[1] H.-Y. Chien, “SASI: A new ultralightweight RFID authentication protocol providing strong authentication and strong integrity,” IEEE Trans. Dependable Sec. Comput., vol. 4, no. 4, pp. 337–340, 2007.
[2] P. Peris-Lopez, J. C. H. Castro, J. M. Est´evez-Tapiador, and A. Ribagorda, “Advances in ultralightweight cryptography for low-cost RFID tags: Gossamer protocol,” in Proc. International Workshop on Information Security Applications (WISA), pp. 56–68, 2008.
[3] A. Tewari and B. B. Gupta, “Cryptanalysis of a novel ultra-lightweight mutual authentication protocol for IoT devices using RFID tags,” The Journal of Supercomputing, vol. 73, no. 3, pp. 1085–1102, 2017.
[4] G. Avoine, X. Carpent, and B. Martin, “Privacy-friendly synchronized ultralightweight authentication protocols in the storm,” J. Network and Computer Applications, vol. 35, no. 2, pp. 826–843, 2012.
[5] P. D’Arco and A. D. Santis, “On ultralightweight RFID authentication protocols,” IEEE Trans. Dependable Sec. Comput., vol. 8, no. 4, pp. 548–563, 2011.
[6] M. Safkhani and N. Bagheri, “Passive secret disclosure attack on an ultralightweight authentication protocol for internet of things,” The Journal of Supercomputing, vol. 73, no. 8, pp. 3579– 3585, 2017.
[7] R. C. W. Phan, “Cryptanalysis of a new ultralightweight RFID authentication protocol SASI,” IEEE Transactions on Dependable and Secure Computing, vol. 6, no. 4, pp. 316–320, 2009.
[8] X. Zhuang, Y. Zhu, and C. Chang, “A new ultralightweight RFID protocol for low-cost tags: R2AP,” Wireless Personal Communications, vol. 79, no. 3, pp. 1787–1802, 2014.
[9] Y. Tian, G. Chen, and J. Li, “A new ultralightweight RFID authentication protocol with permutation,” IEEE Communications Letters, vol. 16, no. 5, pp. 702–705, 2012.
[10] S. H. Wang, Z. Han, S. Liu, and D. W. Chen, “Security analysis of RAPP an RFID authentication protocol based on permutation,” Cryptology ePrint Archive, Report 2012/327, 2012.
[11] L. R. . A. online at: www.faculty.vassar.edu/lowry/ch14a.html. Concepts and applications of inferential statistics. http://www.vassarstats.net/textbook/ch5apx.html, Last accessed 20 June, 2015.
[12] M. Matsui, “Linear cryptoanalysis method for DES cipher,” in Proc. EUROCRYPT: Workshop on the Theory and Application of Cryptographic Techniques, pp. 386–397, 1994.
[13] K. Nyberg, Linear Cryptanalysis, Icebreak, 2013, http://ice.mat.dtu.dk/ slides/kaisa_1.pdf.
[14] Z. Ahmadian, M. Salmasizadeh, and M. R. Aref, “Desynchronization attack on RAPP ultralightweight authentication protocol,” Inf. Process. Lett., vol. 113, no. 7, pp. 205–209, 2013.
[15] Z. Ahmadian, M. Salmasizadeh, and M. R. Aref, “Recursive linear and differential cryptanalysis of ultralightweight authentication protocols,” IEEE Transactions on Information Forensics and Security, vol. 8, no. 7, pp. 1140–1151, 2013.
[16] G. Avoine and X. Carpent, “Yet another ultralightweight authentication protocol that is broken,” presented at the Workshop on s Security – RFIDSec’12, Nijmegen, Netherlands, June 2012.
[17] N. Bagheri, M. Safkhani, P. Peris-Lopez, and J. E. Tapiador, “Weaknesses in a new ultralightweight RFID authentication protocol with permutation – RAPP,” Security and Communication Networks, vol. 7, no. 6, pp. 945–949, 2014.
[18] P. D’Arco and A. D. Santis, “Weaknesses in a recent ultra-lightweight RFID authentication protocol,” in Proc. AFRICACRYPT: International Conference on Cryptology in Africa, pp. 27–39. Springer, 2008.
[19] R. Beaulieu, D. Shors, J. Smith, S. Treatman-Clark, B. Weeks, and L. Wingers, “The SIMON and SPECK lightweight block ciphers,” presented at the 52nd Annual Design Automation Conference, San Francisco, CA, USA, 2015.
[20] G. Yang, B. Zhu, V. Suder, M. D. Aagaard, and G. Gong, “The Simeck family of lightweight block ciphers,” presented at the CHES 2015: 17th International Workshop, Saint-Malo, France, 2015.
[21] A. Bogdanov, L. R. Knudsen, G. Leander, C. Paar, A. Poschmann, M. J. B. Robshaw, Y. Seurin, and C. Vikkelsoe, “PRESENT: an ultra-lightweight block cipher,” in Proc. International Workshop on Cryptographic Hardware and Embedded Systems (CHES 2007), pp. 450–466, 2007.
[22] M. Safkhani, N. Bagheri, P. Peris-Lopez, and J. M. E. Tapiador, “Employing a secure cipher does not guarantee the security of RFID protocols,” in Proc. ISCTURKEY 2014, pp. 1–6, 2014.
[23] M. Safkhani and N. Bagheri, “Generalized desynchronization attack on UMAP: application to RCIA, KMAP, SLAP and SASI+ protocols,” IACR Cryptology, Available: https://ePrint.iacr.org.2016/905, 2016.
[24] E. Taqieddin, H. Al-Dahoud, and K. Mhaidat, “Security analysis and improvement of reconstruction based radio frequency identification authentication protocol,” International Journal on Communications Antenna and Propagation, vol. 8, no. 3, p. 206, 2018.