{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,10,29]],"date-time":"2024-10-29T09:49:29Z","timestamp":1730195369146,"version":"3.28.0"},"reference-count":24,"publisher":"IEEE","content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2016,11]]},"DOI":"10.1109\/aiccsa.2016.7945695","type":"proceedings-article","created":{"date-parts":[[2017,6,12]],"date-time":"2017-06-12T20:44:49Z","timestamp":1497300289000},"page":"1-7","source":"Crossref","is-referenced-by-count":9,"title":["Performance evaluation and design considerations of lightweight block cipher for low-cost embedded devices"],"prefix":"10.1109","author":[{"given":"S.","family":"Kotel","sequence":"first","affiliation":[]},{"given":"F.","family":"Sbiaa","sequence":"additional","affiliation":[]},{"given":"M.","family":"Zeghid","sequence":"additional","affiliation":[]},{"given":"M.","family":"Machhout","sequence":"additional","affiliation":[]},{"given":"A.","family":"Baganne","sequence":"additional","affiliation":[]},{"given":"R.","family":"Tourki","sequence":"additional","affiliation":[]}],"member":"263","reference":[{"key":"ref10","doi-asserted-by":"publisher","DOI":"10.1109\/MITP.2005.69"},{"journal-title":"Florida State University","article-title":"Light-Weight Cryptography-How Light is Light? Keynote presentation at the Information Security Summer School","year":"2005","author":"gligor","key":"ref11"},{"journal-title":"FELICS-Fair Evaluation of Lightweight Cryptographic Systems","year":"2015","author":"dinu","key":"ref12"},{"journal-title":"CryptoLUX FELICS (Fair Evaluation of Lightweight Cryptographic Systems)","year":"2015","key":"ref13"},{"journal-title":"Triathlon of Lightweight Block Ciphers for the Internet of Things","year":"0","author":"dinu","key":"ref14"},{"journal-title":"CryptoLUX FELICS Triathlon","year":"2015","key":"ref15"},{"journal-title":"Federal Information Processing Standards Publication 197","year":"2001","key":"ref16"},{"journal-title":"The Design of Rijndael AES - The Advanced Encryption Standard","year":"2002","author":"daemen and","key":"ref17"},{"journal-title":"Exhausting Demirci-Scl ? cuk meet-in-the-middle attacks against reduced-round AES","first-page":"541","year":"2013","author":"derbez and","key":"ref18"},{"journal-title":"Links between truncated differential and multidimensional linear properties of block ciphers and underlying attack complexities","first-page":"165","year":"2014","author":"blondeau and","key":"ref19"},{"journal-title":"Cryptology EPrint Archive Report 2013\/496","article-title":"The SIMON and SPECK Families of Lightweight Block Ciphers","year":"0","author":"beaulieu","key":"ref4"},{"key":"ref3","first-page":"450","volume":"4727","author":"bogdanov","year":"2007","journal-title":"PRESENT An Ultra-Lightweight Block Cipher"},{"key":"ref6","doi-asserted-by":"publisher","DOI":"10.1145\/1138127.1138130"},{"key":"ref5","first-page":"11","article-title":"Performance Analysis of Contemporary Light-Weight Block Ciphers on 8-bit Microcontrollers","author":"rinne","year":"2007","journal-title":"(SPEED 2007) Amsterdam"},{"journal-title":"Wg-8 a lightweight stream cipher for resource-constrained smart devices","first-page":"617","year":"0","author":"xinxin","key":"ref8"},{"key":"ref7","doi-asserted-by":"publisher","DOI":"10.1109\/MDT.2007.178"},{"key":"ref2","first-page":"342","volume":"6917","author":"shibutani","year":"2011","journal-title":"Piccolo An Ultra-Lightweight Blockcipher"},{"journal-title":"Cryptology ePrint Archive","article-title":"TWINE: A Lightweight, Versatile Block Cipher","year":"0","author":"suzaki","key":"ref1"},{"journal-title":"Proc SECRYPT","article-title":"Survey and benchmark of lightweight block ciphers for wireless sensor networks","year":"2013","author":"cazorla","key":"ref9"},{"journal-title":"Cryptology ePrint Archive Report","article-title":"Differential attacks on reduced SIMON versions with dynamic key-guessing techniques","year":"2014","author":"wang","key":"ref20"},{"journal-title":"Avrora - The AVR simulation and analysis framework","year":"2005","author":"titzer","key":"ref22"},{"journal-title":"Cryptology EPrint Archive Report 2013\/496","article-title":"Cryptanalysis of the Speck family of block ciphers","year":"2013","author":"abed","key":"ref21"},{"journal-title":"MSPDebug","year":"0","author":"beer","key":"ref24"},{"key":"ref23","doi-asserted-by":"publisher","DOI":"10.1109\/IPSN.2005.1440978"}],"event":{"name":"2016 IEEE\/ACS 13th International Conference of Computer Systems and Applications (AICCSA)","start":{"date-parts":[[2016,11,29]]},"location":"Agadir, Morocco","end":{"date-parts":[[2016,12,2]]}},"container-title":["2016 IEEE\/ACS 13th International Conference of Computer Systems and Applications (AICCSA)"],"original-title":[],"link":[{"URL":"http:\/\/xplorestaging.ieee.org\/ielx7\/7937763\/7945610\/07945695.pdf?arnumber=7945695","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2017,6,27]],"date-time":"2017-06-27T23:58:03Z","timestamp":1498607883000},"score":1,"resource":{"primary":{"URL":"http:\/\/ieeexplore.ieee.org\/document\/7945695\/"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2016,11]]},"references-count":24,"URL":"http:\/\/dx.doi.org\/10.1109\/aiccsa.2016.7945695","relation":{},"subject":[],"published":{"date-parts":[[2016,11]]}}}