D. Agrawal, B. Archambeault, J. R. Rao, R. , and P. , The EM Side???Channel(s), CHES. LNCS, pp.29-45, 2002.
DOI : 10.1007/3-540-36400-5_4

D. Agrawal, J. R. Rao, R. , and P. , Multi-channel Attacks, In CHES, vol.2779, pp.2-16, 2003.
DOI : 10.1007/978-3-540-45238-6_2

C. Archambeau, ´. E. Peeters, F. Standaert, and J. Quisquater, Template Attacks in Principal Subspaces, In CHES, vol.4249, pp.1-14, 2006.
DOI : 10.1007/11894063_1

´. E. Brier, C. Clavier, and F. Olivier, Correlation Power Analysis with a Leakage Model, Proc. of CHES, pp.16-29, 2004.
DOI : 10.1007/978-3-540-28632-5_2

V. Carlier, H. Chabanne, E. Dottax, and H. Pelletier, Generalizing square attack using side-channels of an AES implementation on an FPGA, International Conference on Field Programmable Logic and Applications, 2005., pp.433-437, 2005.
DOI : 10.1109/FPL.2005.1515760

S. Chari, J. Rao, R. , and P. , Template Attacks, CHES. LNCS, pp.13-28, 2002.
DOI : 10.1007/3-540-36400-5_3

S. Drimer, Volatile FPGA design security ? a survey. Version 0, 2008.

G. O. Dyrkolbotn and E. Snekkenes, A Wireless Covert Channel on Smart Cards (Short Paper), LNCS, vol.4307, pp.249-259, 2007.
DOI : 10.1007/11935308_18

P. N. Fahn and P. K. Pearson, IPA: A New Class of Power Attacks, CHES. LNCS, 1999.
DOI : 10.1007/3-540-48059-5_16

K. Gandolfi, C. Mourtel, and F. Olivier, Electromagnetic Analysis: Concrete Results, CHES. LNCS, pp.251-261, 2001.
DOI : 10.1007/3-540-44709-1_21

S. Guilley, P. Hoogvorst, and R. Pacalet, Differential Power Analysis Model and Some Results, Proceedings of WCC/CARDIS, pp.127-142, 2004.
DOI : 10.1007/1-4020-8147-2_9

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.95.7616

S. Guilley, P. Hoogvorst, and R. Pacalet, A fast pipelined multi-mode DES architecture operating in IP representation, Integration, the VLSI Journal, vol.40, issue.4, pp.479-489, 2007.
DOI : 10.1016/j.vlsi.2006.06.004

S. Guilley, L. Sauvage, J. Danger, T. Graba, and Y. Mathieu, Evaluation of Power-Constant Dual-Rail Logic as a Protection of Cryptographic Applications in FPGAs, 2008 Second International Conference on Secure System Integration and Reliability Improvement, pp.16-23, 2008.
DOI : 10.1109/SSIRI.2008.31

URL : https://hal.archives-ouvertes.fr/hal-00259153

S. Guilley, L. Sauvage, J. Danger, N. Selmane, and R. Pacalet, Silicon-level Solutions to Counteract Passive and Active Attacks, 2008 5th Workshop on Fault Diagnosis and Tolerance in Cryptography, pp.3-17, 2008.
DOI : 10.1109/FDTC.2008.18

URL : https://hal.archives-ouvertes.fr/hal-00311431

P. Kocher, J. Jaffe, and B. Jun, Differential Power Analysis, Proceedings of CRYPTO'99, pp.388-397, 1999.
DOI : 10.1007/3-540-48405-1_25

H. Li, A. Markettos, M. , and S. , A security evaluation methodology for smart cards against electromagnetic analysis, Security Technology, 2005. CCST'05. 39th Annual 2005 International Carnahan Conference on, pp.11-14, 2005.

T. S. Messerges, E. A. Dabbish, R. H. Sloan, . Usa, E. D. Mulder et al., Investigations of Power Analysis Attacks on Smartcards Electromagnetic Analysis Attack on an FPGA Implementation of an Elliptic Curve Cryptosystem, USENIX ? Smartcard'99. 151?162. Chicago, Illinois IEEE International Conference on Computer as a tool (EUROCON), 1999.

S. B. Ors, E. Oswald, and B. Preneel, Power-Analysis Attacks on an FPGA ??? First Experimental Results, In CHES. Lecture Notes in Computer Science, vol.2779, pp.35-50, 2003.
DOI : 10.1007/978-3-540-45238-6_4

´. E. Peeters, F. Standaert, N. Donckers, and J. Quisquater, Improved Higher-Order Side-Channel Attacks with FPGA Experiments, Cryptographic Hardware and Embedded Systems -Proceedings of CHES 2005, pp.309-323, 2005.
DOI : 10.1007/11545262_23

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.414.7300

´. E. Peeters, F. Standaert, and J. Quisquater, Power and electromagnetic analysis: Improved model, consequences and comparisons. Integration, The VLSI Journal, special issue on " Embedded Cryptographic Hardware, pp.52-60, 2007.
DOI : 10.1016/j.vlsi.2005.12.013

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.90.1619

A. Polti, STRATIX ? SH4 prototype PCB for high-performance embedded systems, 2007.

J. Quisquater and D. Samyde, ElectroMagnetic Analysis (EMA): Measures and Counter-measures for Smart Cards, LNCS, vol.1240, pp.200-210, 2001.
DOI : 10.1007/3-540-45418-7_17

C. Rechberger and E. Oswald, Practical Template Attacks, WISA. LNCS, pp.443-457, 2004.
DOI : 10.1007/978-3-540-31815-6_35

S. Rohde, R&S HZ-15 Probe Set Website: http://www2.rohde-schwarz.com/product, HZ15.html. Skorobogatov, S. P, 2005.

. Semi-invasive and . Attacks, A new approach to hardware security analysis Security Group, TAMPER laboratory

S. P. Skorobogatov, Optically Enhanced Position-Locked Power Analysis, CHES. LNCS, pp.61-75, 2006.
DOI : 10.1007/11894063_6

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.563.6653

F. Standaert, S. B. Ors, and B. Preneel, Power Analysis of an FPGA, CHES. LNCS, pp.30-44, 2004.
DOI : 10.1007/978-3-540-28632-5_3

F. Standaert, ´. E. Peeters, F. Macé, J. Quisquater, ´. E. Peeters et al., Updates on the Security of FPGAs Against Power Analysis Attacks An Overview of Power Analysis Attacks Against Field Programmable Gate Arrays, Proceedings of the IEEE 94, pp.335-346, 2006.