, National Institute of Standards and Technology (NIST), FIPS PUB 197, 2001.

K. Aoki, T. Ichikawa, M. Kanda, M. Matsui, S. Moriai et al., Camellia: A 128-bit block cipher suitable for multiple platforms -Design and analysis, LNCS, vol.2012, pp.39-56, 2000.

C. Boura and A. Canteaut, On the boomerang uniformity of cryptographic sboxes, IACR Trans. Symm. Cryptol, vol.2018, issue.3, pp.290-310, 2018.
URL : https://hal.archives-ouvertes.fr/hal-01944598

E. Biham, O. Dunkelman, and N. Keller, The rectangle attackrectangling the Serpent, LNCS, vol.2045, pp.340-357, 2001.

E. Biham, O. Dunkelman, and N. Keller, Related-key boomerang and rectangle attacks, LNCS, vol.3494, pp.507-525, 2005.

A. Bar-on, O. Dunkelman, N. Keller, and A. Weizman, DLCT: A new tool for differential-linear cryptanalysis, EUROCRYPT 2019, Part I, volume 11476 of LNCS, pp.313-342, 2019.

A. Biryukov and D. Khovratovich, Related-key cryptanalysis of the full AES-192 and AES-256, LNCS, vol.5912, pp.1-18, 2009.

C. Boura, L. Perrin, and S. Tian, Boomerang uniformity of popular s-box constructions, Proceedings of The Eleventh International Workshop on Coding and Cryptograph (WCC), 2019.
URL : https://hal.archives-ouvertes.fr/hal-02420970

E. Biham and A. Shamir, Differential cryptanalysis of DES-like cryptosystems, CRYPTO'90, vol.537, pp.2-21, 1991.

C. Carlet, Vectorial boolean functions for cryptography. Boolean models and methods in mathematics, computer science, and engineering, vol.134, pp.398-469, 2010.
URL : https://hal.archives-ouvertes.fr/hal-02060699

C. Carlet, P. Charpin, and V. A. Zinoviev, Codes, bent functions and permutations suitable for des-like cryptosystems, Des. Codes Cryptogr, vol.15, issue.2, pp.125-156, 1998.

T. Chp-+-18]-carlos-cid, T. Huang, Y. Peyrin, L. Sasaki, and . Song, Boomerang connectivity table: A new cryptanalysis tool, EUROCRYPT 2018, Part II, vol.10821, pp.683-714, 2018.

A. Canteaut, E. Lambooij, S. Neves, S. Rasoolzadeh, Y. Sasaki et al., Refined probability of differential characteristics including dependency between multiple rounds, IACR Trans. Symm. Cryptol, vol.2017, issue.2, pp.203-227, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01649954

J. Chen and A. Miyaji, Differential Cryptanalysis and Boomerang Cryptanalysis of LBlock, Security Engineering and Intelligence Informatics -CD-ARES 2013 Workshops: MoCrySEn and SeCIHD, vol.8128, pp.1-15, 2013.
URL : https://hal.archives-ouvertes.fr/hal-01506560

J. Choy and H. Yap, Impossible boomerang attack for block cipher structures, LNCS, vol.5824, pp.22-37, 2009.

, NBS FIPS PUB, vol.46, 1977.

O. Dunkelman, N. Keller, and A. Shamir, A practical-time related-key attack on the KASUMI cryptosystem used in GSM and 3G telephony, CRYPTO 2010, vol.6223, pp.393-410, 2010.

W. Diffie and G. Ledin, SMS4 encryption algorithm for wireless networks, Cryptology ePrint Archive, 2008.

H. Feistel, Block cipher cryptographic system, US Patent, vol.3, p.359, 1974.

D. Gérault, P. Lafourcade, M. Minier, and C. Solnon, Revisiting AES related-key differential attacks with constraint programming, Inf. Process. Lett, vol.139, pp.24-29, 2018.

. Kkh-+-04]-jongsung, G. Kim, S. Kim, S. Hong, D. Lee et al., The related-key rectangle attack -application to SHACAL-1, Huaxiong Wang, Josef Pieprzyk, and Vijay Varadharajan, vol.3108, pp.123-136, 2004.

J. Kelsey, T. Kohno, and B. Schneier, Amplified boomerang attacks against reduced-round MARS and Serpent, LNCS, vol.1978, pp.75-93, 2000.

G. Leurent, Differential forgery attack against LAC, Selected Areas in Cryptography -SAC 2015, vol.9566, pp.217-224, 2015.
URL : https://hal.archives-ouvertes.fr/hal-01017048

S. Liu, Z. Gong, and L. Wang, Improved related-key differential attacks on reduced-round LBlock, LNCS, vol.12, pp.58-69, 2012.

K. Li, L. Qu, B. Sun, and C. Li, New results about the boomerang uniformity of permutation polynomials, IEEE Trans. Information Theory, vol.65, issue.11, pp.7542-7553, 2019.

S. Murphy, The return of the cryptographic boomerang, IEEE Trans. Information Theory, vol.57, issue.4, pp.2517-2521, 2011.

N. Nethercote, P. J. Stuckey, R. Becket, S. Brand, G. J. Duck et al., Minizinc: Towards a standard CP modelling language. In Principles and Practice of Constraint Programming -CP, LNCS, vol.4741, pp.529-543, 2007.

K. Nyberg, Differentially uniform mappings for cryptography, LNCS, vol.765, issue.93, pp.55-64, 1994.

C. Prud'homme, J. Fages, and X. Lorca, Choco Documentation. TASC, INRIA Rennes, LINA CNRS UMR 6241, 2016.

T. Suzaki, K. Minematsu, S. Morioka, and E. Kobayashi, TWINE : A lightweight block cipher for multiple platforms, SAC 2012, vol.7707, pp.339-354, 2013.

L. Song, X. Qin, and L. Hu, Boomerang connectivity table revisited. IACR Trans. Symm. Cryptol, vol.2019, issue.1, pp.118-141, 2019.

. +-07]-taizo, K. Shirai, T. Shibutani, S. Akishita, T. Moriai et al., The 128-bit blockcipher CLEFIA (extended abstract), LNCS, vol.4593, pp.181-195, 2007.

D. Wagner, The boomerang attack, LNCS, vol.1636, pp.156-170, 1999.

H. Wang and T. Peyrin, Boomerang switch in multiple rounds, IACR Trans. Symm. Cryptol, vol.2019, issue.1, pp.142-169, 2019.

W. Wu and L. Zhang, LBlock: A lightweight block cipher, LNCS, vol.11, pp.327-344, 2011.

Y. Zheng, T. Matsumoto, and H. Imai, On the construction of block ciphers provably secure and not relying on any unproved hypotheses, LNCS, vol.89, pp.461-480, 1990.

L. Zhang, W. Wu, Y. Wang, S. Wu, and J. Zhang, LAC: a lightweight authenticated encryption cipher, 2014.