Mobile QR Code QR CODE

REFERENCES

1 
Kong W., Kim D. K., 2018, Hardware Implementation and Performance Comparison of Various Lightweight Block Ciphers, The Institute of Electronics and Information Engineers, Conference on, Vol. pp. 47-48, pp. jun.Google Search
2 
Juels A., Weis S. A., 2005, Authenticating Pervasive Devices with Human Protocols, in Annual International Cryptology Conference, pp. 293-308DOI
3 
2001, FIPS 197 Advanced encryption standard (AES), National Institute of Standards and TechnologyGoogle Search
4 
Mathew S., IEEE Journal of, 340 mV–1.1 V, 289 Gbps/W, 2090-gate nanoAES hardware accelerator with area-optimized encrypt/decrypt GF (24)2 polynomials in 22 nm tri-gate CMOS, Solid-State CircuitsDOI
5 
Beaulieu R., 2015, The SIMON and SPECK lightweight block ciphers, Design Automation Conference, pp. 1-6DOI
6 
Yang G., 2015, The simeck family of lightweight block ciphers, Cryptographic Hardware and Embedded Systems, Vol. international workshop on, pp. 307-329DOI
7 
Koo B., 2017, CHAM: a family of lightweight block ciphers for resource-constrained devices., International Conference on. Springer, Cham, pp. 3-25DOI
8 
Guo J., Peyrin T., Poschmann A., Robshaw M., 2011, The LED Block Cipher, Cryptographic Hardware and Embedded Systems, International Workshop on, pp. 326-341DOI
9 
Shibutani K., 2011, Piccolo: an ultra-lightweight blockcipher, Cryptographic Hardware and Embedded Systems, International Workshop on, pp. 342-357DOI
10 
Suzaki T., Minematsu K., Morioka S., Kobayashi E., 2012, TWINE: A Lightweight Block Cipher for Multiple Platforms, Selected Areas in Cryptography, International Conference on, pp. 339-354Google Search
11 
Gamal Darwish, ElShafee Ahmed, Darwish Dina, 2011, Requirements and Design of RFID based EManufacturing System., World Academy of Science, Engineering and TechnologyGoogle Search
12 
Y. I. N. Yuehong, 2016, The internet of things in healthcare: An overview, Journal of Industrial Information Integration, pp. 3-13DOI
13 
Buettner M., Greenstein B., Sample A., Smith J. R., Wetherall D., 2008, Revisiting smart dust with RFID sensor networks, in Proceedings of the 7th ACM Workshop on Hot Topics in Networks (HotNets-VII)Google Search
14 
Diehl W., Abdulgadir A., Kaps J.-P., Gaj K., 2018, Comparing the cost of protecting selected lightweight block ciphers against differential power analysis in low-cost FPGAs, Computers, Vol. 7, No. 2DOI
15 
William Diehl, 2017, Comparison of hardware and software implementations of selected lightweight block ciphers., International Conference on, pp. 1-4DOI
16 
Bhardwaj I., Kumar A., Bansal M., 2017, A review on lightweight cryptography algorithms for data security and authentication in IoTs, Signal Processing, Computing and Control, International Conference on, pp. 504-509DOI
17 
Hatzivasilis G., Fysarakis K., Papaefstathiou I., Manifavas C., 2017, A review of lightweight block ciphers, Cryptographic Engineering, Journal of, pp. 141-184DOI
18 
Philip M. A., 2017, A survey on lightweight ciphers for IoT devices, Technological Advancements in Power and Energy, International Conference on, pp. 1-4DOI
19 
Biryukov A., Perrin L. P., 2017, State of the art in lightweight symmetric cryptography, Cryptology ePrint ArchiveGoogle Search
20 
Sadhukhan R., 2017, An Evaluation of Lightweight Block Ciphers for Resource-Constrained Applications: Area, Performance, and Security, Hardware and Systems Security, Journal of, Vol. 1, No. 3, pp. 203-218DOI
21 
Rivest R. L., 1994, The RC5 encryption algorithm., Fast Software Encryption, International Workshop on, Springer, pp. 86-96DOI
22 
Wheeler D. J., Needham R. M., 1994, TEA, a tiny encryption algorithm., Fast Software Encryption, International Workshop on, pp. 363-366Google Search
23 
Needham R. M., Wheeler D. J., 1997, Tea extensions., Report (Cambridge University, Cambridge, UK, 1997) Google ScholarGoogle Search
24 
Saarinen M.-J. O., Engels D. W., 2012, A do-it-all-cipher for rfid: Design requirements, IACR Cryptology ePrint ArchiveGoogle Search
25 
Feldhofer M., Dominikus S., Wolkerstorfer J., 2004, Strong authentication for RFID systems using the AES algorithm, Cryptographic Hardware and Embedded Systems, International Workshop on, pp. 357-370DOI
26 
Xiao Z., 2015, An implantable RFID sensor tag toward continuous glucose monitoring, biomedical and health informatics, IEEE Journal of, Vol. 19, No. 3, pp. 910-919DOI
27 
2003, [27] International Organization for Standardization, ISO/IEC 18000-3, Information Technology AIDC Techniques — RFID for Item ManagementGoogle Search