S. Biham, A. Biham, and . Shamir, Differential Cryptanalysis of Feal and N-Hash, Advances in Cryptology -EUROCRYPT '91 Advances in Cryptology -EUROCRYPT '93, pp.1-16, 1991.
DOI : 10.1007/3-540-46416-6_1

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.54.7839

A. Biryukov and I. Nikolicbiryukov, Automatic Search for Related-Key Differential Characteristics in Byte-Oriented Block Ciphers: Application to AES, Camellia, Khazad and Others, Advances in Cryptology -EUROCRYPT 2010 Dmitry Khovratovich , and Ivica Nikolic. Distinguisher and related-key attack on the full AES-256. In Advances in Cryptology -CRYPTO 2009, pp.322-344, 2009.
DOI : 10.1007/978-3-642-13190-5_17

S. Chu, G. Chu, and P. J. Stuckey, Chuffed solver description, 2014.

R. Daemen, V. Daemen, and . Rijmen, The Design of Rijndael, 2002.
DOI : 10.1007/978-3-662-04722-4

. Fouque, Advanced Encryption Standard Federal Information Processing Standards Publication 197 Structural evaluation of aes and chosenkey distinguisher of 9-round aes-128 Available from http, Advances in Cryptology -CRYPTO 2013 Gecode Team. Gecode: Generic constraint development environment, pp.183-203, 2001.

. Gerault, Constraint programming models for chosen key differential cryptanalysis Revisiting aes related-key differential attacks with constraint programming, Principles and Practice of Constraint Programming -CP 2016, pp.584-601, 2016.
DOI : 10.1007/978-3-319-44953-1_37

URL : https://hal.archives-ouvertes.fr/hal-01331222/document

. Nethercote, MiniZinc: Towards a Standard CP Modelling Language, Principles and Practice of Constraint Programming -CP 2007, pp.529-543, 2007.
DOI : 10.1007/978-3-540-74970-7_38

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.132.9321

F. Prudhomme, C. Prudhomme, and J. Fages, An introduction to choco 3.0: an open source java constraint programming library, CP Workshop on " CP Solvers: Modeling, Applications, Integration, and Standardization, 2013.