J. Daemen and V. Rijmen, The design of Rijndael: AES-the advanced encryption standard, 2002.
DOI : 10.1007/978-3-662-04722-4

U. S. Department and . Commerce, National Institute of Standards and Technology: Data encryption standard, 1999.

P. Barreto and V. Rijmen, The Khazad legacy-level block cipher, 2000.

B. Gérard, V. Grosso, M. Naya-plasencia, and F. X. Standaert, Block Ciphers That Are Easier to Mask: How Far Can We Go?, Cryptographic Hardware and Embedded Systems-CHES 2013, pp.383-399, 2013.
DOI : 10.1007/978-3-642-40349-1_22

A. Biryukov, C. Bouillaguet, and D. Khovratovich, Cryptographic Schemes Based on the ASASA Structure:??Black-Box,??White-Box, and??Public-Key (Extended Abstract)
DOI : 10.1007/978-3-662-45611-8_4

A. Biryukov and A. Shamir, Structural Cryptanalysis of SASAS, Advances in Cryptology ? EUROCRYPT 2001, pp.395-405, 2001.
DOI : 10.1007/3-540-44987-6_24

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.106.3400

A. Biryukov and L. Perrin, On Reverse-Engineering S-Boxes with Hidden Design Criteria or Structure, Advances in Cryptology ? CRYPTO 2015, 2015.
DOI : 10.1007/978-3-662-47989-6_6

E. Brier, T. Peyrin, and J. Stern, BPS: a format-preserving encryption proposal. Submission to NIST, available from http://csrc.nist.gov/groups, p.html, 2010.

M. Bellare, P. Rogaway, and T. Spies, The FFX mode of operation for formatpreserving encryption. Submission to NIST, available from http://csrc.nist. gov/groups, p.html, 2010.

R. Lampe and Y. Seurin, Security Analysis of Key-Alternating Feistel Ciphers, Fast Software Encryption, pp.243-264, 2015.
DOI : 10.1007/978-3-662-46706-0_13

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.473.4261

I. Dinur, O. Dunkelman, N. Keller, and A. Shamir, New Attacks on Feistel Structures with Improved Memory Complexities, Advances in Cryptology ? CRYPTO 2015, 2015.
DOI : 10.1007/978-3-662-47989-6_21

URL : https://hal.archives-ouvertes.fr/hal-01235169

M. Luby and C. Rackoff, How to Construct Pseudorandom Permutations from Pseudorandom Functions, SIAM Journal on Computing, vol.17, issue.2, pp.373-386, 1988.
DOI : 10.1137/0217022

J. Patarin, Generic attacks on Feistel schemes. Cryptology ePrint Archive, Report, p.36, 2008.
DOI : 10.1007/3-540-45682-1_14

URL : https://hal.archives-ouvertes.fr/hal-00166021

L. R. Knudsen, DEAL ? a 128-bit block cipher, aes submission, 1998.

E. Biham, A. Biryukov, O. Dunkelman, E. Richardson, and A. Shamir, Initial Observations on Skipjack: Cryptanalysis of Skipjack-3XOR, In: Selected Areas in Cryptography, pp.362-375, 1999.
DOI : 10.1007/3-540-48892-8_27

J. Kelsey, B. Schneier, and D. Wagner, Related-key cryptanalysis of 3-way, pp.233-246, 1997.

D. Wagner, The Boomerang Attack, pp.156-170, 1999.
DOI : 10.1007/3-540-48519-8_12

P. Derbez and L. Perrin, Meet-in-the-middle attacks and structural analysis of roundreduced PRINCE, Fast Software Encryption: 22th International Workshop, FSE 2015, 2015.

A. Biryukov, Analysis of Involutional Ciphers: Khazad and Anubis, In: Fast Software Encryption, pp.45-53, 2003.
DOI : 10.1007/978-3-540-39887-5_5

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.57.6336

J. Daemen and V. Rijmen, Probability distributions of correlation and differentials in block ciphers, Journal of Mathematical Cryptology, vol.1, issue.3, pp.221-242, 2007.
DOI : 10.1515/JMC.2007.011

J. Daemen, L. R. Knudsen, and V. Rijmen, The block cipher Square, Fast Software Encryption, 4th International Workshop, FSE '97 Proceedings. Volume 1267 of Lecture Notes in Computer Science, pp.149-165, 1997.
DOI : 10.1007/BFb0052343

L. R. Knudsen and D. Wagner, Integral Cryptanalysis, Fast Software Encryption, 9th International Workshop, pp.112-127, 2002.
DOI : 10.1007/3-540-45661-9_9

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.20.6154

F. L. Gall, Powers of tensors and fast matrix multiplication, Proceedings of the 39th International Symposium on Symbolic and Algebraic Computation, ISSAC '14, pp.296-303, 2014.
DOI : 10.1145/2608628.2608664