[1] M. Dworkin, Recommendation for Block Cipher Modes of Operation: The CCM Mode for Authentication and Confidentiality, NIST Publications, SP.800-38C, 2004, https://csrc.nist.gov/publications/detail/sp/800-38c/final.
[2] M. Dworkin, Recommendation for Block Cipher Modes of Operation: Galois/Counter Mode (GCM) and GMAC, NIST Special Publications, NIST.SP.800-38D, 2007, https://csrc.nist.gov/publications/detail/sp/800-38d/final.
[3] https://competitions.cr.yp.to/2014-03-15.
[4] ح. پروین، م. محمدپور، ر. ا. امیدوار، «ارائه روشی مبتنیبر پوشش سراسری و تخمین اتفاق آرا برای بهبود کارایی در شبکه حسگر بیسیم»، مجله مهندسی برق دانشگاه تبریز, جلد 47، شماره 3، صفحه 877-891، 1396.
[5] E. Homsirikamol, W. Diehl, A. Ferozpuri, F. Farahmand, P. Yalla, J. P. Kaps and K. Gaj, “CAESAR Hardware API,” Cryptology ePrint Archive, Report 2016/626. 2016 [Online]. Available: https://eprint.iacr.org/2016/626.
[6] Cryptographic Engineering Research Group (CERG) at GMU. Development Package for Hardware Implementations Compliant with the CAESAR Hardware API v1, [Online]. https://cryptography.gmu.edu/athena /index.php?id=CAESAR/2016.
[7] Cryptographic Engineering Research Group (CERG) at GMU, Development Package for Hardware Implementations Compliant with the CAESAR Hardware API v2, [Online]. https://cryptography.gmu.edu/athena /index.php?id=CAESAR/2017.
[8] S. Banik, A. Bogdanov and F. Regazzoni, “Atomic-AES v2.0,” Cryptology ePrint Archive, Report 2016/1005. 2016 [Online]. Available: http://eprint.iacr.org/2016/1005.
[9] Database of FPGA Results for Authenticated Ciphers, George Mason University, U.S.A. Available at https:// cryptography.gmu.edu/athenadb/fpga_auth_cipher/table/ 2018-03-12.
[10] Authenticated Encryption FPGA Ranking, George Mason University, U.S.A. Available at https://cryptography. gmu.edu/athenadb/fpga_auth_cipher/rankings_view/ 2018-03-12.
[11] S. Banik and A. Bogdanov, “Low-area hardware implementations of CLOC, SILC and AES-OTR,” IEEE International Symposium on Hardware Oriented Security and Trust (HOST), McLean, VA, pp. 71-74, 2016.
[12] D. Sanjay and K. Gaj, “Analysis and Inner-Round Pipelined Implementation of Selected Parallelizable CAESAR Competition Candidates,” Euromicro Conference on Digital System Design (DSD), Vienna, Austria, IEEE, pp. 274-282, 2017.
[13] S. Kumar, J. Haj-Yahya, M. Khairallah, and A. Chattopadhyay, “A Comprehensive Performance Analysis of Hardware Implementations of CAESAR Candidates,” Cryptology ePrint Archive, Report 2017/1261. 2017 [Online]. Available: http://eprint.iacr.org/2017/1261.
[14] W. u. Hongjun and B. Preneel, AEGIS: A fast authenticated encryption algorithm, CAESAR competition proposal, https://competitions.cr.yp.to/round3 /aegisv11/2016.
[15] T. Krovetz and P. Rogaway, OCB v1.1, CAESAR competition proposal, Available at: https://competitions. cr.yp.to/round3/ ocbv11.pdf/2016.
[16] A. Elena, A. Bogdanov, N. Datta, A. Luykx, B. Mennink, M. Nandi, E. Tischhauser and K. Yasuda, COLM v1, CAESAR competition proposal, Available at https://competitions.cr.yp.to/round3/colmv1.pdf/2016.
[17] م. جهانبانی، ن. باقری، ز.ا. نوروزی، «مروری بر پیادهسازیهای سختافزاری سبکوزن رمزAES »، دو فصلنامه علمی و ترویجی منادی، دوره 6، شماره 2، صفحه 3-20، 1396.
[18] M. Feldhofer and J. Wolkerstorfer “AES Implementation on a Grain of Sand,” In IEEE Proceedings of Information Security, vol. 152, no.1, pp. 13-20, 2005.
[19] S. Mathew, S. Satpathy, V. Suresh, M. Anders, H. Kaul, A. Agarwal, S. Hsu, and R. K. Krishnamurthy, “340 mV-1.1V, 289 Gbps/W, 2090-gate nanoAES hardware accelerator with area-optimized encrypt/decrypt GF(24)2 polynomials in 22 nm tri-gate CMOS,” In IEEE Journal of Solid-State Circuits, vol. 50, no. 1, pp. 1048-1058, 2015.
[20] A. Moradi, A. Poschmann, S. Ling, C. Paar, H. Wang, “Pushing the Limits: A Very Compact and a Threshold Implementation of AES,” In Eurocrypt, LNCS, Springer, vol. 6632, pp. 69-88, 2011.
[21] S. Banik, A. Bogdanov and F. Regazzoni, “Atomic-AES: A compact implementation of the AES Encryption/Decryption core,” Cryptology ePrint Archive, Report 2016/927. 2016 [Online]. Available: http://eprint.iacr.org/2016/927.
[22] J. Chu and M. Benaissa, “Low area memory-free FPGA implementation of the AES algorithm,” In: 2012 22nd international conference on, field programmable logic and applications (FPL), IEEE, pp. 623–626, 2012.
[23] P. Sasdrich and T. Güneysu, Pushing the limits: ultra-lightweight AES on reconfigurable hardware. In: Workshop on trustworthy manufacturing and utilization of secure devices. TRUDEVICE, 2015.
[24]پ. دری، ع. قیاسیان، ح. سعیدی، «طراحی و پیادهسازی رمزنگار AES در بستر FPGA برای خطوط پرسرعت»، مجله مهندسی برق دانشگاه تبریز، دوره ۴۶، شماره ۱، صفحه 167-153، ۱۳۹۵.
[25] M. Khairallah and A. Chattopadhyay, “Looting the LUTs: FPGA Optimization of AES and AES-like Ciphers for Authenticated Encryption,” In International Conference in Cryptology in India, Springer, Cham, pp. 282-301, 2017.
[26] GMU Implementations of Authenticated Ciphers, George Mason University, U.S.A, available https:// cryptography. gmu.edu/athena/index.php?id=download/2018-03-12.
[27] م. جهانبانی، ن. باقری، ز. ا. نوروزی، «پیادهسازی سختافزاری سیستم های رمزنگاری براساس زوج سازی تیت با استفاده از FPGA رویF2283 »، مجله علوم و فناوریهای پدافند نوین، دوره 7، شماره 2، صفحه 95-106، 1395.
[28] F. Farahmand, A. Ferozpuri, W. Diehl and K. Gaj, https://cryptography.gmu.edu/athena/index.php?id=Minerva/2018-01-25.
[29] NANGATE: The NanGate 45 nm Open Cell Library, http://www.nangate.com/2018-02-14.