M. R. Albrecht, P. Farshim, K. G. Paterson, and G. J. Watson, On Cipher-Dependent Related-Key Attacks in the Ideal-Cipher Model, Fast Software Encryption -FSE 2011, pp.128-145, 2011.
DOI : 10.1007/978-3-540-75670-5_13

URL : https://hal.archives-ouvertes.fr/hal-01287992

P. Barreto, V. Rijmen, P. Barreto, and V. Rijmen, The ANUBIS Block Cipher URL https The Khazad Legacy-level Block Ci- pher, 2000.

M. Bellare and T. Kohno, A Theoretical Treatment of Related-Key Attacks: RKA-PRPs, RKA-PRFs, and Applications, Advances in Cryptology -EUROCRYPT 2003, pp.491-506, 2003.
DOI : 10.1007/3-540-39200-9_31

A. Biryukov, DES-X (or DESX), Encyclopedia of Cryptography and Security, p.331, 2011.
DOI : 10.1007/978-1-4419-5906-5_570

J. Borghoff, A. Canteaut, T. Güneysu, E. B. Kavun, M. Kne?evi´kne?evi´c et al., PRINCE ??? A Low-Latency Block Cipher for Pervasive Computing Applications, -latency Block Cipher for Pervasive Computing Applications. In: Advances in Cryptology -ASIACRYPT 2012, pp.208-225, 2012.
DOI : 10.1007/978-3-642-34961-4_14

A. Canteaut, T. Fuhr, H. Gilbert, M. Naya-plasencia, and J. Reinhard, Multiple Differential Cryptanalysis of Round-Reduced PRINCE, Lecture Notes in Computer Science, vol.8540, pp.591-610, 2014.
DOI : 10.1007/978-3-662-46706-0_30

URL : https://hal.archives-ouvertes.fr/hal-01092305

G. D. Cohen, M. G. Karpovsky, H. F. Jr, and J. R. Schatz, Covering radius---Survey and recent results, IEEE Transactions on Information Theory, vol.31, issue.3, pp.328-343, 1985.
DOI : 10.1109/TIT.1985.1057043

D. Coppersmith, The Real Reason for Rivest???s Phenomenon, Lecture Notes in Computer Science, vol.218, pp.535-536, 1985.
DOI : 10.1007/3-540-39799-X_42

I. Dinur, Cryptanalytic Time-Memory-Data Tradeoffs for FX-Constructions with Applications to PRINCE and PRIDE, Advances in Cryptology -EUROCRYPT 2015, pp.231-253, 2015.
DOI : 10.1007/978-3-662-46800-5_10

URL : https://hal.archives-ouvertes.fr/hal-01235168

S. Even and Y. Mansour, A construction of a cipher from a single pseudorandom permutation, Advances in Cryptology -ASIACRYPT '91, pp.210-224, 1993.
DOI : 10.1007/3-540-57332-1_17

S. Fan and X. Wang, Primitive normal polynomials with the specified last two coefficients, Discrete Mathematics, vol.309, issue.13, pp.4502-4513, 2009.
DOI : 10.1016/j.disc.2009.02.012

H. Feistel, W. Notz, and J. Smith, Some cryptographic techniques for machine-to-machine data communications, Proceedings of the IEEE, vol.63, issue.11, pp.1545-1554, 1975.
DOI : 10.1109/PROC.1975.10005

P. Flajolet and R. Sedgewick, Analytic Combinatorics, 2009.
DOI : 10.1017/CBO9780511801655

URL : https://hal.archives-ouvertes.fr/inria-00072739

P. Fouque, A. Joux, and C. Mavromati, Multi-user Collisions: Applications to Discrete Logarithm, Even-Mansour and PRINCE, Advances in Cryptology -ASIACRYPT 2014, pp.420-438, 2014.
DOI : 10.1007/978-3-662-45611-8_22

URL : https://hal.archives-ouvertes.fr/hal-01094051

J. Guo, T. Peyrin, A. Poschmann, and M. J. Robshaw, The LED Block Cipher, Cryptographic Hardware and Embedded Systems -CHES 2011, pp.326-341, 2011.
DOI : 10.1007/978-3-642-23951-9_22

D. G. Harris, Critique of the related-key attack concept, Designs, Codes and Cryptography, vol.7, issue.4, pp.159-168, 2011.
DOI : 10.1007/s10623-010-9451-3

S. Huczynska, Existence Results for Finite Field Polynomials with Specified Properties, RSCAM, vol.11, pp.65-87, 2013.
DOI : 10.1515/9783110283600.65

J. Jean, I. Nikolic, T. Peyrin, L. Wang, and S. Wu, Security Analysis of PRINCE, Fast Software Encryption -FSE 2013, pp.92-111, 2014.
DOI : 10.1007/978-3-662-43933-3_6

URL : https://hal.archives-ouvertes.fr/hal-00870448

O. Kara, Reflection Cryptanalysis of Some Ciphers, Lecture Notes in Computer Science, vol.16, issue.4, pp.294-307, 2008.
DOI : 10.1007/s00145-003-0220-6

J. Kilian and P. Rogaway, How to Protect DES Against Exhaustive Key Search (an Analysis of DESX), Journal of Cryptology, vol.14, issue.1, pp.17-35, 2001.
DOI : 10.1007/s001450010015

M. Kne?evic, V. Nikov, and P. Rombouts, Low-Latency Encryption ??? Is ???Lightweight = Light + Wait????, Lecture Notes in Computer Science, vol.7428, pp.426-446
DOI : 10.1007/978-3-642-33027-8_25

K. Nyberg, Differentially uniform mappings for cryptography, Lecture Notes in Computer Science, vol.765, pp.55-64, 1993.
DOI : 10.1007/3-540-48285-7_6

H. Soleimany, C. Blondeau, X. Yu, W. Wu, K. Nyberg et al., Reflection Cryptanalysis of PRINCE-Like Ciphers, Fast Software Encryption -FSE 2013, pp.71-91, 2014.
DOI : 10.1007/978-3-662-43933-3_5

F. X. Standaert, G. Piret, G. Rouvroy, J. J. Quisquater, and J. D. Legat, ICEBERG : An Involutional Cipher Efficient for Block Encryption in Reconfigurable Hardware, Lecture Notes in Computer Science, vol.3017, pp.279-299, 2004.
DOI : 10.1007/978-3-540-25937-4_18

URL : http://hdl.handle.net/2078.1/61257

A. Youssef, S. Tavares, and H. Heys, A New Class of Substitution-Permutation Networks, Selected Areas in Cryptography -SAC'96 Proof of Lemma, pp.132-147, 1996.