M. Akkar, C. Giraud, ´. E. Brier, C. Clavier, and F. Olivier, An Implementation of DES and AES Secure against Some Attacks Correlation Power Analysis with a Leakage Model, LNCS Proceedings of CHES'01 CHES, pp.309-318, 2001.

S. Chari, C. Jutla, J. Rao, and P. Rohatgi, Towards Sound Approaches to Counteract Power-Analysis Attacks, CRYPTO, pp.3-540, 1999.
DOI : 10.1007/3-540-48405-1_26

]. S. Chari, J. R. Rao, and P. Rohatgi, Template Attacks, CHES, pp.13-28, 2002.
DOI : 10.1007/3-540-36400-5_3

A. P. Dempster, N. M. Laird, and D. B. Rubin, Maximumlikelihood from incomplete data via the EM algorithm, Journal of Royal Statistical Society B, vol.39, pp.1-38, 1977.

A. M. Fraser and H. L. Swinney, Independent coordinates for strange attractors from mutual information, Physical Review A, vol.33, issue.2, pp.1134-1140, 1986.
DOI : 10.1103/PhysRevA.33.1134

B. Gierlichs, L. Batina, B. Preneel, and I. Verbauwhede, Revisiting Higher-Order DPA Attacks:, CT-RSA, pp.221-234
DOI : 10.1007/978-3-642-11925-5_16

B. Gierlichs, L. Batina, P. Tuyls, and B. Preneel, Mutual Information Analysis, Cryptographic Hardware and Embedded Systems -CHES 2008, pp.426-442, 2008.
DOI : 10.1007/978-3-540-85053-3_27

L. Goubin and J. Patarin, DES and Differential Power Analysis The ???Duplication??? Method, CHES, volume 1717 of LNCS, pp.158-172, 1999.
DOI : 10.1007/3-540-48059-5_15

S. Guilley, P. Hoogvorst, and R. Pacalet, Differential Power Analysis Model and Some Results, Proceedings of WCC/CARDIS, pp.127-142, 2004.
DOI : 10.1007/1-4020-8147-2_9

P. Kocher, J. Jaffe, and B. Jun, Differential Power Analysis, CRYPTO, volume 1666 of LNCS, pp.388-397, 1999.
DOI : 10.1007/3-540-48405-1_25

A. Kolmogorov, Logical basis for information theory and probability theory. Information Theory, IEEE Transactions on, vol.14, issue.5, pp.662-664, 1968.

H. Maghrebi, J. Danger, F. Flament, and S. Guilley, Evaluation of Countermeasures Implementation Based on Boolean Masking to Thwart First and Second Order Side-Channel Attacks, SCS, IEEE, 2009.

S. Mangard and K. Schramm, Pinpointing the Side-Channel Leakage of Masked AES Hardware Implementations, CHES PDF. [15] J. Proakis. Digital Communications. McGraw-Hill Science/Engineering/Math, pp.76-90, 2000.
DOI : 10.1007/11894063_7

E. Prouff and M. Rivain, Theoretical and practical aspects of mutual information based side channel analysis, ACNS '09: Proceedings of the 7th International Conference on Applied Cryptography and Network Security. [17] SASEBO board from the Japanese RCIS-AIST, pp.499-518, 2009.

C. E. Shannon, A Mathematical Theory of Communication, 1948.

B. W. Silverman, Density Estimation for Statistics and Data Analysis, 1986.
DOI : 10.1007/978-1-4899-3324-9

F. Standaert, B. Gierlichs, and I. Verbauwhede, Partition vs. Comparison Side-Channel Distinguishers: An Empirical Evaluation of Statistical Tests for Univariate Side-Channel Attacks against Two Unprotected CMOS Devices, ICISC, pp.253-267, 2008.
DOI : 10.1007/11802839_42

F. Standaert, G. Rouvroy, and J. Quisquater, FPGA Implementations of the DES and Triple-DES Masked Against Power Analysis Attacks, 2006 International Conference on Field Programmable Logic and Applications, 2006.
DOI : 10.1109/FPL.2006.311315

N. Veyrat-charvillon and F. Standaert, Mutual Information Analysis: How, When and Why?, pp.429-443, 2009.
DOI : 10.1007/978-3-642-04138-9_30

M. Wand, Data-based choice of histogram bin width. Statistics working paper, Australian Graduate School of Management, 1996.