S. Babbage and L. Frisch, On MISTY1 Higher Order Differential Cryptanalysis, Proceedings of ICISC 2000, number 2015 in Lecture Notes in Computer Science, pp.22-36, 2000.
DOI : 10.1007/3-540-45247-8_3

E. Biham and A. Shamir, Differential cryptanalysis of DES-like cryptosystems, Journal of Cryptology, vol.36, issue.4, pp.3-72, 1991.
DOI : 10.1007/BF00630563

A. Canteaut, Differential cryptanalysis of Feistel ciphers and differentially uniform mappings, Selected Areas on Cryptography, SAC'97, pp.172-184, 1997.

A. Canteaut, P. Charpin, and H. Dobbertin, Binary m-sequences with three-valued crosscorrelation: a proof of Welch's conjecture, IEEE Transactions on Information Theory, vol.46, issue.1, pp.4-8, 2000.
DOI : 10.1109/18.817504

A. Canteaut, P. Charpin, and H. Dobbertin, Weight Divisibility of Cyclic Codes, Highly Nonlinear Functions on F2m, and Crosscorrelation of Maximum-Length Sequences, SIAM Journal on Discrete Mathematics, vol.13, issue.1, pp.105-138, 2000.
DOI : 10.1137/S0895480198350057

A. Canteaut and M. Videau, Weakness of block ciphers using highly nonlinear confusion functions, research report, 2001.
URL : https://hal.archives-ouvertes.fr/inria-00072221

C. Carlet, P. Charpin, and V. Zinoviev, Codes, bent functions and permutations suitable for DES-like cryptosystems. Designs, Codes and Cryptography, pp.125-156, 1998.

F. Chabaud and S. Vaudenay, Links between differential and linear cryptanalysis, Advances in Cryptology -EUROCRYPT'94, number 950 in Lecture Notes in Computer Science, pp.356-365, 1995.
DOI : 10.1007/BFb0053450

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.30.4694

P. Charpin, A. Tietäväinen, and V. Zinoviev, On binary cyclic codes with minimum distance d = 3. Problems of Information Transmission, pp.287-296, 1997.

T. Cusick and H. Dobbertin, Some new three-valued crosscorrelation functions for binary m-sequences, IEEE Transactions on Information Theory, vol.42, issue.4, pp.1238-1240, 1996.
DOI : 10.1109/18.508848

J. Daemen and V. Rijmen, AES proposal: the Rijndael block cipher Available at http://csrc.nist.gov/encryption, 1999.

H. Dobbertin, One-to-One Highly Nonlinear Power Functions on GF(2 n ), Applicable Algebra in Engineering, Communication and Computing, vol.9, issue.2
DOI : 10.1007/s002000050099

R. Gold, Maximal recursive sequences with 3-valued recursive cross-correlation functions (Corresp.), IEEE Transactions on Information Theory, vol.14, issue.1, pp.154-156, 1968.
DOI : 10.1109/TIT.1968.1054106

C. Harpes, Cryptanalysis of iterated block ciphers, of ETH Series in Information Processing. Hartung-Gorre Verlag, 1996.

C. Harpes, G. Kramer, and J. L. Massey, A Generalization of Linear Cryptanalysis and the Applicability of Matsui???s Piling-up Lemma, Advances in Cryptology -EUROCRYPT'95, number 921 in Lecture Notes in Computer Science, pp.24-38, 1995.
DOI : 10.1007/3-540-49264-X_3

T. Helleseth, Some results about the cross-correlation function between two maximal linear sequences, Discrete Mathematics, vol.16, issue.3, pp.209-232, 1976.
DOI : 10.1016/0012-365X(76)90100-X

H. Hollman and Q. Xiang, A proof of the Welch and Niho conjectures on crosscorrelations of binary m-sequences. Finite Fields and Their Applications, pp.253-286, 2001.

T. Jakobsen, Cryptanalysis of block ciphers with probabilistic nonlinear relations of low degree, Advances in Cryptology -CRYPTO'98, number 1462 in Lecture Notes in Computer Science, pp.212-222, 1998.

T. Jakobsen, Higher-order cryptanalysis of block ciphers, 1999.

T. Jakobsen and L. R. Knudsen, The interpolation attack on block ciphers, Fast Software Encryption 97, number 1267 in Lecture Notes in Computer Science, 1997.
DOI : 10.1007/BFb0052332

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.49.7252

T. Kasami, Weight distributions of Bose-Chaudhuri-Hocquenghem codes The Univ, Proceedings of the conference on combinatorial mathematics and its applications, pp.335-357, 1968.

T. Kasami, The weight enumerators for several classes of subcodes of the 2nd order binary Reed-Muller codes, Information and Control, vol.18, issue.4, pp.369-394, 1971.
DOI : 10.1016/S0019-9958(71)90473-6

L. R. Knudsen, Truncated and higher order differentials In Fast Software Encryption -Second International Workshop, number 1008 in Lecture Notes in Computer Science, pp.196-211, 1995.

Z. Kukorelly, On the validity of certian hypotheses used in linear cryptanalysis, of ETH Series in Information Processing. Hartung- Gorre Verlag, 1999.

G. Lachaud and J. Wolfmann, The weights of the orthogonals of the extended quadratic binary Goppa codes, IEEE Transactions on Information Theory, vol.36, issue.3, pp.686-692, 1990.
DOI : 10.1109/18.54892

X. Lai, Higher Order Derivatives and Differential Cryptanalysis, Proc. " Symposium on Communication, Coding and Cryptography honor of J. L. Massey on the occasion of his 60'th birthday, 1994.
DOI : 10.1007/978-1-4615-2694-0_23

M. Matsui, Linear Cryptanalysis Method for DES Cipher, Advances in Cryptology -EUROCRYPT'93, number 765 in Lecture Notes in Computer Science, 1994.
DOI : 10.1007/3-540-48285-7_33

M. Matsui, The First Experimental Cryptanalysis of the Data Encryption Standard, Advances in Cryptology -CRYPTO'94, number 839 in Lecture Notes in Computer Science, 1995.
DOI : 10.1007/3-540-48658-5_1

M. Matsui, New block encryption algorithm MISTY, Proceedings of the Fourth International Workshop of Fast Software Encryption , number 1267 in Lecture Notes in Computer Science, pp.54-68, 1997.
DOI : 10.1007/BFb0052334

R. J. Mceliece, Weight congruences for p-ary cyclic codes, Discrete Mathematics, vol.3, issue.1-3, pp.177-192, 1972.
DOI : 10.1016/0012-365X(72)90032-5

W. Meier and O. Staffelbach, Nonlinearity Criteria for Cryptographic Functions, Advances in Cryptology -EUROCRYPT'89, number 434 in Lecture Notes in Computer Science, pp.549-562, 1990.
DOI : 10.1007/3-540-46885-4_53

K. Nyberg, Perfect nonlinear S-boxes, Advances in Cryptology - EUROCRYPT'91, number 547 in Lecture Notes in Computer Science, pp.378-385, 1991.
DOI : 10.1007/3-540-46416-6_32

K. Nyberg, Differentially uniform mappings for cryptography, Advances in Cryptology -EUROCRYPT'93, number 765 in Lecture Notes in Computer Science, pp.55-64, 1993.
DOI : 10.1007/3-540-48285-7_6

K. Nyberg and L. R. Knudsen, Provable Security Against Differential Cryptanalysis, Advances in Cryptology -CRYPTO'92, number 740 in Lecture Notes in Computer Science, pp.566-574, 1993.
DOI : 10.1007/3-540-48071-4_41

V. Pless, Power moment identities on weight distributions in errorcorrecting codes, Info. and Control, vol.3, pp.147-152, 1963.

D. V. Sarwate and M. B. Pursley, Crosscorrelation properties of pseudorandom and related sequences, Proceedings of the IEEE, vol.68, issue.5, pp.593-619, 1980.
DOI : 10.1109/PROC.1980.11697

V. M. Sidelnikov, On mutual correlation of sequences, Soviet Math. Dokl, vol.12, pp.197-201, 1971.

H. Tanaka, K. Hisamatsu, and T. Kaneko, Strength of MISTY1 without FL function for Higher Order Differential Attack, Applied Algebra, Algebraic Algorithms and Error-Correcting Codes, number 1719 in Lecture Notes in Computer Science, pp.221-230, 1999.