J. Daniel, T. Bernstein, and . Lange, Computing Small Discrete Logarithms Faster, Progress in Cryptology -INDOCRYPT 2012, 13th International Conference on Cryptology in India Proceedings, pp.317-338, 2012.

J. Daniel, T. Bernstein, and . Lange, Non-uniform Cracks in the Concrete: The Power of Free Precomputation, Advances in Cryptology -ASIACRYPT 2013 -19th International Conference on the Theory and Application of Cryptology and Information Security Proceedings, Part II, pp.321-340, 2013.

E. Biham, How to decrypt or even substitute DES-encrypted messages in 228 steps, Information Processing Letters, vol.84, issue.3, pp.117-124, 2002.
DOI : 10.1016/S0020-0190(02)00269-7

A. Biryukov, S. Mukhopadhyay, and P. Sarkar, Improved Time-Memory Trade-Offs with Multiple Data, Selected Areas in Cryptography, 12th International Workshop, SAC 2005, pp.110-127, 2005.
DOI : 10.1007/11693383_8

A. Biryukov and A. Shamir, Cryptanalytic Time/Memory/Data Tradeoffs for Stream Ciphers, Lecture Notes in Computer Science, vol.1976, pp.1-13, 2000.
DOI : 10.1007/3-540-44448-3_1

A. Biryukov and D. Wagner, Advanced Slide Attacks, Lecture Notes in Computer Science, vol.1807, pp.589-606, 2000.
DOI : 10.1007/3-540-45539-6_41

B. Bollobás, Random Graphs. Cambridge studies in advanced mathematics, 2001.

J. Borghoff, A. Canteaut, T. Güneysu, M. Elif-bilge-kavun, L. R. Knezevic et al., PRINCE -A Low-Latency Block Cipher for Pervasive Computing Applications -Extended Abstract, ASIACRYPT, pp.208-225, 2012.

A. Canteaut, T. Fuhr, H. Gilbert, M. Naya-plasencia, and J. Reinhard, Multiple Differential Cryptanalysis of Round-Reduced PRINCE (Full version) IACR Cryptology ePrint Archive, p.89, 2014.

A. Canteaut, M. Naya-plasencia, and B. Ere, Sieve-in-the-Middle: Improved MITM Attacks, Advances in Cryptology -CRYPTO 2013 -33rd Annual Cryptology Conference Proceedings, Part I, pp.222-240, 2013.
DOI : 10.1007/978-3-642-40041-4_13

URL : https://hal.archives-ouvertes.fr/hal-00857358

S. Chatterjee, A. Menezes, and P. Sarkar, Another Look at Tightness. In Selected Areas in Cryptography -18th International Workshop, pp.293-319, 2011.
DOI : 10.1007/978-3-642-28496-0_18

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.228.3065

P. Kevin, . Costello, H. Van, and . Vu, The rank of random graphs, Random Structures & Algorithms, vol.33, issue.3, pp.269-285, 2008.

J. Daemen, Limitations of the Even-Mansour construction, Advances in Cryptology -ASI- ACRYPT '91, International Conference on the Theory and Applications of Cryptology, Fujiyoshida, Japan Proceedings, pp.495-498, 1991.
DOI : 10.1007/3-540-57332-1_46

O. Dunkelman, N. Keller, and A. Shamir, Minimalism in Cryptography: The Even-Mansour Scheme Revisited, Advances in Cryptology -EUROCRYPT 2012 -31st Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings, pp.336-354, 2012.
DOI : 10.1007/978-3-642-29011-4_21

S. Even and Y. Mansour, A construction of a cipher from a single pseudorandom permutation, Advances in Cryptology ASIACRYPT '91, pp.210-224, 1993.
DOI : 10.1007/3-540-57332-1_17

J. Jean, I. Nikolic, T. Peyrin, L. Wang, and S. Wu, Security Analysis of PRINCE, Fast Software Encryption -20th International Workshop, FSE 2013, pp.92-111, 2013.
DOI : 10.1007/978-3-662-43933-3_6

URL : https://hal.archives-ouvertes.fr/hal-00870448

A. Joux, Algorithmic Cryptanalysis. Chapman & Hall / CRC Cryptography and Network Security Series, 2009.
DOI : 10.1201/9781420070033

J. Kilian and P. Rogaway, How to Protect DES Against Exhaustive Key Search (an Analysis of DESX), Journal of Cryptology, vol.14, issue.1, pp.17-35, 2001.
DOI : 10.1007/s001450010015

F. Kuhn and R. Struik, Random Walks Revisited: Extensions of Pollard???s Rho Algorithm for Computing Multiple Discrete Logarithms, Selected Areas in Cryptography, pp.212-229, 2001.
DOI : 10.1007/3-540-45537-X_17

R. Lampe, J. Patarin, and Y. Seurin, An Asymptotically Tight Security Analysis of the Iterated Even-Mansour Cipher, Advances in Cryptology -ASIACRYPT 2012 -18th International Conference on the Theory and Application of Cryptology and Information Security. Proceedings, pp.278-295, 2012.
DOI : 10.1007/978-3-642-34961-4_18

J. H. Hyung-tae-lee, J. Cheon, and . Hong, Accelerating ID-based Encryption based on Trapdoor DL using Pre-computation. Cryptology ePrint Archive, Report, vol.187, 2011.

A. Menezes, Another Look at Provable Security, Advances in Cryptology -EUROCRYPT 2012 -31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, 2012.
DOI : 10.1007/978-3-642-29011-4_2

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.144.4355

J. M. Pollard, Kangaroos, Monopoly and Discrete Logarithms, Journal of Cryptology, vol.13, issue.4, pp.437-447, 2000.
DOI : 10.1007/s001450010010

J. Quisquater and J. Delescaille, How easy is collision search. New results and applications to DES, Lecture Notes in Computer Science, vol.435, pp.408-413, 1989.
DOI : 10.1007/0-387-34805-0_38

H. Soleimany, C. Blondeau, X. Yu, W. Wu, K. Nyberg et al., Reflection Cryptanalysis of PRINCE-Like Ciphers, Fast Software Encryption -20th International Workshop, FSE 2013, pp.71-91, 2013.

C. Paul, M. J. Van-oorschot, and . Wiener, Parallel Collision Search with Cryptanalytic Applications, J. Cryptology, vol.12, issue.1, pp.1-28, 1999.