Z. Abid, A. , M. Barua, and W. Wang, Efficient CMOL gate designs for cryptography applications, IEEE Transactions on Nanotechnology, vol.8, issue.3, pp.315-321, 2009.

A. Bar-on, O. Dunkelman, N. Keller, E. Ronen, and A. Shamir, Improved key recovery attacks on reduced-round aes with practical data and memory complexities, Advances in Cryptology -CRYPTO 2018, pp.185-212, 2018.

H. Satyanarayana, AES crypto core

D. Agrawal, B. Archambeault, J. R. Rao, and P. Rohatgi, The em side-channel(s), Cryptographic Hardware and Embedded Systems -CHES 2002, pp.29-45, 2003.

C. Aguilar-melchor, S. Fau, C. Fontaine, G. Gogniat, and R. Sirdey, Recent Advances in Homomorphic Encryption: A Possible Future for Signal Processing in the Encrypted Domain, IEEE Signal Processing Magazine, vol.30, issue.2, pp.108-117, 2013.
URL : https://hal.archives-ouvertes.fr/hal-00765638

K. C. Akyel, H. P. Charles, J. Mottin, B. Giraud, G. Suraci et al., DRC2: Dynamically Reconfigurable Computing Circuit based on memory architecture, 2016 IEEE International Conference on Rebooting Computing (ICRC), pp.1-8, 2016.
URL : https://hal.archives-ouvertes.fr/cea-01376554

]. A. Al-fuqaha2015iot, M. Al-fuqaha, M. Guizani, M. Mohammadi, M. Aledhari et al., Internet of Things: A Survey on Enabling Technologies, Protocols, and Applications, IEEE Communications Surveys Tutorials, vol.17, issue.4, pp.2347-2376, 2015.

M. R. Albrecht, C. Rechberger, T. Schneider, T. Tiessen, and M. Zohner, Ciphers for mpc and fhe, Advances in Cryptology -EUROCRYPT 2015, pp.430-454, 2015.

L. Atzori, A. Iera, and G. Morabito, The Internet of Things: A survey, Computer Networks, vol.54, issue.15, pp.2787-2805, 2010.

S. Banik, A. Bogdanov, and F. Regazzoni, Exploring energy efficiency of lightweight block ciphers, Selected Areas in Cryptography -SAC 2015: 22nd International Conference, Revised Selected Papers, pp.178-194, 2016.

R. Beaulieu, D. Shors, J. Smith, S. Treatman-clark, B. Weeks et al., The simon and speck families of lightweight block ciphers, Cryptology ePrint Archive, vol.404, 2013.

R. Beaulieu, D. Shors, J. Smith, S. Treatman-clark, B. Weeks et al., The SIMON and SPECK lightweight block ciphers, Proceedings of the 52nd Annual Design Automation Conference on -DAC '15, pp.1-6, 2015.

E. Beigné and P. Vivet, An innovative local adaptive voltage scaling architecture for on-chip variability compensation, 2011 IEEE 9th International New Circuits and systems conference, pp.510-513, 2011.

S. Bellovin, J. Schiller, and C. Kaufman, Security mechanisms for the internet, 2003.

R. Benadjila, J. Guo, V. Lomné, and T. Peyrin, Implementing lightweight block ciphers on x86 architectures, Selected Areas in Cryptography -SAC 2013, number 8282 in Lecture Notes in Computer Science, pp.324-351

L. Benini, P. Siegel, and G. De-micheli, Saving power by synthesizing gated clocks for sequential circuits, IEEE Design Test of Computers, vol.11, issue.4, pp.32-41, 1994.

G. Bertoni, M. Macchetti, L. Negri, and P. Fragneto, Power-efficient ASIC synthesis of cryptographic sboxes, Proceedings of the 14th ACM Great Lakes Symposium on VLSI, GLSVLSI '04, pp.277-281

G. Bertoni, J. Daemen, M. Peeters, G. Van-assche, ;. S. Bhasin et al., Nicv: Normalized interclass variance for detection of side-channel leakage, International Symposium on Electromagnetic Compatibility, pp.310-313, 2011.

E. Biham and A. Shamir, Differential cryptanalysis of des-like cryptosystems, Proceedings of the 10th Annual International Cryptology Conference on Advances in Cryptology, CRYPTO '90, pp.2-21, 1991.

A. Bogdanov, L. R. Knudsen, G. Leander, C. Paar, A. Poschmann et al., PRESENT: An ultralightweight block cipher, Cryptographic Hardware and Embedded Systems -CHES 2007, number 4727 in Lecture Notes in Computer Science, pp.450-466, 2007.

J. Borghoff, A. Canteaut, T. Güneysu, M. Elif-bilge-kavun, L. R. Knezevic et al., PRINCE -A Low-Latency Block Cipher for Pervasive Computing Applications, Advances in Cryptology -ASIACRYPT 2012, pp.208-225, 2012.

Z. Brakerski, C. Gentry, and V. Vaikuntanathan, (leveled) fully homomorphic encryption without bootstrapping, Proceedings of the 3rd Innovations in Theoretical Computer Science Conference, ITCS '12, pp.309-325, 2012.

E. Brier, C. Clavier, and F. Olivier, Correlation power analysis with a leakage model, Cryptographic Hardware and Embedded Systems -CHES 2004, pp.16-29, 2004.

C. De-cannière, O. Dunkelman, and M. Kne?evi?, Katan and ktantan -a family of small and efficient hardware-oriented block ciphers, Cryptographic Hardware and Embedded Systems -CHES 2009, pp.272-288, 2009.

D. Canright, Number 3659 in Lecture Notes in Computer Science, pp.441-455, 2005.

A. Canteaut, S. Carpov, C. Fontaine, T. Lepoint, M. Naya-plasencia et al., Stream ciphers: A Practical Solution for Efficient Homomorphic-Ciphertext Compression, 23rd International Conference on Fast Software Encryption (FSE), volume 9783 -LNCS (Lecture Notes in Computer Science) of Fast Software Encryption 23rd International Conference, pp.313-333, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01280479

S. Chari, J. R. Rao, and P. Rohatgi, Template attacks, Cryptographic Hardware and Embedded Systems -CHES 2002, pp.13-28, 2003.

C. Joo-yeon, Linear cryptanalysis of reduced-round present, Cryptology ePrint Archive, 2009.

S. Dupuis, M. Flottes, G. D. Natale, and B. Rouzeyre, Protection against hardware trojans with logic testing: Proposed solutions and challenges ahead, IEEE Design Test, vol.35, issue.2, pp.73-90, 2018.
URL : https://hal.archives-ouvertes.fr/lirmm-01688166

, Cryptology II. Ecrypt ii yearly report on algorithms and keysizes, 2001.

, Free pdk 45nm

M. Gao, Q. Wang, M. T. Arafin, Y. Lyu, and G. Qu, Approximate computing for low power and security in the Internet of Things, Computer, vol.50, issue.6, pp.27-34, 2017.

Z. Gong, S. Nikova, and Y. W. Law, Klein: A new family of lightweight block ciphers, RFID. Security and Privacy, pp.1-18, 2012.

G. Goodwill, B. Jun, J. Jaffe, and P. Rohatgi, A testing methodology for side-channel resistance validation, 2011.

M. R. Guthaus, J. E. Stine, S. Ataei, B. Chen, B. Wu et al., OpenRAM: An Open-source Memory Compiler, Proceedings of the 35th International Conference on Computer-Aided Design, ICCAD '16, vol.93, pp.1-93, 2016.

P. Hamalainen, T. Alho, M. Hannikainen, and T. D. Hamalainen, Design and implementation of low-area and low-power AES encryption hardware core, 9th EUROMICRO Conference on Digital System Design: Architectures, Methods and Tools, pp.577-583, 2006.

M. Hutter, M. Feldhofer, and J. Wolkerstorfer, A Cryptographic Processor for Low-Resource Devices: Canning ECDSA and AES Like Sardines, Information Security Theory and Practice. Security and Privacy of Mobile Devices in Wireless Communication, pp.144-159, 2011.
URL : https://hal.archives-ouvertes.fr/hal-01573313

, Information technology -Security techniques -Encryption algorithms -Part 3: Block ciphers, International Organization for Standardization, pp.18033-18036, 2005.

, Information technology -Automatic identification and data capture techniques -Part 1: Security services for RFID air interfaces. ISO/IEC 29167-1:2014, International Organization for Standardization, 2014.

, Information technology -Security techniques -Lightweight cryptography -Part 2: Block ciphers. ISO/IEC 29192-2:2012, International Organization for Standardization, 2012.

J. Jean, A. Moradi, T. Peyrin, and P. Sasdrich, BitSliding: A Generic Technique for Bit-Serial Implementations of SPN-based Primitives, Cryptographic Hardware and Embedded Systems -CHES 2017, pp.687-707, 2017.

S. Jeloka, N. B. Akesh, D. Sylvester, and D. Blaauw, A 28 nm Configurable Memory (TCAM/BCAM/SRAM) Using Push-Rule 6t Bit Cell Enabling Logic-in-Memory, IEEE Journal of Solid-State Circuits, vol.51, issue.4, pp.1009-1021, 2016.

N. Koblitz, Elliptic curve cryptosystems, Mathematics of computation, vol.48, pp.203-209, 1987.

P. Kocher, J. Jaffe, and B. , Differential Power Analysis, Advances in Cryptology -CRYPTO' 99, pp.388-397, 1999.

P. Kocher, D. Genkin, D. Gruss, W. Haas, M. Hamburg et al., Spectre Attacks: Exploiting Speculative Execution, 2018.

, IEEE Standard for Local and Mtropolitan Area Networks -part 15.4: Low-rate wireless persional area networks (lr-wpans), 2011.

A. Labbe, A. Perez, and J. M. , Efficient hardware implementation of a CRYPTO-MEMORY based on AES algorithm and SRAM architecture, 2004 IEEE International Symposium on Circuits and Systems, vol.2, 2004.

E. L. Sueur and G. Heiser, Dynamic voltage and frequency scaling: The laws of diminishing returns, Proceedings of the 2010 International Conference on Power Aware Computing and Systems, HotPower'10, pp.1-8, 2010.

H. Li, A new CAM based s/s-1-box look-up table in AES, IEEE International Symposium on Circuits and Systems, 2005. ISCAS 2005, vol.5, pp.4634-4636, 2005.

J. Lin, W. Yu, N. Zhang, X. Yang, H. Zhang et al., A Survey on Internet of Things: Architecture, Enabling Technologies, Security and Privacy, and Applications, IEEE Internet of Things Journal, vol.4, issue.5, pp.1125-1142, 2017.

M. Lipp, M. Schwarz, D. Gruss, T. Prescher, W. Haas et al., , 2018.

P. C. Liu, J. H. Hsiao, H. C. Chang, and C. Y. Lee, A 2.97 gb/s dpa-resistant aes engine with self-generated random sequence, Proceedings of the, 2011.
URL : https://hal.archives-ouvertes.fr/in2p3-00113854

, State Circuit Conference (ESSCIRC), pp.71-74, 2011.

, Lora Alliance. LoraWan Specification, 2015.

Y. Lu, C. N. Sze, X. Hong, Q. Zhou, Y. Cai et al., Register placement for low power clock network, Proceedings of the ASP-DAC 2005, vol.1, pp.588-593, 2005.

P. Maene and I. Verbauwhede, Single-cycle implementations of block ciphers, Lightweight Cryptography for Security and Privacy, number 9542 in Lecture Notes in Computer Science, pp.131-147, 2015.

I. Mantin, Predicting and distinguishing attacks on rc4 keystream generator, Advances in Cryptology -EUROCRYPT 2005, pp.491-506, 2005.

S. K. Mathew, F. Sheikh, M. Kounavis, S. Gueron, A. Agarwal et al., 53 gbps native composite-field AES-encrypt/decrypt accelerator for content-protection in 45 nm high-performance microprocessors, IEEE Journal of Solid-State Circuits, vol.46, issue.4, pp.767-776, 2011.

S. Mathew, S. Satpathy, V. Suresh, M. Anders, H. Kaul et al., 340 mV -1.1 v, 289 gbps/w, 2090-gate NanoAES hardware accelerator with area-optimized encrypt/decrypt GF(2 4 ) 2 polynomials in 22 nm tri-gate CMOS, IEEE Journal of Solid-State Circuits, vol.50, issue.4, pp.1048-1058, 2015.

M. Matsui, Linear cryptanalysis method for des cipher, Advances in Cryptology -EUROCRYPT '93, pp.386-397, 1994.

A. Moradi, A. Poschmann, S. Ling, C. Paar, and H. Wang, Pushing the Limits: A Very Compact and a Threshold Implementation of AES, pp.69-88, 2011.

A. Moradi, S. Guilley, and A. Heuser, Detecting hidden leakages, Ioana Boureanu, Philippe Owesarski, and Serge Vaudenay, editors, Applied Cryptography and Network Security, pp.324-342, 2014.

A. Mosenia and N. K. Jha, A Comprehensive Study of Security of Internet-of-Things, IEEE Transactions on Emerging Topics in Computing, vol.5, issue.4, pp.586-602, 2017.

J. A. Muir, A tutorial on white-box aes, Cryptology ePrint Archive, 2013.

, National Institute Of Standards and Technology. NIST Special Publication 800-98 Guidelines for Securing Radio Frequency Identification (RFID) Systems. CreateSpace, 2007.

N. Inc, Nangate freepdk45 open cell library, 2011.

D. J. Pagliari, Y. Durand, D. Coriat, E. Beigne, E. Macii et al., Fine-grain back biasing for the design of energy-quality scalable operators, IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, pp.1-1, 2018.
URL : https://hal.archives-ouvertes.fr/cea-02186476

R. L. Rivest, A. Shamir, and L. Adleman, A method for obtaining digital signatures and public-key cryptosystems, Commun. ACM, vol.21, issue.2, pp.120-126, 1978.

D. Basu-roy, S. Bhasin, S. Guilley, A. Heuser, S. Patranabis et al., Leak me if you can: Does tvla reveal success rate? Cryptology ePrint Archive, 1152.

V. Ro?i?, W. Dehaene, and I. Verbauwhede, Design solutions for securing SRAM cell against power analysis, 2012 IEEE International Symposium on Hardware-Oriented Security and Trust, pp.122-127, 2012.

A. Satoh, S. Morioka, K. Takano, and S. Munetoh, A compact rijndael hardware architecture with s-box optimization, Advances in Cryptology -ASIACRYPT 2001, number 2248 in Lecture Notes in Computer Science, pp.239-254, 2001.

S. Satpathy, V. Suresh, S. Mathew, M. Anders, H. Kaul et al., 220mv-900mv 794/584/754 gbps/w reconfigurable gf(24)2 aes/sms4/camellia symmetric-key cipher accelerator in 14nm tri-gate cmos, 2018 IEEE Symposium on VLSI Circuits, pp.175-176, 2018.

G. Sayilar and D. Chiou, Cryptoraptor: High throughput reconfigurable cryptographic processor, IEEE/ACM International Conference on Computer-Aided Design (ICCAD), pp.155-161, 2014.

T. Schneider and A. Moradi, Leakage Assessment Methodology -a clear roadmap for side-channel evaluations, 2015.

T. Shirai, K. Shibutani, T. Akishita, S. Moriai, and T. Iwata, The 128-bit blockcipher clefia, Proceedings of the 14th International Conference on Fast Software Encryption, FSE'07, pp.181-195, 2007.

H. Sinanovi? and S. Mrdovic, Analysis of Mirai malicious software, 25th International Conference on Software, Telecommunications and Computer Networks (SoftCOM), pp.1-5, 2017.

, The probable error of a mean, Biometrika, vol.6, issue.1, pp.1-25, 1908.

T. Suzaki, K. Minematsu, S. Morioka, and E. Kobayashi, Twine: A lightweight, versatile block cipher, ECRYPT Workshop on Lightweight Cryptography, pp.146-169, 2011.

M. S. Wamser and G. Sigl, Pushing the limits further: Sub-atomic AES, 2017 IFIP/IEEE International Conference on Very Large Scale Integration (VLSI-SoC), pp.1-6, 2017.

Y. Wang, L. Ni, C. H. Chang, and H. Yu, DW-AES: A Domain-Wall Nanowire-Based AES for High Throughput and Energy-Efficient Data Encryption in Non-Volatile Memory, IEEE Transactions on Information Forensics and Security, vol.11, issue.11, pp.2426-2440, 2016.

B. L. Welch, The generalization of 'student's' problem when several different population varlances are involved, Biometrika, vol.34, issue.1-2, pp.28-35, 1947.

Y. Yang, L. Wu, G. Yin, L. Li, and H. Zhao, A Survey on Security and Privacy Issues in Internet-of-Things, IEEE Internet of Things Journal, vol.4, issue.5, pp.1250-1258, 2017.

K. Yang, D. Blaauw, and D. Sylvester, Hardware Designs for Security in Ultra-Low-Power IoT Systems: An Overview and Survey, IEEE Micro, vol.37, issue.6, pp.72-89, 2017.

Y. Zhang, K. Yang, M. Saligane, D. Blaauw, and D. Sylvester, A compact 446 gbps/w aes accelerator for mobile soc and iot in 40nm, 2016 IEEE Symposium on VLSI Circuits (VLSI-Circuits), pp.1-2, 2016.

Y. Zhang, L. Xu, Q. Dong, J. Wang, D. Blaauw et al., Recryptor: A Reconfigurable Cryptographic Cortex-M0 Processor With In-Memory and Near-Memory Computing for IoT Security, IEEE Journal of Solid-State Circuits, vol.53, issue.4, pp.995-1005, 2018.

W. Zhao, Y. Ha, and M. Alioto, Novel self-body-biasing and statistical design for near-threshold circuits with ultra energy-efficient AES as case study, IEEE Transactions on Very Large Scale Integration (VLSI) Systems, vol.23, issue.8, pp.1390-1401, 2015.

Z. Alliance, Zigbee ip specification

T. Paristech, Dpa contest v3

, The general organization of IoT

, IoT applications and their expected market share (Source: McKinsey Global Institute, 2015.

.. .. Internet-of-things-landscape,

, Energy per bit of different components in IoT (Source: [Yang2017hdf] )

, Symmetric cryptography scheme and asymmetric cryptography scheme, p.12

, Comparison between traditional and lightweight block cipher algorithms, p.14

, IoT security for different layers

, IoT security threats and possible countermeasures, p.16, 2017.

, Homomorphic encryption and its applications to IoT, vol.17, 2013.

. .. Stream-cipher-structure,

, Block cipher in different operation modes

. .. , State-of-the-art of hardware implementations of AES, p.32

. .. , Area vs throughput of various cryptography algorithms, vol.34

.. .. The,

, Dynamic power consumption vs Energy per bit of different cryptography algorithms

]. .. Hutter2011acp, 10 Configurable accelerator using In-Memory-Computing and Near-Memory computing by Zhang et al. in [Zhang2018rar]

, Our proposed output register

. .. S-box, Our Decode-Switch-Encode (DSE), p.54

.. .. Key-registers,

.. .. Key-transform,

. .. Proposed-present-architecture,

, The block cipher modules in SNACk testchip

, Estimated leakage power at 10MHz at different supply voltages at different corners

, Estimated dynamic power at 10MHz at different supply voltages, p.61

, 62 3.14 SNACk test card and the UART-to-SPI converter implemented in Spartan-3E development kit, Energy per bit of our AES implementation at the typical corner at different working temperatures

. .. , 64 3.16 Measured power consumption of AES and PRESENT in SNACk with different operating voltages at 10MHz, SNACk test setup with the oscilloscope

, Measured leakage power of the blockcipher module in SNACk testchip at different supply voltages at room temperature

, Measured total power consumption of SNACk testchip at different operating frequencies

. .. , Measured energy per bit of AES with 128-bit keys, p.66

, Comparison with other low-cost AES implementations, p.68

, Design flow to generate the post-signoff power traces for evaluation, p.70

. .. Primetime, , p.71

. .. Trace-processing-framework, 71 3.24 TVLA evaluation results of the specific test of the proposed design versus the design on Opencores

, TVLA evaluation results of the non-specific test of the design on Opencores, p.74

, TVLA evaluation results of the non-specific test of the proposed design, vol.75

, Number of correct guessed key bytes (in 128-bit key mode) by last-round CPA attack

, Comparison of traditional software-based encryption, cryptography coprocessor, and in-memory encryption

, 10T SRAM cell for In-Memory Operation proposed by Akayel et al. in [Akyel2016ddr]

, In-Memory logical computation using 10T SRAM cells, p.84

. .. , SmartMem's block diagram with its inputs and outputs, p.85

, SmartMem structure with two selection lines

, SmartMem structure with detailed blocks

. .. Smartmem, AES original algorithm and the one for, p.88

, MixColumns for AES using SmartMem based on the method described in [Muir2013ato]

, SmartMem organization for AES 32-bit

, 93 4.13 32-bit architecture for PRESENT on SmartMem, AES 8-bit datapath using SmartMem

, Common security requirements for Internet-based System

. .. , Security requirements for constrained IoT devices, p.10

. .. Ecrypt-ii], Security level recommended by ECRYPT-II, p.11

, Some proposals for IoT with security features

, Memory size to store the expanded key, look-up table for SubBytes and Mixcolumns of 32-bit datapath architecture

, Mapping of AES operations into SmartMem operations, p.91

, Memory size to store the expanded key, look-up table for SubBytes and Mixcolumns of 8-bit datapath architecture

, Memory size to store the expanded key, look-up table for substitution, permutation and masks of a PRESENT 32-bit datapath architecture, p.95