S. Narasimhan, R. S. Chakraborty, and S. Chakraborty, Hardware IP Protection During Evaluation Using Embedded Sequential Trojan, IEEE Design & Test of Computers, vol.29, issue.3, pp.70-79, 2012.
DOI : 10.1109/MDT.2012.2205997

K. Huang, J. M. Carulli, and Y. Makris, Counterfeit electronics: A rising threat in the semiconductor manufacturing industry, 2013 IEEE International Test Conference (ITC), pp.1-4, 2013.
DOI : 10.1109/TEST.2013.6651880

C. Gorman, Counterfeit chips on the rise, IEEE Spectrum, vol.49, issue.6, pp.16-17, 2012.
DOI : 10.1109/MSPEC.2012.6203952

M. Pecht and S. Tiku, Bogus!, IEEE Spectrum, vol.43, issue.5, pp.37-46, 2006.
DOI : 10.1109/MSPEC.2006.1628506

L. Bossuet and D. Hely, Salware: Salutary hardware to design trusted ic, Workshop on Trustworthy Manufacturing and Utilization of Secure Devices, 2013.
URL : https://hal.archives-ouvertes.fr/hal-00961641

R. Maes, D. Schellekens, P. Tuyls, and I. Verbauwhede, Analysis and design of active IC metering schemes, 2009 IEEE International Workshop on Hardware-Oriented Security and Trust, pp.74-81, 2009.
DOI : 10.1109/HST.2009.5224964

Y. Alkabani, F. Koushanfar, and M. Potkonjak, Remote activation of ICs for piracy prevention and digital right management, 2007 IEEE/ACM International Conference on Computer-Aided Design, pp.674-677, 2007.
DOI : 10.1109/ICCAD.2007.4397343

G. Wolfe, J. L. Wong, and M. Potkonjak, Watermarking graph partitioning solutions, DAC. ACM, pp.486-489, 2001.
DOI : 10.1109/tcad.2002.802277

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.10.886

P. C. Kocher, J. Jaffe, and B. Jun, Differential Power Analysis, CRYPTO, ser. Lecture Notes in Computer Science, pp.388-397, 1999.
DOI : 10.1007/3-540-48405-1_25

A. T. Abdel-hamid, S. Tahar, and E. M. Aboulhamid, A Survey on IP Watermarking Techniques, Design Automation for Embedded Systems, vol.21, issue.10, pp.211-227, 2004.
DOI : 10.1007/s10617-005-1395-x

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.302.4266

I. Torunoglu and E. Charbon, Watermarking-based copyright protection of sequential functions Solid-State Circuits, IEEE Journal, vol.35, issue.3, pp.434-440, 2000.

G. Qu and M. Potkonjak, Analysis of watermarking techniques for graph coloring problem, Proceedings of the 1998 IEEE/ACM international conference on Computer-aided design , ICCAD '98, pp.190-193, 1998.
DOI : 10.1145/288548.288607

E. Jung, C. Hung, M. Yang, and S. Choi, An locking and unlocking primitive function of fsm-modeled sequential systems based on extracting logical property, Int. Journal of Information (INFORMATION), vol.16, issue.8, 2012.

F. A. Petitcolas, R. J. Anderson, and M. G. Kuhn, Information hiding-a survey, Proceedings of the IEEE, vol.87, issue.7, pp.1062-1078, 1999.
DOI : 10.1109/5.771065

B. L. Gal and L. Bossuet, Automatic low-cost IP watermarking technique based on output mark insertions, Design Automation for Embedded Systems, vol.17, issue.5, pp.71-92, 2012.
DOI : 10.1007/s10617-012-9085-y

URL : https://hal.archives-ouvertes.fr/hal-00753211

G. T. Becker, M. Kasper, A. Moradi, and C. Paar, Side-channel based watermarks for integrated circuits, 2010 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), pp.30-35, 2010.
DOI : 10.1109/HST.2010.5513117

S. Kerckhof, F. Durvaux, F. Standaert, and B. Gérard, Intellectual property protection for FPGA designs with soft physical hash functions: First experimental results, 2013 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), pp.7-12, 2013.
DOI : 10.1109/HST.2013.6581557

J. Daemen and V. Rijmen, The Design of Rijndael: AES -The Advanced Encryption Standard, ser. Information Security and Cryptography, 2002.
DOI : 10.1007/978-3-662-04722-4