F. Abed, E. List, S. Lucks, and J. Wenzel, Differential and Linear Cryptanalysis of Reduced-Round Simon, Cryptology ePrint Archive, vol.526, 2013.

H. A. Alkhzaimi and M. M. Lauridsen, Cryptanalysis of the SIMON Family of Block Ciphers, Cryptology ePrint Archive, 2013.

J. Aumasson, C. ¸. , W. Meier, O. Ozen, R. C. Phan et al., Improved Cryptanalysis of Skein, ASIACRYPT 2009, pp.542-559, 2009.
DOI : 10.1007/978-3-642-10366-7_32

E. Biham, A. Biryukov, and A. Shamir, Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials, EUROCRYPT 1999, pp.12-23, 1999.

E. Biham and A. Shamir, Differential Cryptanalysis of DES-like Cryptosystems, CRYPTO 1990, pp.2-21, 1990.

A. Bogdanov, L. R. Knudsen, G. Leander, C. Paar, A. Poschmann et al., PRESENT: An Ultra-Lightweight Block Cipher, CHES 2007, pp.450-466, 2007.
DOI : 10.1007/978-3-540-74735-2_31

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.122.2536

H. Gilbert and T. Peyrin, Super-Sbox Cryptanalysis: Improved Attacks for AES-Like Permutations, FSE 2010, pp.365-383, 2010.
DOI : 10.1007/978-3-642-13858-4_21

M. Izadi, B. Sadeghiyan, S. S. Sadeghian, and H. A. Khanooki, MIBS: A New Lightweight Block Cipher, CANS 2009, pp.334-348, 2009.
DOI : 10.1007/978-3-642-10433-6_22

F. Karakoç, H. Demirci, and A. E. Harmanci, Impossible Differential Cryptanalysis of Reduced-Round LBlock, WISTP 2012, pp.179-188, 2012.
DOI : 10.1007/978-3-642-30955-7_16

F. Karakoç, H. Demirci, and A. E. Harmanci, Biclique cryptanalysis of LBlock and TWINE, Information Processing Letters, vol.113, issue.12, pp.423-429, 2013.
DOI : 10.1016/j.ipl.2013.03.011

L. R. Knudsen, DEAL ? A 128-bit cipher, 1998.

Y. Liu, D. Gu, Z. Liu, and W. Li, Impossible Differential Attacks on Reduced-Round LBlock, ISPEC 2012, pp.97-108, 2012.
DOI : 10.1007/978-3-642-29101-2_7

Y. Liu, L. Li, D. Gu, X. Wang, Z. Liu et al., New Observations on Impossible Differential Cryptanalysis of Reduced-Round Camellia, FSE 2012, pp.90-109, 2012.
DOI : 10.1007/978-3-642-34047-5_6

URL : https://hal.archives-ouvertes.fr/hal-00922229

J. Lu, J. Kim, N. Keller, and O. Dunkelman, Improving the Efficiency of Impossible Differential Cryptanalysis of Reduced Camellia and MISTY1, CT-RSA, pp.370-386
DOI : 10.1007/978-3-540-79263-5_24

M. Minier and M. Naya-plasencia, A related key impossible differential attack against 22 rounds of the lightweight block cipher LBlock, Information Processing Letters, vol.112, issue.16, pp.624-629, 2012.
DOI : 10.1016/j.ipl.2012.04.012

URL : https://hal.archives-ouvertes.fr/hal-00749136

Y. Sasaki and L. Wang, Comprehensive Study of Integral Analysis on 22-Round LBlock, ICISC 2012, pp.156-169, 2012.
DOI : 10.1007/978-3-642-37682-5_12

H. Soleimany and K. Nyberg, Zero-correlation linear cryptanalysis of reduced-round LBlock, International Workshop on Coding and Cryptography-WCC 2013, 2013.
DOI : 10.1007/s10623-014-9976-y

T. Suzaki, K. Minematsu, S. Morioka, and E. Kobayashi, TWINE : A Lightweight Block Cipher for Multiple Platforms, Selected Areas in Cryptography-SAC 2012, pp.339-354, 2012.

Y. Wang, W. Wu, X. Yu, and L. Zhang, Security on LBlock against Biclique Cryptanalysis, WISA 2012, pp.1-14, 2012.
DOI : 10.1007/978-3-642-35416-8_1

L. Wen, M. Wang, and J. Zhao, Related-Key Impossible Differential Attack on Reduced-Round LBlock, Journal of Computer Science and Technology, vol.7, issue.4, pp.165-176, 2014.
DOI : 10.1007/s11390-014-1419-8

W. Wu and L. Zhang, LBlock: A Lightweight Block Cipher, ACNS 2011, pp.327-344, 2011.
DOI : 10.1007/978-3-642-19574-7_16

W. Wu, L. Zhang, and W. Zhang, Improved Impossible Differential Cryptanalysis of Reduced-Round Camellia, Selected Areas in Cryptography-SAC 2009, pp.442-456, 2008.
DOI : 10.1007/978-3-540-76788-6_19

. @bullet-k-i50, 46] ? [i ? 1] 2 , where [i ? 1] 2 is the binary representation of i ? 1, p.48