T. P. Berger, A. Canteaut, P. Charpin, and Y. Laigle-chapuy, On almost perfect nonlinear functions over F n 2, IEEE Transactions on Information Theory, vol.52, issue.9, pp.4160-4170, 2006.

E. Biham and A. Shamir, Differential cryptanalysis of DES-like cryptosystems, Journal of Cryptology, vol.4, issue.1, pp.3-72, 1991.

C. Blondeau, A. Canteaut, and P. Charpin, Differential properties of power functions, Int. J. Inform. and Coding Theory, vol.1, issue.2, pp.149-170, 2010.
URL : https://hal.archives-ouvertes.fr/hal-00610114

C. Blondeau, A. Canteaut, and P. Charpin, Differential properties of x ? x 2 t ?1, IEEE Transactions on Information Theory, vol.57, issue.12, pp.8127-8137, 2011.
URL : https://hal.archives-ouvertes.fr/hal-00610099

C. Bracken, E. Byrne, G. Mcguire, and G. Nebe, On the equivalence of quadratic APN functions, Des. Codes Cryptogr, vol.61, pp.261-272, 2011.

C. Bracken, C. H. Tan, and Y. Tan, Binomial differentially 4 uniform permutations with high nonlinearity, Finite Fields and Their Applications, vol.18, pp.537-546, 2012.

A. Canteaut, L. Perrin, and C. On, Extended-Affine Equivalence, and Function Twisting, Cryptology ePrint Archiv, p.713, 2018.
URL : https://hal.archives-ouvertes.fr/hal-01959749

C. Carlet, Boolean and Vectorial Plateaued Functions and APN Functions, IEEE Transactions on Information Theory, vol.61, issue.11, pp.6272-6289, 2015.

C. Carlet, P. Charpin, and V. Zinoviev, Codes, bent functions and permutations suitable for DES-like cryptosystems, Des. Codes Cryptogr, vol.15, issue.2, pp.125-156, 1998.

C. Carlet and E. Prouff, On plateaued functions and their constructions, Proc. of FSE, pp.54-73, 2003.

P. Charpin and G. M. Kyureghyan, On sets determining the differential spectrum of mappings, Int. J. of information and Coding Theory, vol.4, pp.170-184, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01406589

P. Charpin and J. Peng, New links between nonlinearity and differential uniformity, proceedings of Sequences and Their Applications, SETA 2018, 2018.
DOI : 10.1016/j.ffa.2018.12.001

URL : https://hal.archives-ouvertes.fr/hal-01836184

P. Charpin, A. Tietäväinen, and V. Zinoviev, On binary cyclic codes with minimum distance d = 3, Problems of Information Transmission, vol.33, pp.287-296, 1997.

T. W. Cusick and H. Dobbertin, Some new three-valued crosscorrelation functions for binary m-sequences, IEEE Trans. Information Theory, vol.42, issue.4, pp.1238-1240, 1996.

J. F. Dillon, Geometry, codes and difference sets: exceptional connections, vol.10, pp.73-85, 2000.

C. Ding, Y. Liu, C. Ma, and L. Zeng, The weight distributions of the duals of cyclic codes with two zeros, IEEE Trans. Information Theory, vol.57, issue.12, pp.8000-8006, 2011.

V. S. Pless, W. C. Huffman, and R. A. Brualdi-editors, Handbook of coding theory, 1998.

F. J. Macwilliams and N. J. Sloane, The theory of Error Correcting Codes (North-Holland Mathematical Library). Amsterdam, The Netherlands, 1977.

S. Mesnager, F. Ozbudak, A. Sinak, and G. Cohen, On q-ary plateaued functions over F q and their explicit characterizations functions, European Journal of Combinatorics

K. Nyberg, S-Boxes and Round Functions with Controllable Linearity and Differential Uniformity. In Fast Software Encryption-FSE'94 (Lecture Notes in Computer Science), vol.1008, pp.111-130, 1995.

J. Peng and C. H. Tan, New explicit constructions of differentially 4uniform permutations via special partitions of F 2 2k. Finite Fields and Their Applications, vol.40, pp.73-89, 2016.

A. Pott, E. Pasalic, A. Muratovic-ribic, and S. Bajric, On the maximum number of bent component of vectorial functions, IEEE Trans. Information Theory, vol.64, issue.1, pp.403-411, 2018.

M. Xiong, H. Yan, and P. Yuan, On a conjecture of differentially 8uniform power functions, Des. Codes Cryptography, vol.86, issue.8, pp.1601-1621, 2018.

Y. Zheng and X. M. Zhang, Plateaued functions, Information and Communication Security, ICICS'99, vol.1726, pp.284-300, 1999.