F. Arnault, P. Thierry, and . Berger, Design and Properties of a New Pseudorandom Generator Based on a Filtered FCSR Automaton, Fast Software Encryption, FSE 2005, pp.1374-1383, 2005.
DOI : 10.1109/TC.2005.181

URL : https://hal.archives-ouvertes.fr/hal-00068426

[. Anderson, E. Biham, and L. Knudsen, Serpent : A Proposal for the Advanced Encryption Standard, p.11

F. Arnault, P. Thierry, C. Berger, M. Lauradoux, B. Minier et al., A New Approach for FCSRs Some Results on FCSR Automata With Applications to the Security of FCSR-Based Pseudorandom Generators, SAC 2009, pp.433-448, 2008.

F. Arnault, T. P. Berger, M. Minier, and B. Pousse, Revisiting LFSRs for Cryptographic Applications, IEEE Transactions on Information Theory, vol.57, issue.12, pp.8095-8113, 2011.
DOI : 10.1109/TIT.2011.2164234

URL : https://hal.archives-ouvertes.fr/hal-00683653

J. Aumasson, I. Dinur, W. Meier, A. Shamirag99, ]. C. Adams et al., Cube Testers and Key Recovery Attacks on Reduced-Round MD6 and Trivium, The CAST-256 Encryption Algorithm. Network Working Group, RFC 2612, pp.1-22, 1999.
DOI : 10.1007/978-3-642-03317-9_1

[. Aumasson, L. Henzen, W. Meier, and M. Naya-plasencia, Quark : A Lightweight Hash, CHES 2010, pp.1-15, 2010.

T. Aoki, M. Ichikawa, M. Kanda, S. Matsui, J. Moriai et al., Camellia : A 128-Bit Block Cipher Suitable for Multiple Platforms -Design and Analysis. In Selected Areas in Cryptography, Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials. In Advances in Cryptology - EUROCRYPT '99, volume 1592 de LNCS, pp.39-56, 1999.

B. Thierry, P. Berger, D. Joffrey, K. Hayer, and . Marquet, Marine Minier et Gaël Thomas : The GLUON Family : A Lightweight Hash Function Family Based on FCSRs, Progress in Cryptology -AFRICACRYPT 2012, pp.306-323, 2012.

G. Bertoni, J. Daemen, M. Peeters, and G. Van-assche, On the Indifferentiability of the Sponge Construction, EUROCRYPT 2008, pp.181-197, 2008.
DOI : 10.1007/978-3-540-78967-3_11

G. Bertoni, J. Daemen, M. Peeters, G. Van-asschebih93, ]. E. Biham et al., The Keccak reference New Types of Cryptoanalytic Attacks Using related Keys (Extended Abstract) In Advances in Cryptology -EUROCRYPT '93 Present : An ultralightweight block cipher Structure in the S-Boxes of the DES Pousse : Software Oriented Stream Ciphers Based upon FCSRs in Diversified Mode Extended Generalized Feistel Networks using Matrix Representation María Naya-Plasencia et Valentin Suder : Scrutinizing and Improving Impossible Differential Attacks : Applications to CLEFIA, Camellia, LBlock and Simon Differential Cryptanalysis of DES-like Cryptosystems Shamir : Differential Cryptanalysis of DES-like Cryptosystems Shamir : Differential Fault Analysis of Secret Key Cryptosystems, Cryptographic Hardware and Embedded Systems -CHES 2007 Advances in Cryptology-CRYPTO'86 Progress in Cryptology -INDOCRYPT 2009 Selected Areas in Cryptography - SAC 2013, volume 8282 de LNCS. Springer, 2013. 2, 93, 103 Advances in Cryptology -ASIACRYPT 2014 Advances in Cryptology -CRYPTO '90 Advances in Cryptology -CRYPTO '97BS01] A. Biryukov et A. Shamir : Structural Cryptanalysis of SASAS. In Advances in Cryptology -EUROCRYPT '01, pp.13-398, 1987.

A. Bogdanov, K. Shibutani, R. Beaulieu, D. Shors, J. Smith et al., Generalized Feistel networks revisited, Designs, Codes and Cryptography, vol.3, issue.3, pp.75-97, 2013.
DOI : 10.1007/s10623-012-9660-z

G. Hélène-le-bouder and . Thomas, Yanis Linge et Assia Tria : On Fault Injections in Generalized Feistel Networks, 2014 Workshop on Fault Diagnosis and Tolerance in Cryptography, FDTC, pp.83-93

D. [. Biryukov and . Wagner, Slide Attacks, Fast Software Encryption - FSE '99Can07] C. De Cannière : Analysis and Design of Symmetric Encryption Algorithms, pp.245-259, 1999.

C. De-cannière, O. Dunkelman, M. Knezevic, and K. Katan, Family of Small and Efficient Hardware-Oriented Block Ciphers 128 [CV94] F. Chabaud et S. Vaudenay : Links Between Differential and Linear Cryptoanalysis Wu et D. Feng : Differential fault analysis on CLEFIA, Cryptographic Hardware and Embedded Systems -CHES 2009 Advances in Cryptology -EUROCRYPT '94 Information and communications securityDam89] Ivan Damgård : A Design Principle for Hash Functions. In Advances in Cryptology -CRYPTO '89, pp.272-288, 1989.

[. Diffie and M. E. Hellman, New directions in cryptography, IEEE Transactions on Information Theory, vol.22, issue.6, pp.644-654, 1976.
DOI : 10.1109/TIT.1976.1055638

L. [. Daemen, V. Knudsen, and . Rijmen, The block cipher Square, Fast Software Encryption -FSE'97, pp.149-165, 1997.
DOI : 10.1007/BFb0052343

I. Dinur and A. Shamir, Advanced Encryption Standard Federal Information Processing Standards Publication 197 Odlyzko : Random Mapping Statistics Gallager : Low-density parity-check codes, Cube Attacks on Tweakable Black Box Polynomials Advances in Cryptology -EUROCRYPT '89Gam85] Taher El Gamal : A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, pp.278-299, 1963.

H. Gilbert and G. Chassé, A Statistical Attack of the FEAL-8

. Cryptosystem, Advances in Cryptology -CRYPTO '90, LNCS, vol.537, pp.22-33, 1990.

[. Goldreich, S. Goldwasser, and S. Halevi, Public-key cryptosystems from lattice reduction problems, Advances in Cryptology -CRYPTO '97, pp.112-131, 1997.
DOI : 10.1007/BFb0052231

[. Goresky and A. Klapper, Algebraic shift register sequences, p.39, 2012.
DOI : 10.1017/CBO9781139057448

M. [. Gilbert and . Minier, New Results on the Pseudorandomness of Some Blockcipher Constructions, Fast Software Encryption -FSE 2001, pp.248-266, 2001.
DOI : 10.1007/3-540-45473-X_21

J. Guo, T. Peyrin, and A. Poschmann, The PHOTON Family of Lightweight Hash Functions, CRYPTO 2011, pp.222-239, 2011.
DOI : 10.1007/978-3-642-22792-9_13

J. Guo, T. Peyrin, A. Poschmann, M. J. Hky08-]-s, H. Hirose et al., Robshaw : The LED Block Cipher Breaking the F-FCSR-H Stream Cipher in Real Time, HJ08] Martin Hell et Thomas Johansson Advances in Cryptology -ASIACRYPT 2008 Hoang et P. Rogaway : On Generalized Feistel Networks. In Advances in Cryptology -CRYPTO 2010, pp.326-341, 2008.

D. Hong, J. Sung, S. Hong, J. Lim, S. Lee et al., HIGHT : A New Block Cipher Suitable for Low-Resource Device Security Analysis of the Lightweight Block Ciphers XTEA, LED and Piccolo Information technology ? Security techniques ? Entity authentication ? Part 2 : Mechanisms using symmetric encipherment algorithms, Cryptographic Hardware and Embedded Systems -CHES 2006 Proc. Information Security and Privacy -ACISP 2012ISO08] ISO/IEC : ISO/IEC 9798ISO11] ISO/IEC : ISO/IEC 29192 : Information technology ? Security techniques ? Lightweight cryptography. ISO/IEC, pp.46-59, 2006.

A. Klapper and M. Goresky, 2-Adic shift registers, Fast Software Encryption, FSE'93, pp.174-178, 1993.
DOI : 10.1007/3-540-58108-1_21

J. Kim, S. Hong, and J. Lim, Impossible differential cryptanalysis using matrix method, Discrete Mathematics, vol.310, issue.5, pp.988-1002, 2010.
DOI : 10.1016/j.disc.2009.10.019

]. J. Khs-+-03, S. Kim, J. Hong, C. Sung, S. Lee et al., Impossible Differential Cryptanalysis for Block Cipher Structures, Progress in Cryptology - INDOCRYPT 2003, pp.82-96, 2003.

L. R. Knudsen, G. Leander, A. Poschmann, J. B. Matthew, A. Robshaw et al., DEAL -A 128-bit Block Cipher Integral Cryptanalysis On the Classification of 4 Bit S- Boxes : New Lightweight DES Variants How to construct pseudorandom permutations from pseudorandom functions, NIST AES Proposal Fast Software Encryption -FSE 2002 Claude Carlet et Berk Sunar, éditeurs : WAIFI, volume 4547 de Lecture Notes in Computer Science Fast Software Encryption, FSE 2007, pp.16-32, 1988.

Y. Luo, Z. Wu, and X. Lai, Gong : A Unified Method for Finding Impossible Differentials of Block Cipher Structures, IACR Cryptology ePrint Archive, pp.627-660, 2009.

]. M. Mat93 and . Matsui, Linear Cryptoanalysis Method for DES Cipher Matsui : The First Experimental Cryptanalysis of the Data Encryption Standard, Advances in Cryptology -EUROCRYPT '93 Yvo Desmedt, éditeur : Advances in Cryptology -CRYPTO '94 Maurer : Indistinguishability of Random Systems. In Advances in Cryptology -EUROCRYPT 2002, pp.386-397, 1993.

J. Robert and . Mceliece, A public-key cryptosystem based on algebraic coding theory, pp.114-116, 1978.

T. [. Mitsuda and . Iwata, Tweakable Pseudorandom Permutation from Generalized Feistel Structure, Provable Security, Second International Conference -ProvSec, pp.22-37, 2008.

[. Minier, ]. S. Gaël-thomasmv00, S. Moriai, and . Vaudenay, An Integral Distinguisher on Grøstl-512 v3 On the Pseudorandomness of Top-Level Schemes of Block Ciphers, Progress in Cryptology -INDOCRYPT 2013 Advances in Cryptology -ASIACRYPT [NR99] M. Naor et O. Reingold : On the Construction of Pseudorandom Permutations : Luby-Rackoff Revisited. J. Cryptology, pp.50-59, 1976.

]. R. Riv98, . L. Rivestrrsy98-]-r, M. J. Rivest, R. Robshaw, Y. L. Sidney et al., A Description of the RC2(r) Encryption Algorithm Network Working Group, RFC 2268 http://tools.ietf.org/html/ rfc2268. 86 [Riv09] M. Rivain : Differential Fault Analysis on DES Middle Rounds, Cryptographic Hardware and Embedded Systems -CHES 2009 The RC6 Block Cipher, pp.457-469, 1998.

R. L. Rivest, A. Shamir, and M. Leonard, A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM, vol.21, issue.2, pp.120-126, 1978.
DOI : 10.1145/359340.359342

. Saa11, O. Markku-juhani, . E. Saarinensha49-]-c, and . Shannon, Cryptographic Analysis of All 4 x 4 -Bit S-Boxes. Cryptology ePrint Archive, Report, vol.218, issue.8, pp.138656-715, 2011.

[. Shs, Secure Hash Standard, FIPS PUB 180-4, p.86, 2012.

. Sih-+-11-]-k, T. Shibutani, H. Isobe, A. Hiwatari, T. Mitsuda et al., Piccolo : An ultra-lightweight blockcipher, Cryptographic Hardware and Embedded Systems -CHES 2011SM10] T. Suzaki et K. Minematsu : Improving the Generalized Feistel. In Fast Software Encryption -FSE 2010, pp.342-357, 2010.

T. Suzaki, K. Minematsu, S. Morioka, and E. Kobayashi, TWINE : A Lightweight Block Cipher for Multiple Platforms, Selected Areas in Cryptography -SAC 2012, pp.339-354, 2012.

[. Standaert, G. Piret, N. Gershenfeld, and J. Quisquater, SEA: A Scalable Encryption Algorithm for Small Embedded Applications, CARDIS, pp.222-236, 2006.
DOI : 10.1007/11733447_16

]. T. Ssa-+-07, K. Shirai, T. Shibutani, S. Akishita, T. Moriai et al., The 128- Bit Blockcipher CLEFIA (Extended Abstract) In Fast Software Encryption - FSE Meet-in-the-Middle Technique for Integral Attacks against Feistel Ciphers Fukunaga : Improved differential fault analysis on CLEFIA, Selected Areas in Cryptography -SAC 2012 Fault Diagnosis and Tolerance in Cryptography FDTC'08. 5th Workshop on, pp.181-195, 2007.

A. Tardy-corfdir and H. Gilbert, A Known Plaintext Attack of FEAL-4 and FEAL-6 Linearity properties of binary FCSR sequences, Advances in Cryptology -CRYPTO '91, pp.172-181, 1991.

H. Wang, P. Stankovski, T. Johansson, ]. W. Wu, and L. Zhang, A generalized birthday approach for efficiently finding linear relations in $$\ell $$ ??? -sequences, Applied Cryptography and Network Security -ACNS 2011, pp.41-57, 2011.
DOI : 10.1007/s10623-013-9845-0

Z. Zhang, D. Bao, V. Lin, B. Rijmen, I. Yang et al., RECTANGLE : A Bit-slice Ultra-Lightweight Block Cipher Suitable for Multiple Platforms. IACR Cryptology ePrint Archive Zheng : The SPEED Cipher, Matsumoto et H. Imai : On the Construction of Block Ciphers Provably Secure and Not Relying on Any Unproved Hypotheses. In Advances in Cryptology -CRYPTO '89, pp.84-71, 1989.

]. W. Zhang, B. Su, W. Wu, D. Feng, and C. Wu, Extending Higher-Order Integral: An Efficient Unified Algorithm of Constructing Integral Distinguishers for Block Ciphers, Applied Cryptography and Network Security -ACNS 2012, pp.117-134, 2012.
DOI : 10.1007/978-3-642-31284-7_8

L. Zhang and W. Wu, Differential analysis of the Extended Generalized Feistel Networks, Information Processing Letters, vol.114, issue.12, pp.723-727, 2014.
DOI : 10.1016/j.ipl.2014.07.001

R. 1. Jean-philippe-aumasson, E. Käsper, L. R. Knudsen, K. Matusiewicz, R. Steinsmo-Ødegård et al., Distinguishers for the Compression Function and Output Transformation of Hamsi-256, Information Security and Privacy -ACISP 2010, pp.87-103, 2010.
DOI : 10.1007/978-3-642-14081-5_6

A. Biryukov, C. Decannì-ere, and G. Dellkrantz, Cryptanalysis of Safer++, Advances in Cryptology -CRYPTO 2003, pp.195-211, 2003.
DOI : 10.1007/978-3-540-45146-4_12

A. Biryukov and A. Shamir, Structural cryptanalysis of SASAS, Advances in Cryptology -EUROCRYPT 2001, pp.394-405, 2001.

C. Boura, A. Canteaut, and C. Decannì-ere, Higher-Order Differential Properties of Keccak and Luffa, Fast Software Encryption -FSE 2011, pp.252-269, 2011.
DOI : 10.1007/978-3-642-13858-4_15

URL : https://hal.archives-ouvertes.fr/inria-00537741

B. Collard and F. Standaert, A Statistical Saturation Attack against the Block Cipher PRESENT, Topics in Cryptology -CT-RSA 2009, pp.195-210, 2009.
DOI : 10.1007/978-3-540-68164-9_4

J. Daemen, L. R. Knudsen, and V. Rijmen, The block cipher Square, Fast Software Encryption -FSE'97, pp.149-165, 1997.
DOI : 10.1007/BFb0052343

J. Daemen and V. Rijmen, AES proposal: Rijndael. In The First Advanced Encryption Standard Candidate Conference, 1998.

J. Daemen and V. Rijmen, The Design of Rijndael, 2002.
DOI : 10.1007/978-3-662-04722-4

D. Carl, G. Halluin, V. Bijnens, B. Rijmen, and . Preneel, Attack on Six Rounds of Crypton, Fast Software Encryption - FSE'99, pp.46-59, 1999.

N. Ferguson, J. Kelsey, S. Lucks, B. Schneier, M. Stay et al., Improved Cryptanalysis of Rijndael, Fast Software Encryption -FSE 2000, pp.213-230, 1978.
DOI : 10.1007/3-540-44706-7_15

S. Galice and M. Minier, Improving Integral Attacks Against Rijndael-256 Up to 9 Rounds, Progress in Cryptology -AFRICACRYPT 2008, pp.1-15, 2008.
DOI : 10.1007/978-3-540-68164-9_1

P. Gauravaram, L. R. Knudsen, K. Matusiewicz, F. Mendel, C. Rechberger et al., Grøstl ? a SHA-3 candidate, 2008.

J. Jean, M. Naya-plasencia, and T. Peyrin, Improved Rebound Attack on the Finalist Gr??stl, Fast Software Encryption -FSE 2012, pp.110-126, 2012.
DOI : 10.1007/978-3-642-34047-5_7

J. Nakahara-jr, D. Santana-de-freitas, and R. Phan, New Multiset Attacks on Rijndael with Large Blocks, Progress in Cryptology -Mycrypt 2005, pp.277-295, 2005.
DOI : 10.1007/11554868_20

L. R. Knudsen and V. Rijmen, Known-Key Distinguishers for Some Block Ciphers, Advances in Cryptology -ASIACRYPT 2007, pp.315-324, 2007.
DOI : 10.1007/978-3-540-76900-2_19

L. R. Knudsen and D. Wagner, Integral Cryptanalysis, Lecture Notes in Computer Science, vol.2365, pp.112-127, 2002.
DOI : 10.1007/3-540-45661-9_9

Y. Li, W. Wu, and L. Dong, Integral distinguishers of JH and Gr??stl-512, Journal of Electronics (China), vol.29, issue.1-2, pp.94-102, 2012.
DOI : 10.1007/s11767-012-0779-x

M. Minier, C. Raphael, B. Phan, and . Pousse, Integral Distinguishers of Some SHA-3 Candidates, Cryptology and Network Security -CANS 2010, pp.106-123, 2010.
DOI : 10.1007/978-3-642-17619-7_9

T. Peyrin, Improved Differential Attacks for ECHO and Gr??stl, Advances in Cryptology -CRYPTO 2010, pp.370-392, 2010.
DOI : 10.1007/978-3-642-14623-7_20

S. Wu, D. Feng, W. Wu, J. Guo, L. Dong et al., (Pseudo) Preimage Attack on Round-Reduced Gr??stl Hash Function and Others, Lecture Notes in Computer Science, vol.7549, pp.127-145, 2012.
DOI : 10.1007/978-3-642-34047-5_8

M. Schläffer, Updated differential analysis of Grøstl, Grøstl website, 2011.