A. Bogdanov, G. Leander, C. Paar, A. Poschmann, M. J. Robshaw et al., Hash Functions and RFID Tags: Mind the Gap, LNCS, CHES, vol.5154, pp.283-299, 2008.
DOI : 10.1007/978-3-540-85053-3_18

URL : http://www.crypto.rub.de/imperia/md/content/texte/publications/conferences/hash_and_rfid_ches2008.pdf

J. P. Kaps and B. Sunar, Energy Comparison of AES and SHA-1 for Ubiquitous Computing, LNCS, Emerging in Embedded and Ubiquitous Computing, vol.4097, pp.372-381, 2006.
DOI : 10.1007/11807964_38

X. Wang, X. Lai, D. Feng, H. Chen, and X. Yu, Cryptanalysis of the Hash Functions MD4 and RIPEMD, LNCS, EUROCRYPT, vol.3494, pp.1-18, 2005.
DOI : 10.1007/11426639_1

X. Wang, X. Lai, and X. Yu, Finding Collisions in the Full SHA-1, 2005.
DOI : 10.1007/11535218_2

E. Fleischmann, C. Forler, S. Lucks, and J. Wenzel, Weimar-DM: A Highly Secure Double-Length Compression Function, LNCS, ACISP, vol.7372, pp.152-165, 2012.
DOI : 10.1007/978-3-642-31448-3_12

J. Lee, K. Kapitanova, and S. H. Son, The price of security in wireless sensor networks, Computer Networks, vol.54, issue.17, pp.2967-2978, 2010.
DOI : 10.1016/j.comnet.2010.05.011

O. Ozen and M. Stam, Another Glance at Double-Length Hashing, LNCS, Cryptography and Coding, vol.5291, pp.176-201, 2009.

J. Lee and M. Stam, MJH: A Faster Alternative to MDC-2, CT-RSA, vol.6558, pp.213-236, 2011.
DOI : 10.1007/978-3-642-19074-2_15

URL : https://eprint.iacr.org/2014/108.pdf

X. Lai, X. Massey, and L. J. , Hash Functions Based on Block Ciphers, LNCS, EUROCRYPT, vol.658, pp.55-70, 1993.
DOI : 10.1007/3-540-47555-9_5

J. Lee and D. Kwon, The Security of Abreast-DM in the Ideal Cipher Model, IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, vol.94, issue.1, pp.104-109, 2011.
DOI : 10.1587/transfun.E94.A.104

J. Lee, M. Stam, and J. Steinberger, The Collision Security of Tandem-DM in the Ideal Cipher Model, LNCS, CRYPTO, vol.6841, pp.561-577, 2011.
DOI : 10.1007/978-3-642-22792-9_32

S. Hirose, Some Plausible Constructions of Double-Block-Length Hash Functions, LNCS, FSE, vol.4047, pp.210-225, 2006.
DOI : 10.1007/11799313_14

URL : http://www.iacr.org/cryptodb/archive/2006/FSE/3233/3233.pdf

F. Armknecht, E. Fleischmann, M. Krause, J. Lee, M. Stam et al., The Preimage Security of Double-Block-Length Compression Functions, LNCS, ASIACRYPT, vol.7073, pp.233-251, 2011.
DOI : 10.1007/978-3-642-25385-0_13

B. Mennink, Optimal Collision Security in Double Block Length Hashing with Single Length Key, LNCS, ASIACRYPT, vol.7658, pp.526-543, 2012.
DOI : 10.1007/978-3-642-34961-4_32

J. A. Black, P. Rogaway, and T. Shrimpton, Black-Box Analysis of the Block-Cipher-Based Hash-Function Constructions from PGV, LNCS, CRYPTO, vol.2442, pp.320-335, 2002.
DOI : 10.1007/3-540-45708-9_21

J. A. Black, P. Rogaway, T. Shrimpton, and M. Stam, An Analysis of the Blockcipher-Based Hash??Functions??from??PGV, Journal of Cryptology, vol.28, issue.4, pp.519-545, 2010.
DOI : 10.1002/j.1538-7305.1949.tb00928.x

S. Hirose and H. Kuwakado, Collision Resistance of Hash Functions in a Weak Ideal Cipher Model, IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, vol.95, issue.1, pp.251-255, 2012.
DOI : 10.1587/transfun.E95.A.252

M. Liscov, Constructing an Ideal Hash Function from Weak Ideal Compression Functions, LNCS, SAC, vol.4356, pp.358-375, 2006.
DOI : 10.1007/978-3-540-74462-7_25

M. Nandi, W. Lee, K. Sakurai, and S. Lee, Security Analysis of a 2/3-Rate Double Length Compression Function in the Black-Box Model, LNCS, FSE, vol.3557, pp.243-254, 2005.
DOI : 10.1007/11502760_16

J. Lee, S. Hong, J. Sung, and H. Park, A New Double-Block-Length Hash Function Using Feistel Structure, LNCS, vol.11, issue.1, pp.11-20, 2009.
DOI : 10.1007/3-540-48329-2_31

C. E. Shannon, Communication Theory of Secrecy Systems*, Bell System Technical Journal, vol.28, issue.4, pp.656-715, 1949.
DOI : 10.1002/j.1538-7305.1949.tb00928.x

A. Miyaji and R. Mazumder, A New (n, 2n) Double Block Length Hash Function Based on Single Key Scheduling, 2015 IEEE 29th International Conference on Advanced Information Networking and Applications, pp.564-570, 2015.
DOI : 10.1109/AINA.2015.237

F. Abed, C. Forler, E. List, S. Lucks, and J. , Counter-b DM: A Provably Secure Family of Multi-Block-Length Compression Functions, LNCS, vol.8469, pp.440-458, 2014.

J. S. Coron, Y. Dodis, E. List, S. Lucks, and J. , Merkle-Damg??rd Revisited: How to Construct a Hash Function, LNCS, Crypto, vol.3621, pp.430-448, 2005.
DOI : 10.1007/11535218_26

URL : http://cs.nyu.edu/~dodis/ps/merkle.pdf

D. Yevgeniy and P. Prashant, On the Relation Between the Ideal Cipher and the Random Oracle Models, LNCS, Theory of Cryptography, vol.3876, pp.184-206, 2006.

D. Joan and R. Vincent, The Design of Rijndael, AES-The Advanced Encryption Standard, 2002.

H. Kuwakado and S. Hirose, Hashing Mode Using a Lightweight Blockcipher, LNCS, Cryptography and Coding, vol.8308, pp.213-231, 2013.
DOI : 10.1007/978-3-642-45239-0_13

D. Burak, Parallelization of a Block Cipher Based on Chaotic Neural Networks, pp.192-201, 2015.
DOI : 10.1007/978-3-319-19369-4_18

J. W. Bos, O. Ozen, and M. Stam, Efficient Hashing Using the AES Instruction Set, LNCS, CHES, vol.6917, pp.507-522, 2011.
DOI : 10.1007/978-3-642-23951-9_33

URL : https://eprint.iacr.org/2010/576.pdf

R. Mazumder and A. Miyaji, A New Scheme of Blockcipher Hash, IEICE Transactions on Information and Systems, vol.99, issue.4, p.2016
DOI : 10.1587/transinf.2015ICP0028

L. R. Knudsen, F. Mendel, C. Rechberger, and S. S. Thomsen, Cryptanalysis of MDC-2, LNCS, Eurocrypt, vol.11, issue.1, pp.106-120, 2009.
DOI : 10.1007/978-3-540-72540-4_3

A. Miyaji, R. Mazumder, and T. Sawada, A New (n, n) Blockcipher Hash Function: Apposite for Short Messages, 2014 Ninth Asia Joint Conference on Information Security, pp.56-63, 2014.
DOI : 10.1109/AsiaJCIS.2014.27

R. Mazumder and A. Miyaji, A Single Key Scheduling based Compression Function, LNCS CRiSIS, vol.9572, pp.207-222, 2015.

L. Barreto, A. Celesti, M. Villari, M. Fazio, and A. Puliafito, An Authentication Model for IoT Clouds, Proceedings of the 2015 IEEE/ACM International Conference on Advances in Social Networks Analysis and Mining 2015, ASONAM '15, pp.1032-1035, 2015.
DOI : 10.1007/978-3-642-00587-9_1

A. Riahi, E. Natalizio, Y. Challal, N. Mitton, and A. Iera, A systemic and cognitive approach for IoT security, 2014 International Conference on Computing, Networking and Communications (ICNC), pp.183-188, 2014.
DOI : 10.1109/ICCNC.2014.6785328

URL : https://hal.archives-ouvertes.fr/hal-00863955

J. Y. Lee and Y. H. Huang, A lightweight authentication protocol for Internet of Things, 2014 International Symposium on Next-Generation Electronics (ISNE), pp.1-2, 2014.
DOI : 10.1109/ISNE.2014.6839375

Q. Jing, A. V. Vasilakos, and J. Wan, Security of the Internet of Things: perspectives and challenges, Wireless Networks, vol.7, issue.1, pp.2481-2501, 2014.
DOI : 10.1109/SURV.2013.110113.00249

M. Abomhara and G. M. Kien, Security and privacy in the Internet of Things: Current status and open issues, 2014 International Conference on Privacy and Security in Mobile Systems (PRISMS), pp.1-8, 2014.
DOI : 10.1109/PRISMS.2014.6970594

A. Zanella, N. Bui, A. Castellani, L. Vangelista, and M. Zorzi, Internet of Things for Smart Cities, IEEE Internet of Things Journal, vol.1, issue.1, pp.22-32, 2014.
DOI : 10.1109/JIOT.2014.2306328

L. D. Xu, W. He, and S. Li, Internet of Things in Industries: A Survey, IEEE Transactions on Industrial Informatics, vol.10, issue.4, pp.2233-2243, 2014.
DOI : 10.1109/TII.2014.2300753

S. Hirose, K. Ideguchi, H. Kuwakado, T. Owada, B. Preneel et al., A Lightweight 256-Bit Hash Function for Hardware and Low-End Devices: Lesamnta-LW The 128-bit Blockcipher CLEFIA, LNCS, ICISC Extended Abstract, vol.6829, issue.43, pp.151-168, 2010.

H. Yoshida-t, I. Iec-jtc-1, T. , and I. Iec, On the standardization of cryptographic application techniques for IoT devices in ITU techniques for IoT devices in ITU, p.2015

E. Fleischmann, C. Forler, and S. Lucks, The Collision Security of MDC-4, LNCS, Africacrypt, vol.7374, pp.252-269, 2012.
DOI : 10.1007/978-3-642-31410-0_16