S. Arimoto, On the converse to the coding theorem for discrete memoryless channels (corresp.), IEEE Transactions on Information Theory, vol.19, issue.3, pp.357-359, 1973.

É. Brier, C. Clavier, and F. Olivier, Correlation power analysis with a leakage model, Cryptographic Hardware and Embedded Systems -CHES 2004: 6th International Workshop, vol.3156, pp.16-29, 2004.
URL : https://hal.archives-ouvertes.fr/hal-02487026

+. Bruneau, S. Guilley, A. Heuser, D. Marion, and O. Rioul, Less is More -Dimensionality Reduction from a Theoretical Perspective, Cryptographic Hardware and Embedded Systems -CHES 2015 -17th International Workshop, vol.9293, pp.22-41, 2015.
URL : https://hal.archives-ouvertes.fr/hal-02287177

L. Batina, B. Gierlichs, E. Prouff, M. Rivain, F. Standaert et al., Mutual Information Analysis: a Comprehensive Study, J. Cryptology, vol.24, issue.2, pp.269-291, 2011.

N. J. Beaudry and R. Renner, An intuitive proof of the data processing inequality, Quantum Info. Comput, vol.12, issue.5-6, pp.432-441, 2012.

, Cryptographic Hardware and Embedded Systems -CHES 2014 -16th International Workshop, vol.8731, 2014.

C. Clavier and . Contest, Less than 50 traces allow to recover the key, CHES Special Session, vol.1, 2008.

M. Thomas, J. A. Cover, and . Thomas, Elements of Information Theory, 2006.

A. Duc, S. Faust, and F. Standaert, Making masking security proofs concrete -or how to evaluate the security of any leaking device, Advances in Cryptology -EUROCRYPT 2015 -34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, vol.9056, pp.401-429, 2015.

F. Durvaux, F. Standaert, and N. Veyrat-charvillon, How to Certify the Leakage of a Chip?, Advances in Cryptology -EUROCRYPT 2014 -33rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, vol.8441, pp.459-476, 2014.

Y. Fei, Q. Luo, and A. A. Ding, A Statistical Model for DPA with Novel Algorithmic Confusion Analysis, Lecture Notes in Computer Science, vol.7428, pp.233-250, 2012.

B. Gierlichs, L. Batina, P. Tuyls, and B. Preneel, Mutual information analysis, CHES, 10th International Workshop, vol.5154, pp.426-442, 2008.

A. Sylvain-guilley, O. Heuser, and . Rioul, A Key to Success -Success Exponents for Side-Channel Distinguishers, Progress in Cryptology -INDOCRYPT 2015 -16th International Conference on Cryptology in India, vol.9462, pp.270-290, 2015.

V. Grosso and F. Standaert, Masking Proofs Are Tight and How to Exploit it in Security Evaluations, Advances in Cryptology -EUROCRYPT, 2018.

, Annual International Conference on the Theory and Applications of Cryptographic Techniques, vol.10821, pp.385-412, 2018.

A. Heuser, O. Rioul, and S. Guilley, Good Is Not Good Enough -Deriving Optimal Distinguishers from Communication Theory, Batina and Robshaw, vol.14, pp.55-74
URL : https://hal.archives-ouvertes.fr/hal-02286943

K. Su-min, T. T. Kim, T. J. Do, G. Oechtering, and . Peters, On the Entropy Computation of Large Complex Gaussian Mixture Distributions, IEEE Transactions on Signal Processing, vol.63, issue.17, pp.4710-4723, 2015.

C. Paul, J. Kocher, and B. Jaffe, Differential power analysis, Lecture Notes in Computer Science, vol.1666, pp.388-397, 1999.

C. Paul, . Kocher-;-hellman, D. Rsa, and O. Systems, Timing Attacks on, Advances in Cryptology -CRYPTO '96, 16th Annual International Cryptology Conference, vol.1109, pp.104-113, 1996.

Y. Komano, H. Shimizu, and S. Kawamura, Built-in determined sub-key correlation power analysis. Cryptology ePrint Archive, 2009.

V. Lomné, E. Prouff, M. Rivain, T. Roche, and A. Thillard, How to Estimate the Success Rate of Higher-Order Side-Channel Attacks, Batina and Robshaw, vol.14, pp.35-54

S. Mangard, Hardware Countermeasures against DPA -A Statistical Analysis of Their Effectiveness, Lecture Notes in Computer Science, vol.2964, pp.222-235, 2004.

J. L. Massey, Guessing and entropy, Proceedings of 1994 IEEE International Symposium on Information Theory, p.204, 1994.

. Nist/itl/csd, Advanced Encryption Standard (AES), pp.18033-18036, 2001.

E. Prouff and M. Rivain, Masking against Side-Channel Attacks: A Formal Security Proof, Advances in Cryptology -EUROCRYPT 2013, 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, vol.7881, pp.142-159, 2013.

M. Rivain, On the Exact Success Rate of Side Channel Analysis in the Gaussian Model, Selected Areas in Cryptography, vol.5381, pp.165-183, 2008.

X. François, C. Standaert, and . Archambeau, Using Subspace-Based Template Attacks to Compare and Combine Power and Electromagnetic Information Leakages, CHES, vol.5154, pp.411-425, 2008.

F. Standaert, T. Malkin, and M. Yung, A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks, EUROCRYPT, vol.5479, pp.443-461, 2009.

F. Standaert, E. Peeters, C. Archambeau, and J. Quisquater, Towards security limits in side-channel attacks, CHES, vol.4249, pp.30-45, 2006.

S. Telecom-paristech, . Research-group, and . Contest, , 2008.

S. Telecom-paristech, . Research-group, and . Contest, , pp.2009-2010

W. Manfred-von, A technique with an information-theoretic basis for protecting secret data from differential power attacks, Cryptography and Coding, 8th IMA International Conference, vol.2260, pp.44-62, 2001.