References
- K. Schwab, The Fourth Industrial Revolution. Geneva, Switzerland: World Economic Forum, 2016.
- K. Gafurov and T. M. Chung, "Comprehensive survey on internet of things, architecture, security aspects, applications, related technologies, economic perspective, and future directions," Journal of Information Processing Systems, vol. 15, no. 4, pp. 797-819, 2019. https://doi.org/10.3745/JIPS.03.0125
- M. Bellare and C. Namprempre, "Authenticated encryption: Relations among notions and analysis of the generic composition paradigm," in Advances in Cryptology - ASIACRYPT 2000. Heidelberg, Germany: Springer, 2000, pp. 531-545.
- P. Rogaway, "Authenticated-encryption with associated-data," in Proceedings of the 9th ACM Conference on Computer and Communications Security, Washington, DC, 2002, pp. 98-107.
- CAESAR call for submissions [Online]. Available: https://competitions.cr.yp.to/caesar-call.html.
- CAESAR submissions [Online]. Available: https://competitions.cr.yp.to/caesar-submissions.html.
- National Institute of Standards and Technology, "Announcing request for nomination for lightweight cryptographic algorithms," 2018 [Online]. Available: https://csrc.nist.gov/News/2018/requesting-nominations-for-lightweight-crypto-algs.
- K. McKay, L. Bassham, M. Sonmez Turan, and N. Mouha, "Report on lightweight cryptography," National Institute of Standards and Technology, Gaithersburg, MD, Report No. IR-8114, 2017.
- National Institute of Standards and Technology, "Lightweight cryptography: round 1 candidates," 2021 [Online]. Available: https://csrc.nist.gov/Projects/lightweight-cryptography/round-1-candidates.
- National Institute of Standards and Technology, "Lightweight cryptography: round 2 candidates," 2021 [Online]. Available: https://csrc.nist.gov/Projects/lightweight-cryptography/round-2-candidates.
- B. Rezvani and W. Diehl, "Hardware implementation of NIST lightweight cryptographic candidates: a first look," IACR Cryptology ePrint Archive, vol. 2019, article no. 824, 2019.
- F. Abed, C. Forler, and S. Lucks, "General classification of the authenticated encryption schemes for the CAESAR competition," Computer Science Review, vol. 22, pp. 13-26, 2016. https://doi.org/10.1016/j.cosrev.2016.07.002
- E. B. Kavun, H. Mihajloska, and T. Yalcin, "A survey on authenticated encryption: ASIC designer's perspective," ACM Computing Surveys (CSUR), vol. 50, no. 6, article no. 88, 2017. https://doi.org/10.1145/3131276
- F. Zhang, Z. Y. Liang, B. L. Yang, X. J. Zhao, S. Z. Guo, and K. Ren, "Survey of design and security evaluation of authenticated encryption algorithms in the CAESAR competition," Frontiers of Information Technology & Electronic Engineering, vol. 19, no. 12, pp. 1475-1499, 2018. https://doi.org/10.1631/FITEE.1800576
- M. Agrawal, J. Zhou, and D. Chang, "A survey on lightweight authenticated encryption and challenges for securing industrial IoT," in Security and Privacy Trends in the Industrial Internet of Things. Cham, Switzerland: Springer, 2019, pp. 71-94.
- M. J. O. Saarinen and D. W. Engels, "A do-it-all-cipher for RFID: design requirements," IACR Cryptology ePrint Archive, vol. 2012, article no. 317, 2012.
- L. Bassham, C. Calik, K. McKay, N. Mouha, and M. S. Turan, "Profiles for the lightweight cryptography standardization process," 2017 [Online]. Available: https://csrc.nist.gov/publications/detail/white-paper/ 2017/04/26/profiles-for-lightweight-cryptography-standardization-process/archive.
- National Institute of Standards and Technology, "Submission requirement and evaluation criteria for the lightweight cryptography submission process," 2018 [Online]. Available: https://csrc.nist.gov/CSRC/media/Projects/Lightweight-Cryptography/documents/final-lwc-submission-requirements-august2018.pdf.
- D. A. N. Gookyi and K. Ryoo, "Selecting a synthesizable RISC-V processor core for low-cost hardware devices," Journal of Information Processing Systems, vol. 15, no. 6, pp. 1406-1421, 2019. https://doi.org/10.3745/JIPS.03.0129
- National Institute of Standards and Technology, "Cryptographic hash algorithm competition," 2007 [Online]. Available: https://www.nist.gov/programs-projects/cryptographic-hash-algorithm-competition.
- G. Bertoni, J. Daemen, M. Peeters, and G. V. Assche, "Keccak specification," 2008 [Online]. Available: https://keccak.team/obsolete/Keccak-specifications.pdf.