M. R. Albrecht, C. Rechberger, T. Schneider, T. Tiessen, and M. Zohner, Ciphers for MPC and FHE, EUROCRYPT 2015, pp.430-454, 2015.
DOI : 10.1007/978-3-662-46800-5_17

R. J. Anderson and E. Biham, Two practical and provably secure block ciphers: BEAR and LION, FSE 1996, pp.113-120, 1996.
DOI : 10.1007/3-540-60865-6_48

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.51.4248

E. Andreeva, J. Daemen, B. Mennink, and G. V. Assche, Security of Keyed Sponge Constructions Using a Modular Proof Approach, FSE 2015, pp.364-384, 2015.
DOI : 10.1007/978-3-662-48116-5_18

M. Bellare and P. Rogaway, On the Construction of Variable-Input-Length Ciphers, FSE 1999, pp.231-244, 1999.
DOI : 10.1007/3-540-48519-8_17

M. Bellare and P. Rogaway, Encode-Then-Encipher Encryption: How to Exploit Nonces or Redundancy in Plaintexts for Efficient Cryptography, ASIACRYPT 2000, pp.317-330, 2000.
DOI : 10.1007/3-540-44448-3_24

T. P. Berger, J. Francq, M. Minier, and G. Thomas, Extended Generalized Feistel Networks Using Matrix Representation to Propose a New Lightweight Block Cipher: <sc>Lilliput</sc>, IEEE Transactions on Computers, vol.65, issue.7, pp.2074-2089, 2016.
DOI : 10.1109/TC.2015.2468218

T. P. Berger, M. Minier, and G. Thomas, Extended Generalized Feistel Networks Using Matrix Representation, SAC 2013, pp.289-305, 2013.
DOI : 10.1007/978-3-662-43414-7_15

URL : https://hal.archives-ouvertes.fr/hal-00913881

G. Bertoni, J. Daemen, M. Peeters, and G. Van-assche, Cryptographic Sponge Functions

E. Biham, A. Biryukov, and A. Shamir, Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials, EUROCRYPT 1999, pp.12-23, 1999.

E. Biham, A. Biryukov, and A. Shamir, Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials, Journal of Cryptology, vol.18, issue.4, pp.291-311, 2005.
DOI : 10.1007/s00145-005-0129-3

E. Biham, O. Dunkelman, and N. Keller, Enhancing Differential-Linear Cryptanalysis, ASIACRYPT 2002, pp.254-266, 2002.
DOI : 10.1007/3-540-36178-2_16

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.13.4740

E. Biham and A. Shamir, Differential cryptanalysis of DES-like cryptosystems, Journal of Cryptology, vol.36, issue.4, pp.3-72, 1991.
DOI : 10.1007/BF00630563

A. Biryukov and D. Khovratovich, PAEQ: Parallelizable Permutation-Based Authenticated Encryption, ISC 2014, pp.72-89, 2014.
DOI : 10.1007/978-3-319-13257-0_5

URL : http://orbilu.uni.lu/handle/10993/18721

J. Black, P. Rogaway, and T. Shrimpton, Black-Box Analysis of the Block-Cipher-Based Hash-Function Constructions from PGV, CRYPTO 2002, pp.320-335, 2002.
DOI : 10.1007/3-540-45708-9_21

J. Black, P. Rogaway, T. Shrimpton, and M. Stam, An Analysis of the Blockcipher-Based Hash??Functions??from??PGV, Journal of Cryptology, vol.28, issue.4, pp.519-545, 2010.
DOI : 10.1007/s00145-010-9071-0

A. Bogdanov, D. Khovratovich, and C. Rechberger, Biclique Cryptanalysis of the Full AES, ASIACRYPT 2011, 2011.
DOI : 10.1007/978-3-642-25385-0_19

A. Bogdanov, M. Kne?evi´kne?evi´c, G. Leander, D. Toz, K. Var?c? et al., spongent: A Lightweight Hash Function, CHES 2011, pp.312-325, 2011.
DOI : 10.1007/978-3-642-23951-9_21

A. Bogdanov, M. Kne?evi´kne?evi´c, G. Leander, D. Toz, K. Var?c? et al., SPONGENT: The Design Space of Lightweight Cryptographic Hashing, IEEE Transactions on Computers, vol.62, issue.10, pp.2041-2053, 2013.
DOI : 10.1109/TC.2012.196

C. Boura and A. Canteaut, A zero-sum property for the KECCAK-f permutation with 18 rounds, 2010 IEEE International Symposium on Information Theory, pp.2488-2492, 2010.
DOI : 10.1109/ISIT.2010.5513442

URL : https://hal.archives-ouvertes.fr/hal-00738232

C. Boura and A. Canteaut, Zero-Sum Distinguishers for Iterated Permutations and Application to Keccak-f and Hamsi-256, SAC 2010, pp.1-17, 2011.
DOI : 10.1007/3-540-45708-9_19

URL : https://hal.archives-ouvertes.fr/hal-00738200

C. Boura, A. Canteaut, and C. Decannì-ere, Higher-Order Differential Properties of Keccak and Luffa, Cryptology ePrint Archive, p.589, 2010.
DOI : 10.1007/978-3-642-13858-4_15

URL : https://hal.archives-ouvertes.fr/inria-00537741

C. Cid, S. Murphy, and M. J. Robshaw, Some Algebraic Aspects of the Advanced Encryption Standard, 2006.
DOI : 10.1007/11506447_6

B. Cogliati, R. Lampe, and Y. Seurin, Tweaking Even-Mansour Ciphers, CRYPTO 2015, pp.189-208, 2015.
DOI : 10.1007/978-3-662-47989-6_9

J. Coron, Y. Dodis, C. Malinaud, and P. Puniya, Merkle-Damg??rd Revisited: How to Construct a Hash Function, CRYPTO 2005, pp.430-448
DOI : 10.1007/11535218_26

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.365.1590

J. Coron, J. Patarin, and Y. Seurin, The Random Oracle Model and the Ideal Cipher Model Are Equivalent, CRYPTO 2008, pp.1-20, 2008.
DOI : 10.1007/978-3-540-85174-5_1

D. Cossíos, Breve Bestiario Peruano. Editorial Casatomada, second edn, 2008.

P. Crowley, Mercy: A Fast Large Block Cipher for Disk Sector Encryption, FSE 2000, pp.49-63, 2000.
DOI : 10.1007/3-540-44706-7_4

D. Dachman-soled, J. Katz, and A. Thiruvengadam, 10-Round Feistel is Indifferentiable from an Ideal Cipher, EUROCRYPT 2016, pp.649-678, 2016.
DOI : 10.1007/978-3-662-49896-5_23

J. Daemen, L. R. Knudsen, and V. Rijmen, The block cipher Square, FSE 1997, pp.149-165, 1997.
DOI : 10.1007/BFb0052343

J. Daemen and V. Rijmen, The Wide Trail Design Strategy, IMA 2001, pp.222-238, 2001.
DOI : 10.1007/3-540-45325-3_20

J. Daemen and V. Rijmen, The Design of Rijndael: AES -The Advanced Encryption Standard, 2002.
DOI : 10.1007/978-3-662-04722-4

Y. Dai and J. Steinberger, Indifferentiability of 10-Round Feistel Networks, Cryptology ePrint Archive, vol.874, 2015.

Y. Dai and J. P. Steinberger, Indifferentiability of 8-Round Feistel Networks, CRYPTO 2016, pp.95-120, 2016.
DOI : 10.1007/978-3-662-49896-5_23

W. Diffie and M. E. Hellman, Special Feature Exhaustive Cryptanalysis of the NBS Data Encryption Standard, Computer, vol.10, issue.6, pp.74-84, 1977.
DOI : 10.1109/C-M.1977.217750

Y. Dodis, T. Ristenpart, and T. Shrimpton, Salvaging Merkle-Damg??rd for Practical Applications, EUROCRYPT 2009, pp.371-388, 2009.
DOI : 10.1007/BFb0054137

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.156.3139

O. Dunkelman, N. Keller, and A. Shamir, Minimalism in Cryptography: The Even-Mansour Scheme Revisited, EUROCRYPT 2012, pp.336-354
DOI : 10.1007/978-3-642-29011-4_21

M. J. Dworkin, SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions, Federal Inf. Process. Stds. (NIST FIPS), p.202, 2015.
DOI : 10.6028/NIST.FIPS.202

S. Even and Y. Mansour, A Construction of a Cipher From a Single Pseudorandom Permutation, ASIACRYPT 1991, 1993.

S. Even and Y. Mansour, A construction of a cipher from a single pseudorandom permutation, Journal of Cryptology, vol.28, issue.No. 2, pp.151-162, 1997.
DOI : 10.1007/s001459900025

H. Gilbert and T. Peyrin, Super-Sbox Cryptanalysis: Improved Attacks for AES-Like Permutations, FSE 2010, pp.365-383, 2010.
DOI : 10.1007/978-3-642-13858-4_21

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.215.1874

S. Gueron, Intel???s New AES Instructions for Enhanced Performance and Security, FSE 2009, pp.51-66, 2009.
DOI : 10.1007/978-3-642-03317-9_4

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.687.6542

S. Gueron, Intel R ? Advanced Encryption Standard (AES) New Instructions Set Available at: https://software.intel.com/en-us/articles/ intel-advanced-encryption-standard-aes-instructions-set, 2012.

S. Halevi, EME*: Extending EME to Handle Arbitrary-Length Messages with Associated Data, INDOCRYPT 2004, pp.315-327, 2004.
DOI : 10.1007/978-3-540-30556-9_25

S. Halevi and P. Rogaway, A Tweakable Enciphering Mode, CRYPTO 2003, pp.482-499, 2003.
DOI : 10.1007/978-3-540-45146-4_28

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.332.3633

S. Halevi and P. Rogaway, A Parallelizable Enciphering Mode, CT-RSA 2004, pp.292-304, 2004.
DOI : 10.1007/978-3-540-24660-2_23

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.3.6717

V. T. Hoang, T. Krovetz, and P. Rogaway, Robust Authenticated-Encryption AEZ and the Problem That It Solves, EUROCRYPT 2015, pp.15-44, 2015.
DOI : 10.1007/978-3-662-46800-5_2

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.691.932

V. T. Hoang and P. Rogaway, On Generalized Feistel Networks, CRYPTO 2010, pp.613-630, 2010.
DOI : 10.1007/978-3-642-14623-7_33

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.185.3033

T. Holenstein, R. Künzler, and S. Tessaro, The equivalence of the random oracle model and the ideal cipher model, revisited, Proceedings of the 43rd annual ACM symposium on Theory of computing, STOC '11, pp.89-98, 2011.
DOI : 10.1145/1993636.1993650

J. Jean, Cryptanalysis of Haraka, Cryptology ePrint Archive Report, vol.2016, p.396, 2016.

J. Jean, I. Nikoli´cnikoli´c, Y. Sasaki, and L. Wang, Practical Cryptanalysis of PAES, SAC 2014, pp.228-242, 2014.
DOI : 10.1007/978-3-319-13051-4_14

J. Jean, I. Nikoli´cnikoli´c, Y. Sasaki, and L. Wang, Practical Forgeries and Distinguishers against PAES, IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, vol.99, issue.1, pp.39-48, 2016.
DOI : 10.1587/transfun.E99.A.39

L. R. Knudsen, Truncated and higher order differentials, FSE 1994, pp.196-211, 1994.
DOI : 10.1007/3-540-60590-8_16

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.34.4730

S. Kölbl, M. M. Lauridsen, F. Mendel, and C. Rechberger, Haraka -Efficient Short- Input Hashing for Post-Quantum Applications, Cryptology ePrint Archive, p.98, 2016.

L. Lamport, Constructing Digital Signatures from a One Way Function, 1979.

S. K. Langford and M. E. Hellman, Differential-Linear Cryptanalysis, CRYPTO 1994, pp.17-25, 1994.
DOI : 10.1007/3-540-48658-5_3

G. Leander, M. A. Abdelraheem, H. Alkhzaimi, and E. Zenner, A Cryptanalysis of PRINTcipher: The Invariant Subspace Attack, CRYPTO 2011, pp.206-221, 2011.
DOI : 10.1007/978-3-642-22792-9_12

M. Liskov, R. L. Rivest, and D. Wagner, Tweakable Block Ciphers, CRYPTO 2002, pp.31-46, 2002.
DOI : 10.1007/s00145-010-9073-y

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.121.2377

M. Liskov, R. L. Rivest, and D. Wagner, Tweakable Block Ciphers, Journal of Cryptology, vol.12, issue.11, pp.588-613, 2011.
DOI : 10.1007/s00145-010-9073-y

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.121.2377

S. Lucks, BEAST: A fast block cipher for arbitrary blocksizes, CMS 1996. IFIP Conference Proceedings, pp.144-153, 1996.
DOI : 10.1007/978-0-387-35083-7_13

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.56.2729

M. Matsui, Linear Cryptanalysis Method for DES Cipher, EUROCRYPT 1993, pp.386-397, 1994.
DOI : 10.1007/3-540-48285-7_33

U. M. Maurer, R. Renner, and C. Holenstein, Indifferentiability, Impossibility Results on Reductions, and Applications to the Random Oracle Methodology, TCC 2004, pp.21-39, 2004.
DOI : 10.1007/978-3-540-24638-1_2

F. Mendel, C. Rechberger, M. Schläffer, and S. S. Thomsen, The Rebound Attack: Cryptanalysis of Reduced Whirlpool and Gr??stl, FSE 2009, pp.260-276, 2009.
DOI : 10.1007/978-3-642-03317-9_16

S. Moriai and S. Vaudenay, On the Pseudorandomness of Top-Level Schemes of Block Ciphers, ASIACRYPT 2000, pp.289-302, 2000.
DOI : 10.1007/3-540-44448-3_22

N. Mouha, The Design Space of Lightweight Cryptography, Cryptology ePrint Archive, vol.303, 2015.
URL : https://hal.archives-ouvertes.fr/hal-01241013

N. Mouha and A. Luykx, Multi-key Security: The Even-Mansour Construction Revisited, CRYPTO 2015, pp.209-223, 2015.
DOI : 10.1007/978-3-662-47989-6_10

URL : https://hal.archives-ouvertes.fr/hal-01240988

N. Mouha, B. Mennink, A. V. Herrewege, D. Watanabe, B. Preneel et al., Chaskey: An Efficient MAC Algorithm for 32-bit Microcontrollers, SAC 2014, pp.306-323, 2014.
DOI : 10.1007/978-3-319-13051-4_19

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.464.4826

N. Mouha, Q. Wang, D. Gu, and B. Preneel, Differential and Linear Cryptanalysis Using Mixed-Integer Linear Programming, Inscrypt 2011, pp.57-76, 2011.
DOI : 10.1007/978-3-642-34704-7_5

C. Rechberger, On Bruteforce-Like Cryptanalysis: New Meet-in-the-Middle Attacks in Symmetric Cryptanalysis, ICISC 2012, pp.33-36, 2013.
DOI : 10.1007/978-3-642-37682-5_3

P. Rogaway and J. P. Steinberger, Security/Efficiency Tradeoffs for Permutation-Based Hashing, EUROCRYPT 2008, pp.220-236, 2008.
DOI : 10.1007/978-3-540-78967-3_13

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.129.9771

S. Rønjom, Invariant subspaces in Simpira, Cryptology ePrint Archive Report, vol.2016, p.248, 2016.

R. Schroeppel, The Hasty Pudding Cipher ? A Tasty Morsel (1998), submission to the NIST AES competition

T. Suzaki and K. Minematsu, Improving the Generalized Feistel, FSE 2010, pp.19-39, 2010.
DOI : 10.1007/978-3-642-13858-4_2

Y. Todo, Structural Evaluation by Generalized Integral Property, EURO- CRYPT 2015, 2015.
DOI : 10.1007/978-3-662-46800-5_12

D. Wagner, The Boomerang Attack, FSE 1999, pp.156-170, 1999.
DOI : 10.1007/3-540-48519-8_12

S. Yanagihara and T. Iwata, Improving the Permutation Layer of Type 1, Type 3, Source-Heavy, and Target-Heavy Generalized Feistel Structures, CANS 2011, pp.98-117, 2011.
DOI : 10.1587/transfun.E96.A.2

S. Yanagihara and T. Iwata, Improving the Permutation Layer of Type 1, Type 3, Source-Heavy, and Target-Heavy Generalized Feistel Structures, IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, vol.96, issue.1, pp.2-14, 2013.
DOI : 10.1587/transfun.E96.A.2

S. Yanagihara and T. Iwata, Type 1.x Generalized Feistel Structures, IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, vol.97, issue.4, pp.952-963, 2014.
DOI : 10.1587/transfun.E97.A.952

H. Zhang and W. Wu, Structural Evaluation for Generalized Feistel Structures and Applications to LBlock and TWINE, INDOCRYPT 2015, pp.218-237, 2015.
DOI : 10.1007/978-3-319-26617-6_12

Y. Zheng, T. Matsumoto, and H. Imai, On the Construction of Block Ciphers Provably Secure and Not Relying on Any Unproved Hypotheses, CRYPTO 1989, pp.461-480, 1990.
DOI : 10.1007/0-387-34805-0_42