. Atmel, 8-bit AVR Microcontroller with 1K Byte Flash

E. Biham, R. J. Anderson, and L. R. Knudsen, Serpent: A New Block Cipher Proposal, Fast Software Encryption, 5th International Workshop, FSE '98 Proceedings, volume 1372 of Lecture Notes in Computer Science, pp.222-238, 1998.
DOI : 10.1007/3-540-69710-1_15

[. Boura, A. Canteaut, and C. De-cannière, Higher-Order Differential Properties of Keccak and Luffa, Fast Software Encryption -18th International Workshop, FSE 2011, pp.252-269, 2011.
DOI : 10.1007/978-3-642-13858-4_15

URL : https://hal.archives-ouvertes.fr/inria-00537741

A. Bogdanov, L. R. Knudsen, G. Leander, C. Paar, A. Poschmann et al., PRESENT: An Ultra-Lightweight Block Cipher, Cryptographic Hardware and Embedded Systems -CHES 2007, 9th International Workshop Proceedings, volume 4727 of Lecture Notes in Computer Science, pp.450-466, 2007.
DOI : 10.1007/978-3-540-74735-2_31

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.122.2536

S. L. Paulo, V. Barreto, and . Rijmen, The Whirlpool Hashing Function, 2003.

A. Canteaut, S. Duval, and G. Leurent, Construction of Lightweight S-Boxes using Feistel and MISTY structures (Full Version), IACR Cryptology ePrint Archive, p.711, 2015.

I. Dinur, Cryptanalytic Time-Memory-Data Tradeoffs for FX-Constructions with Applications to PRINCE and PRIDE, Advances in Cryptology -EUROCRYPT 2015 -34th Annual International Conference on the Theory and Applications of Cryptographic Techniques Proceedings, Part I, volume 9056 of Lecture Notes in Computer Science, pp.231-253, 2015.
DOI : 10.1007/978-3-662-46800-5_10

URL : https://hal.archives-ouvertes.fr/hal-01235168

J. Daemen, M. Peeters, G. Van-assche, and V. Rijmen, The Noekeon Block Cipher, 2000.

V. Grosso, G. Leurent, F. Standaert, and K. Varici, LS-Designs: Bitslice Encryption for Efficient Masked Software Implementations, Fast Software Encryption -21st International Workshop, FSE 2014, pp.18-37, 2014.
DOI : 10.1007/978-3-662-46706-0_2

URL : https://hal.archives-ouvertes.fr/hal-01093491

M. Hamburg, Accelerating AES with Vector Permute Instructions, Cryptographic Hardware and Embedded Systems -CHES 2009, 11th International Workshop Proceedings, pp.18-32, 2009.
DOI : 10.1007/978-3-642-04138-9_2

Y. Ishai, A. Sahai, and D. Wagner, Private Circuits: Securing Hardware against Probing Attacks, Advances in Cryptology -CRYPTO 2003, 23rd Annual International Cryptology Conference Proceedings, volume 2729 of Lecture Notes in Computer Science, pp.463-481, 2003.
DOI : 10.1007/978-3-540-45146-4_27

P. Junod and S. Vaudenay, FOX : A New Family of Block Ciphers, Selected Areas in Cryptography, 11th International Workshop, pp.114-129, 2004.
DOI : 10.1007/978-3-540-30564-4_8

J. Kilian and P. Rogaway, How to Protect DES Against Exhaustive Key Search (an Analysis of DESX), Journal of Cryptology, vol.14, issue.1, pp.17-35, 2001.
DOI : 10.1007/s001450010015

[. Lai and J. L. Massey, Markov Ciphers and Differential Cryptanalysis Advances in Cryptology -EUROCRYPT '91, Workshop on the Theory and Application of of Cryptographic Techniques, Proceedings, volume 547 of Lecture Notes in Computer Science, pp.17-38, 1991.

G. Leander and A. Poschmann, On the Classification of 4 Bit S-Boxes, Proceedings, pp.159-176, 2007.
DOI : 10.1007/978-3-540-73074-3_13

A. Poschmann, Lightweight Cryptography, 2009.

M. Rivain and E. Prouff, Provably Secure Higher-Order Masking of AES, Cryptographic Hardware and Embedded Systems, CHES 2010, 12th International Workshop, pp.413-427, 2010.
DOI : 10.1007/978-3-642-15031-9_28

M. Ullrich, C. De-cannière, S. Indesteege, Ö. Küçük, N. Mouha et al., Finding Optimal Bitsliced Implementations of 4 × 4-bit S-boxes, Symmetric Key Encryption Workshop, SKEW 2011, 2011.

W. Zhang, Z. Bao, D. Lin, V. Rijmen, B. Yang et al., RECTANGLE: ?????????????????????????????????????????????????????????, Science China Information Sciences, vol.41, issue.12, p.84, 2014.
DOI : 10.1007/s11432-015-5459-7