L. Stabilité-de-l-'´-etat-interne, contrairementàcontrairementà la majorité ? si ce n'estàestà tous ? des chiffrementsàchiffrementsà flot, l'´ etat interne n'est jamais misàmisà jour et reste constant pendant le chiffrement Cela implique que si on réalise une hypothèse sur 1 bit de l'´ etat internèinternè a un temps t donné, celle-ci restera valablè a n'importe quel temps précédent ou suivant et nous offrira constamment 1 bit d'information sur l'´ etat interne. Si on prend l'exemple du chiffrement SproutétudiéSproutétudié au chapitre précédent, ceci est clairement faux : par exemple une hypothèse sur 1 bit de l'´ etat du registre linéaire sera perdue après au plus 40 instants (en avant où a rebours)

S. .. Un, Calcul de probabilité d'une caractéristique sur un tour d'

P. .. De, Propriété d'inversion de la fonction de compression, p.95

. Bibliographie-françois-arnault, P. Thierry, C. Berger, M. Lauradoux, B. Minier et al., A New Approach for FCSRs, Selected Areas in Cryptography , 16th Annual International Workshop, pp.433-448, 2009.

R. Martin, C. Albrecht, and . Cid, Algebraic Techniques in Differential Cryptanalysis Fast Software Encryption, 16th International Workshop, Lecture Notes in Computer Science, vol.5665, pp.193-208, 2009.

F. Armknecht and V. Mikhalev, On Lightweight Stream Ciphers with Shorter Internal States, Fast Software Encryption - 22nd International Workshop, FSE 2015, pp.451-470, 2015.
DOI : 10.1007/978-3-662-48116-5_22

URL : http://eprint.iacr.org/2015/131.pdf

R. Martin, C. Albrecht, T. Rechberger, and . Schneider, Tyge Tiessen, and Michael Zohner. Ciphers for MPC and FHE, Oswald and Fischlin [OF15], pp.430-454

[. Ahmadian, M. Salmasizadeh, and M. R. Aref, Biclique cryptanalysis of the full-round KLEIN block cipher, IET Information Security, vol.9, issue.5, pp.294-301, 2015.
DOI : 10.1049/iet-ifs.2014.0160

S. Babbage and . Improved, Improved ???exhaustive search??? attacks on stream ciphers, European Convention on Security and Detection, pp.161-166, 1995.
DOI : 10.1049/cp:19950490

[. Banik, Some Results on Sprout, Progress in Cryptology -INDOCRYPT 2015 -16th International Conference on Cryptology in India Proceedings, pp.124-139, 2015.
DOI : 10.1007/978-3-319-26617-6_7

A. Banik, T. Bogdanov, K. Isobe, H. Shibutani, T. Hiwatari et al., Midori: A Block Cipher for Low Energy, Iwata and Cheon [IC15], pp.411-436
DOI : 10.1007/978-3-662-48800-3_17

E. Biham, A. Biryukov, and A. Shamir, Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials, Advances in Cryptology -EUROCRYPT '99, International Conference on the Theory and Application of Cryptographic Techniques, pp.12-23, 1999.
DOI : 10.1007/3-540-48910-X_2

E. Biham and R. Chen, Near-Collisions of SHA-0, pp.290-305
DOI : 10.1007/978-3-540-28628-8_18

J. Borghoff, A. Canteaut, T. Güneysu, M. Elif-bilge-kavun, L. R. Knezevic et al., PRINCE -A low-latency block cipher for pervasive computing applications extended abstract, Advances in Cryptology -ASIACRYPT 2012 -18th International Conference on the Theory and Application of Cryptology and Information Security Proceedings, volume 7658 of Lecture Notes in Computer Science, pp.208-225, 2012.
DOI : 10.1007/978-3-642-34961-4_14

[. Bosma, J. Cannon, and C. Playoust, The Magma Algebra System I: The User Language, Journal of Symbolic Computation, vol.24, issue.3-4, pp.235-265, 1997.
DOI : 10.1006/jsco.1996.0125

A. Biryukov, C. Decannì-ere, and M. Quisquater, On Multiple Linear Approximations, pp.1-22
DOI : 10.1007/978-3-540-28628-8_1

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.10.5210

S. Babbage and M. Dodd, The MICKEY Stream Ciphers, Robshaw and Billet [RB08], pp.191-209
DOI : 10.1007/978-3-540-68351-3_15

S. Babbage and M. Dodd, The MICKEY Stream Ciphers, Robshaw and Billet [RB08], pp.191-209
DOI : 10.1007/978-3-540-68351-3_15

[. Bouillaguet, P. Derbez, and P. Fouque, Automatic Search of Attacks on Round-Reduced AES and Applications, Rogaway [Rog11], pp.169-187
DOI : 10.1007/978-3-642-22792-9_10

URL : https://hal.archives-ouvertes.fr/hal-01110414

C. Blondeau and B. Gérard, Multiple Differential Cryptanalysis: Theory and Practice, Lecture Notes in Computer Science, vol.21, pp.35-54, 2011.
DOI : 10.1007/978-3-540-71039-4_23

URL : https://hal.archives-ouvertes.fr/hal-00610107

E. Biham, New Types of Cryptanalytic Attacks Using Related Keys, Journal of Cryptology, vol.7, issue.4, pp.229-246, 1994.
DOI : 10.1007/3-540-48285-7_34

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.48.8341

A. Bogdanov, L. R. Knudsen, G. Leander, C. Paar, A. Poschmann et al., PRESENT: An Ultra-Lightweight Block Cipher, Cryptographic Hardware and Embedded Systems -CHES 2007, 9th International Workshop Proceedings, volume 4727 of Lecture Notes in Computer Science, pp.450-466, 2007.
DOI : 10.1007/978-3-540-74735-2_31

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.122.2536

C. Blondeau, La cryptanalyse différentielle et ses généralisations. (Differential cryptanalysis and its generalizations), 2011.

[. Boura, M. Naya-plasencia, V. Suder, and R. O. , Scrutinizing and Improving Impossible Differential Attacks: Applications to CLEFIA, Camellia, LBlock and Simon, Advances in Cryptology -ASIACRYPT 2014 -20th International Conference on the Theory and Application of Cryptology and Information Security Proceedings, Part I, pp.179-199, 2014.
DOI : 10.1007/978-3-662-45611-8_10

URL : https://hal.archives-ouvertes.fr/hal-01068894

A. Biryukov and L. Perrin, Lightweight Cryptography Lounge, Lightweight_Cryptography, 2015.

A. Bogdanov and V. Rijmen, Linear hulls with correlation zero and linear cryptanalysis of block ciphers, Designs, Codes and Cryptography, vol.16, issue.4, pp.369-383, 2014.
DOI : 10.1007/s00145-003-0220-6

E. Biham and A. Shamir, Differential Cryptanalysis of DES-like Cryptosystems, 10th Annual International Cryptology Conference Proceedings, pp.2-21, 1990.
DOI : 10.1007/3-540-38424-3_1

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.31.2000

A. Baysal and S. Sahin, RoadRunneR: A Small and Fast Bitslice Block Cipher for Low Cost 8-Bit Processors, IACR Cryptology ePrint Archive, vol.6, issue.4, p.906, 2015.
DOI : 10.1007/s12095-014-0102-9

R. Beaulieu, D. Shors, J. Smith, S. Treatman-clark, B. Weeks et al., The SIMON and SPECK lightweight block ciphers, Proceedings of the 52nd Annual Design Automation Conference on, DAC '15, pp.1-175, 2015.
DOI : 10.1109/ReConFig.2009.54

A. Biryukov and D. Wagner, Slide Attacks, Fast Software Encryption -FSE'99, pp.245-259
DOI : 10.1007/3-540-48519-8_18

C. Decannì-ere, Trivium: A Stream Cipher Construction Inspired by Block Cipher Design Principles, Information Security, 9th International Conference Proceedings, pp.171-186, 2006.
DOI : 10.1007/11836810_13

C. Carlet, Boolean Functions for Cryptography and Error-Correcting Codes, Boolean Models and Methods in Mathematics Computer Science, and Engineering, vol.2, pp.257-397, 2010.
DOI : 10.1017/CBO9780511780448.011

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.107.2986

C. Carlet, Relating Three Nonlinearity Parameters of Vectorial Functions and Building APN functions from Bent Functions. Designs, Codes and Cryptography, pp.89-109, 2011.

A. Canteaut and F. Chabaud, A new algorithm for finding minimum-weight words in a linear code: application to McEliece's cryptosystem and to narrow-sense BCH codes of length 511, Fast Software Encryption -23st International Workshop, FSE 2016, pp.367-378, 1998.
DOI : 10.1109/18.651067

C. Decannì-ere, O. Dunkelman, and M. Knezevic, KATAN and KTANTAN ??? A Family of Small and Efficient Hardware-Oriented Block Ciphers, Cryptographic Hardware and Embedded Systems -CHES 2009, 11th International Workshop Proceedings, pp.272-288, 2009.
DOI : 10.1007/978-3-642-04138-9_20

M. Joo-yeon-cho, K. Hermelin, and . Nyberg, A New Technique for Multidimensional Linear Cryptanalysis with Applications on Reduced Round Serpent

S. Chari, C. S. Jutla, J. R. Rao, and P. Rohatgi, Towards Sound Approaches to Counteract Power-Analysis Attacks, Advances in Cryptology -CRYPTO '99, 19th Annual International Cryptology Conference Proceedings, volume 1666 of Lecture Notes in Computer Science, pp.398-412, 1999.
DOI : 10.1007/3-540-48405-1_26

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.94.8951

N. Courtois, A. Klimov, J. Patarin, and A. Shamir, Efficient Algorithms for Solving Overdefined Systems of Multivariate Polynomial Equations, Advances in Cryptology -EUROCRYPT 2000, International Conference on the Theory and Application of Cryptographic Techniques, pp.392-407, 2000.
DOI : 10.1007/3-540-45539-6_27

A. Canteaut, V. Lallemand, M. Naya-plasencia, N. Courtois, and W. Meier, Revised Selected Papers Algebraic Attacks on Stream Ciphers with Linear Feedback Cryptanalysis of Block Ciphers with Overdefined Systems of Equations, Selected Areas in Cryptography -SAC 2015 -22nd International Conference Advances in Cryptology -EUROCRYPT 2003, International Conference on the Theory and Applications of Cryptographic Techniques Proceedings Advances in Cryptology -ASIACRYPT 2002, 8th International Conference on the Theory and Application of Cryptology and Information Security ProceedingsDEM15] Christoph Dobraunig, Maria Eichlseder, and Florian Mendel. Higher-order cryptanalysis of LowMC. IACR Cryptology ePrint ArchiveDH76] Whitfield Diffie and Martin Hellman. New directions in cryptography. IEEE Transactions on Information Theory, pp.86-101, 1976.

I. Dinur, Y. Liu, W. Meier, and Q. Wang, Optimized Interpolation Attacks on LowMC, Iwata and Cheon [IC15], pp.535-560
DOI : 10.1007/978-3-662-48800-3_22

URL : https://hal.archives-ouvertes.fr/hal-01235171

[. Duval, V. Lallemand, and Y. Rotella, Cryptanalysis of the FLIP Family of Stream Ciphers Advances in Cryptology -CRYPTO 2016 -36th Annual Cryptology Conference, Proceedings, Part IEJ00] Patrik Ekdahl and Thomas Johansson. SNOW-a New Stream Cipher Proceedings of First Open NESSIE Workshop, KU-Leuven, pp.167-168, 2000.

F. Muhammed, O. Esgin, and . Kara, Practical Cryptanalysis of Full Sprout with TMD Tradeoff Attacks, IACR Cryptology ePrint Archive, p.289, 2015.

J. Faugere, A new efficient algorithm for computing Gröbner bases (F 4) Journal of pure and applied algebra, pp.61-88, 1999.

K. Matthew and . Franklin, Advances in Cryptology -CRYPTO Hardware Performance of eSTREAM Phase-III Stream Cipher Candidates, 24th Annual International CryptologyConference Proceedings State of the Art of Stream Ciphers Workshop, pp.163-173, 2004.

R. Philip and . Geffe, How to protect data with ciphers that are really hard to break, Electronics, vol.46, issue.1, pp.99-101, 1973.

[. Gentry, Fully homomorphic encryption using ideal lattices, Proceedings of the 41st annual ACM symposium on Symposium on theory of computing, STOC '09, pp.169-178, 2009.
DOI : 10.1145/1536414.1536440

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.362.7592

B. Gérard, V. Grosso, M. Naya-plasencia, and F. Standaert, Block Ciphers That Are Easier to Mask: How Far Can We Go?, Cryptographic Hardware and Embedded Systems -CHES 2013 -15th International Workshop Proceedings, volume 8086 of Lecture Notes in Computer Science, pp.383-399, 2013.
DOI : 10.1007/978-3-642-40349-1_22

[. Gong, S. Nikova, and Y. W. Law, KLEIN: A New Family of Lightweight Block Ciphers, RFID. Security and Privacy -7th International Workshop, pp.1-18, 2011.
DOI : 10.1007/978-3-642-25286-0_1

J. Guo, I. Nikolic, T. Peyrin, and L. Wang, Cryptanalysis of Zorro, Cryptology ePrint Archive, 2013.

J. Dj and . Golic, Cryptanalysis of Alleged A5 Stream Cipher Advances in Cryptology -EUROCRYPT '97, International Conference on the Theory and Application of Cryptographic Techniques, Lecture Notes in Computer Science, vol.1233, pp.239-255, 1997.

L. Goubin and J. Patarin, DES and Differential Power Analysis The ???Duplication??? Method, Cryptographic Hardware and Embedded Systems, First International Workshop, CHES'99 Proceedings, volume 1717 of Lecture Notes in Computer Science, pp.158-172, 1999.
DOI : 10.1007/3-540-48059-5_15

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.30.8254

J. Guo, T. Peyrin, A. Poschmann, and M. J. Robshaw, The LED Block Cipher, Preneel and Takagi [PT11], pp.326-341
DOI : 10.1007/978-3-642-23951-9_22

A. Daniel-genkin, E. Shamir, and . Tromer, RSA Key Extraction via Low-Bandwidth Acoustic Cryptanalysis, Advances in Cryptology -CRYPTO 2014 -34th Annual Cryptology Conference Proceedings, Part I, pp.444-461, 2014.
DOI : 10.1007/978-3-662-44371-2_25

Y. Hao, A Related-Key Chosen-IV Distinguishing Attack on Full Sprout Stream Cipher, IACR Cryptology ePrint Archive, p.231, 2015.

E. Martin and . Hellman, A Cryptanalytic Time-Memory Trade-off, IEEE Transactions on Information Theory, vol.26, issue.4, pp.401-406, 1980.

[. Hell, T. Johansson, and W. Meier, Grain: a stream cipher for constrained environments, International Journal of Wireless and Mobile Computing, vol.2, issue.1, pp.86-93, 2007.
DOI : 10.1504/IJWMC.2007.013798

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.163.9401

A. Ishai, D. Sahai, and . Wagner, Private Circuits: Securing Hardware against Probing Attacks, Advances in Cryptology - CRYPTO 2003, 23rd Annual International Cryptology Conference Proceedings, volume 2729 of Lecture Notes in Computer Science, pp.463-481, 2003.
DOI : 10.1007/978-3-540-45146-4_27

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.115.9436

L. R. Knudsen, G. Leander, A. Poschmann, and M. J. Robshaw, PRINTcipher: A Block Cipher for IC-Printing, Mangard and Standaert [MS10], pp.16-32
DOI : 10.1007/978-3-642-15031-9_2

L. R. Knudsen, W. Meier, B. Preneel, V. Rijmen, and S. Verdoolaege, Analysis Methods for (Alleged) RC4, Advances in Cryptology -ASIACRYPT '98, International Conference on the Theory and Applications of Cryptology and Information Security Proceedings, volume 1514 of Lecture Notes in Computer Science, pp.327-341, 1998.
DOI : 10.1007/3-540-49649-1_26

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.18.1509

E. Donald and . Knuth, The Art of Computer Programming, Volume II : Seminumerical Algorithms, 1969.

L. R. Knudsen, Truncated and Higher Order Differentials Fast Software Encryption : Second International Workshop, Proceedings Lecture Notes in Computer Science, vol.1008, pp.14-16, 1994.
DOI : 10.1007/3-540-60590-8_16

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.34.4730

R. Lars and . Knudsen, DEAL -A 128-bit Block Cipher, AES submission, 1998.

C. Paul and . Kocher, Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems Advances in Cryptology - CRYPTO '96, 16th Annual International Cryptology Conference Proceedings, volume 1109 of Lecture Notes in Computer Science, pp.104-113, 1996.

R. Lars, V. Knudsen, and . Rijmen, Known-Key Distinguishers for Some Block Ciphers Advances in Cryptology -ASIA- CRYPT, 13th International Conference on the Theory and Application of Cryptology and Information Security Proceedings, volume 4833 of Lecture Notes in Computer Science, pp.315-324, 2007.

[. Lai, Higher Order Derivatives and Differential Cryptanalysis, pp.227-233, 1994.
DOI : 10.1007/978-1-4615-2694-0_23

[. Lai, J. L. Massey, and S. Murphy, Markov Ciphers and Differential Cryptanalysis, Proceedings, pp.17-38, 1991.
DOI : 10.1007/3-540-46416-6_2

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.36.2323

R. Lidl and H. Niederreiter, Finite Fields, 1983.
DOI : 10.1017/CBO9780511525926

V. Lallemand and M. Naya-plasencia, Cryptanalysis of KLEIN, Fast Software Encryption -21st International Workshop, FSE 2014, pp.451-470, 2014.
DOI : 10.1007/978-3-662-46706-0_23

URL : https://hal.archives-ouvertes.fr/hal-00931699

P. Lisonek and L. Trummer, Algorithms for the minimum weight of linear codes, Advances in Mathematics of Communications, vol.10, issue.1, pp.195-207, 2016.
DOI : 10.3934/amc.2016.10.195

V. Mikhalev, F. Armknecht, and C. Müller, On Ciphers that Continuously Access the Non-Volatile Key, 2016.

J. L. Massey, Shift-register synthesis and BCH decoding, IEEE Transactions on Information Theory, vol.15, issue.1, pp.122-127, 1969.
DOI : 10.1109/TIT.1969.1054260

M. Matsui, Linear Cryptanalysis Method for DES Cipher, Proceedings Lecture Notes in Computer Science, vol.765, pp.386-397, 1993.
DOI : 10.1007/3-540-48285-7_33

P. Méaux, A. Journault, F. Standaert, and C. Carlet, Towards Stream Ciphers for Efficient FHE with Low-Noise Ciphertexts. personal communication, 2015.

[. Méaux and A. Journault, François-Xavier Standaert, and Claude Carlet. Towards Stream Ciphers for Efficient FHE with Low-Noise Ciphertexts

W. Meier and O. Staffelbach, Fast Correlation Attacks on Stream Ciphers (Extended Abstract) Advances in Cryptology
DOI : 10.1007/3-540-45961-8_28

S. Maitra, S. Sarkar, A. Baksi, and P. Dey, Key Recovery from State Information of Sprout : Application to Cryptanalysis and Fault Attack, IACR Cryptology ePrint Archive, p.236, 2015.

A. Menezes, P. C. Van-oorschot, and S. A. Vanstone, Handbook of Applied Cryptography, 1996.
DOI : 10.1201/9781439821916

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.99.2838

N. Mouha, Q. Wang, D. Gu, and B. Preneel, Differential and Linear Cryptanalysis Using Mixed-Integer Linear Programming, Wu et al. [WYL12], pp.57-76
DOI : 10.1007/978-3-642-34704-7_5

[. Naya-plasencia, How to Improve Rebound Attacks, Rogaway [Rog11], pp.188-205
DOI : 10.1007/978-3-642-22792-9_11

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.400.5596

[. Naehrig, K. E. Lauter, and V. Vaikuntanathan, Can homomorphic encryption be practical?, Proceedings of the 3rd ACM workshop on Cloud computing security workshop, CCSW '11, pp.113-124, 2011.
DOI : 10.1145/2046660.2046682

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.225.8007

I. Nikolic, L. Wang, and S. Wu, The parallel-cut meet-in-the-middle attack, Cryptography and Communications, vol.10, issue.6, pp.331-345, 2015.
DOI : 10.1007/3-540-46766-1_13

[. Nyberg, Generalized Feistel networks, Advances in Cryptology -ASIACRYPT '96, International Conference on the Theory and Applications of Cryptology and Information Security Proceedings, volume 1163 of Lecture Notes in Computer Science, pp.91-104, 1996.
DOI : 10.1007/BFb0034838

G. Piret, T. Roche, and C. Carlet, PICARO ??? A Block Cipher Allowing Efficient Higher-Order Side-Channel Resistance, Applied Cryptography and Network Security -ACNS 2012, pp.311-328, 2012.
DOI : 10.1007/978-3-642-31284-7_19

[. Piret, T. Roche, and C. Carlet, PICARO -A Block Cipher Allowing Efficient Higher-Order Side-Channel Resistance -Extended Version -. IACR Cryptology ePrint Archive, p.358, 2012.
DOI : 10.1007/978-3-642-31284-7_19

[. Rasoolzadeh, Z. Ahmadian, M. Salmasizadeh, and M. R. Aref, Total Break of Zorro using Linear and Differential Attacks, IACR Cryptology ePrint Archive, p.220, 2014.

J. B. Matthew, O. Robshaw, [. Billet, S. Roy, and . Mukhopadhyay, New Stream Cipher Designs -The eSTREAM Finalists Fault analysis and weak key-IV attack on Sprout. IACR Cryptology ePrint Archive, Advances in Cryptology -CRYPTO 2011 -31st Annual Cryptology Conference ProceedingsRP10] Matthieu Rivain and Emmanuel Prouff. Provably Secure Higher-Order Masking of AES Mangard and Standaert [MS10], pp.413-427, 2008.

C. Rolfes, A. Poschmann, G. Leander, and C. Paar, Ultra-Lightweight Implementations for Smart Devices ??? Security for 1000 Gate Equivalents, Smart Card Research and Advanced Applications, 8th IFIP WG 8.8/11.2 International Conference Proceedings, volume 5189 of Lecture Notes in Computer Science, pp.89-103, 2008.
DOI : 10.1007/11733447_16

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.182.2512

C. E. Shannon, Communication Theory of Secrecy Systems*, Bell System Technical Journal, vol.28, issue.4, pp.656-715, 1949.
DOI : 10.1002/j.1538-7305.1949.tb00928.x

A. Shamir, How to Share a Secret [Sie85] Thomas Siegenthaler Decrypting a Class of Stream Ciphers Using Ciphertext Only Piccolo : An Ultra-Lightweight Blockcipher, Preneel and Takagi [PT11], pp.612-61381, 1979.

B. Schneier and J. Kelsey, Unbalanced Feistel networks and block cipher design, Proceedings, pp.121-144, 1996.
DOI : 10.1007/3-540-60865-6_49

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.35.9034

T. Suzaki, K. Minematsu, S. Morioka, E. Standaert, G. Piret et al., $\textnormal{\textsc{TWINE}}$ : A Lightweight Block Cipher for Multiple Platforms, Selected Areas in Cryptography, 19th International Conference Cryptanalysis of Block Ciphers : A Survey. UCL Crypto Group Fast Software Encryption, 14th International Workshop, pp.339-354, 2003.
DOI : 10.1007/978-3-642-35999-6_22

A. Tardy-corfdir and H. Gilbert, A Known Plaintext Attack of FEAL-4 and FEAL-6, 11th Annual International Cryptology Conference Proceedings, pp.172-181, 1991.
DOI : 10.1007/3-540-46766-1_12

P. Véron, Journées Codage et Cryptographie, 2015.

D. Wagner, The Boomerang Attack, Fast Software Encryption, 6th International Workshop, FSE '99 Proceedings, pp.156-170, 1999.
DOI : 10.1007/3-540-48519-8_12

Y. Wang, W. Wu, Z. Guo, and X. Yu, Differential Cryptanalysis and Linear Distinguisher of Full-Round Zorro, Applied Cryptography and Network Security -12th International Conference, ACNS 2014 Proceedings, pp.308-323, 2014.
DOI : 10.1007/978-3-319-07536-5_19

W. Wu and L. Zhang, LBlock: A Lightweight Block Cipher, Applied Cryptography and Network Security -9th International Conference, ACNS 2011 Proceedings, pp.327-344, 2011.
DOI : 10.1007/978-3-642-19574-7_16

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.400.8267

X. Yu, W. Wu, Y. Li, and L. Zhang, Cryptanalysis of Reduced-Round KLEIN Block Cipher, Wu et al. [WYL12], pp.237-250
DOI : 10.1007/978-3-642-34704-7_18

[. Zhang and X. Gong, Another Tradeoff Attack on Sprout-Like Stream Ciphers, Iwata and Cheon [IC15], pp.561-585
DOI : 10.1007/978-3-662-48800-3_23