M. Abdalla and M. Bellare, Increasing the Lifetime of a Key: A Comparative Analysis of the Security of Re-keying Techniques, pp.546-559
DOI : 10.1007/3-540-44448-3_42

M. R. Albrecht and C. Cid, Cold Boot Key Recovery by Solving Polynomial Systems with Noise, Applied Cryptography and Network Security -9th International Conference, ACNS 2011, pp.57-72, 2011.
DOI : 10.1007/978-3-642-05445-7_14

E. Andreeva, J. Daemen, B. Mennink, and G. V. Assche, Security of Keyed Sponge Constructions Using a Modular Proof Approach Available at: https, FSE 2015, 2015.

S. H. Babbage, Improved ???exhaustive search??? attacks on stream ciphers, European Convention on Security and Detection, pp.161-166, 1995.
DOI : 10.1049/cp:19950490

W. C. Barker and E. Barker, SP 800-67 Revision 1: Recommendation for the Triple Data Encryption Algorithm (TDEA) Block Cipher, 2012.

M. Bellare, A. Boldyreva, and S. Micali, Public-Key Encryption in a Multi-user Setting: Security Proofs and Improvements, pp.259-274
DOI : 10.1007/3-540-45539-6_18

M. Bellare, A. Desai, E. Jokipii, and P. Rogaway, A concrete security treatment of symmetric encryption, Proceedings 38th Annual Symposium on Foundations of Computer Science, pp.394-403, 1997.
DOI : 10.1109/SFCS.1997.646128

M. Bellare and T. Kohno, A Theoretical Treatment of Related-Key Attacks: RKA-PRPs, RKA-PRFs, and Applications, ) EUROCRYPT. LNCS, pp.491-506, 2003.
DOI : 10.1007/3-540-39200-9_31

E. Biham, New Types of Cryptoanalytic Attacks Using related Keys (Extended Abstract), LNCS, vol.765, pp.398-409, 1993.

E. Biham, New Types of Cryptanalytic Attacks Using Related Keys, J. Cryptology, vol.7, issue.4, pp.229-246, 1994.

E. Biham, How to Forge DES-Encrypted Messages in 2 28 Steps, 1996.

E. Biham, How to decrypt or even substitute DES-encrypted messages in 228 steps, Information Processing Letters, vol.84, issue.3, pp.117-124, 2002.
DOI : 10.1016/S0020-0190(02)00269-7

A. Biryukov, Some Thoughts on Time-Memory-Data Tradeoffs, Cryptology ePrint Archive Report, vol.207, 2005.

A. Biryukov and D. Khovratovich, Related-Key Cryptanalysis of the Full AES-192 and AES-256, ) ASIACRYPT. LNCS, pp.1-18
DOI : 10.1007/978-3-642-10366-7_1

A. Biryukov, D. Khovratovich, and I. Nikolic, Distinguisher and Related-Key Attack on the Full AES-256, ) CRYPTO. LNCS, pp.231-249, 2009.
DOI : 10.1007/978-3-642-03356-8_14

A. Biryukov and A. Shamir, Cryptanalytic Time/Memory/Data Tradeoffs for Stream Ciphers, pp.1-13
DOI : 10.1007/3-540-44448-3_1

A. Biryukov and D. Wagner, Advanced Slide Attacks, pp.589-606
DOI : 10.1007/3-540-45539-6_41

S. Chatterjee, A. Menezes, and P. Sarkar, Another Look at Tightness, Selected Areas in Cryptography, pp.293-319, 2011.
DOI : 10.1007/PL00003816

L. Chen, Recommendation for Key Derivation Using Pseudorandom Functions (Revised) NIST special publication 800-108, National Institute of Standards and Technology (NIST), 2009.

S. Chen and J. P. Steinberger, Tight Security Bounds for Key-Alternating Ciphers, Advances in Cryptology -EUROCRYPT 2014 -33rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp.327-350, 2014.
DOI : 10.1007/978-3-642-55220-5_19

J. Daemen and . Imai, Limitations of the Even-Mansour construction, pp.495-498
DOI : 10.1007/3-540-57332-1_46

J. Daemen and V. Rijmen, The Design of Rijndael: AES -The Advanced Encryption Standard, 2002.
DOI : 10.1007/978-3-662-04722-4

J. Daemen and V. Rijmen, On the Related-Key Attacks against AES, Proceedings of the Romanian Academy, Series A, pp.395-400, 2012.

D. W. Davies, Some Regular Properties of the ???Data Encryption Standard??? Algorithm, pp.89-96, 1982.
DOI : 10.1007/978-1-4757-0602-4_8

O. Dunkelman, N. Keller, and A. Shamir, Minimalism in Cryptography: The Even-Mansour Scheme Revisited, Pointcheval and Johansson [55], pp.336-354
DOI : 10.1007/978-3-642-29011-4_21

M. Dworkin, Recommendation for Block Cipher Modes of Operation: The CMAC Mode for Authentication. NIST special publication 800-38b, National Institute of Standards and Technology (NIST), 2005.

M. S. Dworkin and Y. Mansour, Recommendation for Block Cipher Modes of Operation A Construction of a Cipher From a Single Pseudorandom Permutation, pp.210-224, 2007.

S. Even and Y. Mansour, A construction of a cipher from a single pseudorandom permutation, Journal of Cryptology, vol.28, issue.No. 2, pp.151-162, 1997.
DOI : 10.1007/s001459900025

P. Fouque, A. Joux, C. Mavromati, and R. O. , Multi-user Collisions: Applications to Discrete Logarithm, Even-Mansour and PRINCE, Advances in Cryptology -ASIACRYPT 2014 -20th International Conference on the Theory and Application of Cryptology and Information Security Proceedings, Part I. LNCS, pp.420-438, 2014.
DOI : 10.1007/978-3-662-45611-8_22

URL : https://hal.archives-ouvertes.fr/hal-01094051

J. D. Goli´cgoli´c, Cryptanalysis of Alleged A5 Stream Cipher Advances in Cryptology -EUROCRYPT '97, International Conference on the Theory and Application of Cryptographic Techniques, pp.239-255, 1997.

I. N. Group, The Transport Layer Security (TLS) Protocol, p.4346, 2006.

J. A. Halderman, S. D. Schoen, N. Heninger, W. Clarkson, W. Paul et al., Lest we remember, Proceedings of the 17th USENIX Security Symposium, pp.45-60, 2008.
DOI : 10.1145/1506409.1506429

M. E. Hellman, R. Merkle, R. Schroeppel, W. Diffie, S. Pohlig et al., Results of an Initial Attempt to Cryptanalyze the NBS Data Encryption Standard, 1976.

M. E. Hellman, A Cryptanalytic Time-Memory Trade-off. Information Theory, IEEE Transactions on, vol.26, issue.4, pp.401-406, 1980.

J. Hong and P. Sarkar, New Applications of Time Memory Data Tradeoffs, ) ASIACRYPT. LNCS, pp.353-372, 2005.
DOI : 10.1007/11593447_19

K. Ideguchi, T. Owada, and H. Yoshida, A Study on RAM Requirements of Various SHA-3 Candidates on Low-cost 8-bit CPUs. Cryptology ePrint Archive, Report, vol.260, 2009.

H. Imai, R. L. Rivest, and T. Matsumoto, Advances in Cryptology -ASI- ACRYPT '91, International Conference on the Theory and Applications of Cryptology, 1991.

A. A. Kamal and A. M. Youssef, Applications of SAT Solvers to AES Key Recovery from Decayed Key Schedule Images, 2010 Fourth International Conference on Emerging Security Information, Systems and Technologies, pp.216-220, 2010.
DOI : 10.1109/SECURWARE.2010.42

L. R. Knudsen and V. Rijmen, Known-Key Distinguishers for Some Block Ciphers, LNCS, vol.4833, pp.315-324, 2007.
DOI : 10.1007/978-3-540-76900-2_19

N. Koblitz and A. Menezes, Another look at HMAC, Journal of Mathematical Cryptology, vol.7, issue.3, pp.225-251, 2013.
DOI : 10.1515/jmc-2013-5004

X. Lai and J. L. Massey, Markov Ciphers and Differential Cryptanalysis, LNCS, vol.547, pp.17-38, 1991.
DOI : 10.1007/3-540-46416-6_2

I. Mantin and A. Shamir, A Practical Attack on Broadcast RC4, Fast Software Encryption, 8th International Workshop Revised Papers, pp.152-164, 2001.
DOI : 10.1007/3-540-45473-X_13

A. Menezes, Another Look at Provable Security, p.8
DOI : 10.1007/978-3-642-29011-4_2

N. Mouha, B. Mennink, A. V. Herrewege, D. Watanabe, B. Preneel et al., Chaskey: An Efficient MAC Algorithm for 32-bit Microcontrollers, Selected Areas in Cryptography -SAC 2014 - 21st International Conference Selected Papers, pp.306-323, 2014.
DOI : 10.1007/978-3-319-13051-4_19

T. Müller, A. Dewald, and F. C. Freiling, AESSE, Proceedings of the Third European Workshop on System Security, EUROSEC '10, pp.42-47, 2010.
DOI : 10.1145/1752046.1752053

T. Müller, F. C. Freiling, and A. Dewald, TRESOR Runs Encryption Securely Outside RAM, 20th USENIX Security Symposium Proceedings. USENIX Association, 2011.

T. Okamoto, Advances in Cryptology -ASIACRYPT, 6th International Conference on the Theory and Application of Cryptology and Information Security, 2000.

K. G. Paterson, B. Poettering, and J. C. Schuldt, Plaintext Recovery Attacks Against WPA/TKIP, Fast Software Encryption -21st International Workshop, FSE 2014 Revised Selected Papers, pp.325-349, 2014.
DOI : 10.1007/978-3-662-46706-0_17

N. Provos, Encrypting Virtual Memory, 9th USENIX Security Symposium, 2000.

A. Tsow, M. J. Jacobson-jr, V. Rijmen, and R. Safavi-naini, An Improved Recovery Algorithm for Decayed AES Key Schedule Images, Selected Areas in Cryptography, 16th Annual International Workshop Selected Papers, pp.215-230, 2009.
DOI : 10.1007/978-3-642-05445-7_14