


Остановите войну!
for scientists:


default search action
Jérémy Jean
Person information

Refine list

refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2022
- [i24]Benoît Cogliati, Jérémy Jean, Thomas Peyrin, Yannick Seurin:
A Long Tweak Goes a Long Way: High Multi-user Security Authenticated Encryption from Tweakable Block Ciphers. IACR Cryptol. ePrint Arch. 2022: 846 (2022) - 2021
- [j14]Jérémy Jean, Ivica Nikolic, Thomas Peyrin, Yannick Seurin:
The Deoxys AEAD Family. J. Cryptol. 34(3): 31 (2021) - 2020
- [j13]Dahmun Goudarzi, Jérémy Jean, Stefan Kölbl, Thomas Peyrin, Matthieu Rivain, Yu Sasaki, Siang Meng Sim
:
Pyjamask: Block Cipher and Authenticated Encryption with Highly Efficient Masked Implementation. IACR Trans. Symmetric Cryptol. 2020(S1): 31-59 (2020) - [j12]Christof Beierle
, Jérémy Jean, Stefan Kölbl, Gregor Leander
, Amir Moradi
, Thomas Peyrin, Yu Sasaki, Pascal Sasdrich
, Siang Meng Sim
:
SKINNY-AEAD and SKINNY-Hash. IACR Trans. Symmetric Cryptol. 2020(S1): 88-131 (2020)
2010 – 2019
- 2019
- [j11]Christina Boura
, Anne Canteaut, Jérémy Jean, Valentin Suder:
Two notions of differential equivalence on Sboxes. Des. Codes Cryptogr. 87(2-3): 185-202 (2019) - [j10]Colin Chaigneau, Thomas Fuhr, Henri Gilbert, Jérémy Jean, Jean-René Reinhard:
Cryptanalysis of NORX v2.0. J. Cryptol. 32(4): 1423-1447 (2019) - [i23]Patrick Derbez, Pierre-Alain Fouque, Jérémy Jean, Baptiste Lambin:
Variants of the AES Key Schedule for Better Truncated Differential Bounds. IACR Cryptol. ePrint Arch. 2019: 95 (2019) - 2018
- [j9]Colin Chaigneau, Thomas Fuhr, Henri Gilbert, Jian Guo
, Jérémy Jean, Jean-René Reinhard, Ling Song
:
Key-Recovery Attacks on Full Kravatte. IACR Trans. Symmetric Cryptol. 2018(1): 5-28 (2018) - [c20]Patrick Derbez, Pierre-Alain Fouque, Jérémy Jean, Baptiste Lambin:
Variants of the AES Key Schedule for Better Truncated Differential Bounds. SAC 2018: 27-49 - [i22]Christina Boura, Anne Canteaut, Jérémy Jean, Valentin Suder:
Two Notions of Differential Equivalence on Sboxes. IACR Cryptol. ePrint Arch. 2018: 617 (2018) - 2017
- [j8]Colin Chaigneau, Thomas Fuhr, Henri Gilbert, Jérémy Jean, Jean-René Reinhard:
Cryptanalysis of NORX v2.0. IACR Trans. Symmetric Cryptol. 2017(1): 156-174 (2017) - [j7]Jérémy Jean, Thomas Peyrin, Siang Meng Sim
, Jade Tourteaux:
Optimizing Implementations of Lightweight Building Blocks. IACR Trans. Symmetric Cryptol. 2017(4): 130-168 (2017) - [c19]Jérémy Jean, Amir Moradi
, Thomas Peyrin
, Pascal Sasdrich
:
Bit-Sliding: A Generic Technique for Bit-Serial Implementations of SPN-based Primitives - Applications to AES, PRESENT and SKINNY. CHES 2017: 687-707 - [i21]Jérémy Jean, Thomas Peyrin, Siang Meng Sim:
Optimizing Implementations of Lightweight Building Blocks. IACR Cryptol. ePrint Arch. 2017: 101 (2017) - [i20]Jérémy Jean, Amir Moradi, Thomas Peyrin, Pascal Sasdrich:
Bit-Sliding: A Generic Technique for Bit-Serial Implementations of SPN-based Primitives - Applications to AES, PRESENT and SKINNY. IACR Cryptol. ePrint Arch. 2017: 600 (2017) - 2016
- [j6]Jian Guo
, Jérémy Jean, Ivica Nikolic
, Yu Sasaki:
Extended meet-in-the-middle attacks on some Feistel constructions. Des. Codes Cryptogr. 80(3): 587-618 (2016) - [j5]Jérémy Jean, Ivica Nikolic, Yu Sasaki, Lei Wang:
Practical Forgeries and Distinguishers against PAES. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 99-A(1): 39-48 (2016) - [j4]Jérémy Jean:
Cryptanalysis of Haraka. IACR Trans. Symmetric Cryptol. 2016(1): 1-12 (2016) - [j3]Jian Guo
, Jérémy Jean, Ivica Nikolic
, Kexin Qiao, Yu Sasaki, Siang Meng Sim
:
Invariant Subspace Attack Against Midori64 and The Resistance Criteria for S-box Designs. IACR Trans. Symmetric Cryptol. 2016(1): 33-56 (2016) - [j2]Jian Guo
, Jérémy Jean, Ivica Nikolic
, Yu Sasaki:
Meet-in-the-Middle Attacks on Classes of Contracting and Expanding Feistel Constructions. IACR Trans. Symmetric Cryptol. 2016(2): 307-337 (2016) - [c18]Christof Beierle
, Jérémy Jean, Stefan Kölbl, Gregor Leander
, Amir Moradi
, Thomas Peyrin
, Yu Sasaki, Pascal Sasdrich
, Siang Meng Sim
:
The SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTIS. CRYPTO (2) 2016: 123-153 - [c17]Jérémy Jean, Ivica Nikolic:
Efficient Design Strategies Based on the AES Round Function. FSE 2016: 334-353 - [i19]Jérémy Jean, Ivica Nikolic:
Efficient Design Strategies Based on the AES Round Function. IACR Cryptol. ePrint Arch. 2016: 299 (2016) - [i18]Jérémy Jean:
Cryptanalysis of Haraka. IACR Cryptol. ePrint Arch. 2016: 396 (2016) - [i17]Christof Beierle, Jérémy Jean, Stefan Kölbl, Gregor Leander, Amir Moradi, Thomas Peyrin, Yu Sasaki, Pascal Sasdrich, Siang Meng Sim:
The SKINNY Family of Block Ciphers and its Low-Latency Variant MANTIS. IACR Cryptol. ePrint Arch. 2016: 660 (2016) - [i16]Jian Guo, Jérémy Jean, Ivica Nikolic, Yu Sasaki, Siang Meng Sim:
Invariant Subspace Attack Against Midori64 and The Resistance Criteria for S-box Designs. IACR Cryptol. ePrint Arch. 2016: 973 (2016) - [i15]Jian Guo, Jérémy Jean, Ivica Nikolic, Yu Sasaki:
Meet-in-the-Middle Attacks on Classes of Contracting and Expanding Feistel Constructions. IACR Cryptol. ePrint Arch. 2016: 1162 (2016) - 2015
- [c16]Jérémy Jean, Ivica Nikolic:
Internal Differential Boomerangs: Practical Analysis of the Round-Reduced Keccak- f f Permutation. FSE 2015: 537-556 - [c15]Jérémy Jean, Yu Sasaki, Lei Wang:
Analysis of the CAESAR Candidate Silver. SAC 2015: 493-509 - [i14]Jérémy Jean, Ivica Nikolic:
Internal Differential Boomerangs: Practical Analysis of the Round-Reduced Keccak-f Permutation. IACR Cryptol. ePrint Arch. 2015: 244 (2015) - [i13]Jérémy Jean, María Naya-Plasencia, Thomas Peyrin:
Improved Cryptanalysis of AES-like Permutations. IACR Cryptol. ePrint Arch. 2015: 279 (2015) - [i12]Jérémy Jean, Ivica Nikolic, Thomas Peyrin, Lei Wang, Shuang Wu:
Security Analysis of PRINCE. IACR Cryptol. ePrint Arch. 2015: 372 (2015) - [i11]Jian Guo, Jérémy Jean, Nicky Mouha, Ivica Nikolic:
More Rounds, Less Security? IACR Cryptol. ePrint Arch. 2015: 484 (2015) - [i10]Jian Guo, Jérémy Jean, Ivica Nikolic, Kexin Qiao, Yu Sasaki, Siang Meng Sim:
Invariant Subspace Attack Against Full Midori64. IACR Cryptol. ePrint Arch. 2015: 1189 (2015) - 2014
- [j1]Jérémy Jean, María Naya-Plasencia, Thomas Peyrin
:
Improved Cryptanalysis of AES-like Permutations. J. Cryptol. 27(4): 772-798 (2014) - [c14]Jérémy Jean, Ivica Nikolic, Thomas Peyrin:
Tweaks and Keys for Block Ciphers: The TWEAKEY Framework. ASIACRYPT (2) 2014: 274-288 - [c13]Jian Guo
, Jérémy Jean, Ivica Nikolic, Yu Sasaki:
Meet-in-the-Middle Attacks on Generic Feistel Constructions. ASIACRYPT (1) 2014: 458-477 - [c12]Itai Dinur, Jérémy Jean:
Cryptanalysis of FIDES. FSE 2014: 224-240 - [c11]Jian Guo
, Jérémy Jean, Gaëtan Leurent
, Thomas Peyrin
, Lei Wang:
The Usage of Counter Revisited: Second-Preimage Attack on New Russian Standardized Hash Function. Selected Areas in Cryptography 2014: 195-211 - [c10]Jérémy Jean, Ivica Nikolic, Yu Sasaki, Lei Wang:
Practical Cryptanalysis of PAES. Selected Areas in Cryptography 2014: 228-242 - [i9]Itai Dinur, Jérémy Jean:
Cryptanalysis of FIDES. IACR Cryptol. ePrint Arch. 2014: 58 (2014) - [i8]Jian Guo, Jérémy Jean, Thomas Peyrin, Lei Wang:
Breaking POET Authentication with a Single Query. IACR Cryptol. ePrint Arch. 2014: 197 (2014) - [i7]Jian Guo, Jérémy Jean, Gaëtan Leurent, Thomas Peyrin, Lei Wang:
The Usage of Counter Revisited: Second-Preimage Attack on New Russian Standardized Hash Function. IACR Cryptol. ePrint Arch. 2014: 675 (2014) - [i6]Jérémy Jean, Ivica Nikolic, Thomas Peyrin:
Tweaks and Keys for Block Ciphers: the TWEAKEY Framework. IACR Cryptol. ePrint Arch. 2014: 831 (2014) - 2013
- [b1]Jérémy Jean:
Cryptanalysis of Symmetric-Key Primitives Based on the AES Block Cipher. (Cryptanalyse de primitives syme'triques base'es sur le chiffrement AES). École Normale Supérieure, Paris, France, 2013 - [c9]Pierre-Alain Fouque
, Jérémy Jean, Thomas Peyrin
:
Structural Evaluation of AES and Chosen-Key Distinguisher of 9-Round AES-128. CRYPTO (1) 2013: 183-203 - [c8]Patrick Derbez, Pierre-Alain Fouque, Jérémy Jean:
Improved Key Recovery Attacks on Reduced-Round AES in the Single-Key Setting. EUROCRYPT 2013: 371-387 - [c7]Jérémy Jean, Ivica Nikolic, Thomas Peyrin
, Lei Wang, Shuang Wu:
Security Analysis of PRINCE. FSE 2013: 92-111 - [c6]Jérémy Jean, María Naya-Plasencia, Thomas Peyrin
:
Multiple Limited-Birthday Distinguishers and Applications. Selected Areas in Cryptography 2013: 533-550 - [i5]Pierre-Alain Fouque, Jérémy Jean, Thomas Peyrin:
Structural Evaluation of AES and Chosen-Key Distinguisher of 9-round AES-128. IACR Cryptol. ePrint Arch. 2013: 366 (2013) - [i4]Jérémy Jean, María Naya-Plasencia, Thomas Peyrin:
Multiple Limited-Birthday Distinguishers and Applications. IACR Cryptol. ePrint Arch. 2013: 521 (2013) - 2012
- [c5]Jérémy Jean, María Naya-Plasencia, Thomas Peyrin
:
Improved Rebound Attack on the Finalist Grøstl. FSE 2012: 110-126 - [c4]Patrick Derbez, Pierre-Alain Fouque, Jérémy Jean:
Faster Chosen-Key Distinguishers on Reduced-Round AES. INDOCRYPT 2012: 225-243 - [i3]Patrick Derbez, Pierre-Alain Fouque, Jérémy Jean:
Improved Key Recovery Attacks on Reduced-Round AES in the Single-Key Setting. IACR Cryptol. ePrint Arch. 2012: 477 (2012) - 2011
- [c3]Jérémy Jean, Pierre-Alain Fouque
:
Practical Near-Collisions and Collisions on Round-Reduced ECHO-256 Compression Function. FSE 2011: 107-127 - [c2]Jérémy Jean, María Naya-Plasencia, Martin Schläffer:
Improved Analysis of ECHO-256. Selected Areas in Cryptography 2011: 19-36 - [i2]Jérémy Jean, María Naya-Plasencia, Martin Schläffer:
Improved Analysis of ECHO-256. IACR Cryptol. ePrint Arch. 2011: 422 (2011) - 2010
- [c1]Jérémy Jean, Stef Graillat:
A Parallel Algorithm for Dot Product over Word-Size Finite Field Using Floating-Point Arithmetic. SYNASC 2010: 80-87 - [i1]Jérémy Jean, Pierre-Alain Fouque:
Practical Near-Collisions and Collisions on Round-Reduced ECHO-256 Compression Function. IACR Cryptol. ePrint Arch. 2010: 569 (2010)
Coauthor Index

manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
load content from web.archive.org
Privacy notice: By enabling the option above, your browser will contact the API of web.archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from ,
, and
to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and
to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2023-03-26 00:28 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint