, National Institute of Standards and Technology (NIST), FIPS PUB 197, 2001.

A. Bannier, N. Bodin, and E. Filiol, Partition-based trapdoor ciphers, Cryptology ePrint Archive, 2016.

, Information technologies. Data protection. Cryptographic algorithms for encryption and integrity control, State Standard of Republic of Belarus, 2011.

, Fast Software Encryption -FSE'97, vol.1267, 1997.

A. Biryukov and L. Perrin, On reverse-engineering S-boxes with hidden design criteria or structure, Advances in Cryptology -CRYPTO 2015, Part I, vol.9215, pp.116-140, 2015.

A. Biryukov, L. Perrin, and A. Udovenko, Reverse-engineering the S-box of streebog, kuznyechik and STRIBOBr1, Advances in Cryptology -EUROCRYPT 2016, Part I, vol.9665, pp.372-402, 2016.

A. Biryukov, L. Perrin, and A. Udovenko, Reverse-engineering the S-box of streebog, kuznyechik and STRIBOBr1. Cryptology ePrint Archive, 2016.

E. Biham and A. Shamir, Differential cryptanalysis of DES-like cryptosystems, Advances in Cryptology -CRYPTO'90, vol.537, pp.2-21, 1991.

E. Biham and A. Shamir, Differential cryptanalysis of DES-like cryptosystems, Journal of Cryptology, vol.4, issue.1, pp.3-72, 1991.

C. Carlet, P. Charpin, and V. Zinoviev, Codes, bent functions and permutations suitable for DES-like cryptosystems. Designs, Codes and Cryptography, vol.15, pp.125-156, 1998.

A. Canteaut, S. Duval, and G. Leurent, Construction of lightweight S-boxes using Feistel and MISTY structures, SAC 2015: 22nd Annual International Workshop on Selected Areas in Cryptography, vol.9566, pp.373-393, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01205187

A. Canteaut and L. Perrin, On CCZ-equivalence, extended-affine equivalence, and function twisting. Finite Fields and Their Applications, vol.56, pp.209-246, 2019.
URL : https://hal.archives-ouvertes.fr/hal-01953349

V. Dolmatov and A. Degtyarev, Gost r 34.11-2012: Hash function. RFC 6986, RFC Editor, 2013.

, The Sage Developers. SageMath, the Sage Mathematics Software System, 2017.

V. Dolmatov, Gost r 34.12-2015: Block cipher "kuznyechik, 2016.

J. Daemen and V. Rijmen, Probability distributions of correlation and differentials in block ciphers, Journal of Mathematical Cryptology, vol.1, issue.3, pp.221-242, 2007.

, Federal Agency on Technical Regulation and Metrology. Information technology -data security: Hash function, 2012.

, Federal Agency on Technical Regulation and Metrology. Information technology -data security: Block ciphers, 2015.

K. Feng, Q. Liao, and J. Yang, Maximal values of generalized algebraic immunity. Designs, Codes and Cryptography, vol.50, pp.243-252, 2009.

, Advances in Cryptology -EUROCRYPT'93, vol.765, 1994.

M. Hellman, R. Merkle, R. Schroeppel, L. Washington, W. Diffie et al., Results of an initial attempt to cryptanalyze the NBS Data Encryption Standard, 1976.

M. Risto, K. Hakala, and . Nyberg, On the nonlinearity of discrete logarithm in F 2, Sequences and Their Applications -SETA 2010, pp.333-345, 2010.

O. Kazymyrov and V. Kazymyrova, Algebraic aspects of the russian hash standard GOST r 34, Cryptology ePrint Archive, pp.11-2012, 2013.

R. Lidl and H. Niederreiter, Finite fields, of Encyclopedia of Mathematics and its Applications, vol.20, 1997.

Y. Li and M. Wang, Constructing S-boxes for lightweight cryptography with Feistel structure, Cryptographic Hardware and Embedded Systems -CHES 2014, vol.8731, pp.127-146, 2014.

M. Matsui, Linear cryptanalysis method for DES cipher, Helleseth [Hel94], pp.386-397

M. Matsui, New block encryption algorithm MISTY, Biham [Bih97], pp.54-68

K. Nyberg, Differentially uniform mappings for cryptography, Helleseth [Hel94], pp.55-64

K. G. Paterson, Imprimitive permutation groups and trapdoors in iterated block ciphers, Fast Software Encryption -FSE'99, vol.1636, pp.201-214, 1999.

L. Perrin and A. Udovenko, Exponential s-boxes: a link between the s-boxes of BelT and Kuznyechik/Streebog, IACR Transactions on Symmetric Cryptology, vol.2016, issue.2, pp.99-124, 2016.

V. Rijmen and B. Preneel, A family of trapdoor ciphers, Biham [Bih97], pp.139-148

M. Saarinen, The STRIBOBr1 authenticated encryption algorithm. Candidate of the 1st round of the CAESAR competition, 2014.

O. Markku-juhani, B. B. Saarinen, and . Brumley, Whirlbob, the whirlpool based variant of STRIBOB, Secure IT Systems, 20th Nordic Conference, vol.9417, pp.106-122, 2015.

V. Shishkin, ???????? ??????? ?????????????? ????????? ???????? ?????????? ? ?????? ????? 128 ??? [design principles of the perspective block encryption algorithm with a block length of 128 bits, Presentation at RusCrypto'13, 2013.

T. Shirai, K. Shibutani, T. Akishita, S. Moriai, and T. Iwata, The 128-bit blockcipher CLEFIA (extended abstract), Fast Software Encryption -FSE 2007, vol.4593, pp.181-195, 2007.

U. S. , Department Of Commerce/National Institute of Standards and Technology. Skipjack and KEA algorithms specifications, 1998.