A. Hamsi, .. De, T. Fuhr, .. Fuhr, and .. , 128 6.2.1 Description de l'attaque, p.132

J. Aumasson, I. Dinur, W. Meier, A. Shamir-dunkelman, and ´. Editeur, Cube Testers and Key Recovery Attacks on Reduced-Round MD6 and Trivium, Lecture Notes in Computer Science, vol.5665, pp.1-22, 2001.
DOI : 10.1007/978-3-642-03317-9_1

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.423.1108

M. Akkar and C. Giraud, An Implementation of DES and AES, Secure against Some Attacks, CHES'01, volume 2162 de Lecture Notes in Computer Science, pp.309-318, 2001.
DOI : 10.1007/3-540-44709-1_26

J. Aumasson, E. Käsper, L. R. Knudsen, K. Matusiewicz, R. Steinsmo-Ødegård et al., Distinguishers for the Compression Function and Output Transformation of Hamsi-256, Lecture Notes in Computer Science, vol.1010, issue.6168, pp.87-103, 2002.
DOI : 10.1007/978-3-642-14081-5_6

J. Aumasson and W. Meier, Zero-sum distinguishers for reduced Keccak-f and for the core functions of Luffa and Hamsi Comment on the NIST SHA-3 Hash Competition, 2009.

C. Boura and A. Canteaut, A zero-sum property for the Keccakf permutation with 18 rounds, ISIT'10, pp.2488-2492, 2010.
URL : https://hal.archives-ouvertes.fr/hal-00738232

C. Boura and A. Canteaut, On the Algebraic Degree of Iterated Permutations. Dans Finite Fields and Applications -Fq10, 2011.

C. Boura, A. C. , A. Biryukov, G. Gong, and D. R. Stinson, Zero-Sum Distinguishers for Iterated Permutations and Application to Keccak-f and Hamsi-256, Lecture Notes in Computer Science, vol.15, issue.2, pp.1-17, 2011.
DOI : 10.1007/3-540-45708-9_19

URL : https://hal.archives-ouvertes.fr/hal-00738200

B. Boura and A. Canteaut, On the Algebraic Degree of some SHA-3 Candidates, Proceedings of the Third SHA-3 Candidate Conference, 2012.

C. Boura and A. Canteaut, On the influence of the algebraic degree of F ?1 on the algebraic degree of G ? F, IEEE Transactions on Information Theory, p.5, 2012.
URL : https://hal.archives-ouvertes.fr/hal-00738398

C. Boura, A. Canteaut, C. Decannì-ere-antoine-joux, and ´. Editeur, Higher-Order Differential Properties of Keccak and Luffa, Lecture Notes in Computer Science, vol.6733, issue.112, pp.252-269, 2011.
DOI : 10.1007/978-3-642-13858-4_15

URL : https://hal.archives-ouvertes.fr/inria-00537741

M. Bellare, R. Canetti, and H. Krawczyk, Keying Hash Functions for Message Authentication, CRYPTO'96, pp.1-15, 1996.
DOI : 10.1007/3-540-68697-5_1

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.134.8430

E. Brier, C. Clavier, F. Quisquater, and ´. , Correlation Power Analysis with a Leakage Model, CHES'04, volume 3156 de Lecture Notes in Computer Science.5 ] Eli Biham et Orr Dunkelman : A Framework for Iterative Hash Functions : HAIFA . Dans Proceedings of Second NIST Cryptographic Hash Workshop, pp.16-29, 2002.
DOI : 10.1007/978-3-540-28632-5_2

G. Bertoni and J. Daemen, On the Indifferentiability of the Sponge Construction, Lecture Notes in Computer Science, vol.4965, pp.181-197, 2008.
DOI : 10.1007/978-3-540-78967-3_11

G. Bertoni and J. Daemen, Michaël Peeters et Gilles Van Assche : Keccak sponge function family main document. Submission to NIST, pp.2009-2012

G. Bertoni, J. Daemen, M. Peeters, and G. Van-assche, Note on zero-sum distinguishers of Keccak-f . Public comment on the NIST Hash competition

J. Blömer, J. Guajardo, H. Volker-krummel, M. Handschuh, and ´. Anwar-hasan, Provably Secure Masking of AES, Lecture Notes in Computer Science, vol.3357, pp.69-83, 2003.
DOI : 10.1007/978-3-540-30564-4_5

A. Becker, A. Joux, A. May, and A. Meurer, Decoding Random Binary Linear Codes in 2 n/20: How 1???+???1???=???0 Improves Information Set Decoding, Lecture Notes in Computer Science, vol.12, issue.7237, pp.520-536
DOI : 10.1007/978-3-642-29011-4_31

M. Blum, M. Luby, and R. Rubinfeld, Self-Testing/Correcting with Applications to Numerical Problems, pp.73-83, 1990.
DOI : 10.1145/100216.100225

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.26.4807

C. Boura, S. Lévêque, and D. Vigilant, Side-channel Analysis of Grøstl and Skein. Dans TrustED, IEEE Computer Society Security and Privacy Workshops-SPW'12, pp.16-26
URL : https://hal.archives-ouvertes.fr/hal-00738410

M. Bellare and D. Micciancio, A New Paradigm for Collision-Free Hashing: Incrementality at Reduced Cost, Lecture Notes in Computer Science, vol.1233, pp.163-192
DOI : 10.1007/3-540-69053-0_13

O. Beno??tbeno??t and T. Peyrin, Side-Channel Analysis of Six SHA-3

M. Bellare and T. Ristenpart, Multi-Property-Preserving Hash Domain Extension and the EMD Transform, ASIACRYPT'06, pp.299-314, 2006.
DOI : 10.1007/11935230_20

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.110.6843

J. Black, P. Rogaway, and T. Shrimpton, Black-Box Analysis of the Block-Cipher-Based Hash-Function Constructions from PGV, Moti Yung, ´ editeur : CRYPTO'02, volume 2442 de Lecture Notes in Computer Science, pp.320-335, 2002.
DOI : 10.1007/3-540-45708-9_21

E. Biham and A. Shamir, Differential cryptanalysis of DES-like cryptosystems, Journal of Cryptology, vol.36, issue.4, pp.3-72, 1991.
DOI : 10.1007/BF00630563

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.31.2000

E. Biham and A. Shamir, Differential Cryptanalysis of the Full 16-round DES, Brickell, ´ editeur : CRYPTO'92, pp.487-496, 1993.
DOI : 10.1007/3-540-48071-4_34

E. Andries, . Brouwer, and M. G. Ludo, Tolhuizen : A sharpening of the Johnson bound for binary linear codes and the nonexistence of linear codes with Preparata parameters, Des. Codes Cryptography, vol.3, issue.2, pp.95-98, 1993.

R. Elwyn, L. R. Berlekamp, and . Welch, Weight distributions of the cosets of the (32,6) Reed-Muller code, IEEE Transactions on Information Theory, vol.181, issue.1 63, pp.203-207, 1972.

D. Canright, L. Batina-box-for, A. Dans-steven, M. Bellovin, R. Gennaro et al., A Very Compact " Perfectly Masked S, ACNS'08, 2003.
DOI : 10.1007/978-3-540-68914-0_27

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.211.8796

A. Canteaut and F. Chabaud, A new algorithm for finding minimum-weight words in a linear code: application to McEliece's cryptosystem and to narrow-sense BCH codes of length 511, IEEE Transactions on Information Theory, vol.44, issue.1, pp.367-378, 1998.
DOI : 10.1109/18.651067

A. Canteaut and P. Charpin, Decomposing bent functions, IEEE Transactions on Information Theory, vol.49, issue.8, pp.2004-2019
DOI : 10.1109/TIT.2003.814476

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.104.8026

A. Canteaut, C. Carlet, P. Charpin, and C. Fontaine, On cryptographic properties of the cosets of R(1, m), IEEE Transactions on Information Theory, vol.47, issue.4, pp.1494-1513, 2001.
DOI : 10.1109/18.923730

C. Clavier, J. Coron, and N. Dabbous, Differential Power Analysis in the Presence of Hardware Countermeasures, CHES'00, pp.252-263, 2000.
DOI : 10.1007/3-540-44499-8_20

C. Carlet, P. Charpin, and V. Zinoviev, Codes, Bent Functions and Permutations Suitable For DES-like Cryptosystems, Des. Codes Cryptography, vol.152, issue.2 31, pp.125-156, 1998.

A. Canteaut, M. Daum, H. Dobbertin, and G. Leander, Finding nonnormal bent functions, Discrete Applied Mathematics, vol.154, issue.2, pp.202-218, 2006.
DOI : 10.1016/j.dam.2005.03.027

URL : http://doi.org/10.1016/j.dam.2005.03.027

Y. Jean-sébastien-coron and . Dodis, Cécile Malinaud et Prashant Puniya : Merkle-Damgård Revisited : How to Construct a Hash Function, Victor Shoup, ´ editeur : CRYPTO'05, pp.430-448, 2005.

L. Jean-sébastien-coron and . Goubin, On Boolean and Arithmetic Masking against Differential Power Analysis, CHES'00, volume 1965 de Lecture Notes in Computer Science, pp.231-237, 2000.

N. Courtois and L. Goubin, An Algebraic Masking Method to Protect AES Against Power Attacks, Dongho Won et Seungjoo Kim, ´ editeurs : ICISC'05, 2003.
DOI : 10.1007/11734727_18

URL : https://hal.archives-ouvertes.fr/hal-00153174

C. Jean-sébastien-coron, E. Giraud, M. Prouff, and . Rivain, Attack and Improvement of a Secure S-Box Calculation Based on the Fourier Transform, CHES'06, pp.216-230, 2003.

P. Charpin, Normal Boolean functions, Journal of Complexity, vol.20, issue.2-3, pp.245-265, 2002.
DOI : 10.1016/j.jco.2003.08.010

S. Chari, C. S. Jutla, R. Josyula, P. Rao, and . Rohatgi, Towards Sound Approaches to Counteract Power-Analysis Attacks
DOI : 10.1007/3-540-48405-1_26

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.94.8951

´. Wiener and . Editeur, CRYPTO'99, volume 1666 de Lecture Notes in Computer Science, pp.398-412, 1999.

I. Jean-sébastien-coron and . Kizhvatov, An Efficient Method for Random Delay Generation in Embedded Software, CHES'09, pp.156-170, 2001.
DOI : 10.1007/978-3-642-04138-9_12

. Jean-sébastien-coron, C. Paul, D. Kocher, and . Naccache, Statistics and Secret Leakage. Dans Yair Frankel, ´ editeur : Financial Cryptography'00, volume 1962 de, Lecture Notes in Computer Science, pp.157-173, 2001.

C. Cid-et-gaëtan-leurent-bimal and K. Roy, An Analysis of the XSL Algorithm, ASIACRYPT'05, pp.333-352, 2001.

C. Clavier, De la sécurité physique des crypto-systèmes embarqués

N. Courtois and J. Pieprzyk, Cryptanalysis of Block Ciphers with Overdefined Systems of Equations. Dans Yuliang Zheng, ´ editeur : ASI- ACRYPT'02, volume 2501 de, Lecture Notes in Computer Science, pp.267-287

C. Carlet and E. Prouff, Vectorial Functions and Covering Sequences, 7th International Conference on Finite Fields and Applications-Fq7, p.2948
DOI : 10.1007/978-3-540-24633-6_17

C. Decannì-ere and B. Preneel, Trivium -A Stream Cipher Construction Inspired by Block Cipher Design Principles. eSTREAM, ECRYPT Stream Cipher, 2003.

A. Jean-sébastien-coron and . Tchulkine, A New Algorithm for Switching from Arithmetic to Boolean Masking, CHES'03, volume 2779 de Lecture Notes in Computer Science, pp.89-97, 2003.

A. Canteaut, M. Videau, and L. R. Knudsen, Degree of Composition of Highly Nonlinear Functions and Applications to Higher Order Differential Cryptanalysis, EUROCRYPT'02, volume 2332 de Lecture Notes in Computer Science, pp.518-533, 2002.
DOI : 10.1007/3-540-46035-7_34

I. D. , G. Brassard, and ´. Editeur, A Design Principle for Hash Functions, Lecture Notes in Computer Science, vol.89, issue.435, pp.416-427, 1990.

P. Das, The Number of Permutation Polynomials of a Given Degree Over a Finite Field. Finite Fields and Their Applications, pp.478-490, 2002.

D. Carl, G. Halluin, V. Bijnens, L. R. Rijmen, and . Knudsen, Attack on Six Rounds of Crypton, pp.99-1636

B. Debraize, Efficient and Provably Secure Methods for Switching from Arithmetic to Boolean Masking, CHES'12, pp.107-121
DOI : 10.1007/978-3-642-33027-8_7

J. F. Dillon, Elementary Hadamard Difference sets, Thèse de doctorat, 1974.

J. Dhem, F. Koeune, P. Leroux, and P. Mestré, A Practical Implementation of the Timing Attack, Jean-Jacques Quisquater et Bruce Schneier, ´ editeurs : CARDIS'98, pp.167-182, 2000.
DOI : 10.1007/10721064_15

M. Duan and X. Lai, Improved zero-sum distinguisher for full round Keccak-f permutation, Chinese Science Bulletin, vol.57, issue.6, 2011.
DOI : 10.1007/s11434-011-4909-x

H. Dobbertin, Construction of bent functions and balanced Boolean functions with high nonlinearity, Lecture Notes in Computer Science, vol.94, issue.1008, pp.61-74, 1995.
DOI : 10.1007/3-540-60590-8_5

S. Dziembowski and K. Pietrzak, Leakage-Resilient Cryptography, 2008 49th Annual IEEE Symposium on Foundations of Computer Science, pp.293-302, 2005.
DOI : 10.1109/FOCS.2008.56

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.175.4006

J. Daemen and V. Rijmen, Aes proposal : Rijndael, 1999. 2.2

J. Daemen and V. Rijmen, Rijndael/AES, AES Candidate Conference, pp.343-348, 2000.
DOI : 10.1007/0-387-23483-7_358

J. Daemen and V. Rijmen, The Block Cipher Rijndael, CARDIS'98
DOI : 10.1007/10721064_26

J. Daemen and V. Rijmen, Understanding Two-Round Differentials in AES
DOI : 10.1007/11832072_6

URL : https://www.cosic.esat.kuleuven.be/publications/article-1356.pdf

I. Dinur, A. Shamir-antoine-joux, and ´. Editeur, An Improved Algebraic Attack on Hamsi-256, Lecture Notes in Computer Science, vol.6733, issue.11, pp.88-106, 2001.
DOI : 10.1007/978-3-540-71039-4_26

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.400.6903

C. Decannì-ere, H. Sato, and D. Watanabe, Hash Function Luffa : Specification. Submission to NIST, 2008.

C. Decannì-ere, H. Sato, and D. Watanabe, Hash Function Luffa : Specification. Submission to NIST, 2009.

C. Decannì-ere, H. Sato, and D. Watanabe, The reasons for the change of Luffa. Supplied with the second round package, 2010.

M. Stefan, V. Dodunekov, and . Zinoviev, A note on Preparata codes, Proceedings of the 6th Intern. Symp. on Information Theory, Moscow-Tashkent Part 2, pp.78-80, 1984.

[. Ii-european, Network of Excellence in Cryptology II : The SHA-3 Zoo

J. Faugère, A new efficient algorithm for computing Gr??bner bases (F4), Journal of Pure and Applied Algebra, vol.139, issue.1-3, pp.61-88, 1999.
DOI : 10.1016/S0022-4049(99)00005-5

J. Charles and F. , A new efficient algorithm for computing Gröbner bases without reduction to zero (F5), Proceedings of the 2002 international symposium on Symbolic and algebraic computation, ISSAC '02, pp.75-83, 2002.

[. Fips, The Keyed-Hash Message Authentication Code (HMAC) National Institute for Standards and Technology, 2002.

N. Ferguson, J. Kelsey, S. Lucks, B. Schneier, M. Stay et al., Improved Cryptanalysis of Rijndael, Lecture Notes in Computer Science, pp.213-230, 1978.
DOI : 10.1007/3-540-44706-7_15

N. Ferguson, S. Lucks, B. Schneier, D. Whiting, M. Bellare et al., The Skein Hash Function Family, 2003.

M. Finiasz and N. Sendrier, Security Bounds for the Design of Code-Based Cryptosystems, Mitsuru Matsui, ´ editeur : ASIACRYPT'09, pp.88-105, 2002.
DOI : 10.1007/978-3-642-10366-7_6

T. Fuhr, Finding Second Preimages of Short Messages for Hamsi-256
DOI : 10.1007/978-3-642-17373-8_2

´. Dans-masayuki-abe and . Editeur, ASIACRYPT'10, Lecture Notes in Computer Science, vol.6477, pp.20-37, 2010.

T. Fuhr, Conception, preuves et analyse de fonctions de hachage cryptographiques, Thèse de doctorat
URL : https://hal.archives-ouvertes.fr/pastel-00674580

V. Grosso, C. Boura, B. Gérard, and F. Standaert, A Note on the Empirical Evaluation of Security Margins against Algebraic Attacks (with Application to Low Cost Ciphers LED and Piccolo), Proceedings of the 33rd WIC Symposium on Information Theory in the Benelux, p.52, 2012.

G. Gauravaram, L. R. Knudsen, K. Matusiewicz, F. Mendel, C. Rechberger et al., Grøstl-a SHA-3 candidate, 2008.

H. Gilbert and M. Minier, A Collision Attack on 7 Rounds of Rijndael, AES Candidate Conference, pp.230-241, 2000.

J. Guajardo, B. M. , G. Tsudik, S. Spyros, I. Magliveras et al., On Side-Channel Resistant Block Cipher Usage, Lecture Notes in Computer Science, vol.10, issue.6531, pp.254-268
DOI : 10.1007/978-3-642-18178-8_22

URL : https://lirias.kuleuven.be/bitstream/123456789/283420/2/article-1512.pdf

K. Gandolfi, C. Mourtel, F. Olivier, C. Etin-kaya-koç, D. Naccache et al., Electromagnetic Analysis: Concrete Results, CHES'01, volume 2162 de Lecture Notes in Computer Science, pp.251-261, 2001.
DOI : 10.1007/3-540-44709-1_21

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.1.5990

P. Gauravaram and K. Okeya, Side Channel Analysis of Some Hash Based MACs: A Response to SHA-3 Requirements, Lecture Notes in Computer Science, vol.5308, issue.74, pp.111-127, 2008.
DOI : 10.1007/978-3-540-74735-2_11

L. Goubin and J. Patarin, DES and Differential Power Analysis The ???Duplication??? Method, CHES'99, pp.158-172
DOI : 10.1007/3-540-48059-5_15

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.30.8254

M. Girault and J. Stern, On the length of cryptographic hash-values used in identification schemes, Lecture Notes in Computer Science, vol.8393, issue.13, pp.202-215, 1994.
DOI : 10.1007/3-540-48658-5_21

H. Handschuh, M. Howard, E. Heys-stafford, H. Tavares, and ´. Meijer, A Timing Attack on RC5, Selected Areas in Cryptography- SAC'98, volume 1556 de Lecture Notes in Computer Science, pp.306-318
DOI : 10.1007/3-540-48892-8_24

M. Hell, T. Johansson, and W. Meier, Grain: a stream cipher for constrained environments, International Journal of Wireless and Mobile Computing, vol.2, issue.1, pp.86-93, 2002.
DOI : 10.1504/IJWMC.2007.013798

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.163.9401

]. Hwang, W. Lee, S. Lee, S. Lee, and J. Lim, Saturation Attacks on Reduced Round Skipjack, Lecture Notes in Computer Science, vol.2365, pp.100-111, 2002.
DOI : 10.1007/3-540-45661-9_8

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.108.8612

T. Jakobsen, L. R. Knudsen-eli-biham, and ´. Editeur, The interpolation attack on block ciphers, Lecture Notes in Computer Science, vol.97, issue.1267, pp.28-40, 1997.
DOI : 10.1007/BFb0052332

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.49.7252

A. and M. K. Franklin, Multicollisions in Iterated Hash Functions Application to Cascaded Constructions, Lecture Notes in Computer Science, vol.31523, issue.13, pp.306-316, 2004.

S. Burton and . Kaliski, PKCS #5 : Password-Based Cryptography Specification Version 2.0, RFC, vol.2898, 2000.

M. Nicholas and . Katz, On a theorem of Ax, American Journal of Mathematics, vol.93, pp.485-499, 1971.

H. Krawczyk, M. Bellare, and R. Canetti, HMAC : Keyed-Hashing for Message Authentication, RFC, vol.2104, issue.6, 1997.
DOI : 10.17487/rfc2104

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.383.2086

J. Kelsey, How to Choose SHA-3, 2004.

C. Paul, J. Kocher, B. Jaffe, and . Jun, Introduction to Differential Power Analysis and Related Attacks, Cryptography Research Inc, 1998.

C. Paul, J. Kocher, J. Jaffe-et-benjamin-jun-michael, and . Wiener, Differential Power Analysis, CRYPTO'99, volume 1666 de Lecture Notes in Computer Science, pp.388-397, 1999.

O. Kömmerling and M. G. Kuhn, Design Principles for Tamper- Resistant Smartcard Processors, Proceedings of the USENIX Workshop on BIBLIOGRAPHIE Smartcard Technology, WOST'99, pp.9-20, 1999.

L. R. Knudsen, Truncated and higher order differentials, Lecture Notes in Computer Science, vol.94, issue.1008, pp.196-211, 1995.
DOI : 10.1007/3-540-60590-8_16

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.34.4730

C. Paul and . Kocher, Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems, CRYPTO'96, volume 1109 de Lecture Notes in Computer Science, pp.104-113, 1996.

S. Konyagin and F. Pappalardi, Enumerating Permutation Polynomials over Finite Fields by Degree. Finite Fields and Their Applications, pp.548-553, 2002.
DOI : 10.1016/s1071-5797(02)90363-1

URL : http://arxiv.org/abs/math/0106232

L. R. Knudsen and V. Rijmen, Known-Key Distinguishers for Some Block Ciphers, editeur : ASIACRYPT'07
DOI : 10.1007/978-3-540-76900-2_19

URL : https://www.cosic.esat.kuleuven.be/publications/article-1139.pdf

J. Kelsey and B. Schneier, Second Preimages on n-Bit Hash Functions for Much Less than 2 n Work, editeur : EUROCRYPT'05, pp.474-490, 2005.
DOI : 10.1007/11426639_28

[. Kucük, The Hash Function Hamsi, 2002.

L. R. Knudsen and D. Wagner, Integral Cryptanalysis, Joan Daemen et Vincent Rijmen, pp.112-127, 2002.
DOI : 10.1007/3-540-45661-9_9

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.20.6154

X. Lai, on the occasion of his 60'th birthday, Proc. " Symposium on Communication, Coding and Cryptography, 1994.

J. Lathrop, Cube Attacks on Cryptographic Hash Functions, 2003.

X. Lai and J. L. Massey, Hash Functions Based on Block Ciphers, Lecture Notes in Computer Science, vol.922, issue.658 61, pp.55-70, 1993.
DOI : 10.1007/3-540-47555-9_5

R. Lidl and H. Niederreiter, Finite fields, volume 20 de Encyclopedia of Mathematics and its Applications, 1983.

G. Leander and A. Poschmann, On the Classification of 4 Bit S-Boxes
DOI : 10.1007/978-3-540-73074-3_13

C. Dans-claude, B. Sunar, and ´. , WAIFI'07, Lecture Notes in Computer Science, vol.4547, issue.63, pp.159-176, 2007.

M. Liskov, R. L. Rivest, and D. Wagner, Tweakable Block Ciphers . Dans Moti Yung, ´ editeur : CRYPTO'02, volume 2442 de Lecture Notes in Computer Science, pp.31-46, 2002.
DOI : 10.1007/s00145-010-9073-y

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.121.2377

S. Lucks, The Saturation Attack ??? A Bait for Twofish, Mitsuru Matsui, pp.1-15, 2002.
DOI : 10.1007/3-540-45473-X_1

S. Lucks-bimal and K. Roy, A Failure-Friendly Design Principle for Hash Functions, ASIACRYPT'05, pp.474-494, 2005.

R. L. Mcfarland, A family of difference sets in non-cyclic groups, Journal of Combinatorial Theory, Series A, vol.15, issue.1, pp.1-10, 1973.
DOI : 10.1016/0097-3165(73)90031-9

C. M. Ralph, G. Brassard, and ´. Editeur, One Way Hash Functions and DES, Lecture Notes in Computer Science, vol.89, issue.435, pp.428-446, 1990.

S. Thomas and . Messerges, Power Analysis Attacks and Countermeasures for Cryptographic Algorithms, Thèse de doctorat, 2000.

S. Thomas and . Messerges, Securing the AES Finalists Against Power Analysis Attacks, Lecture Notes in Computer Science, pp.150-164, 1978.

M. Stephen, C. H. Matyas, J. Meyer, and . Oseas, Generating strong one-way functions with cryptographic algorithms, IBM Technical Disclosure Bulletin, vol.27, pp.5658-5659, 1985.

A. May, A. Meurer, and E. Thomae, Decoding Random Linear Codes iñ O(2 0.054n ). Dans Dong Hoon Lee et Xiaoyun Wang
DOI : 10.1007/978-3-642-25385-0_6

S. Miyaguchi, K. Ohta, and M. Iwata, 128-bit hash function (N-hash), NTT Review, vol.2, pp.128-132, 1990.

. Morawiecki, Preimages and Collisions for Keccak[r = {240

J. Florence, . Macwilliams, J. A. Neil, and . Sloane, The Theory of Error-Correcting Codes, 1978.

P. Morawiecki and M. Srebrny, A SAT-based preimage analysis of reduced Keccak hash functions, Second SHA-3 Candidate Conference, 2001.
DOI : 10.1016/j.ipl.2013.03.004

M. Medwed, F. Standaert, J. Großschädl, and F. Regazzoni, Fresh Re-keying: Security against Side-Channel and Fault Attacks for Low-Cost Devices, Lecture Notes in Computer Science, vol.10, issue.6055, pp.279-296, 2004.
DOI : 10.1007/978-3-642-12678-9_17

URL : http://hdl.handle.net/2078.1/81805

A. J. Menezes, P. C. Van-oorshot, and S. A. , Vanstone : Handbook of Applied Cryptography Disponible sur http, 1997.

K. Nyberg and L. R. Knudsen, Provable Security Against a Differential Attack, J. Cryptology, vol.8, issue.1, pp.27-37
DOI : 10.1007/bf00204800

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.34.1995

K. Nyberg, Differentially uniform mappings for cryptography, Tor Helleseth, ´ editeur : EUROCRYPT'93, pp.55-64, 1994.
DOI : 10.1007/3-540-48285-7_6

K. Nyberg, S-boxes and round functions with controllable linearity and differential uniformity, Preneel, ´ editeur : FSE'94, pp.111-130, 1995.
DOI : 10.1007/3-540-60590-8_9

K. Nyberg, ???Provable??? Security against Differential and Linear Cryptanalysis, Lecture Notes in Computer Science, vol.7549, pp.1-8
DOI : 10.1007/978-3-642-34047-5_1

K. Okeya, Side Channel Attacks Against HMACs Based on Block-Cipher Based Hash Functions, editeurs : ACISP'06, pp.432-443, 2004.
DOI : 10.1007/11780656_36

E. Oswald, S. Mangard, N. Pramstaller, and V. Rijmen, A Side-Channel Analysis Resistant Description of the AES S-Box, editeurs : FSE'05, 2003.
DOI : 10.1007/11502760_28

E. Oswald and K. Schramm, An Efficient Masking Scheme for AES Software Implementations, editeurs : WISA'05, 2003.
DOI : 10.1007/11604938_23

J. and M. K. Franklin, Security of Random Feistel Schemes with 5 or More Rounds, Lecture Notes in Computer Science, vol.3152, pp.106-122, 2002.

E. Prouff, C. Giraud, and S. Aumônier, Provably Secure S-Box Implementation Based on Fourier Transform, CHES'06, pp.216-230, 2003.
DOI : 10.1007/11894063_17

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.415.2494

B. Preneel, R. Govaerts-et-joos-vandewalle-douglas, and R. Stinson, Hash functions based on block ciphers: a synthetic approach, CRYPTO'03, pp.368-378
DOI : 10.1007/3-540-48329-2_31

URL : https://lirias.kuleuven.be/bitstream/123456789/234170/2/article-48.pdf

J. Pollard, A monte carlo method for factorization, BIT, vol.29, issue.129, pp.331-334, 1975.
DOI : 10.1007/BF01933667

E. Prouff and M. Rivain, A Generic Method for Secure SBox Implementation, Lecture Notes in Computer Science, vol.4867, pp.227-244
DOI : 10.1007/978-3-540-77535-5_17

B. Preneel, Analysis and design of cryptographic hash functions, Thèse de doctorat

E. Peeters, F. Standaert, and J. Quisquater, Power and electromagnetic analysis: Improved model, consequences and comparisons, Integration, the VLSI Journal, vol.40, issue.1, pp.52-60, 2004.
DOI : 10.1016/j.vlsi.2005.12.013

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.90.1619

B. Preneel, C. Paul, and . Van-oorschot, On the Security of Two MAC Algorithms, Maurer, ´ editeur : EUROCRYPT'96, pp.19-32, 1996.
DOI : 10.1007/3-540-68339-9_3

J. Quisquater and J. Delescaille, How easy is collision search. New results and applications to DES, Lecture Notes in Computer Science, vol.89, issue.435, pp.408-413
DOI : 10.1007/0-387-34805-0_38

J. Quisquater and D. Samyde, ElectroMagnetic Analysis (EMA): Measures and Counter-measures for Smart Cards, Lecture Notes in Computer Science, vol.2140, pp.200-210, 2001.
DOI : 10.1007/3-540-45418-7_17

O. Michael, Rabin : Digitalized signatures. Foundations of Secure Computation, pp.155-168, 1978.

R. L. Rivest, The MD6 hash function ? A proposal to NIST for SHA-3. Submission to NIST, 2003.

P. Rogaway-et-thomas-shrimpton-bimal, K. Roy, and W. Meier, Cryptographic Hash-Function Basics : Definitions, Implications, and Separations for Preimage Resistance, Second- Preimage Resistance, and Collision Resistance, Lecture Notes in Computer Science, vol.30173, issue.11, 2004.

P. Sergei, R. J. Skorobogatov, S. Anderson-burton, K. Kaliski-jr, C. Koç et al., Optical Fault Induction Attacks, CHES'02, volume 2523 de Lecture Notes in Computer Science, pp.2-12, 2003.

C. Shannon, Communication Theory of Secrecy Systems*, Bell System Technical Journal, vol.28, issue.4, pp.656-715
DOI : 10.1002/j.1538-7305.1949.tb00928.x

B. Schneier and J. Kelsey, Unbalanced Feistel networks and block cipher design, Lecture Notes in Computer Science, vol.964, issue.1039 13, pp.121-144, 1996.
DOI : 10.1007/3-540-60865-6_49

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.35.9034

M. Sugita, M. Kawazoe, L. Perret, and H. Imai, Algebraic Cryptanalysis of 58-Round SHA-1, Lecture Notes in Computer Science, vol.4593, pp.349-365, 2001.
DOI : 10.1007/978-3-540-74619-5_22

URL : https://hal.archives-ouvertes.fr/hal-01336553

F. Standaert, O. Pereira, Y. Yu, J. Quisquater, M. Yung et al., Leakage Resilient Cryptography in Practice, IACR Cryptology ePrint Archive, 2005.
DOI : 10.1007/978-3-642-14452-3_5

M. Tunstall and O. Beno??tbeno??t, Efficient Use of Random Delays in Embedded Software, p.7
DOI : 10.1007/978-3-540-30580-4_3

A. Ezzy, S. Thomas, R. H. Messerges, and . Sloan, Investigations of power analysis attacks on smartcards, Proceedings of the USENIX Workshop on Smartcard Technology, WOST'99, pp.151-162, 1999.

G. Tsudik, Message Authentication with One-Way Hash Functions, INFOCOM'92, pp.2055-2059
DOI : 10.1145/141809.141812

W. Van-eck, Electromagnetic radiation from video display units : an eavesdropping risk ? Computers & Security, pp.269-286, 1985.

C. Paul, . Van-oorschot, and J. Michael, Wiener : Parallel Collision Search with Cryptanalytic Applications, J. Cryptology, vol.123, issue.1 11, pp.1-28, 1999.

D. Wagner, A Generalized Birthday Problem, Lecture Notes in Computer Science, vol.2442, pp.288-303
DOI : 10.1007/3-540-45708-9_19

C. Wells, The degrees of permutation polynomials over finite fields, Journal of Combinatorial Theory, vol.7, issue.1, pp.49-55, 1969.
DOI : 10.1016/S0021-9800(69)80005-0

D. Watanabe, Y. Hatano, T. Yamada, and T. Kaneko, Higher Order Differential Attack on Step-Reduced Variants of Luffa??v1, Seokhie Hong et Tetsu Iwata, ´ editeurs : FSE'10, pp.270-285, 2010.
DOI : 10.1007/978-3-642-13858-4_15

]. Wang, X. Lai, D. Feng, H. Chen, and X. Yu, Cryptanalysis of the Hash Functions MD4 and RIPEMD, Ronald Cramer, ´ editeur : EUROCRYPT'05, pp.1-18, 2005.
DOI : 10.1007/11426639_1

H. Wu, The hash function JH Submission to NIST (Round 3) available at http, pp.2011-2016

X. Wang and H. Yu, How to Break MD5 and Other Hash Functions
DOI : 10.1007/11426639_2

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.102.6718

X. Wang, Y. Lisa-yin, and H. Yu, Finding Collisions in the Full SHA-1, Lecture Notes in Computer Science, vol.3621, pp.17-36, 2005.
DOI : 10.1007/11535218_2

X. Wang and H. Yu-et-yiqun-lisa-yin, Efficient Collision Search Attacks on SHA-0, Lecture Notes in Computer Science, vol.3621, pp.1-16, 2005.
DOI : 10.1007/11535218_1

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.86.9654

K. Yasuda, ???Sandwich??? Is Indeed Secure: How to Authenticate a Message with Just One Hashing, Lecture Notes in Computer Science, vol.4586, pp.355-369, 2007.
DOI : 10.1007/978-3-540-73458-1_26

Y. Yeom, S. Park, and I. Kim, On the Security of CAMEL- LIA against the Square Attack, Joan Daemen et Vincent Rijmen, ´ editeurs : FSE'02, volume 2365 de Lecture Notes in Computer Science, pp.89-99, 2002.

M. Zohner, M. Kasper, and M. Stöttinger, Side Channel Evaluation of SHA-3 Candidates. First International Workshop on Trustworthy Embedded Devices TRUSTED, 2003.

Y. Zheng, T. Matsumoto, and H. Imai, On the Construction of Block Ciphers Provably Secure and Not Relying on Any Unproved Hypotheses
DOI : 10.1007/0-387-34805-0_42

P. La-permutation, 82 4.3 ´ Evolution du degré de G ? F , o` u F est une fonction avec 1600 variables, p.83

C. Analyse and .. , opération SubBytes de HMAC-Grøstl (4 premiers octets de la valeur cible), p.155

C. Analyse and .. , opération SubBytes de HMAC-Grøstl sécurisé (4 premiers octets de la valeur cible), p.157

H. Grøstl and .. , Consommation de courant pour l'implémentation de référence et l'implémentation sécurisée pour HMAC-Skein et, p.163

-. La-méthode, recalcul de table " pour masquer une bo??tebo??te, p.149

L. Des and A. , Liste des tableaux 1.1 Complexité des meilleures attaques génériques

A. Hamsi, .. De, T. Fuhr, .. Fuhr, and .. , 128 6.2.1 Description de l'attaque