J. Balasch, S. Faust, B. Gierlichs, and I. Verbauwhede, Theory and Practice of a Leakage Resilient Masking Scheme, ASIACRYPT, pp.758-775, 2012.
DOI : 10.1007/978-3-642-34961-4_45

M. Bellare, S. Goldwasser, and D. Micciancio, ???Pseudo-random??? number generation within cryptographic algorithms: The DDS case, Advances in Cryptology ? CRYPTO '97, pp.277-291, 1997.
DOI : 10.1007/BFb0052242

M. Ben-or, S. Goldwasser, and A. Wigderson, Completeness theorems for noncryptographic fault-tolerant distributed computation, STOC '88: Proceedings of the twentieth annual ACM symposium on Theory of computing, pp.1-10, 1988.
DOI : 10.1145/62212.62213

G. Blakely, Safeguarding cryptographic keys, National Comp. Conf, pp.313-317, 1979.

A. Bogdanov, L. R. Knudsen, G. Leander, C. Paar, A. Poschmann et al., PRESENT: An Ultra-Lightweight Block Cipher, Paillier and Verbauwhede [48], pp.450-466
DOI : 10.1007/978-3-540-74735-2_31

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.122.2536

E. Brier, C. Clavier, and F. Olivier, Correlation Power Analysis with a Leakage Model, Cryptographic Hardware and Embedded Systems ? CHES 2004, pp.16-29, 2004.
DOI : 10.1007/978-3-540-28632-5_2

C. Carlet, L. Goubin, E. Prouff, M. Quisquater, and M. Rivain, Higher-Order Masking Schemes for S-Boxes, Lecture Notes in Computer Science, vol.7549, pp.366-384, 2012.
DOI : 10.1007/978-3-642-34047-5_21

C. Carlet, E. Prouff, M. Rivain, and T. Roche, Algebraic Decomposition for Probing Security, Advances in Cryptology - CRYPTO 2015 -35th Annual Cryptology Conference Proceedings, Part I, pp.742-763, 2015.
DOI : 10.1007/978-3-662-47989-6_36

S. Chari, C. Jutla, J. Rao, and P. Rohatgi, Towards Sound Approaches to Counteract Power-Analysis Attacks, Wiener [69], pp.398-412
DOI : 10.1007/3-540-48405-1_26

H. Chen, R. Cramer, S. Goldwasser, R. De-haan, and V. Vaikuntanathan, Secure Computation from Random Error Correcting Codes, Lecture Notes in Computer Science, vol.4515, pp.291-310, 2007.
DOI : 10.1007/978-3-540-72540-4_17

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.110.3742

A. Cook and S. , On the minimum computation time of functions, Transactions of the American Mathematical Society, vol.142, 1966.
DOI : 10.1090/S0002-9947-1969-0249212-8

J. Coron, E. Prouff, M. Rivain, and T. Roche, Higher-Order Side Channel Security and Mask Refreshing, Fast Software Encryption -20th International Workshop, FSE 2013, pp.410-424, 2013.
DOI : 10.1007/978-3-662-43933-3_21

J. Coron, A. Roy, and S. Vivek, Fast Evaluation of Polynomials over Binary Finite Fields and Application to Side-Channel Countermeasures, Cryptographic Hardware and Embedded Systems -CHES 2014 -16th International Workshop Proceedings, pp.170-187, 2014.
DOI : 10.1007/978-3-662-44709-3_10

J. Coron, R. Ostrovsky, R. D. Prisco, and I. Visconti, A New DPA Countermeasure Based on Permutation Tables, Security and Cryptography for Networks, 6th International Conference, pp.278-292, 2008.
DOI : 10.1007/978-3-540-85855-3_19

J. Coron, Higher Order Masking of Look-Up Tables, Lecture Notes in Computer Science, vol.8441, pp.441-458, 2014.
DOI : 10.1007/978-3-642-55220-5_25

J. Coron, C. Giraud, E. Prouff, S. Renner, M. Rivain et al., Conversion of Security Proofs from One Leakage Model to Another: A New Issue, Lecture Notes in Computer Science, vol.7275, pp.69-81, 2012.
DOI : 10.1007/978-3-642-29912-4_6

J. Coron, E. Prouff, and M. Rivain, Side Channel Cryptanalysis of a Higher Order Masking Scheme, Paillier and Verbauwhede [48], pp.28-44
DOI : 10.1007/978-3-540-74735-2_3

J. Coron, E. Prouff, and T. Roche, On the Use of Shamir???s Secret Sharing against Side-Channel Analysis, Lecture Notes in Computer Science, vol.7771, pp.77-90, 2012.
DOI : 10.1007/978-3-642-37288-9_6

N. Courtois and L. Goubin, An Algebraic Masking Method to Protect AES Against Power Attacks, Information Security and Cryptology ? ICISC 2005, pp.199-209, 2006.
DOI : 10.1007/11734727_18

URL : https://hal.archives-ouvertes.fr/hal-00153174

I. Damgård, Y. Ishai, M. Krøigaard, J. B. Nielsen, and A. Smith, Scalable Multiparty Computation with Nearly Optimal Work and Resilience, Lecture Notes in Computer Science, vol.5157, pp.241-261, 2008.
DOI : 10.1007/978-3-540-85174-5_14

A. Duc, S. Dziembowski, and S. Faust, Unifying Leakage Models: From Probing Attacks to Noisy Leakage., Eurocrypt, pp.423-440, 2014.
DOI : 10.1007/978-3-642-55220-5_24

URL : http://infoscience.epfl.ch/record/198833

J. Eve, The evaluation of polynomials, Numerische Mathematik, vol.8, issue.1, pp.17-21, 1964.
DOI : 10.1007/BF01386049

S. Faust, T. Rabin, L. Reyzin, E. Tromer, and V. Vaikuntanathan, Protecting Circuits from Leakage: the Computationally-Bounded and Noisy Cases, Lecture Notes in Computer Science, vol.6110, pp.135-156, 2010.
DOI : 10.1007/978-3-642-13190-5_7

M. K. Franklin and M. Yung, Communication complexity of secure computation (extended abstract), Proceedings of the twenty-fourth annual ACM symposium on Theory of computing , STOC '92, pp.699-710, 1992.
DOI : 10.1145/129712.129780

L. Genelle, E. Prouff, and M. Quisquater, Thwarting Higher-Order Side Channel Analysis with Additive and Multiplicative Maskings, Preneel and Takagi [50], pp.240-255
DOI : 10.1007/978-3-642-23951-9_16

URL : https://hal.archives-ouvertes.fr/hal-00639241

R. Gennaro, M. O. Rabin, and T. Rabin, Simplified vss and fact-track multiparty computations with applications to threshold cryptography, PODC, pp.101-111, 1998.

L. Goubin and A. Martinelli, Protecting AES with Shamir???s Secret Sharing Scheme, pp.79-94
DOI : 10.1007/978-3-642-23951-9_6

V. Grosso, E. Prouff, and F. Standaert, Efficient Masked S-Boxes Processing ??? A Step Forward ???, Progress in Cryptology -AFRICACRYPT 2014 -7th International Conference on Cryptology in Africa Proceedings, pp.251-266, 2014.
DOI : 10.1007/978-3-319-06734-6_16

V. Grosso, F. Standaert, and S. Faust, Masking vs. multiparty computation: How large is the gap for aes?, Bertoni and Coron [5], pp.400-416

V. Grosso, F. Standaert, and S. Faust, Masking vs. multiparty computation: how large is the gap for AES?, Journal of Cryptographic Engineering, vol.24, issue.2, pp.47-57, 2014.
DOI : 10.1007/s13389-014-0073-y

S. Gueron, O. Parzanchevsky, and O. Zuk, Masked Inversion in GF(2 n ) Using Mixed Field Representations and its Efficient Implementation for AES, Embedded Cryptographic Hardware: Methodologies and Architectures, pp.213-228, 2004.

Y. Ishai, A. Sahai, and D. Wagner, Private Circuits: Securing Hardware against Probing Attacks, Advances in Cryptology ? CRYPTO 2003, pp.463-481, 2003.
DOI : 10.1007/978-3-540-45146-4_27

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.115.9436

A. Karatsuba and Y. Ofman, Multiplication of many-digital numbers by automatic computers Translation in the academic journal, Proceedings of the USSR Academy of Sciences Physics-Doklady, vol.145, issue.7, pp.293-294, 1962.

H. Kim, S. Hong, and J. Lim, A Fast and Provably Secure Higher-Order Masking of AES S-Box, Preneel and Takagi [50], pp.95-107
DOI : 10.1007/978-3-642-23951-9_7

D. Knuth, The Art of Computer Programming, 1988.

D. E. Knuth, Evaluation of polynomials by computer, Communications of the ACM, vol.5, issue.12, 1962.
DOI : 10.1145/355580.369074

P. Kocher, J. Jaffe, and B. Jun, Differential Power Analysis, Wiener [69], pp.388-397
DOI : 10.1007/3-540-48405-1_25

S. Mangard, T. Popp, and B. M. Gammel, Side-Channel Leakage of Masked CMOS Gates, Topics in Cryptology ? CT-RSA 2005, pp.351-365, 2005.
DOI : 10.1007/978-3-540-30574-3_24

S. Mangard, N. Pramstaller, and E. Oswald, Successfully Attacking Masked AES Hardware Implementations, Cryptographic Hardware and Embedded Systems ? CHES 2005, pp.157-171, 2005.
DOI : 10.1007/11545262_12

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.415.2680

S. Mangard and K. Schramm, Pinpointing the Side-Channel Leakage of Masked AES Hardware Implementations, Cryptographic Hardware and Embedded Systems ? CHES 2006, pp.76-90, 2006.
DOI : 10.1007/11894063_7

J. Massey, Minimal Codewords and Secret Sharings. Sixth Joint Sweedish-Russian Workshop on Information Theory, pp.246-249, 1993.

T. Messerges, Using Second-Order Power Analysis to Attack DPA Resistant Software, Cryptographic Hardware and Embedded Systems ? CHES 2000, pp.238-251, 1965.
DOI : 10.1007/3-540-44499-8_19

A. Moradi and O. Mischke, How Far Should Theory Be from Practice?, CHES 2012, pp.92-106, 2012.
DOI : 10.1007/978-3-642-33027-8_6

J. Omura and J. Massey, Computational method and apparatus for finite field arithmetic, Omnet Associates Patent Number, vol.4587, p.627, 1986.

M. Paterson and L. J. Stockmeyer, On the Number of Nonscalar Multiplications Necessary to Evaluate Polynomials, SIAM Journal on Computing, vol.2, issue.1, pp.60-66, 1973.
DOI : 10.1137/0202007

E. Prouff and R. P. Mcevoy, First-Order Side-Channel Attacks on the Permutation Tables Countermeasure, CHES, pp.81-96, 2009.
DOI : 10.1007/978-3-642-04138-9_7

E. Prouff and M. Rivain, Higher-Order Side Channel Security and Mask Refreshing, Advances in Cryptology -EURO- CRYPT 2013 -32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques Proceedings, volume 7881 of Lecture Notes in Computer Science, pp.142-159, 2013.

E. Prouff, M. Rivain, and T. Roche, On the Practical Security of a Leakage Resilient Masking Scheme, Lecture Notes in Computer Science, vol.8366, pp.169-182, 2014.
DOI : 10.1007/978-3-319-04852-9_9

E. Prouff and T. Roche, Attack on a Higher-Order Masking of the AES Based on Homographic Functions, Lecture Notes in Computer Science, vol.6498, pp.262-281, 2010.
DOI : 10.1007/978-3-642-17401-8_19

E. Prouff and T. Roche, Higher-Order Glitches Free Implementation of the AES Using Secure Multi-party Computation Protocols, Preneel and Takagi [50], pp.63-78
DOI : 10.1007/978-3-642-23951-9_5

S. Renner, Protection des Algorithmes Cryptographiques Embarqués, 2014.

M. Rivain and E. Prouff, Provably Secure Higher-Order Masking of AES, CHES, pp.413-427, 2010.
DOI : 10.1007/978-3-642-15031-9_28

T. Roche and E. Prouff, Higher-order glitch free implementation of the AES using Secure Multi-Party Computation protocols, Journal of Cryptographic Engineering, vol.22, issue.11, pp.111-127, 2012.
DOI : 10.1007/s13389-012-0033-3

A. Roy and S. Vivek, Analysis and Improvement of the Generic Higher-Order Masking Scheme of FSE 2012, Bertoni and Coron [5], pp.417-434
DOI : 10.1007/978-3-642-40349-1_24

A. Rudra, P. K. Bubey, C. S. Jutla, V. Kumar, J. Rao et al., Efficient Rijndael Encryption Implementation with Composite Field Arithmetic, Cryptographic Hardware and Embedded Systems ? CHES 2001, pp.171-184, 2001.
DOI : 10.1007/3-540-44709-1_16

K. Schramm and C. Paar, Higher Order Masking of the AES, Topics in Cryptology ? CT-RSA 2006, pp.208-225, 2006.
DOI : 10.1007/11605805_14

A. Shamir, How to share a secret, Communications of the ACM, vol.22, issue.11, pp.612-613, 1979.
DOI : 10.1145/359168.359176

T. Shirai, K. Shibutani, T. Akishita, S. Moriai, and T. Iwata, The 128-Bit Blockcipher CLEFIA (Extended Abstract), Lecture Notes in Computer Science, vol.4593, pp.181-195, 2007.
DOI : 10.1007/978-3-540-74619-5_12

B. Sunar and C. Koç, An efficient optimal normal basis type II multiplier, IEEE Transactions on Computers, vol.50, issue.1, pp.83-87, 2001.
DOI : 10.1109/12.902754

A. L. Toom, The complexity of a scheme of functional elements realizing the multiplication of integers, Soviet Mathematics Doklady, vol.3, pp.714-716, 1963.

J. Zur-gathen, Efficient and optimal exponentiation in finite fields, computational complexity, vol.34, issue.4, pp.360-394, 1991.
DOI : 10.1007/BF01212964

J. Zur-gathen, A. Shokrollahi, and J. Shokrollahi, Efficient Multiplication Using Type 2 Optimal Normal Bases, Lecture Notes in Computer Science, vol.4547, pp.55-68, 2007.
DOI : 10.1007/978-3-540-73074-3_6

Y. Wang and X. Zhu, A fast algorithm for the Fourier transform over finite fields and its VLSI implementation, IEEE Journal on Selected Areas in Communications, vol.6, issue.3, pp.572-577, 1988.
DOI : 10.1109/49.1926