G. Alagic and A. Russell, Quantum-Secure Symmetric-Key Cryptography Based on Hidden Shifts, LNCS, vol.10212, issue.3, pp.65-93, 2017.

M. R. Albrecht, B. Driessen, E. B. Kavun, G. Leander, C. Paar et al., Block ciphers-focus on the linear layer (feat. PRIDE), CRYPTO 2014, vol.8616, pp.57-76, 2014.

M. V. Anand, E. E. Targhi, G. N. Tabia, and D. Unruh, Post-Quantum Security of the CBC, CFB, OFB, CTR, and XTS Modes of Operation, PostQuantum Cryptography-7th International Workshop, vol.9606, pp.44-63, 2016.

T. P. Berger, J. Francq, M. Minier, and G. Thomas, Extended generalized feistel networks using matrix representation to propose a new lightweight block cipher: Lilliput, IEEE Trans. Computers, vol.65, issue.7, pp.2074-2089, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01298151

D. J. Bernstein, The Poly1305-AES Message-Authentication Code. In: FSE. LNCS, vol.3557, pp.32-49, 2005.

D. J. Bernstein, The salsa20 family of stream ciphers, New Stream Cipher Designs-The eSTREAM Finalists, vol.4986, pp.84-97, 2008.

B. Daniel, J. Lange, and T. , Post-quantum cryptography, Nature, vol.549, issue.7671, pp.188-194, 2017.

D. Boneh, Ö. Dagdelen, M. Fischlin, A. Lehmann, C. Schaffner et al., Random Oracles in a Quantum World, Advances in Cryptology-ASIACRYPT 2011, vol.7073, pp.41-69, 2011.

D. Boneh and M. Zhandry, Secure Signatures and Chosen Ciphertext Security in a Quantum Computing World, Advances in Cryptology-CRYPTO 2013-33rd

. Annual-cryptology-conference, Proceedings, Part II, pp.361-379, 2013.

X. Bonnetain, Quantum key-recovery on full AEZ, Selected Areas in Cryptography-SAC 2017-24th International Conference, vol.10719, pp.394-406, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01650026

J. Borghoff, A. Canteaut, T. Güneysu, E. B. Kavun, M. Knezevic et al., PRINCE-A low-latency block cipher for pervasive computing applications-extended abstract, Asiacrypt 2012, vol.7658, pp.208-225, 2012.

G. Brassard, P. Høyer, K. Kalach, M. Kaplan, S. Laplante et al., Merkle puzzles in a quantum world, Advances in Cryptology-CRYPTO 2011, pp.391-410, 2011.

G. Brassard, P. Høyer, and A. Tapp, Quantum Algorithm for the Collision Problem, 2016.

W. Castryck, T. Lange, C. Martindale, L. Panny, and J. Renes, Csidh: An efficient post-quantum commutative group action. Cryptology ePrint Archive, vol.383, 2018.

A. Chailloux, M. Naya-plasencia, and A. Schrottenloher, An efficient quantum collision search algorithm and implications on symmetric cryptography 10625, pp.211-240, 2017.

A. M. Childs, D. Jao, and V. Soukharev, Constructing elliptic curve isogenies in quantum subexponential time, J. Mathematical Cryptology, vol.8, issue.1, pp.1-29, 2014.

J. Daemen and V. Rijmen, The Design of Rijndael: AES-The Advanced Encryption Standard. Information Security and Cryptography, 2002.

I. Damgård, J. Funder, J. B. Nielsen, and L. Salvail, Superposition Attacks on Cryptographic Protocols, Information Theoretic Security-7th International Conference, vol.8317, pp.142-161, 2013.

M. Ettinger and P. Høyer, On Quantum Algorithms for Noncommutative Hidden Subgroups, STACS 99, 16th Annual Symposium on Theoretical Aspects of Computer Science, vol.1563, pp.478-487, 1999.

N. Ferguson, S. Lucks, B. Schneier, D. Whiting, M. Bellare et al., The skein hask function family, 2010.

P. Flajolet and A. M. Odlyzko, Random Mapping Statistics, Advances in Cryptology-EUROCRYPT '89, Workshop on the Theory and Application of of Cryptographic Techniques, vol.434, pp.329-354, 1989.
URL : https://hal.archives-ouvertes.fr/inria-00075445

T. Gagliardoni, Quantum Security of Cryptographic Primitives, 2017.

T. Gagliardoni, A. Hülsing, and C. Schaffner, Semantic Security and Indistinguishability in the Quantum World, Advances in Cryptology-CRYPTO 2016-36th Annual International Cryptology Conference, vol.9816, pp.60-89, 2016.

A. Hosoyamada, Y. Sasaki, and K. Xagawa, Quantum multicollision-finding algorithm, Advances in Cryptology-ASIACRYPT 2017-23rd International Conference on the Theory and Applications of Cryptology and Information Security, vol.10625, pp.179-210, 2017.

M. Kaplan, Quantum attacks against iterated block ciphers, 2014.

M. Kaplan, G. Leurent, A. Leverrier, and M. Naya-plasencia, Breaking Symmetric Cryptosystems Using Quantum Period Finding, Advances in Cryptology-CRYPTO 2016-36th Annual International Cryptology Conference, vol.9815, pp.207-237, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01404196

M. Kaplan, G. Leurent, A. Leverrier, and M. Naya-plasencia, Quantum Differential and Linear Cryptanalysis, vol.2016, pp.71-94, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01652807

J. Kilian and P. Rogaway, How to Protect DES Against Exhaustive Key Search, LNCS, vol.1109, pp.252-267, 1996.

G. Kuperberg, A Subexponential-Time Quantum Algorithm for the Dihedral Hidden Subgroup Problem, SIAM J. Comput, vol.35, issue.1, pp.170-188, 2005.

G. Kuperberg, 8th Conference on the Theory of Quantum Computation, Communication and Cryptography, TQC 2013, vol.22, pp.20-34, 2013.

H. Kuwakado and M. Morii, Quantum distinguisher between the 3-round Feistel cipher and the random permutation, Information Theory Proceedings (ISIT), 2010 IEEE International Symposium on, pp.2682-2685, 2010.

H. Kuwakado and M. Morii, Security on the quantum-type Even-Mansour cipher, Information Theory and its Applications (ISITA), 2012 International Symposium on, pp.312-316, 2012.

A. Langley, W. Chang, N. Mavrogiannopoulos, J. Strombergson, and S. Josefsson, chacha20-poly1305 cipher suites for transport layer security (tls)". In: RFC 7905, 2016.

G. Leander and A. May, Advances in Cryptology-ASIACRYPT 2017-23rd International Conference on the Theory and Applications of Cryptology and Information Security, vol.10625, pp.161-178, 2017.

L. Lydersen, C. Wiechers, C. Wittmann, D. Elser, J. Skaar et al., Hacking commercial quantum cryptography systems by tailored bright illumination, Nature photonics, vol.4, issue.10, pp.686-689, 2010.

O. Regev, A Subexponential Time Algorithm for the Dihedral Hidden Subgroup Problem with Polynomial Space, 2004.

R. L. Rivest, M. J. Robshaw, and Y. L. Yin, AES Candidate Conference, pp.337-342, 2000.

M. Roetteler and R. Steinwandt, A note on quantum related-key attacks, Information Processing Letters, vol.115, issue.1, pp.40-44, 2015.

T. Santoli and C. Schaffner, Using Simon's Algorithm to Attack Symmetric-Key Cryptographic Primitives, 2016.

D. R. Simon, On the Power of Quantum Cryptography, 35th Annual Symposium on Foundations of Computer Science, pp.116-123, 1994.

F. Song and A. Yun, Quantum security of NMAC and related constructions-PRF domain extension against quantum attacks, Advances in Cryptology-CRYPTO 2017-37th Annual International Cryptology Conference, vol.10402, pp.283-309, 2017.

N. B. Standards, Federal Information Processing StandardCryptographic Protection-Cryptographic Algorithm, pp.28147-89, 1989.

T. Suzaki, K. Minematsu, S. Morioka, and E. Kobayashi, $\textnormal{\textsc{TWINE}}$ : A lightweight block cipher for multiple platforms, Selected Areas in Cryptography, 19th International Conference, SAC 2012, vol.7707, pp.339-354, 2012.

D. Unruh, Non-interactive zero-knowledge proofs in the quantum random oracle model, Eurocrypt 2015, vol.9057, pp.755-784, 2015.

F. Xu, B. Qi, and H. K. Lo, Experimental demonstration of phase-remapping attack in a practical quantum key distribution system, New Journal of Physics, vol.12, issue.11, p.113026, 2010.

G. Yuval, , 1997.

M. Zhandry, How to Construct Quantum Random Functions. In: 53rd Annual IEEE Symposium on Foundations of Computer Science, FOCS 2012, pp.679-687, 2012.

M. Zhandry, Secure identity-based encryption in the quantum random oracle model, International Journal of Quantum Information, vol.13, issue.04, p.1550014, 2015.

Y. Zhao, C. H. Fung, B. Qi, C. Chen, and H. K. Lo, Quantum hacking: Experimental demonstration of time-shift attack against practical quantum-key-distribution systems, Physical Review A, vol.78, issue.4, p.42333, 2008.