C. Adams and J. Gilchrist, The CAST-256 Encryption Algorithm. Network Working Group, RFC 2612, 1999.

K. Aoki, T. Ichikawa, M. Kanda, M. Matsui, S. Moriai et al., Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms ??? Design andAnalysis, Selected Areas in Cryptography -SAC 2000, pp.39-56, 2000.
DOI : 10.1007/3-540-44983-3_4

F. Arnault, T. P. Berger, M. Minier, and B. Pousse, Revisiting LFSRs for Cryptographic Applications, IEEE Transactions on Information Theory, vol.57, issue.12, pp.8095-8113, 2011.
DOI : 10.1109/TIT.2011.2164234

URL : https://hal.archives-ouvertes.fr/hal-00683653

E. Biham, A. Biryukov, and A. Shamir, Cryptanalysis of skipjack reduced to 31 rounds using impossible differentials, Advances in Cryptology -EUROCRYPT '99, pp.12-23, 1999.

E. Biham and A. Shamir, Differential cryptanalysis of des-like cryptosystems, Advances in Cryptology -CRYPTO '90, pp.2-21, 1990.

A. Biryukov and A. Shamir, Structural cryptanalysis of sasas, Advances in Cryptology -EUROCRYPT '01, pp.394-405, 2001.

F. Chabaud and S. Vaudenay, Links between differential and linear cryptoanalysis, Advances in Cryptology -EUROCRYPT '94, pp.356-365, 1994.

H. Gilbert and M. Minier, New Results on the Pseudorandomness of Some Blockcipher Constructions, Fast Software Encryption -FSE 2001, pp.248-266, 2001.
DOI : 10.1007/3-540-45473-X_21

S. Hirose, H. Kuwakado, and H. Yoshida, SHA-3 Proposal: Lesamnta, october, 2008.

V. T. Hoang and P. Rogaway, On Generalized Feistel Networks, Advances in Cryptology -CRYPTO 2010, pp.613-630, 2010.
DOI : 10.1007/978-3-642-14623-7_33

D. Hong, J. Sung, S. Hong, J. Lim, S. Lee et al., HIGHT: A New Block Cipher Suitable for Low-Resource Device, Cryptographic Hardware and Embedded Systems -CHES 2006, pp.46-59, 2006.
DOI : 10.1007/11894063_4

J. Kim, S. Hong, and J. Lim, Impossible differential cryptanalysis using matrix method, Discrete Mathematics, vol.310, issue.5, pp.988-1002, 2010.
DOI : 10.1016/j.disc.2009.10.019

L. R. Knudsen and D. Wagner, Integral Cryptanalysis, Fast Software Encryption -FSE 2002, pp.112-127, 2002.
DOI : 10.1007/3-540-45661-9_9

M. Luby and C. Rackoff, How to Construct Pseudorandom Permutations from Pseudorandom Functions, SIAM Journal on Computing, vol.17, issue.2, pp.373-386, 1988.
DOI : 10.1137/0217022

Y. Luo, Z. Wu, X. Lai, and G. Gong, A unified method for finding impossible differentials of block cipher structures, Information Sciences, vol.263, p.627, 2009.
DOI : 10.1016/j.ins.2013.08.051

M. Matsui, Linear cryptoanalysis method for des cipher, Advances in Cryptology -EUROCRYPT '93, pp.386-397, 1993.

U. M. Maurer, Indistinguishability of Random Systems, Advances in Cryptology - EUROCRYPT 2002, pp.110-132, 2002.
DOI : 10.1007/3-540-46035-7_8

A. Mitsuda and T. Iwata, Tweakable pseudorandom permutation from generalized feistel structure, Provable Security, Second International Conference -ProvSec, pp.22-37, 2008.

S. Moriai and S. Vaudenay, On the Pseudorandomness of Top-Level Schemes of Block Ciphers, Advances in Cryptology -ASIACRYPT 2000, pp.289-302, 1976.
DOI : 10.1007/3-540-44448-3_22

M. Naor and O. Reingold, On the Construction of Pseudorandom Permutations: Luby???Rackoff Revisited, Journal of Cryptology, vol.12, issue.1, pp.29-66, 1999.
DOI : 10.1007/PL00003817

K. Nyberg, Generalized Feistel networks, Advances in Cryptology -ASIACRYPT '96, pp.91-104, 1996.
DOI : 10.1007/BFb0034838

R. L. Rivest, A Description of the RC2(r) Encryption Algorithm. Network Working Group, RFC 2268, 1998.

Y. Sasaki and L. Wang, Meet-in-the-Middle Technique for Integral Attacks against Feistel Ciphers, Selected Areas in Cryptography -SAC 2012, pp.234-251, 2012.
DOI : 10.1007/978-3-642-35999-6_16

T. Shirai, K. Shibutani, T. Akishita, S. Moriai, and T. Iwata, The 128-Bit Blockcipher CLEFIA (Extended Abstract) In Fast Software Encryption -FSE, LNCS, vol.4593, pp.181-195, 2007.

. Shs, Secure Hash Standard, FIPS PUB 180-4, 2012.

T. Suzaki and K. Minematsu, Improving the Generalized Feistel, Fast Software Encryption -FSE 2010, pp.19-39, 2010.
DOI : 10.1007/978-3-642-13858-4_2

T. Suzaki, K. Minematsu, S. Morioka, and E. Kobayashi, TWINE : A Lightweight Block Cipher for Multiple Platforms, Selected Areas in Cryptography -SAC 2012, pp.339-354, 2012.

S. Yanagihara and T. Iwata, Improving the Permutation Layer of Type 1, Type 3, Source-Heavy, and Target-Heavy Generalized Feistel Structures, IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, vol.96, issue.1, pp.96-98, 2013.
DOI : 10.1587/transfun.E96.A.2

Y. Zheng, T. Matsumoto, and H. Imai, On the Construction of Block Ciphers Provably Secure and Not Relying on Any Unproved Hypotheses, Advances in Cryptology -CRYPTO '89, pp.461-480, 1989.
DOI : 10.1007/0-387-34805-0_42