[1] Ganesan, P., Venugopalan, R., Peddabachagari, P., Dean, A., Mueller, F., & Sichitiu, M. (2003, September). Analyzing and modeling encryption overhead for sensor network nodes. In Proceedings of the 2nd ACM international conference on Wireless sensor networks and applications (pp. 151-159). ACM.
[2] Schneier, B. (2007). Applied cryptography: protocols, algorithms, and source code in C. john wiley & sons.
[3] Lai, X. (1992). On the design and security of block ciphers (Doctoral dissertation, ETH Zurich).
[4] Wheeler, D. J., & Needham, R. M. (1994, December). TEA, a tiny encryption algorithm. In International Workshop on Fast Software Encryption (pp. 363-366). Springer, Berlin, Heidelberg.
[5] Brickell, E. F., Denning, D. E., Kent, S. T., Maher, D. P., & Tuchman, W. (1993). SKIPJACK review. Interim Report: The Skipjack Algorithm.
[6] Guimaraes, G., Souto, E., Sadok, D., & Kelner, J. (2005, August). Evaluation of security mechanisms in wireless sensor networks. In 2005 Systems Communications (ICW'05, ICHSN'05, ICMCS'05, SENET'05) (pp. 428-433). IEEE.
[7] Shifa, A., Asghar, M. N., & Fleury, M. (2016, August). Multimedia security perspectives in IoT. In 2016 Sixth International Conference on Innovative Computing Technology (INTECH) (pp. 550-555). IEEE.
[8] Beaulieu, R., Treatman-Clark, S., Shors, D., Weeks, B., Smith, J., & Wingers, L. (2015, June). The SIMON and SPECK lightweight block ciphers. In 2015 52nd ACM/EDAC/IEEE Design Automation Conference (DAC) (pp. 1-6). IEEE.
[9] Mourouzis, T., Song, G., Courtois, N., & Christofii, M. (2015). Advanced differential cryptanalysis of reduced-round SIMON64/128 using large-round statistical distinguishers.
[10] Usman, M., Ahmed, I., Aslam, M. I., Khan, S., & Shah, U. A. (2017). SIT: a lightweight encryption algorithm for secure internet of things. arXiv preprint arXiv:1704.08688.
[11] El-Shafai, W., El-Rabaie, E. S. M., El-Halawany, M., & El-Samie, F. E. A. (2018). Efficient multi-level security for robust 3D color-plus-depth HEVC. Multimedia Tools and Applications, 77(23), 30911-30937..
[12] Kehtarnavaz, N., & Gamadia, M. (2006). Real-time image and video processing: from research to reality. Synthesis Lectures on Image, Video & Multimedia Processing, 2(1), 1-108.
[13] Fujino, N., Ogawa, K., & Minowa, M. (2016). Wireless network technologies to support the age of IoT. FUJITSU Sci. Tech. J, 52(4), 68-76.
[14] El-Bakary, E. M., El-Rabaie, E. S. M., Zahran, O., & El-Samie, F. E. A. (2017). DRPE encryption with chaotic interleaving for video communication. Wireless Personal Communications, 97(1), 1373-1384.
[15] Lan, L. (2011, December). The AES encryption and decryption realization based on FPGA. In 2011 Seventh International Conference on Computational Intelligence and Security (pp. 603-607). IEEE.
[16] Katagi, M., & Moriai, S. (2008). Lightweight cryptography for the internet of things. Sony Corporation, 7-10.
[17] Ebrahim, M., Khan, S., & Mohani, S. S. U. H. (2014). Peer-to-peer network simulators: an analytical review. arXiv preprint arXiv:1405.0400.
[18] Ebrahim, M., Khan, S., & Khalid, U. B. (2014). Symmetric algorithm survey: a comparative analysis. arXiv preprint arXiv:1405.0398.
[19] Lim, C. H., & Korkishko, T. (2005, August). mCrypton–a lightweight block cipher for security of low-cost RFID tags and sensors. In International Workshop on Information Security Applications (pp. 243-258). Springer, Berlin, Heidelberg.
[20] Daemen, J., & Rijmen, V. (2001). Federal Information Processing Standards Publication. In Announcing the Advanced Encryption Standard (AES) (No. 197). Springer.
[21] Wheeler, D. J., & Needham, R. M. (1998). Correction to xtea. Unpublished manuscript, Computer Laboratory, Cambridge University, England.
[22] Lee, J., Kapitanova, K., & Son, S. H. (2010). The price of security in wireless sensor networks. Computer Networks, 54(17), 2967-2978.
[23] Pisarchik, A. N., & Zanin, M. (2012). Chaotic map cryptography and security. International Journal of Computer Research, 19(1), 49.
[24] Sharma, V., Agnihotri, H. C., & Patil, C. H. (2014). An Image Encryption and Decryption technique Using Two Chaotic Schemes. International Journal of Research in Advent Technology (IJRAT) Vol, 2, 313-316.
[25] Bidyut Jyoti Saha, Kunal Kumar Kabi, Arun. Digital Image Encryption using ECC and DES with Chaotic Key Generator, International Journal of Engineering Research & Technology (IJERT) Vol. 2 Issue 11, November – 2013.
[26] Yun-Peng, Z., Wei, L., Shui-Ping, C., Zheng-Jun, Z., Xuan, N., & Wei-di, D. (2009, October). Digital image encryption algorithm based on chaos and improved DES. In 2009 IEEE International Conference on Systems, Man and Cybernetics (pp. 474-479). IEEE.
[27] Atteya, A. M., & Madian, A. H. (2014, June). A hybrid Chaos-AES encryption algorithm and its implementation based on FPGA. In 2014 IEEE 12th International New Circuits and Systems Conference (NEWCAS) (pp. 217-220). IEEE.
[28] Huijuan, X., Shuisheng, Q., Yong-Zhong, D. C. H., & Ying, C. (2007, November). A composite image encryption scheme using AES and chaotic series. In The First International Symposium on Data, Privacy, and E-Commerce (ISDPE 2007) (pp. 277279-277279). IEEE.
[29] De Haan, G. (2000). Video processing for multimedia systems (pp. 145-174). Einhoven University Press.
[30] Zaid, O. A., El-Fishawy, N. A., & Nigm, E. M. (2013). Cryptosystem Algorithm Based on Chaotic Systems for Encrypting Colored Images. IJCSI International Journal of Computer Science Issues, 10(4), 212-224.
[31] Zhang, H., & He, S. S. (2018, December). Analysis and Comparison of Permutation Entropy, Approximate Entropy and Sample Entropy. In 2018 International Symposium on Computer, Consumer and Control (IS3C) (pp. 209-212). IEEE.
[32] Mou, H., Li, X., Li, G., Lu, D., & Zhang, R. (2018, June). A Self-Adaptive and Dynamic Image Encryption Based on Latin Square and High-Dimensional Chaotic System. In 2018 IEEE 3rd International Conference on Image, Vision and Computing (ICIVC) (pp. 684-690). IEEE.
[33] Kaur, M., & Kumar, V. (2018). A Comprehensive Review on Image Encryption Techniques. Archives of Computational Methods in Engineering, 1-29.
[34] Wang, X., & Liu, C. (2017). A novel and effective image encryption algorithm based on chaos and DNA encoding. Multimedia Tools and Applications, 76(5), 6229-6245.
[35] Mona F. M. Mursi, Hossam Eldin H. Ahmed Fathi E. Abd El-Samie., Ayman H. Abd El-Aziem.” Image Encryption Based on Development of Hénon Chaotic Maps using Fractional Fourier Transform.”, International Journal of Strategic Information Technology and Applications, 5(3), 62-77, July-September 2014