D. Asonov and . Rakesh-agrawal, Keyboard Acoustic Emanations, 2004 IEEE Symposium on Security and Privacy, pp.3-11, 2004.
DOI : 10.1109/secpri.2004.1301311

J. Aumasson, J. Daniel, and . Bernstein, SipHash : A Fast ShortInput PRF, pp.489-508
DOI : 10.1007/978-3-642-34931-7_28

URL : http://cr.yp.to/siphash/siphash-20120918.pdf

D. Augot and M. Finiasz, Exhaustive search for small dimension recursive MDS diffusion layers for block ciphers and hash functions, Proceedings of the 2013 IEEE International Symposium on Information Theory, pp.1551-1555, 2013.
DOI : 10.1109/isit.2013.6620487

URL : https://hal.archives-ouvertes.fr/hal-00823082

. Ibrahim-a-al-kadit, Origins of cryptology : The Arab contributions, Cryptologia 16, vol.2, pp.97-126, 1992.

M. R. Albrecht, B. Driessen, G. Elif-bilge-kavun, C. Leander, . Paar et al., Block Ciphers-Focus on the Linear Layer (feat. PRIDE)". In : CRYPTO 2014, Part I. Sous la dir, LNCS, pp.57-76, 2014.
DOI : 10.1007/978-3-662-44371-2_4

M. R. Albrecht, C. Rechberger, T. Schneider, T. Tiessen, and M. Zohner, Ciphers for MPC and FHE, EUROCRYPT 2015, Part I. Sous la dir. d'Elisabeth Oswald et Marc Fischlin. T. 9056, pp.430-454, 2015.
DOI : 10.1007/978-3-662-46800-5_17

K. Aoki and K. Ohta, Strict Evaluation of the Maximum Average of Differential Probability and the Maximum Average of Linear Probability, IEICE TRANSACTIONS on Fundamentals of Electronics, pp.2-8, 1997.

S. Banik, A. Bogdanov, T. Isobe, K. Shibutani, H. Hiwatari et al., Midori : A Block Cipher for Low Energy, ASIACRYPT 2015, Part II. Sous la dir. de Tetsu Iwata et Jung Hee Cheon. T. 9453, pp.411-436, 2015.
DOI : 10.1007/978-3-662-48800-3_17

P. Barreto, V. Nikov, S. Nikova, V. Rijmen, and E. Tischhauser, Whirlwind : a new cryptographic hash function, Designs, Codes and Cryptography, vol.56, pp.1573-7586, 2010.
DOI : 10.1007/s10623-010-9391-y

S. Banik, A. Bogdanov, and F. Regazzoni, AtomicAES : A Compact Implementation of the AES Encryption/Decryption Core, INDOCRYPT 2016. Sous la dir. d'Orr Dunkelman et Somitra Kumar Sanadhya. T. 10095, pp.173-190, 2016.

J. Black and M. Cochran, MAC Reforgeability, FSE 2009. Sous la dir. d'Orr Dunkelman. T. 5665, pp.345-362, 2009.
DOI : 10.1007/978-3-642-03317-9_21

URL : https://link.springer.com/content/pdf/10.1007%2F978-3-642-03317-9_21.pdf

M. Bellare, R. Canetti, and H. Krawczyk, Keying Hash Functions for Message Authentication, pp.1-15, 1996.
DOI : 10.1007/3-540-68697-5_1

URL : https://link.springer.com/content/pdf/10.1007%2F3-540-68697-5_1.pdf

S. Babbage and M. Dodd, The MICKEY Stream Ciphers, New Stream Cipher Designs-The eSTREAM Finalists, pp.978-981, 2008.
DOI : 10.1007/978-3-540-68351-3_15

T. Beth and C. Ding, On Almost Perfect Nonlinear Permutations, EUROCRYPT'93. Sous la dir. de Tor Helleseth. T. 765, pp.65-76, 1994.
DOI : 10.1007/3-540-48285-7_7

URL : https://link.springer.com/content/pdf/10.1007%2F3-540-48285-7_7.pdf

R. Beaulieu, D. Shors, J. Smith, and S. Treatman-clark, Bryan Weeks et Louis Wingers. The SIMON and SPECK Families of Lightweight Block Ciphers, Cryptology ePrint Archive, 2013.

C. Beierle, J. Jean, S. Kölbl, G. Leander, A. Moradi et al., The SKINNY Family of Block Ciphers and Its Low-Latency Variant MANTIS, CRYPTO 2016, Part II. Sous la dir. de Matthew Robshaw et Jonathan Katz. T. 9815, pp.123-153, 2016.
DOI : 10.1007/978-3-662-53008-5_5

R. Benadjila, O. Billet, H. Gilbert, G. Macario-rat, and T. Peyrin, Matt Robshaw et Yannick Seurin, p.113, 2009.

R. Benadjila and J. Guo, Victor Lomné et Thomas Peyrin. Implementing Lightweight Block Ciphers on x86 Architectures, Cryptology ePrint Archive, 2013.

P. Thierry, A. Berger, P. Canteaut, Y. Charpin, and . Laiglechapuy, On Almost Perfect Nonlinear Functions Over F n 2, IEEE Trans. Information Theory, vol.52, issue.9, pp.4160-4170, 2006.

C. Berbain, O. Billet, A. Canteaut, N. Courtois, H. Gilbert et al., Sosemanuk, a Fast Software-Oriented Stream Cipher, New Stream Cipher Designs-The eSTREAM Finalists. Sous la dir, pp.978-981, 2008.
DOI : 10.1007/978-3-540-68351-3_9

URL : https://hal.archives-ouvertes.fr/hal-00328825

J. Daniel and . Bernstein, Stronger Security Bounds for Wegman-Carter-Shoup Authenticators, pp.164-180, 2005.

J. Daniel and . Bernstein, The Poly1305-AES Message-Authentication Code". In : FSE 2005. Sous la dir. d'Henri Gilbert et Helena Handschuh. T. 3557, pp.32-49, 2005.

J. Daniel and . Bernstein, The Salsa20 Family of Stream Ciphers, New Stream Cipher Designs-The eSTREAM Finalists, pp.978-981, 2008.

M. Bellare and R. Impagliazzo, A tool for obtaining tighter security analyses of pseudorandom function based constructions, with applications to PRP to PRF conversion. Cryptology ePrint Archive, 1999.

A. Biryukov, C. D. Canniére, A. Braeken, and B. Preneel, A Toolbox for Cryptanalysis : Linear and Affine Equivalence Algorithms, EUROCRYPT 2003. Sous la dir. d'Eli Biham. T. 2656, pp.33-50, 2003.
DOI : 10.1007/3-540-39200-9_3

URL : https://link.springer.com/content/pdf/10.1007%2F3-540-39200-9_3.pdf

C. Beierle, T. Kranz, and G. Leander, Lightweight Multiplication in GFp2 n q with Applications to MDS Matrices, CRYPTO 2016, Part I. Sous la dir. de Matthew Robshaw et Jonathan Katz. T. 9814, pp.625-653, 2016.
DOI : 10.1007/978-3-662-53018-4_23

M. Brinkmann and G. Leander, On the classification of APN functions up to dimension five, Des. Codes Cryptography, vol.49, pp.273-288, 2008.

J. Black, S. Halevi, and H. Krawczyk, UMAC : Fast and Secure Message Authentication, CRYPTO'99. Sous la dir. de Michael J. Wiener. T. 1666, pp.216-233, 1999.
DOI : 10.1007/3-540-48405-1_14

URL : https://link.springer.com/content/pdf/10.1007%2F3-540-48405-1_14.pdf

R. John and . Black, Message authentication codes, 2000.

J. Boyar, P. Matthews, and R. Peralta, Logic Minimization Techniques with Applications to Cryptology, Journal of Cryptology, vol.26, pp.280-312
DOI : 10.1007/s00145-012-9124-7

C. Blondeau and K. Nyberg, Links between Truncated Differential and Multidimensional Linear Properties of Block Ciphers and Underlying Attack Complexities, EUROCRYPT 2014. Sous la dir. de Phong Q. Nguyen et Elisabeth Oswald. T. 8441, pp.165-182, 2014.
DOI : 10.1007/978-3-642-55220-5_10

URL : https://link.springer.com/content/pdf/10.1007%2F978-3-642-55220-5_10.pdf

A. Bogdanov, L. R. Knudsen, G. Leander, C. Paar, A. Poschmann et al., PRESENT : An Ultra-Lightweight Block Cipher, CHES 2007. Sous la dir. de Pascal Paillier et Ingrid Verbauwhede. T. 4727, pp.450-466, 2007.
DOI : 10.1007/978-3-540-74735-2_31

URL : https://link.springer.com/content/pdf/10.1007%2F978-3-540-74735-2_31.pdf

J. Borghoff, A. Canteaut, T. Güneysu, M. Elif-bilge-kavun, L. R. Kne?evi? et al., PRINCE-A Low-Latency Block Cipher for Pervasive Computing Applications-Extended Abstract, ASIACRYPT 2012. Sous la dir. de Xiaoyun Wang et Kazue Sako. T. 7658. LNCS. Springer, Heidelberg, pp.208-225
DOI : 10.1007/978-3-642-34961-4_14

URL : https://link.springer.com/content/pdf/10.1007%2F978-3-642-34961-4_14.pdf

E. Boss, V. Grosso, T. Güneysu, G. Leander, A. Moradi et al., Strong 8-bit Sboxes with Efficient Masking in Hardware, CHES 2016. Sous la dir. de Benedikt Gierlichs et Axel Y. Poschmann. T. 9813, pp.171-193, 2016.
DOI : 10.1007/978-3-662-53140-2_9

J. Boyar and R. Peralta, A New Combinational Logic Minimization Technique with Applications to Cryptology, SEA. T. 6049. Lecture Notes in Computer Science, pp.178-189, 2010.
DOI : 10.1007/978-3-642-13193-6_16

URL : https://eprint.iacr.org/2009/191.pdf

. Bibliographie,

P. Barreto and V. Rijmen, The Whirlpool hashing function, First open NESSIE Workshop, p.14, 2000.

J. Black and P. Rogaway, CBC MACs for Arbitrary-Length Messages : The Three-Key Constructions, CRYPTO 2000. Sous la dir. de Mihir Bellare. T. 1880, pp.197-215, 2000.

J. Black and P. Rogaway, A Block-Cipher Mode of Operation for Parallelizable Message Authentication, EUROCRYPT 2002. Sous la dir. de Lars R. Knudsen. T. 2332, pp.384-397, 2002.

C. Bracken, E. Byrne, N. Markin, and G. Mcguire, Determining the Nonlinearity of a New Family of APN Functions, Applied Algebra, Algebraic Algorithms and Error-Correcting Codes-AAECC-17. T. 4851, pp.72-79, 2007.

K. A. Browning, J. F. Dillon, M. T. Mcquistan, and A. J. Wolfe, An APN permutation in dimension six, Finite Fields : Theory and ApplicationsFQ9. T. 518. Contemporary Mathematics, pp.33-42, 2010.

E. R. Berlekamp, H. Rumsey, and G. Solomon, On the solution of algebraic equations over finite fields, Inform. Contr, vol.12, pp.553-564, 1967.

E. Biham and A. Shamir, Differential Cryptanalysis of DES-like Cryptosystems, pp.2-21, 1991.

E. Biham and A. Shamir, Differential Fault Analysis of Secret Key Cryptosystems, pp.513-525, 1997.

M. Boesgaard, M. Vesterager, and E. Zenner, The Rabbit Stream Cipher, New Stream Cipher Designs-The eSTREAM Finalists, pp.978-981, 2008.

E. R. Berlekamp and L. R. Welch, Weight distributions of the cosets of the (32, 6) Reed-Muller code, IEEE Transactions on Information Theory, vol.18, pp.203-207, 1972.

A. Canteaut, C. Carlet, P. Charpin, and C. Fontaine, Propagation Characteristics and Correlation-Immunity of Highly Nonlinear Boolean Functions, EUROCRYPT 2000. Sous la dir. de Bart Preneel. T. 1807, pp.507-522, 2000.

A. Canteaut, C. Carlet, P. Charpin, and C. Fontaine, On cryptographic properties of the cosets of R(1, m), IEEE Trans. Information Theory, vol.47, pp.1494-1513, 2001.

A. Canteaut, C. Carlet, P. Charpin, and C. Fontaine, On cryptographic properties of the cosets of R(1, m), IEEE Trans. Information Theory, vol.47, pp.1494-1513, 2001.

A. Canteaut, S. Carpov, C. Fontaine, T. Lepoint, M. Naya-plasencia et al., Stream Ciphers : A Practical Solution for Efficient Homomorphic-Ciphertext Compression, FSE 2016. Sous la dir. de Thomas Peyrin. T. 9783, pp.313-333, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01280479

A. Canteaut, Analysis and design of secret-key ciphers". Habilitation à diriger des recherches, 2006.
URL : https://hal.archives-ouvertes.fr/tel-00095980

C. Carlet, Chap. Boolean functions for cryptography and error correcting codes, Boolean Models and Methods in Mathematics, Computer Science, and Engineering, pp.257-397, 2010.

A. Canteaut, P. Charpin, and . Hans-dobbertin, Binary m-sequences with three-valued crosscorrelation : A proof of Welch's conjecture, IEEE Trans. Information Theory, vol.46, pp.4-9, 2000.

C. Carlet, P. Charpin, A. Victor, and . Zinoviev, Codes, Bent Functions and Permutations Suitable For DES-like Cryptosystems, Des. Codes Cryptography, vol.15, pp.125-156, 1998.

W. Thomas, H. Cusick, and . Dobbertin, Some new three-valued crosscorrelation functions for binary m-sequences, IEEE Trans. Information Theory, vol.42, pp.1238-1240, 1996.

A. Canteaut, S. Duval, and G. Leurent, Construction of Lightweight S-Boxes Using Feistel and MISTY Structures, SAC 2015. Sous la dir. d'Orr Dunkelman et Liam Keliher. T. 9566, pp.373-393, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01205187

A. Canteaut, S. Duval, and L. Perrin, A Generalisation of Dillon's APN Permutation With the Best Known Differential and Nonlinear Properties for All Fields of Size 2 4k+2, IEEE Trans. Information Theory, vol.63, pp.7575-7591, 2017.

S. Chari, C. S. Jutla, R. Josyula, P. Rao, and . Rohatgi, Towards Sound Approaches to Counteract Power-Analysis Attacks, CRYPTO'99. Sous la dir. de Michael J. Wiener. T. 1666, pp.398-412, 1999.

J. Hee-cheon, J. Coron, J. Kim, M. S. Lee, T. Lepoint et al., Batch Fully Homomorphic Encryption over the Integers, EUROCRYPT 2013. Sous la dir. de Thomas Johansson et Phong Q. Nguyen. T. 7881, pp.315-335, 2013.

B. Cogliati, J. Lee, and Y. Seurin, New Constructions of MACs from (Tweakable) Block Ciphers, IACR Trans. Symm. Cryptol, pp.2519-173, 2017.

C. Carlet, P. Méaux, and Y. Rotella, Boolean functions with restricted input and their robustness ; application to the FLIP cipher, IACR Trans. Symm. Cryptol, vol.2017, pp.2519-173, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01633506

C. De-cannière and B. Preneel, Sous la dir, New Stream Cipher Designs-The eSTREAM Finalists, pp.978-981, 2008.

A. Canteaut and Y. Rotella, Attacks Against Filter Generators Exploiting Monomial Mappings, FSE 2016. Sous la dir. de Thomas Peyrin. T. 9783, pp.78-98, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01401009

B. Cogliati and Y. Seurin, EWCDM : An Efficient, BeyondBirthday Secure, Nonce-Misuse Resistant MAC, CRYPTO 2016, Part I. Sous la dir. de Matthew Robshaw et Jonathan Katz. T. 9814, pp.121-149, 2016.
DOI : 10.1007/978-3-662-53018-4_5

F. Chabaud and S. Vaudenay, Links Between Differential and Linear Cryptanalysis". In : EUROCRYPT'94. Sous la dir. d'Alfredo De Santis. T. 950, pp.356-365, 1995.
DOI : 10.1007/bfb0053450

URL : https://link.springer.com/content/pdf/10.1007%2FBFb0053450.pdf

J. Carter and . Mark-n-wegman, Universal classes of hash functions, Proceedings of the ninth annual ACM symposium on Theory of computing, pp.106-112, 1977.
DOI : 10.1016/0022-0000(79)90044-8

URL : https://doi.org/10.1016/0022-0000(79)90044-8

J. Daemen, M. Peeters, G. Van-assche, and . Vincent-rijmen, Nessie proposal : NOEKEON". In : First Open NESSIE Workshop, 2000.

N. Datta, A. Dutta, M. Nandi, G. Paul, and L. Zhang, Single Key Variant of PMAC_Plus, IACR Trans. Symm. Cryptol, vol.4, pp.2519-173, 2017.

, NBS FIPS PUB, vol.46, 1977.

W. Diffie and M. E. Hellman, New Directions in Cryptography, IEEE Transactions on Information Theory, vol.22, pp.644-654, 1976.

W. Diffie and . Martin-e-hellman, Privacy and authentication : An introduction to cryptography, Proceedings of the IEEE, vol.67, pp.397-427, 1979.

Y. Doröz, Y. Hu, and B. Sunar, Homomorphic AES Evaluation using NTRU, IACR Cryptology ePrint Archive, p.39, 2014.

W. Dai, V. Hoang, and S. Tessaro, Information-theoretic Indistinguishability via the Chi-squared Method. Cryptology ePrint Archive, 2017.

M. Dietzfelbinger, J. Gil, Y. Matias, and N. Pippenger, Polynomial hash functions are reliable, Automata, Languages and Programming. Sous la dir. de W. Kuich, pp.235-246, 1992.

. Edsger-wybe-dijkstra, A Note on Two Problems in Connexion with Graphs, Numerische Mathematik, vol.1, pp.269-271, 1959.

D. Dinu, A. Biryukov, J. Großschädl, D. Khovratovich, L. Yl-corre et al., Felics-fair evaluation of lightweight cryptographic systems, NIST Workshop on Lightweight Cryptography. T. 128, 2015.

S. Duval-et-gaëtan and . Leurent, Lightweight MACs from Universal Hash Functions, En soumission, 2018.

S. Duval-et-gaëtan and . Leurent, MDS Matrices with Lightweight Circuits, IACR Transactions on Symmetric Cryptology, vol.2, pp.2519-173, 2018.

S. Duval, V. Lallemand, and Y. Rotella, Cryptanalysis of the FLIP Family of Stream Ciphers, CRYPTO 2016, Part I. Sous la dir. de Matthew Robshaw et Jonathan Katz. T. 9814, pp.457-475, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01404145

H. Dobbertin, Almost Perfect Nonlinear Power Functions on GF(2 n ) : A New Case for n Divisible by 5, Finite Fields and Applications. Sous la dir. de Dieter Jungnickel et Harald Niederreiter, pp.978-981, 2001.

H. Dobbertin, One-to-One Highly Nonlinear Power Functions on GF(2 n ), In : Appl. Algebra Eng. Commun. Comput, vol.9, pp.139-152, 1998.

H. Dobbertin, Almost Perfect Nonlinear Power Functions on GF(2n) : The Niho Case, Inf. Comput, vol.151, pp.57-72, 1999.
DOI : 10.1006/inco.1998.2764

URL : https://doi.org/10.1006/inco.1998.2764

, Bibliographie, vol.201

H. Dobbertin, Almost Perfect Nonlinear Power Functions on GF(2 n ) : The Welch Case, IEEE Trans. Information Theory, vol.45, pp.1271-1275, 1999.

Y. Doröz, A. Shahverdi, T. Eisenbarth, and B. Sunar, Toward Practical Homomorphic Evaluation of Block Ciphers Using Prince, Financial Cryptography and Data Security-FC 2014 Workshops, BITCOIN and WAHC, pp.208-220, 2014.

J. Daemen and . Vincent-rijmen, The Wide Trail Design Strategy, 8th IMA International Conference on Cryptography and Coding. Sous la dir. de Bahram Honary. T. 2260, pp.222-238, 2001.

J. Daemen and . Vincent-rijmen, The Design of Rijndael : AES-The Advanced Encryption Standard. Information Security and Cryptography, pp.3-540, 2002.

. William-f-ehrsam, H. W. Carl, J. Meyer, . Smith, and . Walter-l-tuchman, Message verification and transmission error detection by block chaining. US Patent 4,074, p.66, 1978.

P. Ekdahl and T. Johansson, SNOW-a new stream cipher, PROCEEDINGS OF FIRST OPEN NESSIE WORKSHOP, 2000.

S. Fu, X. Feng, and B. Wu, Differentially 4-Uniform Permutations with the Best Known Nonlinearity from Butterflies, IACR Trans. Symm. Cryptol. 2017, vol.2, pp.2519-173, 2017.

, NIST FIPS PUB, vol.113, 1985.

H. Gilbert and G. Chassé, A Statistical Attack of the FEAL-8 Cryptosystem, pp.22-33, 1991.

J. Edgar-n-gilbert, . Macwilliams, J. A. Neil, and . Sloane, Codes which detect deception, Bell Labs Technical Journal, vol.53, pp.405-424, 1974.

Z. Gong, S. Nikova, and Y. W. Law, KLEIN : A New Family of Lightweight Block Ciphers, RFID. Security and Privacy-7th International Workshop, pp.1-18, 2011.

R. Gold, Maximal recursive sequences with 3-valued recursive crosscorrelation functions, Corresp.)" In : IEEE Trans. Information Theory, vol.14, pp.154-156, 1968.

J. Guo, T. Peyrin, and A. Poschmann, The PHOTON Family of Lightweight Hash Functions, CRYPTO 2011. Sous la dir. de Phillip Rogaway. T. 6841, pp.222-239, 2011.

V. Grosso, G. Leurent, F. Standaert, K. Varici, F. Durvaux et al., SCREAM & iSCREAM Side-Channel Resistant Authenticated Encryption with Masking". In : CAESAR competition, 2014.
URL : https://hal.archives-ouvertes.fr/hal-01093512

V. Grosso, G. Leurent, F. Standaert, and K. Varici, LS-Designs : Bitslice Encryption for Efficient Masked Software Implementations, FSE 2014. Sous la dir. de Carlos Cid et Christian Rechberger. T. 8540, pp.18-37, 2015.
URL : https://hal.archives-ouvertes.fr/hal-01093491

. Bibliographie,

J. Guo, T. Peyrin, A. Poschmann, J. B. Matthew, and . Robshaw, The LED Block Cipher, CHES 2011. Sous la dir. de Bart Preneel et Tsuyoshi Takagi. T. 6917, pp.326-341, 2011.

F. Göloglu, Almost perfect nonlinear trinomials and hexanomials, Finite Fields and Their Applications, vol.33, pp.258-282, 2015.

M. Hell, T. Johansson, A. Maximov, and W. Meier, The Grain Family of Stream Ciphers, New Stream Cipher DesignsThe eSTREAM Finalists, pp.978-981, 2008.
DOI : 10.1007/978-3-540-68351-3_14

P. E. Hart, N. J. Nilsson, and B. Raphael, A Formal Basis for the Heuristic Determination of Minimum Cost Paths, IEEE Trans. Systems Science and Cybernetics, vol.4, pp.100-107, 1968.

H. Handschuh and B. Preneel, Key-Recovery Attacks on Universal Hash Function Based MAC Algorithms, CRYPTO 2008. Sous la dir
DOI : 10.1007/978-3-540-85174-5_9

URL : https://link.springer.com/content/pdf/10.1007%2F978-3-540-85174-5_9.pdf

D. Wagner, LNCS. Springer, pp.144-161, 2008.

P. Hawkes, G. Gregory, and . Rose, Exploiting Multiples of the Connection Polynomial in Word-Oriented Stream Ciphers, ASIACRYPT 2000. Sous la dir. de Tatsuaki Okamoto. T. 1976, pp.303-316, 2000.

D. L. Henk, Q. Hollmann, and . Xiang, A Proof of the Welch and Niho Conjectures on Cross-Correlations of Binary m-Sequences, Finite Fields and Their Applications, vol.7, pp.1071-5797, 2001.

T. Iwata and K. Kurosawa, OMAC : One-Key CBC MAC, FSE 2003. Sous la dir. de Thomas Johansson. T. 2887, pp.129-153, 2003.

Y. Ishai, A. Sahai, and D. Wagner, Private Circuits : Securing Hardware against Probing Attacks, CRYPTO 2003. Sous la dir. de Dan Boneh. T. 2729, pp.463-481, 2003.

T. Iwata, K. Minematsu, T. Peyrin, and Y. Seurin, ZMAC : A Fast Tweakable Block Cipher Mode for Highly Secure Message Authentication, CRYPTO 2017, Part III. Sous la dir. de Jonathan Katz et Hovav Shacham. T. 10403, pp.34-65, 2017.

T. Iwata, New Blockcipher Modes of Operation with Beyond the Birthday Bound Security, pp.310-327, 2006.

J. Jean, T. Peyrin, S. Sim, and J. Tourteaux, Optimizing Implementations of Lightweight Building Blocks, IACR Trans. Symm. Cryptol, vol.4, pp.2519-173, 2017.

D. Kahn, The Codebreakers : The comprehensive history of secret communication from ancient times to the internet, 1996.

P. Karpman, Exercice de style". working paper or preprint, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01263735

T. Kasami, The Weight Enumerators for Several Clauses of Subcodes of the 2nd Order Binary Reed-Muller Codes, Information and Control, vol.18, pp.369-394, 1971.

A. Kerckhoffs, A. Kerckhoffs, la cryptographie militaire, In : Journal des sciences militaires, vol.9, p.203, 1883.

K. Khoo, T. Peyrin, A. York-poschmann, and H. Yap, FOAM : Searching for Hardware-Optimal SPN Structures and Components with a Fair Comparison, CHES 2014. Sous la dir. de Lejla Batina et Matthew Robshaw. T. 8731, pp.433-450, 2014.

C. Paul, J. Kocher, . Jaffe, and . Benjamin-jun, Differential Power Analysis, pp.388-397, 1999.

L. R. Knudsen, G. Leander, A. Poschmann, J. B. Matthew, and . Robshaw, PRINTcipher : A Block Cipher for IC-Printing, CHES 2010. Sous la dir. de Stefan Mangard et François-Xavier Standaert. T. 6225, pp.16-32, 2010.

D. E. Knuth, The Art of Computer Programming, Seminumerical Algorithms, vol.II, p.201038021, 1969.

C. Paul and . Kocher, Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems, pp.104-113, 1996.

T. Kranz, G. Leander, K. Stoffelen, and F. Wiemer, Shorter Linear Straight-Line Programs for MDS Matrices, IACR Trans. Symm. Cryptol, vol.4, pp.2519-173, 2017.

L. Keliher and J. Sui, Exact maximum expected differential and linear probability for two-round Advanced Encryption Standard, IET Information Security, vol.1, issue.2, pp.53-57, 2007.

V. Gohar-m-kyureghyan and . Suder, On inverses of APN exponents, IEEE International Symposium on Information Theory-ISIT 2012, pp.1207-1211, 2012.

P. Langevin, International Symposium on Coding Theory and Applications-EUROCODE '90. Sous la dir. de Gérard D. Cohen et Pascale Charpin. T. 514, pp.51-59, 1990.

G. Leander, M. A. Abdelraheem, H. Alkhzaimi, and E. Zenner, A Cryptanalysis of PRINTcipher : The Invariant Subspace Attack, CRYPTO 2011. Sous la dir. de Phillip Rogaway. T. 6841, pp.206-221, 2011.

Y. Li, S. Tian, Y. Yu, and M. Wang, On the Generalization of Butterfly Structure, IACR Trans. Symm. Cryptol. 2018, vol.1, pp.2519-173, 2018.

C. Lim, A Revised Version of Crypton-Crypton V1.0, FSE'99. Sous la dir. de Lars R. Knudsen. T. 1636, pp.31-45, 1999.

K. E. Lauter, A. López-alt, and M. Naehrig, Private Computation on Encrypted Genomic Data, Progress in CryptologyLATINCRYPT 2014-Third International Conference on Cryptology and Information Security in Latin America, pp.3-27, 2014.

X. Lai and J. L. Massey, A Proposal for a New Block Encryption Standard, EUROCRYPT'90. Sous la dir. d'Ivan Damgård. T. 473, pp.389-404, 1991.

. Bibliographie,

T. Lepoint and M. Naehrig, A Comparison of the Homomorphic Encryption Schemes FV and YASHE, AFRICACRYPT 14. Sous la dir
URL : https://hal.archives-ouvertes.fr/hal-01006484

V. Lallemand and . María-naya-plasencia, Cryptanalysis of KLEIN, FSE 2014. Sous la dir. de Carlos Cid et Christian Rechberger. T. 8540, pp.451-470, 2015.
URL : https://hal.archives-ouvertes.fr/hal-00931699

, Rudolf Lidl et Harald Niederreiter. Finite fields, 1983.

J. Richard, J. F. Lipton, and . Naughton, Clocked Adversaries for Hashing, Algorithmica 9, vol.3, pp.239-252, 1993.

G. Leander and A. Poschmann, On the Classification of 4 Bit SBoxes, Arithmetic of Finite Fields, First International Workshop, WAIFI, pp.159-176, 2007.

G. Leander and A. Poschmann, On the Classification of 4 Bit SBoxes, Arithmetic of Finite Fields-WAIFI. T. 4547, pp.159-176, 2007.

M. Liskov, R. L. Rivest, and D. Wagner, Tweakable Block Ciphers, CRYPTO 2002. Sous la dir. de Moti Yung. T. 2442, pp.31-46, 2002.

M. Liu, . Siang-meng, and . Sim, Lightweight MDS Generalized Circulant Matrices, FSE 2016. Sous la dir. de Thomas Peyrin. T. 9783, pp.101-120, 2016.

Y. Li and M. Wang, Constructing S-boxes for Lightweight Cryptography with Feistel Structure, CHES 2014. Sous la dir. de Lejla Batina et Matthew Robshaw. T. 8731, pp.127-146, 2014.

Y. Li and M. Wang, On the Construction of Lightweight Circulant Involutory MDS Matrices, FSE 2016. Sous la dir. de Thomas Peyrin. T. 9783, pp.121-139, 2016.

G. Lachaud and J. Wolfmann, The weights of the orthogonals of the extended quadratic binary Goppa codes, IEEE Trans. Information Theory, vol.36, pp.686-692, 1990.

M. Matsui, New Structure of Block Ciphers with Provable Security against Differential and Linear Cryptanalysis, Fast Software Encryption-FSE'96. T. 1039, vol.isbn, pp.3-540, 2008.

M. Matsui, Linear Cryptanalysis Method for DES Cipher, EUROCRYPT'93. Sous la dir. de Tor Helleseth. T. 765, pp.386-397, 1994.

M. Matsui, The First Experimental Cryptanalysis of the Data Encryption Standard, CRYPTO'94. Sous la dir. d'Yvo Desmedt. T. 839, pp.1-11, 1994.

M. Matsui, New Block Encryption Algorithm MISTY". In : FSE'97. Sous la dir. d'Eli Biham. T. 1267, pp.54-68, 1997.

, Bibliographie 205

B. Mennink and . Samuel-neves, Encrypted Davies-Meyer and Its Dual : Towards Optimal Security Using Mirror Theory, CRYPTO 2017, Part III. Sous la dir. de Jonathan Katz et Hovav Shacham. T. 10403, pp.556-583, 2017.

N. Mouha, B. Mennink, A. Van-herrewege, D. Watanabe, B. Preneel et al., Chaskey : An Efficient MAC Algorithm for 32-bit Microcontrollers, SAC 2014. Sous la dir. d'Antoine Joux et Amr M. Youssef. T. 8781, pp.306-323, 2014.

F. J. Macwilliams and N. J. Sloane, The Theory of Error Correcting Codes, 1977.

A. Richard, C. Mollin, and . Small, On permutation polynomials over finite fields, International Journal of Mathematics and Mathematical Sciences, vol.10, issue.3, pp.535-543, 1987.

W. Meier and O. Staffelbach, Fast Correlation Attacks on Certain Stream Ciphers, J. Cryptology, vol.1, issue.3, pp.159-176, 1989.

K. Minematsu and Y. Tsunoo, Provably Secure MACs from Differentially-Uniform Permutations and AES-Based Implementations, pp.226-241, 2006.

A. David, J. Mcgrew, and . Viega, The Security and Performance of the Galois/Counter Mode (GCM) of Operation, INDOCRYPT 2004. Sous la dir. d'Anne Canteaut et Kapalee Viswanathan. T. 3348, pp.343-355, 2004.

P. Méaux, A. Journault, F. Standaert, and C. Carlet, Towards Stream Ciphers for Efficient FHE with Low-Noise Ciphertexts, EUROCRYPT 2016, Part I. Sous la dir. de Marc Fischlin et Jean-Sébastien Coron. T. 9665, pp.311-343, 2016.

K. Nyberg and L. R. Knudsen, Provable Security Against a Differential Attack, J. Cryptology, vol.8, pp.27-37, 1995.

Y. Nir and A. Langley, ChaCha20 and Poly1305 for IETF Protocols. RFC 7539 (Informational), 2015.

M. Naehrig, K. E. Lauter, and V. Vaikuntanathan, Can homomorphic encryption be practical ?, In : Proceedings of the 3rd ACM Cloud Computing Security Workshop, pp.113-124, 2011.

K. Nyberg, Perfect Nonlinear S-Boxes, EUROCRYPT'91. Sous la dir. de Donald W. Davies. T. 547, pp.378-386, 1991.

K. Nyberg, Perfect nonlinear S-boxes, Advances in CryptologyEUROCRYPT'91. T. 547. LNCS, pp.378-385, 1991.

K. Nyberg, Differentially Uniform Mappings for Cryptography, EUROCRYPT'93. Sous la dir. de Tor Helleseth. T. 765, pp.55-64, 1994.

K. Nyberg, Differentially Uniform Mappings for Cryptography, EUROCRYPT'93. Sous la dir. de Tor Helleseth. T. 765, pp.55-64, 1994.

. Bibliographie,

K. Nyberg, Generalized Feistel Networks, ASIACRYPT'96. Sous la dir. de Kwangjo Kim et Tsutomu Matsumoto. T. 1163, pp.91-104, 1996.

A. Dag and . Osvik, Speeding up Serpent, AES Candidate Conference, pp.317-329, 2002.

C. Paar, Optimized arithmetic for Reed-Solomon encoders, Proceedings of IEEE International Symposium on Information Theory, p.250, 1997.

J. Patarin, A Proof of Security in O(2n) for the Xor of Two Random Permutations, ICITS. T. 5155. Lecture Notes in Computer Science, pp.232-248, 2008.

J. Patarin, Security in Op2 n q for the Xor of Two Random PermutationsProof with the standard H technique, Cryptology ePrint Archive, 2013.

G. Procter and C. Cid, On Weak Keys and Forgery Attacks Against Polynomial-Based MAC Schemes, FSE 2013. Sous la dir. de Shiho Moriai. T. 8424, pp.287-304, 2014.

L. Perrin, A. Udovenko, and A. Biryukov, Cryptanalysis of a Theorem : Decomposing the Only Known Solution to the Big APN Problem, CRYPTO 2016, Part II. Sous la dir. de Matthew Robshaw et Jonathan Katz. T. 9815, pp.93-122, 2016.

B. Preneel, C. Paul, and . Van-oorschot, MDx-MAC and Building Fast MACs from Hash Functions, CRYPTO'95. Sous la dir. de Don Coppersmith. T. 963, pp.1-14, 1995.

L. Qu, Y. Tan, and C. Li, Constructing Differentially 4-Uniform Permutations Over F 2 2k via the Switching Method, IEEE Trans. Information Theory, vol.59, pp.4675-4686, 2013.

J. B. Matthew, Robshaw et Olivier Billet, éds. New Stream Cipher Designs-The eSTREAM Finalists. T. 4986. Lecture Notes in Computer Science, pp.978-981, 2008.

P. Rogaway, Bucket Hashing and Its Application to Fast Message Authentication, Journal of Cryptology, vol.12, pp.91-115, 1999.

O. S. Rothaus, On "Bent" Functions, J. Comb. Theory, Ser. A, vol.20, issue.3, pp.300-305, 1976.

O. Markku-juhani and . Saarinen, Cryptographic Analysis of All 4 ? 4-Bit SBoxes, SAC 2011. Sous la dir. d'Ali Miri et Serge Vaudenay. T. 7118, pp.118-133, 2012.

M. Sajadieh, M. Dakhilalian, H. Mala, and P. Sepehrdad, Recursive Diffusion Layers for Block Ciphers and Hash Functions, FSE 2012. Sous la dir. d'Anne Canteaut. T. 7549, pp.385-401, 2012.

A. Satoh, S. Morioka, K. Takano, and S. Munetoh, A Compact Rijndael Hardware Architecture with S-Box Optimization, ASIACRYPT 2001. Sous la dir. de Colin Boyd. T. 2248, pp.239-254, 2001.

C. E. Shannon, Communication theory of secrecy systems, Bell Systems Technical Journal, vol.28, pp.656-715, 1949.

, Bibliographie, vol.207

V. Shoup, On Fast and Provably Secure Message Authentication Based on Universal Hashing, pp.313-328, 1996.
DOI : 10.1007/3-540-68697-5_24

URL : https://link.springer.com/content/pdf/10.1007%2F3-540-68697-5_24.pdf

V. Shoup, Efficient Computation of Minimal Polynomials in Algebraic Extensions of Finite Fields, Proceedings of the 1999 International Symposium on Symbolic and Algebraic Computation, ISSAC '99, pp.53-58, 1999.

R. John and . Silvester, Determinants of block matrices, The Mathematical Gazette, vol.84, pp.460-467, 2000.

. Siang-meng, K. Sim, F. E. Khoo, T. Oggier, and . Peyrin, Lightweight MDS Involution Matrices, FSE 2015. Sous la dir. de Gregor Leander. T. 9054, pp.471-493, 2015.

S. Sarkar and H. Syed, Lightweight Diffusion Layer : Importance of Toeplitz Matrices, In : IACR Trans. Symm. Cryptol. 2016, vol.1, pp.2519-173, 2016.

D. R. Stinson, Universal Hashing and Authentication Codes, CRYPTO'91. Sous la dir. de Joan Feigenbaum. T. 576, pp.74-85, 1992.
DOI : 10.1007/3-540-46766-1_5

URL : https://link.springer.com/content/pdf/10.1007%2F3-540-46766-1_5.pdf

A. Tardy-corfdir and H. Gilbert, A Known Plaintext Attack of FEAL-4 and FEAL-6, CRYPTO'91. Sous la dir. de Joan Feigenbaum. T. 576, pp.172-181, 1992.
DOI : 10.1007/3-540-46766-1_12

URL : https://link.springer.com/content/pdf/10.1007%2F3-540-46766-1_12.pdf

D. Tang, C. Carlet, and X. Tang, Differentially 4-uniform bijections by permuting the inverse function, Des. Codes Cryptography, vol.77, pp.117-141, 2015.
DOI : 10.1007/s10623-014-9992-y

URL : http://eprint.iacr.org/2013/639.pdf

Y. Tan, G. Gong, and B. Zhu, Enhanced criteria on differential uniformity and nonlinearity of cryptographically significant functions, Cryptography and Communications, vol.8, pp.291-311, 2016.

M. Ullrich, C. D. Cannière, and S. Indesteege, Finding Optimal Bitsliced Implementations of 4x4-bit S-Boxes, SKEW 2011 Symmetric Key Encryption Workshop, pp.16-17, 2011.

N. Mark, L. Wegman, and . Carter, New Hash Functions and Their Use in Authentication and Set Equality, Journal of Computer and System Sciences, vol.22, pp.265-279, 1981.

H. Wu, The Stream Cipher HC-128, New Stream Cipher Designs-The eSTREAM Finalists, pp.978-981, 2008.
DOI : 10.1007/978-3-540-68351-3_4

S. Wu, M. Wang, and W. Wu, Recursive Diffusion Layers for (Lightweight) Block Ciphers and Hash Functions, SAC 2012. Sous la dir. de Lars R. Knudsen et Huapeng Wu. T. 7707, pp.355-371, 2013.
DOI : 10.1007/978-3-642-35999-6_23

W. Wu and L. Zhang, LBlock : A Lightweight Block Cipher, ACNS 11. Sous la dir. de Javier Lopez et Gene Tsudik. T. 6715, pp.327-344, 2011.
DOI : 10.1007/978-3-642-21554-4_19

URL : https://eprint.iacr.org/2011/345.pdf

. Bibliographie,

K. Yasuda, The Sum of CBC MACs Is a Secure PRF, CT-RSA 2010. Sous la dir. de Josef Pieprzyk. T. 5985, pp.366-381, 2010.

K. Yasuda, A New Variant of PMAC : Beyond the Birthday Bound, CRYPTO 2011. Sous la dir. de Phillip Rogaway. T. 6841, pp.596-609, 2011.

L. Zhang, W. Wu, H. Sui, and P. Wang, 3kf9 : Enhancing 3GPP-MAC beyond the Birthday Bound, ASIACRYPT 2012. Sous la dir. de Xiaoyun Wang et Kazue Sako. T. 7658, pp.296-312
DOI : 10.1007/978-3-642-34961-4_19

URL : https://link.springer.com/content/pdf/10.1007%2F978-3-642-34961-4_19.pdf

R. Zhao, B. Wu, R. Zhang, and Q. Zhang, Designing Optimal Implementations of Linear Layers (Full Version), 2016.

Z. Zha, L. Hu, and S. Sun, Constructing new differentially 4uniform permutations from the inverse function, Finite Fields and Their Applications, vol.25, pp.64-78, 2014.
DOI : 10.1016/j.ffa.2013.08.003

C. De-cannière, Analysis and Design of Symmetric Encryption Algorithms, 2007.