J. Guo, T. Peyrin, A. Poschmann, and M. Robshaw, The LED block cipher, Cryptographic Hardware and Embedded Systems, vol.6917, pp.326-341, 2011.

S. Banik, Midori: A block cipher for low energy, Proc. Int. Conf. Theory Appl, pp.411-436, 2015.

C. Beierle, The SKINNY family of block ciphers and its low-latency variant MANTIS, Advances in Cryptology-CRYPTO, vol.9815, pp.123-153, 2016.

A. Bogdanov, PRESENT: An ultra-lightweight block cipher, Cryptographic Hardware and Embedded Systems-CHES, vol.4727, pp.450-466, 2007.

S. Banik, S. K. Pandey, T. Peyrin, Y. Sasaki, S. M. Sim et al., GIFT: A small present-Towards reaching the limit of lightweight encryption, Proc. Cryptograph. Hardw. Embedded Syst. (CHES), pp.321-345, 2017.

N. Hanley and M. Oneill, Hardware comparison of the ISO/IEC 29192-2 block ciphers,'' in Proc, pp.57-62, 2012.

P. Yalla and J. P. Kaps, Lightweight cryptography for FPGAs, Proc. Int. Conf. Reconfigurable Comput. FPGAs, pp.225-230, 2009.

M. Sbeiti, M. Silbermann, A. Poschmann, and C. Paar, Design space exploration of present implementations for FPGAs, Proc. 5th

, Conf. Southern Program. Logic (SPL), pp.141-145, 2009.

. Espresso and . Accessed, , 2018.

J. J. Tay, M. L. Wong, M. M. Wong, C. Zhang, and I. Hijazin, Compact FPGA implementation of PRESENT with Boolean S-box, Proc. 6th

, Asia Symp. Qual. Electron. Des, pp.144-148, 2015.

E. B. Kavun and T. Yalcin, RAM-based ultra-lightweight FPGA implementation of PRESENT, Proc. Int. Conf. Reconfigurable Comput. FPGAs, pp.280-285, 2011.

A. Bogdanov and V. Rijmen, Linear hulls with correlation zero and linear cryptanalysis of block ciphers, Codes Cryptogr, vol.70, issue.3, pp.369-383, 2014.

F. Standaert, G. Rouvroy, and J. Quisquater, FPGA implementations of the DES and triple-DES masked against power analysis attacks, Proc. Int. Conf. Field Program. Logic Appl, pp.1-4, 2006.

G. Jing, Y. Xu, R. Liu, E. Si, N. Shang et al., Power attack and protected implementation on lightweight block cipher SKINNY, Proc. 13th Asia Joint Conf. Inf. Secur. (AsiaJCIS), pp.69-74, 2018.

N. Gupta, A. Jati, A. Chattopadhyay, S. K. Sanadhya, and D. Chang, Threshold implementations of GIFT: A trade-off analysis, IACR Cryptol. ePrint Arch, p.16, 1040.

J. Breier, D. Jap, and S. Bhasin, SCADPA: Side-channel assisted differential-plaintext attack on bit permutation based ciphers, Proc. Des., Automat. Test Eur. Conf. Exhib, pp.1129-1134, 2018.

S. Patranabis, J. Breier, D. Mukhopadhyay, and S. Bhasin, One plus one is more than two: A practical combination of power and fault analysis attacks on PRESENT and PRESENT-like block ciphers, Proc. Workshop Fault Diagnosis Tolerance Cryptogr. (FDTC), pp.25-32, 2017.

D. Dinu, A. Biryukov, J. Großschädl, D. Khovratovich, Y. L. Corre et al., FELICS-Fair evaluation of lightweight cryptographic systems, Proc. NIST Workshop Lightweight Cryptogr. (NIST), 2015.

W. Diehl, F. Farahmand, P. Yalla, J. P. Kaps, and K. Gaj, Comparison of hardware and software implementations of selected lightweight block ciphers, Proc. 27th Int. Conf. Field Program. Logic Appl, pp.1-4, 2017.

C. A. Lara-nino, M. Morales-sandoval, and A. Diaz-perez, Novel FPGA-based low-cost hardware architecture for the PRESENT block cipher, Proc. Euromicro Conf. Digit. Syst. Design, pp.646-650, 2016.

, Digilent Nexys 4 Artix-7 FPGA Trainer Board. Accessed, 2019.

. Aes-standard-core-xilinx, . Altera, L. Microsemi, and A. Technology, , 2019.

. Aes-tiny-core-xilinx, . Altera, L. Microsemi, and A. Technology, , 2019.

E. Brier, C. Clavier, and F. Olivier, Correlation power analysis with a leakage model, Proc. Int. Workshop Cryptograph. Hardw. Embedded Syst, pp.16-29, 2004.