X. Lai and J. L. Massey, A Proposal for a New Block Encryption Standard, Eurocrypt '90, p.389404, 1990.
DOI : 10.1007/3-540-46877-3_35

URL : http://dsns.csie.nctu.edu.tw/research/crypto/HTML/PDF/E90/389.PDF

L. R. Knudsen, Truncated and Higher Order Dierentials, FSE '94, p.196211, 1994.

J. Daemen, L. Knudsen, and V. Rijmen, The block cipher Square, FSE '97, p.149165, 1997.
DOI : 10.1007/BFb0052343

D. M. 'raïhi, D. Naccache, J. Stern, and S. Vaudenay, Xmx: a Firmware-oriented Block Cipher based on Modular Multiplications, FSE '97, p.166171, 1997.

R. Lidl and H. , Niederreiter: Finite Fields, Encyclopedia of Mathematics & its Applications, vol.20, 1997.

C. D. 'halluin, G. Bijnens, V. Rijmen, and B. , Preneel: Attack on Six Rounds of Crypton, FSE '99, p.4659, 1999.

C. H. Lim, A Revised Version of CRYPTON: CRYPTON V1.0, FSE '99, p.3145, 1999.
DOI : 10.1007/3-540-48519-8_3

N. Ferguson, J. Kelsey, S. Lucks, B. Schneier, M. Stay et al., Whiting: Improved Cryptanalysis of Rijndael, FSE '00, p.213230, 1978.
DOI : 10.1007/3-540-44706-7_15

URL : http://now.cs.berkeley.edu/~daw/papers/rijndael-fse00.ps

S. Lucks, The Saturation Attack -A Bait for Twosh, FSE '01, p.115, 2001.

A. Biryukov and A. Shamir, Structural Cryptanalysis of SASAS, Eurocrypt '01, p.395405, 2001.

L. Knudsen and D. Wagner, Integral Cryptanalysis, FSE '02, p.112127, 2002.
DOI : 10.1007/3-540-45661-9_9

URL : http://now.cs.berkeley.edu/~daw/papers/integrals-fse02.ps

F. Standaert, G. Piret, G. Rouvroy, J. Quisquater, and J. Legat, ICEBERG: An Involutional Cipher Ecient for Block Encryption in Recongurable Hardware, FSE '04, p.279298, 2004.
DOI : 10.1007/978-3-540-25937-4_18

J. , N. Jr, D. S. De-freitas, and R. C. Phan, New Multiset Attacks on Rijndael with Large Blocks, Mycrypt '05, p.277295, 2005.

C. H. Lim and T. , Korkishko: mCrypton -A Lightweight Block Cipher for Security of Low-Cost RFID Tags and Sensors, WISA '05, p.243258, 2006.

A. Bogdanov, L. R. Knudsen, G. Leander, C. Paar, A. Poschmann et al., Vikkelsoe: Present: an Ultra-Lightweight Block Cipher, CHES '07, p.450466, 2007.
DOI : 10.1007/978-3-540-74735-2_31

URL : http://www.crypto.rub.de/imperia/md/content/practicals/escm/present.pdf

L. R. Knudsen and V. Rijmen, Known-Key Distinguishers for Some Block Ciphers, Asiacrypt '07, p.315324, 2007.
DOI : 10.1007/978-3-540-76900-2_19

M. R. , H. Raddum, M. Henricksen, and E. Dawson, Bit-Pattern based Integral Attack, FSE '08, p.363381, 2008.

B. Sun, L. Qu, and C. Li, New Cryptanalysis of Block Ciphers with Low Algebraic Degree, FSE '09, p.180192, 2009.
DOI : 10.1007/978-3-642-03317-9_11

Y. Wei, B. Sun, and C. Li, New Integral Distinguisher for Rijndael-256, IACR ePrint Archive. Report 559. Available online at, p.559, 2009.

A. Biryukov and A. Shamir, Structural Cryptanalysis of SASAS, Journal of Cryptology, vol.23, issue.4, p.505518, 2010.
DOI : 10.1007/3-540-44987-6_24

N. Ferguson, S. Lucks, B. Schneier, D. Whiting, M. Bellare et al., The Skein Hash Function Family, version 1.3, 2010.

J. Aumasson, G. Leurent, W. Meier, F. Mendel, N. Mouha et al., Susil: Tuple Cryptanalysis of ARX with Application to BLAKE and Skein, ECRYPT II Hash Workshop, 2011.

W. Zhang, B. Su, W. Wu, D. Feng, and C. Wu, Extending Higher-Order Integral: An Efficient Unified Algorithm of Constructing Integral Distinguishers for Block Ciphers, ACNS '12, p.117134, 2012.
DOI : 10.1007/978-3-642-31284-7_8

Y. Sasaki and L. Wang, Meet-in-the-Middle Technique for Integral Attacks against Feistel Ciphers, SAC '12, p.234251, 2012.
DOI : 10.1007/978-3-642-35999-6_16

J. Borgho, A. Canteaut, T. Güneysu, E. B. Kavun, M. Knezevic et al., Yalcin: PRINCE -A Low-Latency Block Cipher for Pervasive Computing Applications, Asiacrypt '12, p.208225, 2012.

J. Lu, Y. Wei, J. Kim, and E. , Pasalic: The Higher-Order Meet-in-the-Middle Attack and its Application to the Camellia Block Cipher, Indocrypt '12, p.244264, 2012.

C. Peng, C. Zhu, Y. Zhu, and F. Kang, Practical Symbolic Computation in Block Cipher with application to Present, IACR ePrint Archive. Report 587. Available online at, p.587, 2012.

J. Jean, I. Nikoli¢, T. Peyrin, L. Wang, and S. Wu, Security Analysis of PRINCE, FSE '13, p.92111, 2013.
DOI : 10.1007/978-3-662-43933-3_6

URL : https://hal.archives-ouvertes.fr/hal-00870448

Y. Sasaki and L. Wang, Bitwise Partial-Sum on HIGHT: A New Tool for Integral Analysis Against ARX Designs, ICISC '13, p.189202, 2013.
DOI : 10.1007/978-3-319-12160-4_12

S. Wu and M. Wang, Integral Attacks on Reduced-Round PRESENT, ICICS '13, p.331345, 2013.
DOI : 10.1007/978-3-319-02726-5_24

Y. Todo and K. Aoki, FFT Key Recovery for Integral Attack, CANS '14, p.6481, 2014.
DOI : 10.1007/978-3-319-12280-9_5

Q. Wang, Z. Liu, K. Varici, Y. Sasaki, V. Rijmen et al., Cryptanalysis of Reducedround Simon32 and Simon48, Indocrypt '14, p.143160, 2014.
DOI : 10.1007/978-3-319-13039-2_9

URL : http://eprint.iacr.org/2014/761.pdf

J. Lu, Y. Wei, J. Kim, and E. , Pasalic: The Higher-Order Meet-in-the-Middle Attck and its Application to the Camellia Block Cipher, Information Processing Letters, vol.527, p.102122, 2014.

Y. Todo, Structural Evaluation by Generalised Integral Property, EUROCRYPT '15, p.287314, 2015.
DOI : 10.1007/978-3-662-46800-5_12

Y. Todo, Integral Cryptanalysis on Full MISTY1, CRYPTO '15, p.413432, 2015.
DOI : 10.1007/978-3-662-47989-6_20

C. Blondeau, T. Peyrin, and L. Wang, Known-Key Distinguisher on Full PRESENT, CRYPTO '15, p.455474, 2015.
DOI : 10.1007/978-3-662-47989-6_22

D. Akshima, M. Chang, A. Ghosh, and S. K. Goel, Sanadhya: Improved Meet-in-the-Middle Attacks on 7 and 8-round ARIA-192 and ARIA-256, Indocrypt '15, p.198217, 2015.

H. Zhang, W. Wu, and Y. Wang, Integral Attack Against Bit-Oriented Block Ciphers, ICISC '15, p.102118, 2015.
DOI : 10.1007/978-3-319-30840-1_7

H. Kosuge, H. Tanaka, K. Iwai, and T. Kurokawa, Integral Attack on Reduced-Round Rectangle, 2015 IEEE 2nd International Conference on Cyber Security and Cloud Computing, p.6873, 2015.
DOI : 10.1109/CSCloud.2015.15

Y. Wei, Bit-pattern Based Integral Attack on ICEBERG, 2015 International Conference on Intelligent Networking and Collaborative Systems, p.370373, 2015.
DOI : 10.1109/INCoS.2015.46

Y. Sasaki and L. Wang, Bitwise Partial-Sum on HIGHT: A New Tool for Integral Analysis Against ARX Designs, IEICE Transactions on Fundamentals, vol.98, issue.1, p.4960, 2015.
DOI : 10.1007/978-3-319-12160-4_12

W. Zhang, Z. Bao, D. Lin, V. Rijmen, B. Yang et al., RECTANGLE: ?????????????????????????????????????????????????????????, Science China Information Sciences, vol.41, issue.12, pp.58-115, 2015.
DOI : 10.1109/JSSC.2006.870913

I. Dinur, O. Dunkelman, T. Kranz, and G. Leander, Decomposing the ASASA Block Cipher Construction, IACR ePrint Archive. Report 507. Available online at, p.507, 2015.

P. Morawiecki, Practical Attacks on the Round-reduced PRINCE Available online at: http://eprint.iacr.org, In IACR ePrint Archive. Report, vol.245, p.245, 2015.
DOI : 10.1049/iet-ifs.2015.0432

R. Posteuca and G. Negara, Integral Cryptanalysis of Round-Reduced PRINCE cipher, Proceedings of the Romanian Academy Series A, p.265269, 2015.

C. Boura and A. Canteaut, Another View of the Division Property, CRYPTO '16, p.654682, 2016.
DOI : 10.1007/978-3-662-46800-5_12

URL : https://hal.archives-ouvertes.fr/hal-01401016