, Common Criteria website

, TCG (formerly TCPA) website

, CHES conference website

, IRTS (International Technology Roadmap for Semiconductors

(. D. Abraham and (. G. Dolan, Double (G.), and Stevens (J.). Transaction Security System, IBM Systems Journal, vol.30, issue.2, pp.206-229, 1991.

, The EM Side-Channel(s): Attacks and Assessment Methodologies. IBM report

(. R. Anderson and (. Kuhn, Tamper Resistance -a Cautionary Note, Proc. of the Second Usenix Workshop on Electronic Commerce, pp.1-11, 1996.

(. R. Anderson and . Kuhn, Low Cost Attacks on Tamper Resistant Devices, Proc. of IWSP: 5th International Workshop of Security Protocols, vol.1361, pp.125-136, 1997.

, Differential Fault analysis on secret key cryptosystems, Proc. of CRYPTO'97, vol.1294, pp.513-525, 1997.

, Power Analysis of the Key Scheduling of the AES Candidates, Proc. of the Second Advanced Encryption Standard (AES) Candidate Conference, 1999.

, Remote timing attacks are practical, Proc. of the 12th Usenix Security Symposium, 2003.

(. D. Boneh, (. R. Demillo, and L. J. , On the Importance of Checking Cryptographic Protocols for Faults, Proc. of Eurocrypt'97, pp.37-51, 1997.

, A Cautionary Note Regarding Evaluation of AES Candidates on Smart-Cards, Proc. of the Second Advanced Encryption Standard (AES) Candidate Conference, 1999.

, Electromagnetic Analysis: Concrete Results, Proc. of CHES'01, vol.2162, pp.251-261, 2001.

. Gassend, Caches and hash trees for efficient memory integrity verification, Proc. of the Ninth International Symposium on High Performance Computer Architecture (HPCA-9, 2003.

, CMOS Structures Suitable for Secured Hardware. Proc. of DATE'04, pp.1414-1415, 2004.

, The Montgomery Powering Ladder, Proc. of CHES'02, pp.291-302, 2002.

, Design Principles for Tamper-Resistant Smartcard Processors, Proc. of the Usenix Workshop on Smartcard Technology (Smartcard'99), pp.9-20, 1999.

. Kocher, Jaffe (J.), and Jun (B.). Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems. Proc. of CRYPTO'96, vol.1109, pp.104-113, 1996.

. Kocher, Jaffe (J.), and Jun (B.). Differential Power Analysis: Leaking Secrets. Proc. of CRYPTO'99, vol.1666, pp.388-397, 1999.

. Kuhn, Cipher Instruction Search Attack on the Bus-Encryption Security Microcontroller DS5002FP, IEEE Transactions on Computers, vol.47, issue.10, pp.1153-1157, 1998.

, CryptoPage-2 : un processeur sécurisé contre le rejeu, Proc. of RENPAR'15 / CFSE'3 / SympAAA'2003, 2003.

(. P. Matherat, Dissipation logique des implémentations d'automates -dissipation du calcul, vol.15, pp.1079-1104, 1996.

, Handbook of Applied Cryptography, pp.0-8493, 1997.

, Improving smart card security using self-timed circuits, Proc. of Async'02, pp.211-218, 2002.

, Memories: a Survey of their Secure Uses in Smart Cards, Proc. of IEEE SISW, 2003.

(. E. Oswald, On Side-Channel Attacks and the Application of Algorithmic Countermeasures, 2003.

, Modeling and comparing CMOS implementations of the C-element, Ebergen (J.), and Elmasry (M.), vol.6, pp.563-567, 1998.

(. S. Skorobogatov and A. J. , Optical Fault Induction Attacks, Proc. of CHES'02, 2002.