, National Institute of Standards and Technology (NIST), FIPS PUB 197, 2001.

S. Banik, A. Bogdanov, T. Isobe, K. Shibutani, H. Hiwatari et al., Midori: A block cipher for low energy, ASIACRYPT 2015, Part II, vol.9453, pp.411-436, 2015.

J. Borghoff, A. Canteaut, T. Güneysu, M. Elif-bilge-kavun, L. R. Kne?evi? et al., PRINCE -A low-latency block cipher for pervasive computing applications -extended abstract, LNCS, vol.7658, pp.208-225, 2012.

A. Bar-on, O. Dunkelman, N. Keller, E. Ronen, and A. Shamir, Improved key recovery attacks on reduced-round AES with practical data and memory complexities, CRYPTO 2018, Part II, vol.10992, pp.185-212, 2018.

C. Beierle, J. Jean, S. Kölbl, G. Leander, A. Moradi et al., The SKINNY family of block ciphers and its low-latency variant MANTIS, CRYPTO 2016, Part II, vol.9815, pp.123-153, 2016.

A. Bogdanov, D. Khovratovich, and C. Rechberger, Biclique cryptanalysis of the full AES, LNCS, vol.7073, pp.344-371, 2011.

J. Daemen and ;. K. Leuven, Cipher and hash function design, strategies based on linear and differential cryptanalysis, 1995.

P. Derbez and P. Fouque, Exhausting Demirci-Selçuk meetin-the-middle attacks against reduced-round AES, LNCS, vol.8424, pp.541-560, 2013.

P. Derbez and P. Fouque, Automatic search of meet-in-themiddle and impossible differential attacks, CRYPTO 2016, Part II, vol.9815, pp.157-184, 2016.

H. Demirci and A. Selçuk, A meet-in-the-middle attack on 8-round AES, LNCS, vol.5086, pp.116-126, 2008.

N. Ferguson, J. Kelsey, S. Lucks, B. Schneier, M. Stay et al., Improved cryptanalysis of Rijndael, LNCS, vol.1978, pp.213-230, 2000.

Z. Gong, S. Nikova, and Y. W. Law, KLEIN: A new family of lightweight block ciphers, LNCS, vol.7055, pp.1-18, 2011.

J. Guo, T. Peyrin, A. Poschmann, and M. J. Robshaw, The LED block cipher, LNCS, vol.6917, pp.326-341, 2011.

L. Grassi, Mixture differential cryptanalysis: a new approach to distinguishers and attacks on round-reduced AES, IACR Trans. Symm. Cryptol, vol.2018, issue.2, pp.133-160, 2018.

L. Grassi, C. Rechberger, and S. Rønjom, Subspace trail cryptanalysis and its applications to, AES. IACR Trans. Symm. Cryptol, vol.2016, issue.2, pp.192-225, 2016.

L. Grassi, C. Rechberger, and S. Rønjom, A new structuraldifferential property of 5-round AES, Part, vol.II, pp.289-317, 2017.

C. Lim, CRYPTON: a New 128-bit Block Cipher. AES Proposal, 1998.

C. Lim, A revised version of Crypton -Crypton v1.0, editor, FSE'99, vol.1636, pp.31-45, 1999.

G. Leander, C. Tezcan, and F. Wiemer, Searching for subspace trails and truncated differentials, IACR Trans. Symm. Cryptol, vol.2018, issue.1, pp.74-100, 2018.

S. Rønjom, G. Navid, T. Bardeh, and . Helleseth, Yoyo tricks with AES, ASIACRYPT 2017, Part I, vol.10624, pp.217-243, 2017.

B. Sun, M. Liu, J. Guo, L. Qu, and V. Rijmen, New insights on AES-like SPN ciphers, CRYPTO 2016, Part I, vol.9814, pp.605-624, 2016.