E. Biham, A. Biryukov, and A. Shamir, Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Dierentials, Advances in Cryptology -EURO- CRYPT'99, p.1223, 1999.

C. Boura, M. Minier, M. Naya-plasencia, and V. Suder, Improved Impossible Dierential Attacks against Round-Reduced LBlock, Cryptology ePrint Archive, vol.279, 2014.

C. Boura, M. Naya-plasencia, and V. Suder, Scrutinizing and Improving Impossible Dierential Attacks: Applications to CLEFIA, Camellia, LBlock and Simon, Advances in Cryptology -ASIACRYPT 2014, p.179199, 2014.
DOI : 10.1007/978-3-662-45611-8_10

J. Daemen and V. Rijmen, AES Proposal: Rijndael. In The First Advanced Encryption Standard Candidate Conference, N.I.S, 1998.
DOI : 10.1007/0-387-23483-7_358

J. Daemen and V. Rijmen, The Design of Rijndael, 2002.
DOI : 10.1007/978-3-662-04722-4

L. Knudsen, DEAL-a 128-bit block cipher, complexity, vol.258, issue.2, 1998.

Y. Li and W. Wu, Improved integral attacks on rijndael, J. Inf. Sci. Eng, vol.27, issue.6, p.20312045, 2011.

H. Mala, M. Dakhilalian, V. Rijmen, and M. Modarres-hashemi, Improved impossible dierential cryptanalysis of 7-round AES-128, Progress in Cryptology -INDOCRYPT 2010, p.282291, 2010.

Q. Wang, D. Gu, V. Rijmen, Y. Liu, J. Chen et al., Improved Impossible Dierential Attacks on Large-Block Rijndael, Information Security and Cryptology -ICISC 2012, p.126140, 2012.
DOI : 10.1007/978-3-642-37682-5_10

L. Zhang, W. Wu, J. H. Park, B. Koo, and Y. Yeom, Improved Impossible Dierential Attacks on Large-Block Rijndael, Information Security -ISC 2008, p.298315, 2008.