    • Pierre Graux, Jean-François Lalande, Pierre Wilke, Valérie Viet Triem Tong. Abusing Android Runtime for Application Obfuscation, 2020-09-11. (https://centralesupelec.hal.science/hal-02877815)
    • Jean-François Lalande, Mathieu Simon, Valérie Viet Triem Tong. GroDDViewer: Dynamic Dual View of Android Malware, 2020-06-22. (https://centralesupelec.hal.science/hal-02913112)
    • Pierre Graux, Jean-François Lalande, Valérie Viet Triem Tong. Obfuscated Android Application Development, 2019-11-14. (https://centralesupelec.hal.science/hal-02305924)
    • Jean-François Lalande, Pierre Graux, Tomás Concepción Miranda. Orchestrating Android Malware Experiments, 2019-10-22. (https://centralesupelec.hal.science/hal-02305473)
    • Valérie Viet Triem Tong, Cédric Herzog, Tomás Concepción Miranda, Pierre Graux, Jean-François Lalande, Pierre Wilke. Isolating malicious code in Android malware in the wild, 2019-10-01. (https://centralesupelec.hal.science/hal-02288116)
    • Jean-François Lalande, Valérie Viet Triem Tong, Pierre Graux, Guillaume Hiet, Wojciech Mazurczyk, Habiba Chaoui, Pascal Berthomé. Teaching Android Mobile Security, 2019-02-27. (https://centralesupelec.hal.science/hal-01940652)
    • Jean-François Lalande. Android Malware Analysis: from technical difficulties to scientific challenges, 2018-11-08. (https://centralesupelec.hal.science/hal-01906318)
    • Jean-François Lalande, Valérie Viet Triem Tong, Mourad Leslous, Pierre Graux. Challenges for Reliable and Large Scale Evaluation of Android Malware Analysis, 2018-07-16. (https://centralesupelec.hal.science/hal-01844312)
    • Pierre Graux, Jean-François Lalande, Valérie Viet Triem Tong. Etat de l'Art des Techniques d'Unpacking pour les Applications Android, 2018-05-23. (https://centralesupelec.hal.science/hal-01794252)
    • Jean-François Lalande, Valérie Viet Triem Tong. Le projet CominLabs Kharon: aidons les malwares à s'exécuter, 2018-05-23. (https://centralesupelec.hal.science/hal-01794223v2)
    • Mourad Leslous, Valérie Viet Triem Tong, Jean-François Lalande, Thomas Genet. GPFinder: Tracking the Invisible in Android Malware, 2017-10-11. (https://centralesupelec.hal.science/hal-01584989)
    • Valérie Viet Triem Tong, Aurélien Trulla, Mourad Leslous, Jean-François Lalande. Information flows at OS level unmask sophisticated Android malware, 2017-07-24. (https://centralesupelec.hal.science/hal-01535678)
    • Jean-François Lalande. Malware à base de canaux auxiliaires, 2016-12-08. (https://hal.science/hal-01419182)
    • Jean-François Lalande. Contre-mesures logicielles contre les fautes induisant des sauts, 2016-10-11. (https://hal.science/hal-01382045)
    • Nicolas Kiss, Jean-François Lalande, Mourad Leslous, Valérie Viet Triem Tong. Kharon dataset: Android malware under a microscope, 2016-05-26. (https://centralesupelec.hal.science/hal-01311917)
    • Adrien Abraham, Radoniaina Andriatsimandefitra, Adrien Brunelat, Jean-François Lalande, Valérie Viet Triem Tong. GroddDroid: a Gorilla for Triggering Malicious Behaviors, 2015-10-20. (https://inria.hal.science/hal-01201743v2)
    • Ghada Arfaoui, Jean-François Lalande, Saïd Gharout, Jacques Traoré. Practical and Privacy-Preserving TEE Migration, 2015-08-24. (https://inria.hal.science/hal-01183508)
    • Luca Caviglione, Jean-François Lalande, Wojciech Mazurczyk, Steffen Wendzel. Analysis of Human Awareness of Security and Privacy Threats in Smart Environments, 2015-08-02. (https://inria.hal.science/hal-01182303)
    • Sébastien Gambs, Jean-François Lalande, Jacques Traoré. ANR LYRICS: Cryptographie pour la protection de la vie privée, optimisée pour les services mobiles sans contact, 2015-05-19. (https://inria.hal.science/hal-01154374)
    • Radoniaina Andriatsimandefitra Ratsisahanana, Thomas Genet, Laurent Guillo, Jean-François Lalande, David Pichardie, Valérie Viet Triem Tong. Kharon : Découvrir, comprendre et reconnaître des malware Android par suivi de flux d'information, 2015-05-19. (https://inria.hal.science/hal-01154368)
    • Jean-François Lalande. Sécurité Android: exemples de malware, 2015-03-25. (https://inria.hal.science/hal-01136768)
    • Jean-François Lalande, Karine Heydemann, Pascal Berthomé. Software countermeasures for control flow integrity of smart card C codes, 2014-09-07. (https://inria.hal.science/hal-01059201)
    • Ghada Arfaoui, Guillaume Dabosville, Sébastien Gambs, Patrick Lacharme, Jean-François Lalande. Un pass de transport anonyme et intraçable pour mobile NFC, 2014-06-16. (https://inria.hal.science/hal-01009516)
    • Ghada Arfaoui, Jean-François Lalande. A Privacy Preserving Post-Payment Mobile Ticketing Protocol for Transport Systems, 2014-06-15. (https://inria.hal.science/hal-01091597)
    • Jean-François Lalande. Un titre de transport sur mobile NFC respectueux de la vie privée, 2014-03-12. (https://inria.hal.science/hal-00967463)
    • Ghada Arfaoui, Sébastien Gambs, Patrick Lacharme, Jean-François Lalande, Lescuyer Roch, Jean-Claude Paillès. A Privacy-Preserving Contactless Transport Service for NFC Smartphones, 2013-11-07. (https://inria.hal.science/hal-00875098)
    • Jean-François Lalande, Steffen Wendzel. Hiding privacy leaks in Android applications using low-attention raising covert channels, 2013-09-02. (https://hal.science/hal-00857896)
    • Jean-François Lalande, Steffen Wendzel. Attacking Smartphone Privacy Using Local Covert Channels, 2013-03-07. (https://hal.science/hal-00796288)
    • Pascal Berthomé, Karine Heydemann, Xavier Kauffmann-Tourkestansky, Jean-François Lalande. High level model of control flow attacks for smart card functional security, 2012-08-20. (https://hal.science/hal-00721111)
    • Pascal Berthomé, Thomas Fécherolle, Nicolas Guilloteau, Jean-François Lalande. Repackaging Android applications for auditing access to private data, 2012-08-20. (https://hal.science/hal-00721407)
    • Patrice Clemente, Jean-François Lalande, Jonathan Rouzaud-Cornabas. HoneyCloud: elastic honeypots - On-attack provisioning of high-interaction honeypots, 2012-07-24. (https://hal.science/hal-00721415)
    • Jean-François Lalande, David Rodriguez. Protecting resources in an open and trusted peer-to-peer network, 2012-07-16. (https://hal.science/hal-00721420)
    • Pascal Berthomé, Jean-François Lalande. Comment ajouter de la privacy after design pour les applications Android ?, 2012-06-18. (https://hal.science/hal-00710492)
    • Pascal Berthomé, Karine Heydemann, Xavier Kauffmann-Tourkestansky, Jean-François Lalande. Simulating physical attacks in smart card C codes: the jump attack case, 2011-09-21. (https://hal.science/hal-00596997)
    • Aline Bousquet, Patrice Clemente, Jean-François Lalande. SYNEMA: visual monitoring of network and system security sensors, 2011-07-18. (https://hal.science/hal-00596893)
    • Pascal Berthomé, Karine Heydemann, Xavier Kauffmann-Tourkestansky, Jean-François Lalande. Attaques physiques à haut niveau pour le test de la sécurité des cartes à puce, 2011-05-10. (https://hal.science/hal-00596984)
    • Mathieu Blanc, Jean-François Lalande. Mandatory access control for shared HPC clusters: setup and performance evaluation, 2010-06-28. (https://hal.science/hal-00473944)
    • Pascal Berthomé, Karine Heydemann, Xavier Kauffmann-Tourkestansky, Jean-François Lalande. Attack model for verification of interval security properties for smart card C codes, 2010-06-10. (https://hal.science/hal-00476478)
    • Jérémy Briffaut, Xavier Kauffmann-Tourkestansky, Jean-François Lalande, Waleed W. Smari. Generation of role based access control security policies for Java collaborative applications, 2009-05-18. (https://hal.science/hal-00451800)
    • Jérémy Briffaut, Jean-François Lalande, Christian Toinard, Mathieu Blanc. Enforcement of security properties for dynamic MAC policies, 2009-05-18. (https://hal.science/hal-00451806)
    • Mathieu Blanc, Kévin Guérin, Jean-François Lalande, Vincent Le Port. Mandatory access control implantation against potential NFS vulnerabilities, 2009-05-18. (https://hal.science/hal-00451794)
    • Jérémy Briffaut, Jean-François Lalande, Waleed W. Smari. Team-based MAC policy over Security-Enhanced Linux, 2008-08-25. (https://hal.science/hal-00451804)
    • Jérémy Briffaut, Jean-François Lalande, Christian Toinard. A proposal for securing a large-scale high-interaction honeypot, 2008-06-03. (https://hal.science/hal-00447542)
    • Mathieu Blanc, Jérémy Briffaut, Jean-François Lalande, Christian Toinard. Collaboration entre politiques MAC et IDS pour une approche basée sur une méta-politique, 2006-07. (https://hal.science/hal-00461179)
    • Mathieu Blanc, Jérémy Briffaut, Jean-François Lalande, Christian Toinard. Distributed control enabling consistent MAC policies and IDS based on a meta-policy approach, 2006-06-05. (https://hal.science/hal-00082278)
    • Mathieu Blanc, Jérémy Briffaut, Jean-François Lalande, Christian Toinard. Collaboration between MAC policies and IDS based on a meta-policy approach, 2006-05-14. (https://hal.science/hal-00081640)
    • Mathieu Blanc, Jérémy Briffaut, Jean-François Lalande, Christian Toinard. Politique de contrôle d'accès et détection d'intrusion basée sur une approche de méta-politique, 2006. (https://hal.science/hal-00459990)
    • Anas Abou El Kalam, Jérémy Briffaut, Patrice Clemente, Pierre Courtieu, Fabrice Gadaud, Gaetan Hains, Jean-François Lalande, Christian Toinard. Systèmes de confiance et détection d'intrusion répartis, 2005-06-30. (https://hal.science/hal-00459971)
    • Sara Alouf, Eitan Altman, Jérôme Galtier, Jean-François Lalande, Corinne Touati. Quasi-optimal bandwidth allocation for multi-spot MFTDMA satellites, 2005-03-13. (https://inria.hal.science/inria-00451816)
    • Jean-François Lalande, Michel Syska, Yann Verhoeven. Arrondi aléatoire et protection des réseaux WDM, 2005-02-14. (https://inria.hal.science/inria-00451818)
    • Mohamed Bouklit, David Coudert, Jean-François Lalande, Christophe Paul, Hervé Rivano. Approximate Multicommodity Flow for WDM Networks Design, 2003-06-18. (https://hal-lirmm.ccsd.cnrs.fr/lirmm-00269524)
    • Mohamed Bouklit, David Coudert, Jean-François Lalande, Hervé Rivano. Approximation Combinatoire de Multiflot Factionnaire : Améliorations, 2003-05-12. (https://hal-lirmm.ccsd.cnrs.fr/lirmm-00269814)
    • Jean-François Lalande, Stéphane Pérennes, Michel Syska. Groupage dans les réseaux dorsaux WDM, 2003-02-26. (https://inria.hal.science/inria-00451812)
  • Article dans une revue - 15 documents
    • Pierre Graux, Jean-François Lalande, Valérie Viet Triem Tong, Pierre Wilke. OATs’inside : Retrieving Object Behaviors From Native-based Obfuscated Android Applications, 2023-08-10. (https://centralesupelec.hal.science/hal-04279351)
    • Tomás Concepción Miranda, Pierre-Francois Gimenez, Jean-François Lalande, Valérie Viet Triem Tong, Pierre Wilke. Debiasing Android Malware Datasets: How Can I Trust Your Results If Your Dataset Is Biased?, 2022-06-03. (https://inria.hal.science/hal-03700082)
    • Steffen Wendzel, Luca Caviglione, Aleksandra Mileva, Jean-François Lalande, Wojciech Mazurczyk. Guest editorial: Information security methodology and replication studies, 2022-04-05. (https://inria.hal.science/hal-03629524)
    • Karine Heydemann, Jean-François Lalande, Pascal Berthomé. Formally verified software countermeasures for control-flow integrity of smart card C code, 2019-08. (https://hal.sorbonne-universite.fr/hal-02123836)
    • Steffen Wendzel, Luca Caviglione, Wojciech Mazurczyk, Jean-François Lalande. Network Information Hiding and Science 2.0: Can it be a Match?, 2017-04. (https://hal.science/hal-01451475)
    • Marcin Urbanski, Wojciech Mazurczyk, Jean-François Lalande, Luca Caviglione. Detecting Local Covert Channels Using Process Activity Correlation on Android Smartphones, 2017. (https://hal.science/hal-01302828)
    • Valérie Viet Triem Tong, Jean-François Lalande, Mourad Leslous. Challenges in Android Malware Analysis, 2016-07. (https://centralesupelec.hal.science/hal-01355122)
    • Luca Caviglione, Mauro Gaggero, Jean-François Lalande, Wojciech Mazurczyk, Marcin Urbanski. Seeing the Unseen: Revealing Mobile Malware Hidden Communications via Energy Consumption and Artificial Intelligence, 2016-04. (https://hal.science/hal-01247495)
    • Pascal Berthomé, Saïd Gharout, Ghada Arfaoui, Jean-François Lalande, Jacques Traoré, Nicolas Desmoulins. A Practical Set-Membership Proof for Privacy-Preserving NFC Mobile Ticketing, 2015-06-22. (https://inria.hal.science/hal-01192867)
    • Ghada Arfaoui, Guillaume Dabosville, Sébastien Gambs, Patrick Lacharme, Jean-François Lalande. A Privacy-Preserving NFC Mobile Pass for Transport Systems, 2014-12-28. (https://inria.hal.science/hal-01091576)
    • Waleed W. Smari, Patrice Clemente, Jean-François Lalande. An extended attribute based access control model with trust and privacy: Application to a collaborative crisis management system, 2014-02. (https://hal.science/hal-00835887)
    • Mathieu Blanc, Jean-François Lalande. Improving Mandatory Access Control for HPC clusters, 2013-03. (https://hal.science/hal-00691844)
    • Jérémy Briffaut, Jean-François Lalande, Christian Toinard. Formalization of security properties: enforcement for MAC operating systems and verification of dynamic MAC policies, 2009-12. (https://hal.science/hal-00464773)
    • Jean-François Lalande, David Rodriguez, Christian Toinard. Security properties in an open peer-to-peer network, 2009-10. (https://hal.science/hal-00451807)
    • Jérémy Briffaut, Jean-François Lalande, Christian Toinard. Security and results of a large-scale high-interaction honeypot, 2009-05. (https://hal.science/hal-00451810)
  • ISSUE - 1 document
    • Steffen Wendzel, Luca Caviglione, Alessandro Checco, Aleksandra Mileva, Jean-François Lalande, Wojciech Mazurczyk. Information Security Methodology, Replication Studies and Information Security Education, 2020-07-28. (https://centralesupelec.hal.science/hal-02988140)
  • Chapitre d'ouvrage - 3 documents
    • Luca Caviglione, Mauro Gaggero, Jean-François Lalande, Wojciech Mazurczyk. Understanding Information Hiding to Secure Communications and to Prevent Exfiltration of Mobile Data, 2017-08-15. (https://hal.science/hal-01430804)
    • Jérémy Briffaut, Patrice Clemente, Jean-François Lalande, Jonathan Rouzaud-Cornabas. Honeypot forensics for system and network SIEM design, 2013-01. (https://hal.science/hal-00677340)
    • Sara Alouf, Eitan Altman, Jérôme Galtier, Jean-François Lalande, Corinne Touati. Quasi-Optimal Resource Allocation in Multi-Spot MFTDMA Satellite Networks, 2006. (https://inria.hal.science/inria-00000005)
  • HDR - 1 document
  • POSTER - 2 documents
    • Mourad Leslous, Jean-François Lalande, Valérie Viet Triem Tong. Using Implicit Calls to Improve Malware Dynamic Execution, 2016-05-23. (https://hal.science/hal-01304326)
    • Adrien Abraham, Radoniaina Andriatsimandefitra Ratsisahanana, Nicolas Kiss, Jean-François Lalande, Valérie Viet Triem Tong. Towards Automatic Triggering of Android Malware, 2015-07-09. (https://inria.hal.science/hal-01168354)
  • Pré-publication, Document de travail - 1 document
    • Ghada Arfaoui, Jean-François Lalande, Jacques Traoré, Nicolas Desmoulins, Pascal Berthomé, Saïd Gharout. A Practical Set-Membership Proof for Privacy-Preserving NFC Mobile Ticketing, 2015-05-11. (https://inria.hal.science/hal-01150321)
  • PROCEEDINGS - 1 document
    • Sébastien Gambs, Brigitte Juanals, Jean-François Lalande, Jean-Luc Minel, Mathilde de Saint Léger. Privacy and Mobile Technologies: the Need to Build a Digital Culture, 2014-09-17. (https://shs.hal.science/halshs-01065840)
  • Rapport - 4 documents
    • Pascal Berthomé, Jean-François Lalande, Vincent Levorato. Implementation of exponential and parametrized algorithms in the AGAPE project, 2012-01-27. (https://hal.science/hal-00663866)
    • Jérémy Briffaut, Patrice Clemente, Jean-François Lalande, Jonathan Rouzaud-Cornabas. From Manual Cyber Attacks Forensic to Automatic Characterization of Attackers' Profiles J. Briffaut, P. Clemente, J.-F. Lalande, J. Rouzaud-Cornabas, 2011. (https://hal.science/hal-00995211)
    • Sara Alouf, Eitan Altman, Jérôme Galtier, Jean-François Lalande, Corinne Touati. Un algorithme d'allocation de bande passante satellitaire, 2004-04. (https://inria.hal.science/inria-00071416)
    • Jean-François Lalande, Michel Syska, Yann Verhoeven. Mascopt - A Network Optimization Library: Graph Manipulation, 2004. (https://inria.hal.science/inria-00069887)
  • Thèse - 1 document