Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Jérémy Jean is active.

Publication


Featured researches published by Jérémy Jean.


international cryptology conference | 2013

Improved Key Recovery Attacks on Reduced-Round AES in the Single-Key Setting

Patrick Derbez; Pierre-Alain Fouque; Jérémy Jean

In this paper, we revisit meet-in-the-middle attacks on AES in the single-key model and improve on Dunkelman, Keller and Shamir attacks at Asiacrypt 2010. We present the best attack on 7 rounds of AES-128 where data/time/memory complexities are below 2100. Moreover, we are able to extend the number of rounds to reach attacks on 8 rounds for both AES-192 and AES-256. This gives the best attacks on those two versions with a data complexity of 2107 chosen-plaintexts, a memory complexity of 296 and a time complexity of 2172 for AES-192 and 2196 for AES-256. Finally, we also describe the best attack on 9 rounds of AES-256 with 2120 chosen plaintexts and time and memory complexities of 2203. All these attacks have been found by carefully studying the number of reachable multisets in Dunkelman et al. attacks.


international conference on the theory and application of cryptology and information security | 2014

Tweaks and Keys for Block Ciphers: The TWEAKEY Framework

Jérémy Jean; Ivica Nikolić; Thomas Peyrin

We propose the TWEAKEY framework with goal to unify the design of tweakable block ciphers and of block ciphers resistant to related-key attacks. Our framework is simple, extends the key-alternating construction, and allows to build a primitive with arbitrary tweak and key sizes, given the public round permutation (for instance, the AES round). Increasing the sizes renders the security analysis very difficult and thus we identify a subclass of TWEAKEY, that we name STK, which solves the size issue by the use of finite field multiplications on low hamming weight constants. Overall, this construction allows a significant increase of security of well-known authenticated encryptions mode like ΘCB3 from birthday-bound security to full security, where a regular block cipher was used as a black box to build a tweakable block cipher. Our work can also be seen as advances on the topic of secure key schedule design.


international cryptology conference | 2016

The SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTIS

Christof Beierle; Jérémy Jean; Stefan Kölbl; Gregor Leander; Amir Moradi; Thomas Peyrin; Yu Sasaki; Pascal Sasdrich; Siang Meng Sim

We present a new tweakable block cipher family SKINNY, whose goal is to compete with NSA recent design SIMON in terms of hardware/software performances, while proving in addition much stronger security guarantees with regards to differential/linear attacks. In particular, unlike SIMON, we are able to provide strong bounds for all versions, and not only in the single-key model, but also in the related-key or related-tweak model. SKINNY has flexible block/key/tweak sizes and can also benefit from very efficient threshold implementations for side-channel protection. Regarding performances, it outperforms all known ciphers for ASIC round-based implementations, while still reaching an extremely small area for serial implementations and a very good efficiency for software and micro-controllers implementations SKINNY has the smallest total number of AND/OR/XOR gates used for encryption process. Secondly, we present MANTIS, a dedicated variant of SKINNY for low-latency implementations, that constitutes a very efficient solution to the problem of designing a tweakable block cipher for memory encryption. MANTIS basically reuses well understood, previously studied, known components. Yet, by putting those components together in a new fashion, we obtain a competitive cipher to PRINCE in latency and area, while being enhanced with a tweak input.


fast software encryption | 2013

Security Analysis of PRINCE

Jérémy Jean; Ivica Nikolić; Thomas Peyrin; Lei Wang; Shuang Wu

In this article, we provide the first third-party security analysis of the PRINCE lightweight block cipher, and the underlying \(\mathtt{PRINCE}_{core}\). First, while no claim was made by the authors regarding related-key attacks, we show that one can attack the full cipher with only a single pair of related keys, and then reuse the same idea to derive an attack in the single-key model for the full \(\mathtt{PRINCE}_{core}\) for several instances of the \(\alpha \) parameter (yet not the one randomly chosen by the designers). We also show how to exploit the structural linear relations that exist for PRINCE in order to obtain a key recovery attack that slightly breaks the security claims for the full cipher. We analyze the application of integral attacks to get the best known key-recovery attack on a reduced version of the PRINCE cipher. Finally, we provide time-memory-data tradeoffs that require only known plaintext-ciphertext data and that can be applied to full PRINCE.


international cryptology conference | 2013

Structural Evaluation of AES and Chosen-Key Distinguisher of 9-round AES-128

Pierre-Alain Fouque; Jérémy Jean; Thomas Peyrin

While the symmetric-key cryptography community has now a good experience on how to build a secure and efficient fixed permutation, it remains an open problem how to design a key-schedule for block ciphers, as shown by the numerous candidates broken in the related-key model or in a hash function setting. Provable security against differential and linear cryptanalysis in the related-key scenario is an important step towards a better understanding of its construction.


fast software encryption | 2012

Improved rebound attack on the finalist grøstl

Jérémy Jean; María Naya-Plasencia; Thomas Peyrin

Grostl is one of the five finalist hash functions of the SHA-3 competition. For entering this final phase, the designers have tweaked the submitted versions. This tweak renders inapplicable the best known distinguishers on the compression function presented by Peyrin [18] that exploited the internal permutation properties. Since the beginning of the final round, very few analysis have been published on Grostl. Currently, the best known rebound-based results on the permutation and the compression function for the 256-bit version work up to 8 rounds, and up to 7 rounds for the 512-bit version. In this paper, we present new rebound distinguishers that work on a higher number of rounds for the permutations of both 256 and 512-bit versions of this finalist, that is 9 and 10 respectively. Our distinguishers make use of an algorithm that we propose for solving three fully active states in the middle of the differential characteristic, while the Super-Sbox technique only handles two.


international conference on the theory and application of cryptology and information security | 2014

Meet-in-the-Middle Attacks on Generic Feistel Constructions

Jian Guo; Jérémy Jean; Ivica Nikolić; Yu Sasaki

We show key recovery attacks on generic balanced Feistel ciphers. The analysis is based on the meet-in-the-middle technique and exploits truncated differentials that are present in the ciphers due to the Feistel construction. Depending on the type of round function, we differentiate and show attacks on two types of Feistels. For the first type, which is the most general Feistel, we show a 5-round distinguisher (based on a truncated differential), which allows to launch 6-round and 10-round attacks, for single-key and double-key sizes, respectively. For the second type, we assume the round function follows the SPN structure with a linear layer P that has a maximal branch number, and based on a 7-round distinguisher, we show attacks that reach up to 14 rounds. Our attacks outperform all the known attacks for any key sizes, have been experimentally verified (implemented on a regular PC), and provide new lower bounds on the number of rounds required to achieve a practical and a secure Feistel.


international conference on selected areas in cryptography | 2011

Improved analysis of ECHO-256

Jérémy Jean; María Naya-Plasencia; Martin Schläffer

ECHO-256 is a second-round candidate of the SHA-3 competition. It is an AES-based hash function that has attracted a lot of interest and analysis. Up to now, the best known attacks were a distinguisher on the full internal permutation and a collision on four rounds of its compression function. The latter was the best known analysis on the compression function as well as the one on the largest number of rounds so far. In this paper, we extend the compression function results to get a distinguisher on 7 out of 8 rounds using rebound techniques. We also present the first 5-round collision attack on the ECHO-256 hash function.


selected areas in cryptography | 2013

Multiple Limited-Birthday Distinguishers and Applications

Jérémy Jean; María Naya-Plasencia; Thomas Peyrin

In this article, we propose a new improvement of the rebound techniques, used for cryptanalyzing AES -like permutations during the past years. Our improvement, that allows to reduce the complexity of the attacks, increases the probability of the outbound part by considering a new type of differential paths. Moreover, we propose a new type of distinguisher, the multiple limited-birthday problem, based on the limited-birthday one, but where differences on the input and on the output might have randomized positions. We also discuss the generic complexity for solving this problem and provide a lower bound of it as well as we propose an efficient and generic algorithm for solving it. Our advances lead to improved distinguishing or collision results for many AES -based functions such as AES , ECHO , GrOstl , LED , PHOTON and Whirlpool .


fast software encryption | 2011

Practical near-collisions and collisions on round-reduced ECHO-256 compression function

Jérémy Jean; Pierre-Alain Fouque

In this paper, we present new results on the second-round SHA-3 candidate ECHO. We describe a method to construct a collision in the compression function of ECHO-256 reduced to four rounds in 252 operations on AES-columns without significant memory requirements. Our attack uses the most recent analyses on ECHO, in particular the Super-SBox and SuperMixColumns layers to utilize efficiently the available freedom degrees. We also show why some of these results are flawed and we propose a solution to fix them. Our work improves the time and memory complexity of previous known techniques by using available freedom degrees more precisely. Finally, we validate our work by an implementation leading to near-collisions in 236 operations for the 4-round compression function.

Collaboration


Dive into the Jérémy Jean's collaboration.

Top Co-Authors

Avatar

Ivica Nikolić

Nanyang Technological University

View shared research outputs
Top Co-Authors

Avatar

Thomas Peyrin

Nanyang Technological University

View shared research outputs
Top Co-Authors

Avatar

Jian Guo

Nanyang Technological University

View shared research outputs
Top Co-Authors

Avatar

Yu Sasaki

University of Electro-Communications

View shared research outputs
Top Co-Authors

Avatar

Lei Wang

Nanyang Technological University

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Siang Meng Sim

Nanyang Technological University

View shared research outputs
Top Co-Authors

Avatar

Patrick Derbez

École Normale Supérieure

View shared research outputs
Top Co-Authors

Avatar

Amir Moradi

Ruhr University Bochum

View shared research outputs
Researchain Logo
Decentralizing Knowledge