[1] J. Daemen and V. Rijmen, “The design of Rijndael: AES-the advanced encryption standard,” Springer Science & Business Media, 2013.##
[2] T. Shirai, K. Shibutani, T. Akishita, S. Moriai, and T. Iwata, “The 128-bit blockcipher CLEFIA,” in International workshop on fast software encryption, Springer, pp. 181-195, 2007.##
[3] A. Bogdanov et al., “PRESENT: An ultra-lightweight block cipher,” in International Workshop on Cryptographic Hardware and Embedded Systems, Springer, pp. 450-466, 2007.##
[4] D. Hong et al., “HIGHT: A new block cipher suitable for low-resource device,” in International Workshop on Cryptographic Hardware and Embedded Systems, Springer, pp. 46-59, 2006.##
[5] F. Abed, C. Forler, and S. Lucks, “General classification of the authenticated encryption schemes for the CAESAR competition,” Computer Science Review, vol. 22, pp. 13-26, 2016.##
[6] L. Bassham, Ç. Çalık, K. McKay, N. Mouha, and M. Sönmez Turan, “Profiles for the Lightweight Cryptography Standardization Process (Retired Draft),” National Institute of Standards and Technology, 2017.##
[7] E. Biham and A. Shamir, “Differential cryptanalysis of DES-like cryptosystems,” Journal of CRYPTOLOGY, vol. 4, no. 1, pp. 3-72, 1991.##
[8] M. Matsui, “Linear cryptanalysis method for DES cipher,” in Workshop on the Theory and Application of of Cryptographic Techniques, Springer, pp. 386-397, 1993.##
[9] J. H. Cheon, M. Kim, K. Kim, L. Jung-Yeun, and S. Kang, “Improved impossible differential cryptanalysis of Rijndael and Crypton,” in International Conference on Information Security and Cryptology, Springer, pp. 39-49, 2001.##
[10] A. Bogdanov and M. Wang, “Zero correlation linear cryptanalysis with reduced data complexity,” in International Workshop on Fast Software Encryption, Springer, pp. 29-48, 2012.##
[11] J. Borghoff, L. R. Knudsen, and M. Stolpe, “Bivium as a mixed-integer linear programming problem,” in IMA International Conference on Cryptography and Coding, Springer, pp. 133-152, 2009.##
[12] N. Mouha, Q. Wang, D. Gu, and B. Preneel, “Differential and linear cryptanalysis using mixed-integer linear programming,” in International Conference on Information Security and Cryptology, Springer, pp. 57-76, 2011.##
[13] S. Sadeghi and N. Bagheri, “Security analysis of SIMECK block cipher against related-key impossible differential,” Information Processing Letters, vol. 147, pp. 14-21, 2019.##
[14] S. Sadeghi, T. Mohammadi, and N. Bagheri, “Cryptanalysis of reduced round SKINNY block cipher,” IACR Transactions on Symmetric Cryptology, pp. 124-162, 2018.##
[15] L. Sun, W. Wang, and M. Wang, “More accurate differential properties of LED64 and Midori64,” 2018.##
[16] W. Bi, X. Dong, Z. Li, R. Zong, and X. Wang, “MILP-aided cube-attack-like cryptanalysis on Keccak Keyed modes,” Designs, Codes and Cryptography, vol. 87, no. 6, pp. 1271-1296, 2019.##
[17] B. Zhu, X. Dong, and H. Yu, “MILP-based differential attack on round-reduced GIFT,” in Cryptographers’ Track at the RSA Conference, Springer, pp. 372-390, 2019.##
[18] S. SADEGHI and N. BAGHERI, “Linear Cryptanalysis of Reduced-round Versions of MORUS,” 2016.##
[19] M. Sajadieh and M. Vaziri, “Using MILP in Analysis of Feistel Structures and Improving Type II GFS by Switching Mechanism,” in International Conference on Cryptology in India, Springer, pp. 265-281, 2018.##
[20] M. A. Abdelraheem, J. Alizadeh, H. A. Alkhzaimi, M. R. Aref, N. Bagheri, and P. Gauravaram, “Improved linear cryptanalysis of reduced-round SIMON-32 and SIMON-48,” in International Conference on Cryptology in India, Springer, pp. 153-179, 2015.##
[21] J. Kim, C. Lee, J. Sung, S. Hong, S. Lee, and J. Lim, “Seven new block cipher structures with provable security against differential cryptanalysis,” IEICE transactions on fundamentals of electronics, Communications and computer sciences, vol. 91, no. 1, pp. 3047-3058, 2008.##
[22] M. Matsui, “New block encryption algorithm MISTY,” in International Workshop on Fast Software Encryption, Springer, pp. 54-68, 1997.##
[23] S. Sun et al., “Towards finding the best characteristics of some bit-oriented block ciphers and automatic enumeration of (related-key) differential and linear characteristics with predefined properties,” IACRCryptology ePrint Archive, vol. 747, p. 2014, 2014.##
[24] S. Sun, L. Hu, P. Wang, K. Qiao, X. Ma, and L. Song, “Automatic security evaluation and (related-key) differential char