W. Aiello, M. Bellare, G. D. Crescenzo, and R. Venkatesan, Security amplification by composition: The case of doubly-iterated, ideal ciphers, Lecture Notes in Computer Science, vol.1462, pp.390-407, 1998.
DOI : 10.1007/BFb0055743

K. Aoki and Y. Sasaki, Preimage Attacks on One-Block MD4, 63-Step MD5 and More, Selected Areas in Cryptography, pp.103-119, 2008.
DOI : 10.1007/11426639_2

M. Bellare, T. Krovetz, and P. Rogaway, Luby-Rackoff backwards: Increasing security by making block ciphers non-invertible, Lecture Notes in Computer Science, vol.1403, pp.266-280, 1998.
DOI : 10.1007/BFb0054132

E. Biham, New Types of Cryptanalytic Attacks Using Related Keys, J. Cryptology, vol.7, issue.4, pp.229-246, 1994.

E. Biham, O. Dunkelman, N. Keller, and A. Shamir, New Data-Efficient Attacks on Reduced-Round IDEA, IACR Cryptology ePrint Archive, pp.2011-417, 2011.

E. Biham and A. Shamir, Differential Cryptanalysis of the Full 16-Round DES, pp.487-496

A. Bogdanov, D. Khovratovich, and C. Rechberger, Biclique Cryptanalysis of the Full AES, Lecture Notes in Computer Science, vol.7073, pp.344-371, 2011.
DOI : 10.1007/978-3-642-25385-0_19

J. Borghoff, A. Canteaut, T. Güneysu, E. B. Kavun, M. Knezevic et al., PRINCE ??? A Low-Latency Block Cipher for Pervasive Computing Applications, Lecture Notes in Computer Science, vol.7658, pp.208-225, 2012.
DOI : 10.1007/978-3-642-34961-4_14

C. Bouillaguet, P. Derbez, and P. A. Fouque, Automatic Search of Attacks on Round-Reduced AES and Applications, Lecture Notes in Computer Science, vol.6841, pp.169-187, 2011.
DOI : 10.1007/978-3-642-22792-9_10

URL : https://hal.archives-ouvertes.fr/hal-01110414

E. F. Brickell, Advances in Cryptology -CRYPTO '92, 12th Annual International Cryptology Conference Proceedings, 1992.
DOI : 10.1007/3-540-48071-4

R. Canetti, Y. Dodis, S. Halevi, E. Kushilevitz, and A. Sahai, Exposure-Resilient Functions and All-or-Nothing Transforms, Lecture Notes in Computer Science, vol.1807, pp.453-469, 2000.
DOI : 10.1007/3-540-45539-6_33

J. Choy, A. Zhang, K. Khoo, M. Henricksen, and A. Poschmann, AES Variants Secure against Related-Key Differential and Boomerang Attacks, Lecture Notes in Computer Science, vol.6633, pp.191-207, 2011.
DOI : 10.1007/978-3-642-21040-2_13

J. Daemen and V. Rijmen, The Wide Trail Design Strategy, Lecture Notes in Computer Science, vol.2260, pp.222-238, 2001.
DOI : 10.1007/3-540-45325-3_20

H. Demirci and A. A. Selçuk, A Meet-in-the-Middle Attack on 8-Round AES, pp.31-116
DOI : 10.1007/978-3-540-71039-4_7

W. Diffie and M. Hellman, Special Feature Exhaustive Cryptanalysis of the NBS Data Encryption Standard, Computer, vol.10, issue.6, pp.74-84, 1977.
DOI : 10.1109/C-M.1977.217750

I. Dinur, O. Dunkelman, N. Keller, and A. Shamir, Efficient Dissection of Composite Problems, with Applications to Cryptanalysis, Knapsacks, and Combinatorial Search Problems, Lecture Notes in Computer Science, vol.7417, pp.719-740, 2012.
DOI : 10.1007/978-3-642-32009-5_42

O. Dunkelman, N. Keller, and A. Shamir, Improved Single-Key Attacks on 8-Round AES-192 and AES-256, Lecture Notes in Computer Science, vol.6477, pp.158-176, 2010.
DOI : 10.1007/978-3-642-17373-8_10

O. Dunkelman, N. Keller, and A. Shamir, Minimalism in Cryptography: The Even-Mansour Scheme Revisited, pp.336-354
DOI : 10.1007/978-3-642-29011-4_21

P. Ga?i and S. Tessaro, Efficient and Optimally Secure Key-Length Extension for Block Ciphers via Randomized Cascading, pp.63-80
DOI : 10.1007/978-3-642-29011-4_6

T. Isobe, A Single-Key Attack on the Full GOST Block Cipher, pp.290-305

A. Joux, Fast Software Encryption -18th International Workshop Revised Selected Papers, Lecture Notes in Computer Science, vol.6733, 2011.

D. Khovratovich, G. Leurent, and C. Rechberger, Narrow-Bicliques: Cryptanalysis of Full IDEA, pp.392-410
DOI : 10.1007/978-3-642-29011-4_24

D. Khovratovich, C. Rechberger, and A. Savelieva, Bicliques for Preimages: Attacks on Skein-512 and the SHA

J. Kilian and P. Rogaway, How to Protect DES Against Exhaustive Key Search, Lecture Notes in Computer Science, vol.1109, pp.252-267, 1996.
DOI : 10.1007/3-540-68697-5_20

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.124.1982

G. Leurent, MD4 is Not One-Way, pp.412-428
DOI : 10.1007/978-3-540-71039-4_26

G. Leurent, Design and Analysis of Hash Functions, 2010.

M. Liskov, R. L. Rivest, and D. Wagner, Tweakable Block Ciphers, Journal of Cryptology, vol.12, issue.11, pp.588-613, 2011.
DOI : 10.1007/s00145-010-9073-y

M. Matsui, The First Experimental Cryptanalysis of the Data Encryption Standard, Lecture Notes in Computer Science, vol.839, pp.1-11, 1994.
DOI : 10.1007/3-540-48658-5_1

L. May, M. Henricksen, W. Millan, G. Carter, and E. Dawson, Strengthening the Key Schedule of the AES, ACISP. Lecture Notes in Computer Science, vol.2384, pp.226-240, 2002.
DOI : 10.1007/3-540-45450-0_19

I. Nikolic, Tweaking AES, Lecture Notes in Computer Science, vol.6544, pp.198-210, 2010.
DOI : 10.1007/3-540-45450-0_19

K. Nyberg, Fast Software Encryption, 15th International Workshop Revised Selected Papers, Lecture Notes in Computer Science, vol.5086, 2008.

K. Nyberg and L. R. Knudsen, Provable Security Against Differential Cryptanalysis, pp.566-574
DOI : 10.1007/3-540-48071-4_41

R. L. Rivest, All-or-nothing encryption and the package transform, Lecture Notes in Computer Science, vol.1267, pp.210-218, 1997.
DOI : 10.1007/BFb0052348

Y. Sasaki, Meet-in-the-Middle Preimage Attacks on AES Hashing Modes and an Application to Whirlpool, pp.378-396

Y. Sasaki and K. Aoki, Finding Preimages in Full MD5 Faster Than Exhaustive Search, Lecture Notes in Computer Science, vol.5479, pp.134-152, 2009.
DOI : 10.1007/11426639_2

S. Vaudenay, Provable security for block ciphers by decorrelation, Lecture Notes in Computer Science, vol.1373, pp.249-275, 1998.
DOI : 10.1007/BFb0028566