R. Roman, P. Najera, and J. Lopez, Securing the Internet of Things, Computer, vol.44, issue.9, pp.51-58, 2011.

A. Barki, A. Bouabdallah, S. Gharout, and J. Traoré, M2M security: Challenges and solutions, IEEE Commun. Surveys Tuts, vol.18, issue.2, pp.1241-1254, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01236511

S. L. Keoh, S. Kumar, and H. Tschofenig, Securing the Internet of Things: A standardization perspective, IEEE Internet Things J, vol.1, issue.3, pp.265-275, 2014.

, Low-Rate Wireless Persional Area Networks (LR-WPANS), IEEE Standard for Local and Mtropolitan Area Networks-Part, vol.15, 2011.

L. Specification, . Lora-alliance, and . Inc, , 2015.

. Sigfox, Sigfox Technology Overview-Security, accessed on, 2016.

. Z-wave, Device Class Specification, 2016.

A. Bogdanov, PRESENT: An ultra-lightweight block cipher, Cryptographic Hardware and Embedded Systems-CHES 2007, vol.4727, pp.450-466, 2007.

P. C. Liu, J. H. Hsiao, H. C. Chang, and C. Y. Lee, A 2.97 Gb/s DPA-resistant AES engine with self-generated random sequence, Proc. Eur. Solid-State Circuit Conf. (ESSCIRC), pp.71-74, 2011.
URL : https://hal.archives-ouvertes.fr/in2p3-00113854

P. Maene and I. Verbauwhede, Single-cycle implementations of block ciphers, Lightweight Cryptography for Security Privacy, vol.9542, pp.131-147, 2016.

S. Mathew, 53 Gbps Native GF(2 4 ) 2 composite-field AES-encrypt/decrypt accelerator for content-protection in 45 nm highperformance microprocessors, IEEE J. Solid-State Circuits, vol.46, issue.4, pp.767-776, 2011.

S. Mathew, 340 mV-1.1 V, 289 Gbps/W, 2090-gate nanoAES hardware accelerator with area-optimized encrypt/decrypt GF(2 4 ) 2 polynomials in 22 nm tri-gate CMOS, IEEE J. Solid-State Circuits, vol.50, issue.4, pp.1048-1058, 2015.

W. Zhao, Y. Ha, and M. Alioto, AES architectures for minimum-energy operation and silicon demonstration in 65 nm with lowest energy per encryption, Proc. IEEE Int. Symp. Circuits Syst. (ISCAS), pp.2349-2352, 2015.

T. Shirai, K. Shibutani, T. Akishita, S. Moriai, and T. Iwata, The 128-bit blockcipher CLEFIA, Proc. 14th Int. Conf. Fast Softw. Encryption, pp.181-195, 2007.

Z. Alliance, Zigbee Specification, 2016.

A. Moradi, A. Poschmann, S. Ling, C. Paar, and H. Wang, Pushing the Limits: A Very Compact and a Threshold Implementation of AES, Lecture Notes in Computer Science), vol.6632, pp.69-88, 2011.

D. Canright, A Very Compact S-Box for AES, vol.6632, pp.441-455, 2005.

A. Satoh, S. Morioka, K. Takano, and S. Munetoh, A compact rijndael hardware architecture with S-box optimization, Advances in Cryptology-ASIACRYPT, vol.3659, pp.239-254, 2001.

G. Bertoni, M. Macchetti, L. Negri, and P. Fragneto, Power-efficient ASIC synthesis of cryptographic sboxes, Proc. 14th ACM Great Lakes Symp. (VLSI), vol.2248, pp.277-281, 2004.

S. Banik, A. Bogdanov, and F. Regazzoni, Exploring energy efficiency of lightweight block ciphers, Proc. 22nd Int. Conf. Select. Areas Cryptogr, pp.178-194, 2016.

Y. Zhang, K. Yang, M. Saligane, D. Blaauw, and D. Sylvester, A compact 446 Gbps/W AES accelerator for mobile SoC and IoT in 40 nm, Proc. IEEE Symp. VLSI Circuits (VLSI-Circuits), pp.1-2, 2016.

. Opencores, , 2016.

T. Paristech, Dpa Contest V3, accessed on, 2016.