S. Babbage and L. Frisch, On MISTY1 Higher Order Differential Cryptanalysis, Proceedings of ICISC 2000, number 2015 in Lecture Notes in Computer Science, pp.22-36, 2000.
DOI : 10.1007/3-540-45247-8_3

A. Canteaut, P. Charpin, and H. Dobbertin, A New Characterization of Almost Bent Functions, Fast Software Encryption 99, number 1636 in Lecture Notes in Computer Science, pp.186-200, 1999.
DOI : 10.1007/3-540-48519-8_14

A. Canteaut and M. Videau, Weakness of block ciphers using highly nonlinear confusion functions, Research Report, vol.4367, 2002.
URL : https://hal.archives-ouvertes.fr/inria-00072221

C. Carlet, Two New Classes of Bent Functions, Advances in Cryptology -EU- ROCRYPT'93, number 765 in Lecture Notes in Computer Science, pp.77-101, 1994.
DOI : 10.1007/3-540-48285-7_8

C. Carlet, P. Charpin, and V. Zinoviev, Codes, bent functions and permutations suitable for DES-like cryptosystems. Designs, Codes and Cryptography, pp.125-156, 1998.

F. Chabaud and S. Vaudenay, Links between differential and linear cryptanalysis, Advances in Cryptology -EUROCRYPT'94, number 950 in Lecture Notes in Computer Science, pp.356-365, 1995.
DOI : 10.1007/BFb0053450

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.30.4694

T. Cusick and H. Dobbertin, Some new three-valued crosscorrelation functions for binary m-sequences, IEEE Transactions on Information Theory, vol.42, issue.4, pp.1238-1240, 1996.
DOI : 10.1109/18.508848

H. Dobbertin, One-to-One Highly Nonlinear Power Functions on GF(2 n ), Applicable Algebra in Engineering, Communication and Computing, vol.9, issue.2, pp.139-152, 1998.
DOI : 10.1007/s002000050099

R. Gold, Maximal recursive sequences with 3-valued recursive cross-correlation functions (Corresp.), IEEE Transactions on Information Theory, vol.14, issue.1, pp.154-156, 1968.
DOI : 10.1109/TIT.1968.1054106

T. Jakobsen and L. R. Knudsen, The interpolation attack on block ciphers, Fast Software Encryption 97, number 1267 in Lecture Notes in Computer Science, pp.28-40, 1997.
DOI : 10.1007/BFb0052332

T. Kasami, The weight enumerators for several classes of subcodes of the 2nd order binary Reed-Muller codes, Information and Control, vol.18, issue.4, pp.369-394, 1971.
DOI : 10.1016/S0019-9958(71)90473-6

L. R. Knudsen, Truncated and higher order differentials In Fast Software Encryption -Second International Workshop, number 1008 in Lecture Notes in Computer Science, pp.196-211, 1995.

G. Lachaud and J. Wolfmann, The weights of the orthogonals of the extended quadratic binary Goppa codes, IEEE Transactions on Information Theory, vol.36, issue.3, pp.686-692, 1990.
DOI : 10.1109/18.54892

X. Lai, Higher Order Derivatives and Differential Cryptanalysis, Proc. " Symposium on Communication, Coding and Cryptography honor of J. L. Massey on the occasion of his 60'th birthday, 1994.
DOI : 10.1007/978-1-4615-2694-0_23

F. J. Macwilliams and N. J. Sloane, The Theory of Error-Correcting Codes, 1977.

M. Matsui, Linear Cryptanalysis Method for DES Cipher, Advances in Cryptology -EUROCRYPT'93, number 765 in Lecture Notes in Computer Science, pp.386-397, 1993.
DOI : 10.1007/3-540-48285-7_33

M. Matsui, The First Experimental Cryptanalysis of the Data Encryption Standard, Advances in Cryptology -CRYPTO'94, number 839 in Lecture Notes in Computer Science, 1995.
DOI : 10.1007/3-540-48658-5_1

M. Matsui, New Block Encryption Algorithm MISTY In Fast Software Encryption 97, number 1267 in Lecture Notes in Computer Science, pp.54-68, 1997.

R. J. Mceliece, Weight congruences for p-ary cyclic codes, Discrete Mathematics, vol.3, issue.1-3, pp.177-192, 1972.
DOI : 10.1016/0012-365X(72)90032-5

K. Nyberg, Differentially uniform mappings for cryptography, Advances in Cryptology -EUROCRYPT'93, number 765 in Lecture Notes in Computer Science, pp.55-64, 1993.
DOI : 10.1007/3-540-48285-7_6

K. Nyberg, On the construction of highly nonlinear permutations, Advances in Cryptology -EUROCRYPT'92, number 658 in Lecture Notes in Computer Science, pp.92-98, 1993.
DOI : 10.1007/3-540-47555-9_8

K. Nyberg and L. R. Knudsen, Provable Security Against Differential Cryptanalysis, Advances in Cryptology -CRYPTO'92, number 740 in Lecture Notes in Computer Science, pp.566-574, 1993.
DOI : 10.1007/3-540-48071-4_41

H. Tanaka, K. Hisamatsu, and T. Kaneko, Strength of MISTY1 without FL function for Higher Order Differential Attack, Applied Algebra, Algebraic Algorithms and Error-Correcting Codes, number 1719 in Lecture Notes in Computer Science, pp.221-230, 1999.