E. Bibliographie, A. Andreeva, A. Bogdanov, B. Luykx, E. Mennink et al., Parallelizable and Authenticated Online Ciphers, Advances in Cryptology -ASIACRYPT 2013 -Proceedings, Part I, pp.424-443, 2013.

L. Babai, The Fourier Transform and Equations over Finite Abelian Groups : An introduction to the method of trigonometric sums. Lecture notes, 1989.

M. Bellare, A. Desai, E. Jokipii, and P. Rogaway, A concrete security treatment of symmetric encryption, Proceedings 38th Annual Symposium on Foundations of Computer Science, pp.394-403, 1997.
DOI : 10.1109/SFCS.1997.646128

E. Biham, O. Dunkelman, and N. Keller, Related-Key Boomerang and Rectangle Attacks, Advances in Cryptology -EUROCRYPT 2005, pp.507-525, 2005.
DOI : 10.1007/11426639_30

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.80.6075

J. Daniel, . Bernstein, . Stronger-security, . Bounds-for-wegman-carter-shoup, and . Authenticators, Bellare and R. Impagliazzo. A Tool for Obtaining Tighter Security Analyses of Pseudorandom Function Based Constructions, with Applications to PRP to PRF Conversion. ePrint Archive, Advances in Cryptology - EUROCRYPT 2005, pp.164-180, 1999.

M. Bellare and T. Kohno, A Theoretical Treatment of Related-Key Attacks: RKA-PRPs, RKA-PRFs, and Applications, Advances in Cryptology -EUROCRYPT 2003, pp.491-506, 2003.
DOI : 10.1007/3-540-39200-9_31

A. Bogdanov, L. R. Knudsen, G. Leander, C. Paar, A. Poschmann et al., PRESENT: An Ultra-Lightweight Block Cipher, Cryptographic Hardware and Embedded Systems -CHES 2007, pp.450-466, 2007.
DOI : 10.1007/978-3-540-74735-2_31

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.122.2536

A. Bogdanov, L. R. Knudsen, G. Leander, F. Standaert, J. P. Steinberger et al., Key-Alternating Ciphers in a Provable Setting: Encryption Using a Small Number of Public Permutations, Advances in Cryptology -EUROCRYPT 2012, pp.45-62, 2012.
DOI : 10.1007/978-3-642-29011-4_5

M. Bellare, T. Krovetz, and P. Rogaway, Luby-Rackoff Backwards : Increasing Security by Making Block Ciphers Non-invertible [BR93] Mihir Bellare and Phillip Rogaway. Random Oracles are Practical : A Paradigm for Designing Efficient Protocols, Advances in cryptology -EUROCRYPT 1998 ACM Conference on Computer and Communications SecurityBR94] Mihir Bellare and Phillip Rogaway. Optimal Asymmetric Encryption Advances in Cryptology -EUROCRYPT '94, pp.266-280, 1993.

M. Bellare and P. Rogaway, The Security of Triple Encryption and a Framework??for??Code-Based??Game-Playing??Proofs, Advances in Cryptology -EUROCRYPT 2006, pp.409-426331, 2004.
DOI : 10.1007/11761679_25

M. Bellare and P. Rogaway, The Security of Triple Encryption and a Framework??for??Code-Based??Game-Playing??Proofs, Advances in Cryptology -EUROCRYPT 2006, pp.409-426, 2004.
DOI : 10.1007/11761679_25

R. Shan-chen, J. Lampe, Y. Lee, J. P. Seurin, . Steinberger et al., Minimizing the Two-Round Even-Mansour Cipher Full version available at http://eprint.iacr. org The indistinguishability of the XOR of k permutations In Fast Software Encryption - 21st International Workshop Revised Selected Papers Tweaking Even- Mansour Ciphers, Advances in Cryptology -CRYPTO 2014 (Proceedings, Part I)CLS15] Benoît Cogliati, Rodolphe Lampe, and Yannick Seurin Advances in Cryptology -CRYPTO 2015 -Proceedings, Part ICPS14] Benoit Cogliati, Jacques Patarin, and Yannick Seurin. Security Amplification for the Composition of Block Ciphers : Simpler Proofs and New Results Selected Areas in Cryptography -SAC 2014, pp.39-56, 2014.

P. Crowley and . Mercy, Mercy: A Fast Large Block Cipher for Disk Sector Encryption, LNCS, pp.49-63, 1978.
DOI : 10.1007/3-540-44706-7_4

[. Chakraborty and P. Sarkar, A General Construction of Tweakable Block Ciphers and Different Modes of Operations, Information Security and Cryptology -Inscrypt, pp.88-102, 2006.
DOI : 10.1007/11937807_8

S. Chen and J. Steinberger, Tight Security Bounds for Key-Alternating Ciphers, Advances in Cryptology -EUROCRYPT 2014, pp.327-350, 2013.
DOI : 10.1007/978-3-642-55220-5_19

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.295.903

[. Cogliati and Y. Seurin, Beyond-Birthday-Bound Security for Tweakable Even-Mansour Ciphers with Linear Tweak and Key Mixing, Advances in Cryptology -ASIACRYPT 2015 -21st International Conference on the Theory and Application of Cryptology and Information Security Proceedings, Part II, pp.134-158, 2015.
DOI : 10.1007/978-3-662-48800-3_6

[. Cogliati and Y. Seurin, On the Provable Security of the Iterated Even-Mansour Cipher Against Related-Key and Chosen-Key Attacks, Advances in Cryptology -EUROCRYPT 2015 -Proceedings, Part I, pp.584-613069, 2015.
DOI : 10.1007/978-3-662-46800-5_23

[. Cogliati and Y. Seurin, EWCDM: An Efficient, Beyond-Birthday Secure, Nonce-Misuse Resistant MAC, Advances in Cryptology -CRYPTO 2016 -Proceedings, 2016.
DOI : 10.1007/978-3-662-53018-4_5

[. Cogliati and Y. Seurin, Strengthening the Known-Key Security Notion for Block Ciphers, Fast Software Encryption -23rd International Workshop, FSE 2016, 2016.
DOI : 10.1007/978-3-662-48800-3_16

J. Daemen and V. Rijmen, The Design of Rijndael : AES -The Advanced Encryption Standard, 2002.
DOI : 10.1007/978-3-662-04722-4

S. Even and Y. Mansour, A construction of a cipher from a single pseudorandom permutation, Journal of Cryptology, vol.28, issue.No. 2, pp.151-162, 1997.
DOI : 10.1007/s001459900025

N. Ferguson, S. Lucks, B. Schneier, D. Whiting, M. Bellare et al., The Skein Hash Function Family, 2010.

[. Farshim and G. Procter, The Related-Key Security of Iterated Even???Mansour Ciphers, LNCS, vol.9054, pp.342-363, 2015.
DOI : 10.1007/978-3-662-48116-5_17

A. Fiat and A. Shamir, How To Prove Yourself: Practical Solutions to Identification and Signature Problems, Advances in Cryptology -CRYPTO '86, pp.186-194, 1986.
DOI : 10.1007/3-540-47721-7_12

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.13.8796

O. Goldreich, S. Goldwasser, and S. Micali, How to construct random functions, Journal of the ACM, vol.33, issue.4, pp.792-807, 1986.
DOI : 10.1145/6490.6503

D. Goldenberg, S. Hohenberger, M. Liskov, E. C. Schwartz, and H. Seyalioglu, On Tweaking Luby-Rackoff Blockciphers, Advances in Cryptology -ASIACRYPT 2007, pp.342-356, 2007.
DOI : 10.1007/978-3-540-76900-2_21

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.217.950

[. Granger, P. Jovanovic, B. Mennink, and S. Neves, Improved Masking for Tweakable Blockciphers with Applications to Authenticated Encryption, Advances in Cryptology -EUROCRYPT 2016 -35th Annual International Conference on the Theory and Applications of Cryptographic Techniques Proceedings, Part I, pp.263-293, 2016.
DOI : 10.1007/978-3-662-49890-3_11

URL : http://infoscience.epfl.ch/record/215140

P. Gazi and U. M. Maurer, Cascade Encryption Revisited, Advances in Cryptology -ASIACRYPT 2009, pp.37-51, 2009.

J. Guo, T. Peyrin, A. Poschmann, and M. J. Robshaw, The LED Block Cipher, Cryptographic Hardware and Embedded Systems -CHES 2011, pp.326-341, 2011.
DOI : 10.1007/978-3-642-23951-9_22

S. Halevi and P. Rogaway, A Tweakable Enciphering Mode, Advances in Cryptology -CRYPTO 2003, pp.482-499, 2003.
DOI : 10.1007/978-3-540-45146-4_28

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.332.3633

S. Halevi and P. Rogaway, A Parallelizable Enciphering Mode, Topics in Cryptology -CT-RSA 2004, pp.292-304, 2004.
DOI : 10.1007/978-3-540-24660-2_23

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.3.6717

T. Viet, P. Hoang, and . Rogaway, On Generalized Feistel Networks, Advances in Cryptology -CRYPTO 2010, pp.613-630, 2010.

[. Hall, D. Wagner, J. Kelsey, and B. Schneier, Building PRFs from PRPs, Advances in Cryptology - CRYPTO '98, pp.370-389, 1998.
DOI : 10.1007/BFb0055742

J. Jean, I. Nikolic, and T. Peyrin, Tweaks and Keys for Block Ciphers: The TWEAKEY Framework, Advances in Cryptology -ASIACRYPT 2014 -Proceedings, Part II, pp.274-288, 2014.
DOI : 10.1007/978-3-662-45608-8_15

[. Jetchev, O. Özen, and M. Stam, Understanding Adaptivity: Random Systems Revisited, Advances in Cryptology -ASIACRYPT 2012, pp.313-330, 2012.
DOI : 10.1007/978-3-642-34961-4_20

D. Kahn, The Codebreakers : The Comprehensive History of Secret Communication from Ancient Times to the Internet. Scribner, rev sub edition, 1996.

E. Kiltz, K. Pietrzak, and M. Szegedy, Digital Signatures with Minimal Overhead from Indifferentiable Random Invertible Functions, Advances in Cryptology -CRYPTO 2013 (Proceedings, Part I), pp.571-588, 2013.
DOI : 10.1007/978-3-642-40041-4_31

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.400.7026

]. K. Kur10 and . Kurosawa, Power of a public random permutation and its application to authenticated encryption, IEEE Transactions on Information Theory, vol.56, issue.10, pp.5366-5374, 2010.

[. Lee, Towards Key-Length Extension with Optimal Security: Cascade Encryption and Xor-cascade Encryption, Advances in Cryptology -EUROCRYPT 2013, pp.405-425, 2013.
DOI : 10.1007/978-3-642-38348-9_25

R. Lampe, J. Patarin, and Y. Seurin, An Asymptotically Tight Security Analysis of the Iterated Even-Mansour Cipher Pseudo-random Permutation Generators and Cryptographic Composition, Advances in Cryptology - ASIACRYPT 2012 Symposium on Theory of Computing -STOC '86, pp.278-295, 1986.

M. Luby and C. Rackoff, How to Construct Pseudorandom Permutations from Pseudorandom Functions, SIAM Journal on Computing, vol.17, issue.2, pp.373-386, 1988.
DOI : 10.1137/0217022

M. Liskov, R. L. Rivest, and D. Wagner, Tweakable Block Ciphers, Advances in Cryptology -CRYPTO 2002, pp.31-46, 2002.
DOI : 10.1007/s00145-010-9073-y

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.121.2377

R. Lampe and Y. Seurin, Security Analysis of Key-Alternating Feistel Ciphers, Fast Software Encryption -FSE 2014, pp.243-264, 2014.
DOI : 10.1007/978-3-662-46706-0_13

T. Landecker, R. S. Shrimpton, and . Terashima, Tweakable Blockciphers with Beyond Birthday-Bound Security, Advances in Cryptology -CRYPTO 2012, pp.14-30, 2012.
DOI : 10.1007/978-3-642-32009-5_2

[. Lucks, The Sum of PRPs Is a Secure PRF, Advances in Cryptology -EUROCRYPT 2000, pp.470-484, 2000.
DOI : 10.1007/3-540-45539-6_34

M. Ueli and . Maurer, Indistinguishability of Random Systems, Advances in Cryptology -EUROCRYPT 2002, pp.110-132, 2002.

B. Mennink, Optimally Secure Tweakable Blockciphers, Fast Software Encryption -FSE 2015, pp.428-448, 2015.
DOI : 10.1007/978-3-662-48116-5_21

URL : https://lirias.kuleuven.be/bitstream/123456789/481649/2/article-2503.pdf

B. Mennink, XPX: Generalized Tweakable Even-Mansour with Improved Security Guarantees, Advances in Cryptology -CRYPTO 2016 - Proceedings, 2016.
DOI : 10.1007/978-3-662-53018-4_3

A. Mitsuda and T. Iwata, Tweakable Pseudorandom Permutation from Generalized Feistel Structure, ProvSec, pp.22-37, 2008.

[. Minematsu, Improved Security Analysis of XEX and LRW Modes, Selected Areas in Cryptography -SAC 2006, pp.96-113, 2006.
DOI : 10.1007/978-3-540-74462-7_8

[. Minematsu, Beyond-Birthday-Bound Security Based on Tweakable Block Cipher, Fast Software Encryption -FSE 2009, pp.308-326, 2009.
DOI : 10.1007/978-3-642-03317-9_19

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.466.1780

M. Ueli, K. Maurer, and . Pietrzak, Composition of Random Systems : When Two Weak Make One Strong, Theory of Cryptography Conference -TCC 2004, pp.410-427, 2004.

M. Ueli, K. Maurer, R. Pietrzak, and . Renner, Indistinguishability Amplification Advances in Cryptology - CRYPTO, LNCS, vol.4622456, pp.130-149, 2006.

B. Morris, P. Rogaway, and T. Stegers, How to Encipher Messages on a Small Domain, Advances in Cryptology - CRYPTO 2009, pp.286-302, 2009.
DOI : 10.1007/978-3-642-03356-8_17

M. Ueli, S. Maurer, and . Tessaro, Computational Indistinguishability Amplification : Tight Product Theorems for System Composition Advances in Cryptology -CRYPTO On the Pseudorandomness of Top- Level Schemes of Block Ciphers, MV00] Shiho Moriai and Serge Vaudenay Advances in Cryptology -ASIACRYPT, pp.355-373, 1976.

J. Patarin and . Luby-rackoff, Rounds Are Enough for 2 n(1?) Security Advances in Cryptology -CRYPTO Security of Random Feistel Schemes with 5 or More Rounds, Pat04] Jacques Patarin Advances in Cryptology - CRYPTO 2004, pp.513-529, 2003.

J. Patarin, A proof of security in o(2n) for the xor of two random permutations, Third International Conference Proceedings, pp.232-248, 2008.

J. Patarin, n ) for the xor of two random permutations \\ -proof with the standard H technique -. IACR Cryptology ePrint Archive, 2013 :368, 2013. [Pie05a] Krzysztof Pietrzak. Composition Does Not Imply Adaptive Security, Advances in Cryptology -CRYPTO 2005, pp.55-65, 2005.

[. Pietrzak, Indistinguishability and Composition of Random Systems [Pie06] Krzysztof Pietrzak. Composition Implies Adaptive Security in Minicrypt, Advances in Cryptology -EUROCRYPT 2006, pp.328-338, 2005.

G. Procter, A Note on the CLRW2 Tweakable Block Cipher Construction. IACR Cryptology ePrint Archive, 2014.

P. Rogaway, M. Bellare, J. Black, and P. Rogaway, OCB, Advances in Cryptology -ASIACRYPT 2004 Topics in Cryptology -CT-RSA 2011 The Hasty Pudding Cipher. AES submission to NIST, pp.365-403, 1998.
DOI : 10.1145/937527.937529

C. Shannon, [Sho96] Victor Shoup. On Fast and Provably Secure Message Authentication Based on Universal Hashing, Advances in Cryptology -CRYPTO '96, pp.656-715, 1949.

J. Steinberger, Improved Security Bounds for Key-Alternating Ciphers via Hellinger Distance. IACR Cryptology ePrint Archive, 2012.

J. Steinberger, Counting solutions to additive equations in random sets, 2013.

S. Vaudenay, Provable security for block ciphers by decorrelation, Symposium on Theoretical Aspects of Computer Science, STACS 98, pp.249-275, 1998.
DOI : 10.1007/BFb0028566

S. Vaudenay, Adaptive-Attack Norm for Decorrelation and Super-Pseudorandomness, Selected Areas in Cryptography -SAC '99, pp.49-61, 1999.
DOI : 10.1007/3-540-46513-8_4

URL : http://infoscience.epfl.ch/record/99513

S. Vaudenay, Decorrelation: A Theory for Block Cipher Security, Journal of Cryptology, vol.16, issue.4, pp.249-286, 2003.
DOI : 10.1007/s00145-003-0220-6

N. Mark, L. Wegman, and . Carter, New Hash Functions and Their Use in Authentication and Set Equality, J. Comput. Syst. Sci, vol.22, issue.3, pp.265-279, 1981.

[. Zheng, T. Matsumoto, and H. Imai, On the Construction of Block Ciphers Provably Secure and Not Relying on Any Unproved Hypotheses, Advances in Cryptology - CRYPTO '89, pp.461-480, 1989.
DOI : 10.1007/0-387-34805-0_42