B. Appendice, E. Cryptographie, C. Andreeva, P. Bouillaguet, J. J. Fouque et al., Second Preimage Attacks on Dithered Hash Functions, Advances in Cryptology -EUROCRYPT 2008, 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques Proceedings. T. 4965. Lecture Notes in Computer Science, pp.270-288, 2008.

A. [. Biham, A. Biryukov, and . Shamir, Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials, EUROCRYPT 1999. T. 1592, pp.12-23, 1999.

[. Bellare, A. Desai, E. Jokipii, and P. Rogaway, A concrete security treatment of symmetric encryption, Proceedings 38th Annual Symposium on Foundations of Computer Science, pp.394-403, 1997.
DOI : 10.1109/SFCS.1997.646128

E. Biham, How to decrypt or even substitute DES-encrypted messages in 2 28 steps, Inf. Process. Lett, vol.843, pp.117-124, 2002.

K. Bhargavan and G. Leurent, On the Practical (In-)Security of 64-bit Block Ciphers, Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, CCS'16, p.798, 2016.
DOI : 10.1007/PL00003816

URL : https://hal.archives-ouvertes.fr/hal-01105128

A. Biryukov, S. Mukhopadhyay, and P. Sarkar, Improved Time-Memory Trade-Offs with Multiple Data, Lecture Notes in Computer Science, pp.110-127, 2005.
DOI : 10.1007/11693383_8

[. Boura, M. Naya-plasencia-et-valentin-suder-applications-to, C. , C. Lblock, and R. O. Simon, Scrutinizing and Improving Impossible Differential Attacks, Advances in Cryptology -ASIACRYPT 2014 -20th International Conference on the Theory and Application of Cryptology and Information Security Proceedings, Part I. Sous la dir. de Palash Sarkar et Tetsu Iwata. T. 8873. Lecture Notes in Computer Science, pp.179-199, 2014.
DOI : 10.1007/978-3-662-45611-8_10

URL : https://hal.archives-ouvertes.fr/hal-01068894

E. Biham and A. Shamir, Differential Cryptanalysis of DES-like Cryptosystems, Lecture Notes in Computer Science, pp.2-21, 1990.

S. Chatterjee, A. Menezes, and P. Sarkar, Another Look at Tightness, Lecture Notes in Computer Science, vol.12, pp.293-319, 2011.
DOI : 10.1007/PL00003816

URL : http://www.cacr.math.uwaterloo.ca/techreports/2011/cacr2011-27.pdf

J. Jean, Cryptanalysis of Symmetric-Key Primitives Based on the AES Block Cipher. (Cryptanalyse de primitives symétriques basées sur le chiffrement AES, Thèse de doct. École Normale Supérieure, 2013.
URL : https://hal.archives-ouvertes.fr/tel-00911049

L. R. Knudsen, Truncated and higher order differentials, Proceedings. T. 1008. Lecture Notes in Computer Science, pp.14-16, 1994.
DOI : 10.1007/3-540-60590-8_16

URL : ftp://ftp.esat.kuleuven.ac.be/cosic/knudsen/trunc.ps.Z

]. L. Knu98 and . Knudsen, DEAL ? A 128-bit cipher, 1998.

A. Menezes, Another Look at Provable Security, Advances in Cryptology -EU- ROCRYPT 2012 -31st Annual International Conference on the Theory and Applications of Cryptographic Techniques Proceedings. T. 7237. Lecture Notes in Computer Science, p.8, 2012.
DOI : 10.1007/978-3-642-29011-4_2

C. Paul, M. J. Van-oorschot, and . Wiener, Parallel Collision Search with Application to Hash Functions and Discrete Logarithms, CCS '94, Proceedings of the 2nd ACM Conference on Computer and Communications Security, pp.210-218, 1994.

J. M. Pollard, A monte carlo method for factorization, BIT, vol.29, issue.129, pp.331-334, 1975.
DOI : 10.1145/360980.361001

A. Ambainis, Quantum Walk Algorithm for Element Distinctness, In : SIAM J. Comput, vol.371, pp.210-239, 2007.

[. Aaronson and Y. Shi, Quantum lower bounds for the collision and the element distinctness problems, Journal of the ACM, vol.51, issue.4, pp.595-605, 2004.
DOI : 10.1145/1008731.1008735

R. Beals, S. Brierley, O. Gray, W. Aram, S. Harrow et al., Efficient distributed quantum computing, Proc. R. Soc. A. T. 469. 2153, p.20120686, 2013.
DOI : 10.1109/TCAD.2011.2105555

URL : http://rspa.royalsocietypublishing.org/content/royprsa/469/2153/20120686.full.pdf

[. Brassard, P. Høyer, and A. Tapp, Quantum Cryptanalysis of Hash and Claw- Free Functions, Lecture Notes in Computer Science, pp.163-169, 1998.

G. Brassard, P. Hoyer, M. Mosca, and A. Tapp, Quantum amplitude amplification and estimation, Contemporary Mathematics, vol.305, pp.53-74, 2002.
DOI : 10.1090/conm/305/05215

G. Brassard, P. Høyer, K. Kalach, M. Kaplan, S. Laplante et al., Merkle Puzzles in a Quantum World, Advances in Cryptology?CRYPTO 2011, pp.391-410, 2011.
DOI : 10.1007/978-3-642-22792-9_22

D. Deutsch, A. Ekert, and R. Lupacchini, Machines, Logic and Quantum Physics, Bulletin of Symbolic Logic, vol.6, issue.03, pp.265-283, 2000.
DOI : 10.1098/rspa.1985.0070

URL : http://arxiv.org/pdf/math/9911150

[. Wolf, Quantum Computing : Lecture Notes, 2013.

P. Richard and . Feynman, Simulating physics with computers, In : International journal of theoretical physics, vol.216, pp.467-488, 1982.

K. Lov, T. Grover, and . Rudolph, How significant are the known collision and element distinctness quantum algorithms ?, In : Quantum Information & Computation, vol.43, pp.201-206, 2004.

K. Lov and . Grover, Trade-offs in the quantum search algorithm, Physical Review A, vol.665, p.52314, 2002.

K. Lov and . Grover, A Fast Quantum Mechanical Algorithm for Database Search, Proceedings of the Twenty-Eighth Annual ACM Symposium on the Theory of Computing, pp.212-219, 1996.

K. Lov and . Grover, How fast can a quantum computer search ? " In : arXiv preprint quant- ph, p.9809029, 1998.

S. Kutin, Quantum Lower Bound for the Collision Problem with Small Range, Theory of Computing 1, pp.29-36, 2005.

A. Michael, I. Nielsen, and . Chuang, Quantum computation and quantum information, 2002.

W. Peter and . Shor, Algorithms for Quantum Computation : Discrete Logarithms and Factoring, 35th Annual Symposium on Foundations of Computer Science, pp.20-22, 1994.

D. Unruh, Non-Interactive Zero-Knowledge Proofs in the Quantum Random Oracle Model, pp.755-784, 2015.
DOI : 10.1007/978-3-662-46803-6_25

C. Zalka, Grover???s quantum searching algorithm is optimal, Physical Review A, vol.79, issue.4, p.2746, 1999.
DOI : 10.1103/PhysRevLett.79.325

M. Zhandry, A Note on the Quantum Collision and Set Equality Problems, In : Quantum Info. Comput, vol.15, pp.7-8, 2015.

M. Zhandry, Secure identity-based encryption in the quantum random oracle model, International Journal of Quantum Information, vol.13, pp.4-1550014, 2015.

O. D. Cryptographie-post-quantique-et-cryptanalyse-quantiqueamy+16-]-matthew-amy, V. Matteo, M. Gheorghiu, A. Mosca, J. M. Parent et al., Estimating the cost of generic quantum pre-image attacks on SHA-2 and SHA- 3, In : IACR Cryptology ePrint Archive, pp.2016-992, 2016.

A. Anand, E. Ebrahimi-targhi, G. Noel-tabia, and D. Unruh, Post-Quantum Security of the CBC, CFB, OFB, CTR, and XTS Modes of Operation, Lecture Notes in Computer Science, pp.44-63, 2016.
DOI : 10.1007/978-3-319-29360-8_4

G. Banegas and D. J. Bernstein, Low-communication parallel quantum multitarget preimage search, p.2017, 2017.

J. Daniel, J. Bernstein, E. Buchmann, and . Dahmen, Post-quantum cryptography, 2009.

J. Daniel and . Bernstein, Cost analysis of hash collisions : Will quantum computers make SHARCS obsolete ? " In : SHARCS'09 Special-purpose Hardware for Attacking Cryptographic Systems, p.105, 2009.

[. Bonnetain and M. Naya-plasencia, On Concrete Quantum Security of Symmetric Primitives with Modular Additions

D. Boneh, Ö. Dagdelen, M. Fischlin, A. Lehmann, C. Schaffner et al., Random Oracles in a Quantum World, Advances in Cryptology -ASIA- CRYPT 2011 -17th International Conference on the Theory and Application of Cryptology and Information Security Proceedings. Sous la dir. de Dong Hoon Lee et Xiaoyun Wang. T. 7073. Lecture Notes in Computer Science, pp.41-69, 2011.
DOI : 10.1007/978-3-642-25385-0_3

D. Boneh and M. Zhandry, Secure Signatures and Chosen Ciphertext Security in a Quantum Computing World, Lecture Notes in Computer Science, vol.8043, issue.2, pp.361-379, 2013.
DOI : 10.1007/978-3-642-40084-1_21

A. Chailloux, M. Naya-plasencia, and A. Schrottenloher, An Efficient Quantum Collision Search Algorithm and Implications on Symmetric Cryptography, ASIACRYPT 2017, 2017.
DOI : 10.1142/S0219749915500148

URL : https://hal.archives-ouvertes.fr/hal-01651007

I. Damgård, J. Funder, J. Buus-nielsen, and L. Salvail, Superposition Attacks on Cryptographic Protocols Semantic security and indistinguishability in the quantum world, Theoretic Security -7th International Conference, ICITS 2013 Proceedings. Sous la dir. de Carles Padró. T. 8317. Lecture Notes in Computer ScienceGHS16] Tommaso Gagliardoni, Andreas Hülsing et Christian Schaffner Annual Cryptology Conference, pp.142-161, 2013.

[. Grassl, B. Langenberg, M. Roetteler, and R. Steinwandt, Applying Grover???s Algorithm to AES: Quantum Resource Estimates, Lecture Notes in Computer Science, pp.29-43, 2016.
DOI : 10.1007/978-3-319-29360-8_3

M. Kaplan, G. Leurent, A. Leverrier, and M. Naya-plasencia, Breaking Symmetric Cryptosystems Using??Quantum??Period Finding, Advances in Cryptology - CRYPTO 2016 -36th Annual International Cryptology Conference Proceedings, Part II. Sous la dir. de Matthew Robshaw et Jonathan Katz. T. 9815. Lecture Notes in Computer Science, pp.207-237, 2016.
DOI : 10.1103/PhysRevA.78.042333

URL : https://hal.archives-ouvertes.fr/hal-01404196

M. Kaplan, G. Leurent, A. Leverrier, and M. Naya-plasencia, Quantum Differential and Linear Cryptanalysis, In : IACR Trans. Symmetric Cryptol, vol.20161, pp.71-94, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01652807

M. Kaplan, Quantum attacks against iterated block ciphers, p.1434, 1410.

H. Kuwakado and M. Morii, Quantum distinguisher between the 3-round Feistel cipher and the random permutation, 2010 IEEE International Symposium on Information Theory, pp.2682-2685, 2010.
DOI : 10.1109/ISIT.2010.5513654

H. Kuwakado and M. Morii, Security on the quantum-type Even-Mansour cipher, Proceedings of the International Symposium on Information Theory and its Applications , ISITA 2012, pp.312-316, 2012.

F. Liu and F. Liu, Universal Forgery and Key Recovery Attacks : Application to FKS, FKD and Keyak. Cryptology ePrint Archive

E. Ebrahimi, T. , and D. Unruh, Quantum Collision-Resistance of Non-uniformly Distributed Functions : Upper and Lower Bounds, In : IACR Cryptology ePrint Archive, vol.2017, p.575, 2017.

[. Zhandry, How to Construct Quantum Random Functions, 2012 IEEE 53rd Annual Symposium on Foundations of Computer Science, pp.679-687, 2012.
DOI : 10.1109/FOCS.2012.37