. Bbb-+-19.-davide, F. Bellizia, O. Berti, G. Bronchain, S. Cassiers et al., Spook: Sponge-based leakage-resilient authenticated encryption with a masked tweakable block cipher. Submission to the NIST Lightweight Cryptography project, 2019.

. Bbb-+-20.-davide, F. Bellizia, O. Berti, G. Bronchain, S. Cassiers et al., Spook: Sponge-based leakage-resistant authenticated encryption with a masked tweakable block cipher, Special Issue on Designs for the NIST Lightweight Standardisation Process, 2020.

. Bbds-+-19.-christof, A. Beierle, L. Biryukov, . Cardoso, J. Santos et al., Schwaemm and Esch: lightweight authenticated encryption and hashing using the Sparkle permutation family, 2019.

. Bbi-+-15.-subhadeep, A. Banik, T. Bogdanov, K. Isobe, H. Shibutani et al., Midori: A block cipher for low energy, Tetsu Iwata and Jung Hee Cheon, editors, ASIACRYPT 2015, Part II, vol.9453, pp.411-436

. Springer, , 2015.

. J. Bcg-+-12, A. Borghoff, T. Canteaut, . Güneysu, M. Elif-bilge-kavun et al., PRINCE -A low-latency block cipher for pervasive computing applications -extended abstract, Heidelberg, vol.7658, pp.208-225, 2012.

. Bdp-+-16.-guido, J. Bertoni, M. Daemen, G. Peeters, R. V. Van-assche et al., CAESAR submission: Ketje v2. Submission to the CAE-SAR Competition, 2016.

. Bjk-+-16.-christof, J. Beierle, S. Jean, G. Kölbl, A. Leander et al., The SKINNY family of block ciphers and its low-latency variant MANTIS, CRYPTO 2016, Part II, vol.9815, pp.123-153, 2016.

. Bkl-+-07.-andrey, L. R. Bogdanov, G. Knudsen, C. Leander, A. Paar et al., PRESENT: An ultra-lightweight block cipher, LNCS, vol.4727, pp.450-466, 2007.

F. Berti, O. Pereira, T. Peters, and F. Standaert, On leakage-resilient authenticated encryption with decryption leakages, IACR Trans. Symm. Cryptol, vol.2017, issue.3, pp.271-293, 2017.

E. Biham and A. Shamir, Differential cryptanalysis of DES-like cryptosystems, CRYPTO'90, vol.537, pp.2-21, 1991.

. Dem-+-17.-christoph, M. Dobraunig, S. Eichlseder, F. Mangard, T. Mendel et al., ISAP -towards side-channel secure authenticated encryption, IACR Trans. Symmetric Cryptol, vol.2017, issue.1, pp.80-105, 2017.

C. Dobraunig, M. Eichlseder, F. Mendel, and M. Schläffer, Ascon v1. 2. Submission to the CAESAR Competition, 2016.

. Gjk-+-19.-dahmun, J. Goudarzi, S. Jean, T. Kölbl, M. Peyrin et al., Submission to the NIST Lightweight Cryptography project, 2019.

V. Grosso, G. Leurent, F. Standaert, and K. Varici, LS-designs: Bitslice encryption for efficient masked software implementations, LNCS, vol.8540, pp.18-37, 2014.
URL : https://hal.archives-ouvertes.fr/hal-01093491

H. Gilbert and T. Peyrin, Super-sbox cryptanalysis: Improved attacks for AES-like permutations, Seokhie Hong and Tetsu Iwata, editors, FSE 2010, vol.6147, pp.365-383, 2010.

. Hlk-+-14.-deukjo, J. Hong, D. Lee, D. Kim, K. Kwon et al., LEA: A 128-bit block cipher for fast encryption on common processors, LNCS, vol.13, pp.3-27, 2014.

M. Iwamoto, T. Peyrin, and Y. Sasaki, Limited-birthday distinguishers for hash functions -collisions beyond the birthday bound can be meaningful, ASIACRYPT 2013, Part II, vol.8270, p.2013

L. R. Knudsen, Truncated and higher order differentials, LNCS, vol.94, pp.196-211, 1995.