K. Aoki, T. Ichikawa, M. Kanda, M. Matsui, S. Moriai et al., Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms ? Design andAnalysis, Selected Areas in Cryptography, vol.2012, pp.39-56, 2001.

D. Bai and L. Li, New Impossible Differential Attacks on Camellia, Information Security Practice and Experience, vol.7232, pp.80-96, 2012.

E. Biham, A. Biryukov, and A. Shamir, Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials, Advances in Cryptology ? EUROCRYPT ?99, vol.1592, pp.12-23, 1999.

E. Biham, O. Dunkelman, and N. Keller, The Rectangle Attack ? Rectangling the Serpent, Lecture Notes in Computer Science, vol.2045, pp.340-357, 2001.

E. Biham and A. Shamir, Differential cryptanalysis of DES-like cryptosystems, Journal of Cryptology, vol.4, issue.1, pp.3-72, 1991.

J. Chen, K. Jia, H. Yu, and X. Wang, New Impossible Differential Attacks of Reduced-Round Camellia-192 and Camellia-256, Information Security and Privacy, vol.6812, pp.16-33, 2011.

J. Daemen, L. R. Knudsen, and V. Rijmen, The block cipher Square, Fast Software Encryption, vol.1267, pp.149-165, 1997.

H. Demirci and A. A. Selçuk, A Meet-in-the-Middle Attack on 8-Round AES, Fast Software Encryption, vol.5086, pp.116-126

W. Diffie and M. E. Hellman, Special Feature Exhaustive Cryptanalysis of the NBS Data Encryption Standard, Computer, vol.10, issue.6, pp.74-84, 1977.

L. Duo, C. Li, and K. Feng, New observation on Camellia, SAC 2005, vol.3897, pp.51-64, 2006.

L. Duo, C. Li, and K. Feng, Square Like Attack on Camellia, Information and Communications Security, vol.4861, pp.269-283, 2007.

Y. Hatano, H. Sekine, and T. Kaneko, Higher Order Differential Attack of Camellia(II), Selected Areas in Cryptography, vol.2595, pp.129-146, 2003.

M. E. Hellman, A cryptanalytic time-memory trade-off, IEEE Transactions on Information Theory, vol.26, issue.4, pp.401-406, 1980.

Y. Hu, Y. Zhang, and G. Xiao, Integral cryptanalysis of SAFER+, Electronics Letters, vol.35, issue.17, p.1458, 1999.

, Information technology. Security techniques. Mapping the revised editions of ISO/IEC 27001 and ISO/IEC 27002

L. R. Knudsen, Truncated and higher order differentials, Fast Software Encryption, vol.1008, pp.196-211, 1995.

L. R. Knudsen, DEAL -a 128-bit block cipher, 1998.

L. R. Knudsen and D. Wagner, Integral Cryptanalysis, Fast Software Encryption, vol.2365, pp.112-127, 2002.

X. Lai, Higher Order Derivatives and Differential Cryptanalysis, Communications and Cryptography, pp.227-233, 1994.

L. Li, J. Chen, and K. Jia, New Impossible Differential Cryptanalysis of Reduced-Round Camellia, Cryptology and Network Security, vol.7092, pp.26-39, 2011.
URL : https://hal.archives-ouvertes.fr/hal-00922229

Y. Liu, L. Li, D. Gu, X. Wang, Z. Liu et al., New Observations on Impossible Differential Cryptanalysis of Reduced-Round Camellia, Fast Software Encryption, vol.7549, pp.90-109, 2012.
URL : https://hal.archives-ouvertes.fr/hal-00922229

J. Lu, Y. Wei, J. Kim, and P. A. Fouque, Cryptanalysis of reduced versions of the Camellia block cipher, IET Information Security, vol.6, issue.3, pp.228-238, 2012.

J. Lu, Y. Wei, J. Kim, and E. Pasalic, The higher-order meet-in-the-middle attack and its application to the Camellia block cipher, Theoretical Computer Science, vol.527, pp.102-122, 2014.

M. Matsui, Linear Cryptanalysis Method for DES Cipher, Advances in Cryptology ? EUROCRYPT ?93, vol.765, pp.386-397, 1994.

B. Preneel, New European Schemes for Signature, Integrity and Encryption (NESSIE): A Status Report, Public Key Cryptography, pp.297-309, 2002.

T. Shirai, Differential, linear, boomerang and rectangle cryptanalysis of reduced-Round Camellia, Proceedings of the Third NESSIE Workshop, 2002.

M. Sugita, K. Kobara, and H. Imai, Security of Reduced Version of the Block Cipher Camellia against Truncated and Impossible Differential Cryptanalysis, Advances in Cryptology ? ASIACRYPT 2001, vol.2248, pp.193-207, 2001.

W. Wu, D. Feng, and H. Chen, Collision attack and pseudorandomness of reducedround Camellia, SAC 2004, vol.3357, pp.256-270, 2005.

D. Wagner, The Boomerang Attack, Fast Software Encryption, vol.1636, pp.156-170, 1999.