E. Biham and A. Shamir, Differential Cryptanalysis of Feal and N-Hash, Advances in Cryptology -EUROCRYPT 1991, number 547 in Lecture Notes in Computer Science, pp.1-16, 1991.
DOI : 10.1007/3-540-46416-6_1

C. Carlet, P. Charpin, and V. Zinoviev, Codes, bent functions and permutations suitable for des-like crypto systems. Designs, Codes and Cryptography, pp.125-156, 1998.

J. Holte, Carries, Combinatorics, and an Amazing Matrix, The American Mathematical Monthly, vol.104, issue.2, pp.138-149, 1997.
DOI : 10.2307/2974981

H. Lipmaa and S. Moriai, Efficient Algorithms for Computing Differential Properties of Addition, Fast Software Encryption 2001, number 2355 in Lecture Notes in Computer Science, pp.336-350, 2002.
DOI : 10.1007/3-540-45473-X_28

C. Nyberg and J. Wallén, Improved linear distingusihers for snow 2.0, Fast Software Encryption 2006, number 4047 in Lecture Notes in Computer Science, pp.336-350, 2006.

S. Paul and B. Preneel, Solving systems of differntial equations of addition Extended Version available as, ACISP 2005, number 3574 in Lecture Notes in Computer Science, pp.75-88, 2004.

P. Sarkar, On approximating addition by exclusive or, Cryptology ePrint Archive, p.47, 2009.

0. Staffelbach and W. Meier, Cryptograpic significance of the carry for ciphers base on integer addition, Advances in Cryptology -CRYPT0 1990, number 537 in Lecture Notes in Computer Science, pp.601-614, 1990.

J. Wallén, Linear approximations of addition mod 2 n, Fast Software Encryption 2003, number 2887 in Lecture Notes in Computer Science, pp.261-273, 2003.