S. Guilley, S. Chaudhuri, L. Sauvage, T. Graba, J. Danger et al., Place-and-route impact on the security of DPL designs in FPGAs, 2008 IEEE International Workshop on Hardware-Oriented Security and Trust, pp.29-35, 2008.
DOI : 10.1109/HST.2008.4559042

S. Guilley, S. Chaudhuri, L. Sauvage, T. Graba, J. Danger et al., Shall we trust WDDL?, Future of Trust in Computing, vol.2, 2008.
DOI : 10.1007/978-3-8348-9324-6_22

URL : https://hal.archives-ouvertes.fr/hal-00409024

S. Guilley, P. Hoogvorst, Y. Mathieu, and R. Pacalet, The ???Backend Duplication??? Method, CHES, pp.383-397, 2005.
DOI : 10.1007/11545262_28

S. Guilley, P. Hoogvorst, Y. Mathieu, R. Pacalet, and J. Provost, CMOS structures suitable for secured hardware, Proceedings Design, Automation and Test in Europe Conference and Exhibition, pp.1414-1415, 2004.
DOI : 10.1109/DATE.2004.1269113

S. Guilley, L. Sauvage, J. Danger, T. Graba, and Y. Mathieu, Evaluation of Power-Constant Dual-Rail Logic as a Protection of Cryptographic Applications in FPGAs, 2008 Second International Conference on Secure System Integration and Reliability Improvement, pp.16-23, 2008.
DOI : 10.1109/SSIRI.2008.31

URL : https://hal.archives-ouvertes.fr/hal-00259153

H. Li, A. Markettos, and S. Moore, A security evaluation methodology for smart cards against electromagnetic analysis, Security Technology, 2005. CCST'05. 39th Annual 2005 International Carnahan Conference on, pp.208-211, 2005.

E. D. Mulder, P. Buysschaert, S. B. Rs, P. Delmotte, B. Preneel et al., Electromagnetic Analysis Attack on an FPGA Implementation of an Elliptic Curve Cryptosystem, EUROCON 2005, The International Conference on "Computer as a Tool", pp.1879-1882, 2005.
DOI : 10.1109/EURCON.2005.1630348

P. Kocher, J. Jaffe, and B. Jun, Differential Power Analysis, Proceedings of CRYPTO'99, pp.388-397, 1999.
DOI : 10.1007/3-540-48405-1_25

J. Quisquater and D. Samyde, ElectroMagnetic Analysis (EMA): Measures and Counter-measures for Smart Cards, Smart Card Programming and Security (E-smart 2001), pp.200-210, 2001.
DOI : 10.1007/3-540-45418-7_17

L. Sauvage, S. Guilley, and Y. Mathieu, Electromagnetic Radiations of FPGAs, ACM Transactions on Reconfigurable Technology and Systems, vol.2, issue.1, 2008.
DOI : 10.1145/1502781.1502785

URL : https://hal.archives-ouvertes.fr/hal-00319164

S. Sun, Z. Yan, and J. Zambreno, Experiments in attacking FPGA-based embedded systems using differential power analysis, IEEE International Conference on Electro/Information Technology, EIT, pp.7-12, 2008.

D. Suzuki and M. Saeki, Security Evaluation of DPA Countermeasures Using Dual-Rail Pre-charge Logic Style, CHES, pp.255-269, 2006.
DOI : 10.1007/11894063_21

D. Suzuki, M. Saeki, and T. Ichikawa, Random Switching Logic: A Countermeasure against DPA based on Transition Probability, Cryptology ePrint Archive Report, vol.346, 2004.

K. Tiri and I. Verbauwhede, A logic level design methodology for a secure DPA resistant ASIC or FPGA implementation, Proceedings Design, Automation and Test in Europe Conference and Exhibition, pp.246-251, 2004.
DOI : 10.1109/DATE.2004.1268856

K. Tiri and I. Verbauwhede, Place and Route for Secure Standard Cell Design, Proceedings of WCC / CARDIS, pp.143-158, 2004.
DOI : 10.1007/1-4020-8147-2_10

P. Yu and P. Schaumont, Secure FPGA circuits using controlled placement and routing, Proceedings of the 5th IEEE/ACM international conference on Hardware/software codesign and system synthesis , CODES+ISSS '07, pp.45-50, 2007.
DOI : 10.1145/1289816.1289831

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.380.1976