M. R. Albrecht, B. Driessen, E. B. Kavun, G. Leander, C. Paar et al., Block Ciphers -Focus on the Linear Layer (feat. PRIDE) Advances in Cryptology -CRYPTO 2014 -34th Annual Cryptology Conference, Proceedings, Part I, pp.57-76, 2014.

G. V. Bard, S. V. Ault, and N. T. Courtois, Statistics of Random Permutations and the Cryptanalysis of Periodic Block Ciphers, Cryptologia, vol.80, issue.4, pp.240-262, 2012.
DOI : 10.1201/9781420070033

M. Bellare, J. Kilian, and P. Rogaway, The Security of Cipher Block Chaining Advances in Cryptology -CRYPTO '94, 14th Annual International Cryptology Conference, pp.341-358, 1994.

M. Bellare, J. Kilian, and P. Rogaway, The Security of the Cipher Block Chaining Message Authentication Code, Journal of Computer and System Sciences, vol.61, issue.3, pp.362-399, 2000.
DOI : 10.1006/jcss.1999.1694

D. J. Bernstein, A short proof of the unpredictability of cipher block chaining, 2005.

E. Biham and R. Chen, Near-Collisions of SHA-0 Advances in Cryptology -CRYPTO, 24th Annual International CryptologyConference, pp.290-305, 2004.

A. Biryukov, Slide Attack, Encyclopedia of Cryptography and Security, pp.1221-1222, 2011.

A. Biryukov and D. Wagner, Slide Attacks, Fast Software Encryption, 6th International Workshop, FSE '99 Proceedings. Volume 1636 of LNCS, pp.245-259, 1999.

A. Biryukov and D. Wagner, Advanced Slide Attacks, Advances in Cryptology -EUROCRYPT 2000, International Conference on the Theory and Application of Cryptographic Techniques, pp.589-606, 2000.
DOI : 10.1007/3-540-45539-6_41

A. Bogdanov, D. Khovratovich, and C. Rechberger, Biclique Cryptanalysis of the Full AES, LNCS, vol.7073, pp.344-371, 2011.
DOI : 10.1007/978-3-642-25385-0_19

J. Borghoff, A. Canteaut, T. Güneysu, E. B. Kavun, M. Knezevic et al., PRINCE -A Low-Latency Block Cipher for Pervasive Computing Applications -Extended Abstract, Advances in Cryptology -ASIACRYPT 2012 -18th International Conference on the Theory and Application of Cryptology and Information Security Proceedings, pp.208-225, 2012.

J. Daemen, Limitations of the Even-Mansour construction, pp.495-498
DOI : 10.1007/3-540-57332-1_46

Y. Dodis, T. Ristenpart, J. P. Steinberger, and S. Tessaro, To Hash or Not to Hash Again? (In)Differentiability Results for $$H^2$$ and HMAC, Advances in Cryptology -CRYPTO 2012 -32nd Annual Cryptology Conference, pp.348-366, 2012.
DOI : 10.1007/978-3-642-32009-5_21

O. Dunkelman, Preimages for the ESSENCE Compression Function. Presented at the Rump Session of the ECRYPT II Hash Function Retreat, 2009.

O. Dunkelman, N. Keller, and A. Shamir, Minimalism in Cryptography: The Even-Mansour Scheme Revisited, LNCS, vol.7237, pp.336-354, 2012.
DOI : 10.1007/978-3-642-29011-4_21

S. Even and Y. Mansour, A Construction of a Cipher From a Single Pseudorandom Permutation, pp.210-224

S. Even and Y. Mansour, A construction of a cipher from a single pseudorandom permutation, Journal of Cryptology, vol.28, issue.No. 2, pp.151-162, 1997.
DOI : 10.1007/s001459900025

P. Flajolet and A. M. Odlyzko, Random Mapping Statistics Advances in Cryptology -EUROCRYPT '89, Workshop on the Theory and Application of of Cryptographic Techniques, Proceedings. LNCS, vol.434, pp.329-354, 1989.

D. Gligoroski and V. Klima, Practical Consequences of the Aberration of Narrow-Pipe Hash Designs from Ideal Random Functions, ICT Innovations Communications in Computer and Information Science, vol.83, pp.81-93, 2010.
DOI : 10.1007/3-540-46885-4_34

J. Hong and W. Kim, TMD-Tradeoff and State Entropy Loss Considerations of Streamcipher MICKEY, Progress in Cryptology -INDOCRYPT 2005, 6th International Conference on Cryptology in India Proceedings, pp.169-182, 2005.
DOI : 10.1007/11596219_14

H. Imai, R. L. Rivest, T. H. Matsumoto, and R. L. Rivest, Advances in Cryptology -ASI- ACRYPT '91, International Conference on the Theory and Applications of Cryptology, Fujiyoshida, Japan, Proceedings. In Imai, 1991.

J. Kilian and P. Rogaway, How to Protect DES Against Exhaustive Key Search Advances in Cryptology -CRYPTO '96, 16th Annual International Cryptology Conference Proceedings. Volume 1109 of LNCS, pp.252-267, 1996.

J. Kilian and P. Rogaway, How to Protect DES Against Exhaustive Key Search (an Analysis of DESX), Journal of Cryptology, vol.14, issue.1, pp.17-35, 2001.
DOI : 10.1007/s001450010015

G. Leurent, On Chaskey. Presented at the Early Symmetric Crypto, 2015.
URL : https://hal.archives-ouvertes.fr/hal-01105128

B. Ma, B. Li, R. Hao, and X. Li, Improved (Pseudo) Preimage Attacks on Reduced- Round GOST and Grøstl-256 and Studies on Several Truncation Patterns for AESlike Compression Functions, Advances in Information and Computer Security -10th International Workshop on Security Proceedings. Volume 9241 of LNCS, pp.79-96, 2015.

J. W. Martin, ESSENCE: A Family of Cryptographic Hashing Algorithms. Submission to the NIST SHA-3 Competition, 2008.

B. Minaud and Y. Seurin, The Iterated Random Permutation Problem with Applications to Cascade Encryption, Advances in Cryptology -CRYPTO 2015 -35th Annual Cryptology Conference Proceedings, Part I, pp.351-367, 2015.
DOI : 10.1007/978-3-662-47989-6_17

N. Mouha, B. Mennink, A. V. Herrewege, D. Watanabe, B. Preneel et al., Chaskey: An Efficient MAC Algorithm for 32-bit Microcontrollers, Selected Areas in Cryptography -SAC 2014 -21st International Conference, pp.306-323, 2014.
DOI : 10.1007/978-3-319-13051-4_19

M. Nandi, A Simple and Unified Method of Proving Indistinguishability, Progress in Cryptology -INDOCRYPT 2006, 7th International Conference on Cryptology in India, pp.317-334, 2006.
DOI : 10.1007/11941378_23

M. Nandi, A Simple Proof of a Distinguishing Bound of Iterated Uniform Random Permutation, Cryptology ePrint Archive Report, vol.2015579, 2015.

A. Röck, Stream Ciphers Using a Random Update Function: Study of the Entropy of the Inner State, Progress in Cryptology -AFRICACRYPT 2008, First International Conference on Cryptology in Africa, pp.258-275, 2008.
DOI : 10.1007/978-3-540-68164-9_18

D. Wagner and I. Goldberg, Proofs of Security for the Unix Password Hashing Algorithm Advances in Cryptology -ASIACRYPT, 6th International Conference on the Theory and Application of Cryptology and Information Security, pp.560-572, 1976.

L. Wang, Y. Sasaki, K. Sakiyama, and K. Ohta, Polynomial-Advantage Cryptanalysis of 3D Cipher and 3D-Based Hash Function, Advances in Information and Computer Security -7th International Workshop on Security, pp.170-181, 2012.
DOI : 10.1007/978-3-642-34117-5_11

F. F. Yao and Y. L. Yin, Design and Analysis of Password-Based Key Derivation Functions Topics in Cryptology -CT-RSA 2005, The Cryptographers' Track at the RSA Conference, Proceedings. LNCS, vol.3376, pp.245-261, 2005.

F. F. Yao and Y. L. Yin, Design and Analysis of Password-Based Key Derivation Functions, IEEE Transactions on Information Theory, vol.51, issue.9, pp.3292-3297, 2005.
DOI : 10.1109/TIT.2005.853307