R. Martin, C. Albrecht, T. Rechberger, T. Schneider, M. Tiessen et al., Ciphers for MPC and FHE, Lecture Notes in Computer Science, vol.9056, issue.1, pp.430-454, 2015.

M. Aigner and G. M. Ziegler, Proofs from THE BOOK, 2009.

A. Blum, A. Kalai, and H. Wasserman, Noise-tolerant learning, the parity problem, and the statistical query model, Journal of the ACM, vol.50, issue.4, pp.506-519, 2003.
DOI : 10.1145/792538.792543

URL : http://people.cs.uchicago.edu/~kalai/papers/old_papers/paritystoc.pdf

C. Carlet, Boolean Functions for Cryptography and Error-Correcting Codes, pp.257-397, 2010.
DOI : 10.1017/CBO9780511780448.011

URL : http://www-rocq.inria.fr/codes/Claude.Carlet/chap-fcts-Bool.pdf

A. Canteaut, S. Carpov, C. Fontaine, T. Lepoint, M. Naya-plasencia et al., Stream Ciphers: A Practical Solution for Efficient Homomorphic-Ciphertext Compression, Lecture Notes in Computer Science, vol.71, issue.1, pp.313-333, 2016.
DOI : 10.1007/978-3-642-22792-9_34

URL : https://hal.archives-ouvertes.fr/hal-01280479

C. Carlet, J. Faugère, and C. Goyet, Analysis of the algebraic side channel attack, Journal of Cryptographic Engineering, vol.24, issue.1, pp.45-62, 2012.
DOI : 10.1006/jsco.1996.0125

URL : https://hal.archives-ouvertes.fr/hal-00777829

N. Courtois and W. Meier, Algebraic Attacks on Stream Ciphers with Linear Feedback, Advances in Cryptology -EUROCRYPT 2003, International Conference on the Theory and Applications of Cryptographic Techniques Proceedings, pp.345-359, 2003.
DOI : 10.1007/3-540-39200-9_21

URL : http://www.minrank.org/toyolili.pdf

[. Courtois, Fast Algebraic Attacks on Stream Ciphers with Linear Feedback, Advances in Cryptology -CRYPTO 2003, 23rd Annual International Cryptology Conference Proceedings, pp.176-194, 2003.
DOI : 10.1007/978-3-540-45146-4_11

URL : http://www.minrank.org/toyolili.pdf

]. F. Did06 and . Didier, A New Upper Bound on the Block Error Probability After Decoding Over the Erasure Channel, IEEE Transactions on Information Theory, vol.52, issue.10, pp.4496-4503, 2006.

[. Dumer and O. Kapralova, Spherically Punctured Biorthogonal Codes, IEEE Transactions on Information Theory, vol.59, issue.9, pp.6010-6017, 2013.
DOI : 10.1109/TIT.2013.2250579

[. Dumer and O. Kapralova, Spherically Punctured Reed-Muller Codes, IEEE Transactions on Information Theory, vol.63, issue.5, pp.2773-2780, 2017.
DOI : 10.1109/TIT.2017.2673827

[. Duval, V. Lallemand, and Y. Rotella, Cryptanalysis of the FLIP Family of Stream Ciphers, Advances in Cryptology -CRYPTO 2016 -36th Annual International Cryptology Conference Proceedings , Part I, pp.457-475, 2016.
DOI : 10.1007/978-3-662-49890-3_13

URL : https://hal.archives-ouvertes.fr/hal-01404145

Y. Filmus, An orthogonal basis for functions over a slice of the boolean hypercube, Electr. J. Comb, vol.23, issue.1, pp.1-23, 2016.

Y. Filmus, G. Kindler, E. Mossel, and K. Wimmer, Invariance principle on the slice, 31st Conference on Computational Complexity, CCC 2016, pp.1-1510, 2016.

E. Filmus and . Mossel, Harmonicity and invariance on slices of the boolean cube, 31st Conference on Computational Complexity, CCC 2016, pp.1-1613, 2016.

[. Gangopadhyay, A. K. Gangopadhyay, S. Pollatos, and P. Stanica, Cryptographic Boolean functions with biased inputs, Cryptography and Communications, vol.58, issue.6, pp.301-314, 2017.
DOI : 10.1109/TIT.2012.2186785

A. Joux and P. Delaunay, Galois LFSR, Embedded Devices and Side Channel Weaknesses, Progress in Cryptology -INDOCRYPT 2006, 7th International Conference on Cryptology in India Proceedings, pp.436-451, 2006.
DOI : 10.1007/11941378_31

[. Levieil and P. Fouque, An Improved LPN Algorithm, Lecture Notes in Computer Science, vol.4116, pp.348-359, 2006.
DOI : 10.1007/11832072_24

URL : https://hal.archives-ouvertes.fr/inria-00563959

[. Méaux, A. Journault, F. Standaert, and C. Carlet, Towards Stream Ciphers for Efficient FHE with Low-Noise Ciphertexts, Lecture Notes in Computer Science, vol.9665, issue.1, pp.311-343, 2016.
DOI : 10.1007/978-3-662-49890-3_13

W. Meier, E. Pasalic, and C. Carlet, Algebraic Attacks and Decomposition of Boolean Functions, Advances in Cryptology -EUROCRYPT 2004, International Conference on the Theory and Applications of Cryptographic Techniques Proceedings, pp.474-491, 2004.
DOI : 10.1007/978-3-540-24676-3_28

]. W. Ms88a, O. Meier, and . Staffelbach, Fast Correlation Attacks on Certain Stream Ciphers, EUROCRYPT, pp.301-314, 1988.

W. Meier and O. Staffelbach, Fast Correlation Attacks on Stream Ciphers, Lecture Notes in Computer Science, vol.330, pp.301-314, 1988.
DOI : 10.1007/3-540-45961-8_28

[. Siegenthaler, Correlation-immunity of nonlinear combining functions for cryptographic applications (Corresp.), IEEE Transactions on Information Theory, vol.30, issue.5, pp.776-780, 1984.
DOI : 10.1109/TIT.1984.1056949

[. Siegenthaler, Decrypting a Class of Stream Ciphers Using Ciphertext Only, IEEE Transactions on Computers, vol.34, issue.1, pp.81-85, 1985.
DOI : 10.1109/TC.1985.1676518