C. Carlet, On a weakness of the Tu-Deng function and its repair, Cryptology ePrint Archive Report, vol.606, 2009.

C. Carlet, Private communication, 2009.

C. Carlet and K. Feng, An Infinite Class of Balanced Functions with Optimal Algebraic Immunity, Good Immunity to Fast Algebraic Attacks and Good Nonlinearity, Advances in Cryptology -ASIACRYPT 2008, pp.425-440, 2008.
DOI : 10.1002/j.1538-7305.1949.tb00928.x

N. Courtois, Fast Algebraic Attacks on Stream Ciphers with Linear Feedback, Advances in Cryptology -CRYPTO 2003, pp.176-194, 2003.
DOI : 10.1007/978-3-540-45146-4_11

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.162.1034

N. Courtois and W. Meier, Algebraic attacks on stream ciphers with linear feedback, Advances in Cryptology ? EUROCRYPT 2003, pp.345-359, 2003.
DOI : 10.1007/3-540-39200-9_21

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.10.5178

T. W. Cusick, Y. Li, and P. Stanica, On a combinatoric conjecture, Cryptology ePrint Archive Report, vol.554, 2009.

J. F. Dillon, Elementary Hadamard Difference Sets, 1974.

R. L. Graham, D. E. Knuth, and O. Patashnik, Concrete Mathematics: A Foundation for Computer Science, Computers in Physics, vol.3, issue.5, 1994.
DOI : 10.1063/1.4822863

Z. Tu and Y. Deng, A conjecture about binary strings and its applications on constructing Boolean functions with optimal algebraic immunity, Designs, Codes and Cryptography, vol.20, issue.1, 2009.
DOI : 10.1007/s10623-010-9413-9