M. A. Abdelraheem, M. Ågren, P. Beelen, and G. Leander, On the Distribution of Linear Biases: Three Instructive Examples, Advances in Cryptology -CRYPTO 2012, pp.50-67, 2012.
DOI : 10.1007/978-3-642-32009-5_4

P. S. Barreto, Implementation of the SQUARE block cipher

T. D. Bending and D. Fon-der-flaass, Crooked Functions, Bent Functions, and Distance Regular Graphs, Electr. J. Comb, vol.5, 1998.

J. Bierbrauer and G. M. Kyureghyan, Crooked binomials, Designs, Codes and Cryptography, vol.13, issue.3, pp.269-301, 2008.
DOI : 10.1007/s10623-007-9157-3

E. Biham and A. Shamir, Differential cryptanalysis of DES-like cryptosystems, Journal of Cryptology, pp.3-72, 1991.

A. Biryukov, C. De-cannière, A. Braeken, and B. Preneel, A Toolbox for Cryptanalysis: Linear and Affine Equivalence Algorithms, Advances in Cryptology - EUROCRYPT 2003, pp.33-50, 2003.
DOI : 10.1007/3-540-39200-9_3

C. Blondeau, A. Bogdanov, and G. Leander, Bounds in Shallows and in Miseries, In: Advances in Cryptology -CRYPTO LNCS, vol.2013, issue.8042, pp.204-221, 2013.
DOI : 10.1007/978-3-642-40041-4_12

C. Blondeau and K. Nyberg, New Links between Differential and Linear Cryptanalysis, Advances in Cryptology -EUROCRYPT 2013, pp.388-404, 2013.
DOI : 10.1007/978-3-642-38348-9_24

M. Brinkmann and G. Leander, On the classification of APN functions up to dimension five, Designs, Codes and Cryptography, vol.2, issue.1-3, pp.273-288, 2008.
DOI : 10.1007/s10623-008-9194-6

L. Budaghyan, C. Carlet, and G. Leander, Two Classes of Quadratic APN Binomials Inequivalent to Power Functions, IEEE Transactions on Information Theory, vol.54, issue.9, pp.4218-4229, 2008.
DOI : 10.1109/TIT.2008.928275

A. Canteaut and P. Charpin, Decomposing bent functions, IEEE Transactions on Information Theory, vol.49, issue.8, pp.2004-2023, 2003.
DOI : 10.1109/TIT.2003.814476

K. Chun, S. Kim, S. Lee, S. H. Sung, and S. Yoon, Differential and linear cryptanalysis for 2-round SPNs, Information Processing Letters, vol.87, issue.5, pp.277-282, 2003.
DOI : 10.1016/S0020-0190(03)00333-8

J. Daemen, Cipher and hash function design strategies based on linear and differential cryptanalysis, 1995.

J. Daemen, L. R. Knudsen, and V. Rijmen, The block cipher Square, Fast Software Encryption -FSE'97, pp.149-165, 1997.
DOI : 10.1007/BFb0052343

J. Daemen, M. Lamberger, N. Pramstaller, V. Rijmen, and F. Vercauteren, Computational aspects of the expected differential probability of 4-round AES and AES-like ciphers, Computing, vol.1, issue.2, pp.85-104, 2009.
DOI : 10.1007/s00607-009-0034-y

J. Daemen and V. Rijmen, The Wide Trail Design Strategy, IMA International Conference -Coding and Cryptography 2001, pp.222-238, 2001.
DOI : 10.1007/3-540-45325-3_20

J. Daemen and V. Rijmen, The Design of Rijndael: AES -The Advanced Encryption Standard, Information Security and Cryptography, 2002.
DOI : 10.1007/978-3-662-04722-4

J. Daemen and V. Rijmen, Understanding Two-Round Differentials in AES, Security and Cryptography for Networks -SCN 2006, pp.78-94, 2006.
DOI : 10.1007/11832072_6

J. Daemen and V. Rijmen, Probability distributions of correlation and differentials in block ciphers, Journal of Mathematical Cryptology, vol.1008, issue.3, pp.221-242, 2007.
DOI : 10.1007/3-540-48285-7_31

J. Daemen and V. Rijmen, New criteria for linear maps in AES-like ciphers, Cryptography and Communications, vol.8, issue.1, pp.47-69, 2009.
DOI : 10.1007/BF00204800

J. Daemen and V. Rijmen, Advanced Linear Cryptanalysis of Block and Stream Ciphers , chap. Correlation Analysis in GF (2 n ) Cryptology and information security, pp.115-131, 2011.

Z. Gong, S. Nikova, and Y. W. Law, KLEIN: A New Family of Lightweight Block Ciphers, RFID. Security and Privacy -RFIDSec 2011, pp.1-18, 2012.
DOI : 10.1007/978-3-642-25286-0_1

J. Guo, T. Peyrin, A. Poschmann, and M. Robshaw, The LED Block Cipher, Cryptographic Hardware and Embedded Systems -CHES 2011, pp.326-341, 2011.
DOI : 10.1007/978-3-642-23951-9_22

S. Hong, S. Lee, J. Lim, J. Sung, D. H. Cheon et al., Provable Security against Differential and Linear Cryptanalysis for the SPN Structure, Fast Software Encryption -FSE 2000, pp.273-283, 1978.
DOI : 10.1007/3-540-44706-7_19

L. Keliher and J. Sui, Exact maximum expected differential and linear probability for two-round Advanced Encryption Standard, IET Information Security, vol.1, issue.2, pp.53-57, 2007.
DOI : 10.1049/iet-ifs:20060161

L. R. Knudsen, Truncated and higher order differentials, LNCS, vol.1008, pp.196-211, 1995.
DOI : 10.1007/3-540-60590-8_16

G. M. Kyureghyan, Crooked maps in <mml:math altimg="si1.gif" overflow="scroll" xmlns:xocs="http://www.elsevier.com/xml/xocs/dtd" xmlns:xs="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns="http://www.elsevier.com/xml/ja/dtd" xmlns:ja="http://www.elsevier.com/xml/ja/dtd" xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:tb="http://www.elsevier.com/xml/common/table/dtd" xmlns:sb="http://www.elsevier.com/xml/common/struct-bib/dtd" xmlns:ce="http://www.elsevier.com/xml/common/dtd" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:cals="http://www.elsevier.com/xml/common/cals/dtd"><mml:msub><mml:mi mathvariant="double-struck">F</mml:mi><mml:msup><mml:mn>2</mml:mn><mml:mi>n</mml:mi></mml:msup></mml:msub></mml:math>, Finite Fields and Their Applications, vol.13, issue.3, pp.713-726, 2007.
DOI : 10.1016/j.ffa.2006.03.003

X. Lai, Higher Order Derivatives and Differential Cryptanalysis, Symposium on Communication, Coding and Cryptography, 1994.
DOI : 10.1007/978-1-4615-2694-0_23

X. Lai, J. L. Massey, and S. Murphy, Markov Ciphers and Differential Cryptanalysis, Advances in Cryptology -EUROCRYPT'91, pp.17-38, 1991.
DOI : 10.1007/3-540-46416-6_2

G. Leander, On Linear Hulls, Statistical Saturation Attacks, PRESENT and a Cryptanalysis of PUFFIN, Advances in Cryptology -EUROCRYPT 2011, pp.303-322, 2011.
DOI : 10.1007/978-3-642-20465-4_18

G. Leander and A. Poschmann, On the Classification of 4 Bit S-Boxes, Arithmetic of Finite Fields -WAIFI 2007, pp.159-176, 2007.
DOI : 10.1007/978-3-540-73074-3_13

C. H. Lim and T. Korkishko, mCrypton ??? A Lightweight Block Cipher for Security of Low-Cost RFID Tags and Sensors, Information Security Applications -WISA 2005. LNCS, pp.243-258, 2006.
DOI : 10.1007/11604938_19

F. J. Macwilliams and N. J. Sloane, The theory of error-correcting codes, 1977.

M. Matsui, Linear Cryptanalysis Method for DES Cipher, Advances in Cryptology -EUROCRYPT'93, 1994.
DOI : 10.1007/3-540-48285-7_33

S. Murphy, The effectiveness of the linear hull effect, Journal of Mathematical Cryptology, vol.6, issue.2, pp.137-147, 2012.
DOI : 10.1515/jmc-2011-0025

K. Nyberg, Differentially uniform mappings for cryptography, Advances in Cryptology -EUROCRYPT'93, pp.55-64, 1993.
DOI : 10.1007/3-540-48285-7_6

K. Nyberg, Linear approximation of block ciphers, Advances in Cryptology -EUROCRYPT'94, 1995.
DOI : 10.1007/BFb0053460

S. Park, S. H. Sung, S. Lee, and J. Lim, Improving the Upper Bound on the Maximum Differential and the Maximum Linear Hull Probability for SPN Structures and AES, Fast Software Encryption -FSE 2003, pp.247-260, 2003.
DOI : 10.1007/978-3-540-39887-5_19

M. J. Saarinen, Cryptographic analysis of all 4 × 4-bit sboxes, Selected Areas in Cryptography -SAC 2011, pp.118-133, 2012.

A. Tardy-corfdir and H. Gilbert, A Known Plaintext Attack of FEAL-4 and FEAL-6, Advances in Cryptology -CRYPTO'91, pp.172-182, 1991.
DOI : 10.1007/3-540-46766-1_12

Y. Zheng and X. M. Zhang, Plateaued Functions, Information and Communication Security -ICICS'99, pp.224-300, 1999.
DOI : 10.1007/978-3-540-47942-0_24