S. Aaronson, Quantum lower bound for the collision problem, STOC. pp, pp.635-642, 2002.

S. Aaronson and Y. Shi, Quantum lower bounds for the collision and the element distinctness problems, J. ACM, vol.51, issue.4, pp.595-605, 2004.

A. Ambainis, Quantum Walk Algorithm for Element Distinctness, SIAM J. Comput, vol.37, issue.1, pp.210-239, 2007.

D. Augot, M. Finiasz, P. Gaborit, S. Manuel, and N. Sendrier, SHA-3 proposal: FSB

S. Bai, S. D. Galbraith, L. Li, and D. Sheffield, Improved exponential-time algorithms for inhomogeneous-sis, vol.593, 2014.

G. Banegas and D. J. Bernstein, Low-communication parallel quantum multi-target preimage search, p.2017, 2017.

R. Beals, S. Brierley, O. Gray, A. W. Harrow, S. Kutin et al., Efficient distributed quantum computing, Proc. R. Soc. A, vol.469, p.20120686, 2013.

M. Bellare and D. Micciancio, A New Paradigm for Collision-Free Hashing: Incrementality at Reduced Cost, Advances in Cryptology-EUROCRYPT 1997, vol.1233, pp.163-192, 1997.

A. Belovs and R. Spalek, Adversary lower bound for the k-sum problem, Innovations in Theoretical Computer Science, ITCS 2013, pp.323-328, 2013.

D. J. Bernstein, Quantum algorithms to find collisions. The cr.yp.to blog, vol.10, 2017.

D. J. Bernstein, S. Jeffery, T. Lange, and A. Meurer, Quantum algorithms for the subset-sum problem, Post-Quantum Cryptography-5th International Workshop, vol.7932, pp.16-33, 2013.

D. J. Bernstein, T. Lange, R. Niederhagen, C. Peters, and P. Schwabe, FSBday. In: Progress in Cryptology-INDOCRYPT 2009, vol.5922, pp.18-38, 2009.

D. J. Bernstein, T. Lange, R. Niederhagen, C. Peters, and P. Schwabe, Implementing wagner's generalized birthday attack against the SHA-3 round1 candidate FSB. Cryptology ePrint Archive, 2009.

C. Bouillaguet, C. Delaplace, and P. Fouque, Revisiting and Improving Algorithms for the 3XOR Problem, IACR Trans. Symmetric Cryptol, vol.2018, issue.1, pp.254-276, 2018.
URL : https://hal.archives-ouvertes.fr/hal-01655907

G. Brassard and P. Høyer, An Exact Quantum Polynomial-Time Algorithm for Simon's Problem, Fifth Israel Symposium on Theory of Computing and Systems, pp.12-23, 1997.

G. Brassard, P. Hoyer, M. Mosca, and A. Tapp, Quantum amplitude amplification and estimation, Contemporary Mathematics, vol.305, pp.53-74, 2002.

G. Brassard, P. Høyer, and A. Tapp, Quantum cryptanalysis of hash and claw-free functions, vol.1380, pp.163-169, 1998.

A. Chailloux, M. Naya-plasencia, and A. Schrottenloher, An Efficient Quantum Collision Search Algorithm and Implications on Symmetric Cryptography, Advances in Cryptology-ASIACRYPT 2017, vol.10625, pp.211-240, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01651007

A. M. Childs and J. M. Eisenberg, Quantum algorithms for subset finding, Quantum Information & Computation, vol.5, issue.7, pp.593-604, 2005.

P. Chose, A. Joux, and M. Mitton, Fast Correlation Attacks: An Algorithmic Point of View, Advances in Cryptology-EUROCRYPT 2002, vol.2332, pp.209-221, 2002.

J. S. Coron and A. Joux, Cryptanalysis of a provably secure cryptographic hash function. Cryptology ePrint Archive, 2004.

N. Datta, M. ;. Nandi, and Y. Mansour, A construction of a cipher from a single pseudorandom permutation, eSTREAM: the ECRYPT Stream Cipher Project, vol.10, pp.151-161, 1997.

P. Flajolet and A. M. Odlyzko, Random Mapping Statistics, Advances in Cryptology-EUROCRYPT 1989, vol.434, pp.329-354, 1989.
URL : https://hal.archives-ouvertes.fr/inria-00075445

H. Gobioff, D. Nagle, and G. A. Gibson, Integrity and Performance in Network Attached Storage, High Performance Computing, Second International Symposium, ISHPC 1999, vol.1615, pp.244-256, 1999.

B. Goi, M. U. Siddiqi, and H. Chuah, Incremental Hash Function Based on Pair Chaining & Modular Arithmetic Combining, Progress in Cryptology-INDOCRYPT 2001, vol.2247, pp.50-61, 2001.

L. K. Grover, A Fast Quantum Mechanical Algorithm for Database Search, Proceedings of the Twenty-Eighth Annual ACM Symposium on the Theory of Computing, pp.212-219, 1996.

L. K. Grover and T. Rudolph, How significant are the known collision and element distinctness quantum algorithms?, Quantum Information & Computation, vol.4, pp.201-206, 2004.

M. Hell, T. Johansson, and W. Meier, Grain-A Stream Cipher for Constrained Environments

J. Jean, I. Nikoli´cnikoli´c, and T. Peyrin,

J. Jean, I. Nikoli´cnikoli´c, T. Peyrin, M. Kaplan, G. Leurent et al., Breaking Symmetric Cryptosystems Using Quantum Period Finding, Advances in CryptologyCRYPTO 2016, vol.9815, pp.207-237, 2016.

P. Kirchner, Improved generalized birthday attack. Cryptology ePrint Archive, 2011.

H. Kuwakado and M. Morii, Quantum distinguisher between the 3-round Feistel cipher and the random permutation, IEEE International Symposium on Information Theory, ISIT 2010, pp.2682-2685, 2010.

H. Kuwakado and M. Morii, Security on the quantum-type Even-Mansour cipher, Proceedings of the International Symposium on Information Theory and its Applications, vol.2012, 2012.

G. Leander and A. May, Grover Meets Simon-Quantumly Attacking the FXconstruction, Advances in Cryptology-ASIACRYPT 2017, vol.10625, pp.161-178, 2017.

R. J. Lipton and K. W. Regan, Quantum Algorithms via Linear Algebra: A Primer, 2014.

F. Magniez, A. Nayak, J. Roland, and M. Santha, Search via Quantum Walk, SIAM J. Comput, vol.40, issue.1, pp.142-164, 2011.

N. D. Mermin, Quantum Computer Science: An Introduction, 2007.

D. Micciancio, Y. Arbitman, G. Dogon, V. Lyubashevsky, C. Peikert et al.,

L. Minder and A. Sinclair, The extended k-tree algorithm, Journal of Cryptology, vol.25, issue.2, pp.349-382, 2012.

M. Nandi, XLS is not a strong pseudorandom permutation, Advances in Cryptology-ASIACRYPT 2014, vol.8873, pp.478-490, 2014.

M. Nandi, Revisiting security claims of XLS and COPA. Cryptology ePrint Archive, vol.444, 2015.

M. Naya-plasencia, How to Improve Rebound Attacks, Advances in Cryptology-CRYPTO 2011, vol.6841, pp.188-205, 2011.

R. Niebuhr, P. L. Cayrel, and J. Buchmann, Improving the efficiency of Generalized Birthday Attacks against certain structured cryptosystems, WCC 2011-Workshop on coding and cryptography, pp.163-172, 2011.
URL : https://hal.archives-ouvertes.fr/inria-00607767

I. Nikolic and Y. Sasaki, Refinements of the k-tree Algorithm for the Generalized Birthday Problem, Advances in Cryptology-ASIACRYPT 2015, vol.9453, pp.683-703, 2015.

T. Ristenpart and P. Rogaway, How to enrich the message space of a cipher, Fast Software Encryption-FSE 2007, vol.4593, pp.101-118, 2007.

P. W. Shor, Algorithms for quantum computation: Discrete logarithms and factoring, Proceedings of the 35th Annual Symposium on Foundations of Computer Science, pp.124-134, 1994.
DOI : 10.1109/sfcs.1994.365700

URL : http://csdl.computer.org/comp/proceedings/sfcs/1994/6580/00/0365700.pdf

T. Siegenthaler, Correlation-immunity of nonlinear combining functions for cryptographic applications, IEEE Trans. Information Theory, vol.30, issue.5, pp.776-780, 1984.
DOI : 10.1109/tit.1984.1056949

T. Siegenthaler, Decrypting a Class of Stream Ciphers Using Ciphertext Only, IEEE Trans. Computers, vol.34, issue.1, pp.81-85, 1985.
DOI : 10.1109/tc.1985.1676518

D. R. Simon, On the Power of Quantum Computation, SIAM J. Comput, vol.26, issue.5, pp.1474-1483, 1997.

D. A. Wagner, A Generalized Birthday Problem, Advances in CryptologyCRYPTO 2002, vol.2442, pp.288-303, 2002.

L. Wang,

M. Zhandry, A Note on the Quantum Collision and Set Equality Problems, Quantum Info. Comput, vol.15, issue.7-8, pp.557-567, 2015.