A. Bhasin, N. Selmane, and A. Sylvain-guilley, Security evaluation of different AES implementations against practical setup time violation attacks in FPGAs, 2009 IEEE International Workshop on Hardware-Oriented Security and Trust, pp.15-21, 2009.
DOI : 10.1109/HST.2009.5225057

[. Selmane, S. Bhasin, T. Sylvain-guilley, A. Graba, . Jean-luc et al., WDDL is Protected against Setup Time Violation Attacks, 2009 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC), pp.73-83, 2009.
DOI : 10.1109/FDTC.2009.40

URL : https://hal.archives-ouvertes.fr/hal-00410135

[. Bhasin, J. Danger, F. Flament, T. Graba, S. Guilley et al., Combined SCA and DFA Countermeasures Integrable in a FPGA Design Flow, 2009 International Conference on Reconfigurable Computing and FPGAs, pp.213-218, 2009.
DOI : 10.1109/ReConFig.2009.50

URL : https://hal.archives-ouvertes.fr/hal-00411843

[. Selmane, S. Bhasin, S. Guilley, and A. , Security Evaluation of ASICs and FPGAs against Setup Time Violation Attacks

[. Bhasin, L. Sylvain-guilley, and A. Sauvage, Unrolling Cryptographic Circuits: A Simple Countermeasure Against Side-Channel Attacks, RSA Cryptographers Track, CT-RSA, 5985 of LNCS, pp.195-207, 2010.
DOI : 10.1007/978-3-642-11925-5_14

S. Bhasin, F. Sylvain-guilley, N. Flament, A. Selmane, . Jean-luc et al., Countering early evaluation, Proceedings of the 5th Workshop on Embedded Systems Security, WESS '10, 2010.
DOI : 10.1145/1873548.1873554

M. Nassar, S. Bhasin, J. Danger, G. Duc, and A. Sylvain-guilley, BCDL: A high performance balanced DPL with global precharge and without early-evaluation, DATE 10, pp.849-854, 2010.

S. Bhasin, Y. Sylvain-guilley, T. Souissi, A. Graba, . Jean-luc et al., Efficient Dual-Rail Implementations in FPGA Using Block RAMs, 2011 International Conference on Reconfigurable Computing and FPGAs, 2011.
DOI : 10.1109/ReConFig.2011.32

S. Bhasin, Y. Sylvain-guilley, and A. Souissi, Efficient FPGA Implementations of Dual-Rail Countermeasures using Stochastic Models, NIAT, 2011.

[. Souissi, S. Bhasin, M. Sylvain-guilley, A. Nassar, L. et al., Towards Different Flavors of Combined Side Channel Attacks, RSA Cryptographers Track, 2012.
DOI : 10.1007/978-3-642-00730-9_16

[. Souissi, M. Nassar, S. Sylvain-guilley, A. Bhasin, . Jean-luc et al., Embedded systems security: An evaluation methodology against Side Channel Attacks, Proceedings of the 2011 Conference on Design & Architectures for Signal & Image Processing (DASIP), 2011.
DOI : 10.1109/DASIP.2011.6136885

[. Souissi, S. Sylvain-guilley, and A. Bhasin, Common framework to evaluate modern embedded systems against side-channel attacks, 2011 IEEE International Conference on Technologies for Homeland Security (HST), 2011.
DOI : 10.1109/THS.2011.6107852

Z. Cherif, F. Flament, S. Bhasin, J. Danger, A. Sylvain-guilley et al., Evaluation of white-box and greybox Noekeon implementations in FPGA Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems, ReConFig Proceedings of CRYPTO'96, 1109 of LNCSPDF). xxi, pp.310-315, 1996.

P. C. Kocher, J. Jaffe, and A. Benjamin, Differential Power Analysis, Proceedings of CRYPTO'99, 1666 of LNCS, pp.388-397, 1999.
DOI : 10.1007/3-540-48405-1_25

É. Brier, C. Clavier, F. And, and . Olivier, Correlation Power Analysis with a Leakage Model, CHES, 3156 of LNCS, pp.16-29, 2004.
DOI : 10.1007/978-3-540-28632-5_2

D. Boneh, R. A. Demillo, and R. J. Lipton, On the Importance of Eliminating Errors in Cryptographic Computations, Journal of Cryptology, vol.14, issue.2, pp.101-119, 2001.
DOI : 10.1007/s001450010016

E. Biham and A. Shamir, Differential fault analysis of secret key cryptosystems, CRYPTO, 1294 of LNCS, pp.513-525, 1997.
DOI : 10.1007/BFb0052259

S. Mangard, E. Oswald, T. And, and . Popp, Power Analysis Attacks: Revealing the Secrets of Smart Cards, 2006.

K. Tiri and I. Verbauwhede, A logic level design methodology for a secure DPA resistant ASIC or FPGA implementation, Proceedings Design, Automation and Test in Europe Conference and Exhibition, pp.246-251, 2004.
DOI : 10.1109/DATE.2004.1268856

D. Kahn, Seizing the Enigma: the race to break the German u-boat codes 1939-1943, 2009.

N. Csd, Data Encryption Standard. FIPS PUB 46-3, 1999.

W. Diffie, A. Martin, and E. Hellman, New directions in cryptography, IEEE Transactions on Information Theory, vol.22, issue.6, pp.644-654, 1976.
DOI : 10.1109/TIT.1976.1055638

R. L. Rivest, A. Shamir, L. M. And, and . Adleman, A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM, vol.21, issue.2, pp.120-126, 1978.
DOI : 10.1145/359340.359342

N. Csd, Advanced Encryption Standard (AES) FIPS PUB 197, 2001.

V. S. Miller, Use of Elliptic Curves in Cryptography, CRYPTO, 218 of Lecture Notes in Computer Science, pp.417-426, 1985.
DOI : 10.1007/3-540-39799-X_31

R. A. Rueppel, Analysis and design of stream ciphers, 1986.
DOI : 10.1007/978-3-642-82865-2

N. Csd, Secure Hash Algorithm (SHA) FIPS PUB 180-2, 2001.

G. Seroussi, I. Blake, and N. Smart, Elliptic curve cryptography, 1999 Information Theory and Networking Workshop (Cat. No.99EX371), p.13, 1999.
DOI : 10.1109/ITNW.1999.814351

H. Bar-el, H. Choukri, D. Naccache, M. Tunstal, and A. Claire-whe-lan, The Sorcerer's Apprentice Guide to Fault Attacks, Proceedings of the IEEE, pp.370-382, 2006.
DOI : 10.1109/JPROC.2005.862424

J. Samyde, Eddy current for Magnetic Analysis with Active Sensor, p.16, 2002.

J. Blömer and J. Seifert, Fault Based Cryptanalysis of the Advanced Encryption Standard (AES), SPRINGER, editor, Financial Cryptography, 2742 of LNCS, pp.162-181, 2003.
DOI : 10.1007/978-3-540-45126-6_12

G. Piret and J. Quisquater, A Differential Fault Attack Technique against SPN Structures, with Application to the AES and Khazad, CHES, 2779 of LNCS, pp.77-88, 2003.
DOI : 10.1007/978-3-540-45238-6_7

J. Takahashi and T. Fukunaga, Differential Fault Analysis on AES with 192 and 256-Bit Keys. IACR Cryptology ePrint Archive, pp.23-23, 2010.

T. Le, C. Canovas, A. Jessy, L. Benedikt-gierlichs, P. Batina et al., An overview of side channel analysis attacks Mutual Information Analysis, ASIACCS ASIAN ACM Symposium on Information, Computer and Communications Security CHES, 10th International Workshop, 5154 of Lecture Notes in Computer Science, pp.33-43, 2008.

E. Prouff and M. Rivain, Theoretical and Practical Aspects of Mutual Information Based Side Channel Analysis, ACNS, 5536 of LNCS, pp.499-518, 2009.

P. C. Kocher, J. Jaffe, and A. Benjamin, Differential Power Analysis, CRYPTO, 1666 of LNCS, pp.388-397, 1999.
DOI : 10.1007/3-540-48405-1_25

G. Bertoni, L. Breveglieri, I. Koren, P. And, and . Maistri, An Efficient Hardware-Based Fault Diagnosis Scheme for AES. proceedings of DFT, pp.130-138, 2004.

G. Bertoni, L. Breveglieri, I. Koren, P. Maistri, and A. V. Piuri, Error analysis and detection procedures for a hardware implementation of the advanced encryption standard, IEEE Transactions on Computers, vol.52, issue.4, 1925.
DOI : 10.1109/TC.2003.1190590

R. Karri, K. Wu, P. Mishra, Y. And, and . Kim, Concurrent error detection schemes for fault-based side-channel cryptanalysis of symmetric block ciphers, IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, vol.21, issue.12, pp.1509-1517, 1926.
DOI : 10.1109/TCAD.2002.804378

C. Wu, Simple error detection methods for hardware implementation of Advanced Encryption Standard, IEEE transactions on computers, vol.55, issue.6, pp.720-731, 1926.

M. Karpovsky, K. J. Kulikowski, A. And, and . Taubin, Differential Fault Analysis Attack Resistant Architectures for the Advanced Encryption Standard, 1927.
DOI : 10.1007/1-4020-8147-2_12

M. Karpovsky, K. J. Kulikowski, A. And, and . Taubin, Robust protection against fault-injection attacks on smart cards implementing the advanced encryption standard, International Conference on Dependable Systems and Networks, 2004, p.27, 2004.
DOI : 10.1109/DSN.2004.1311880

P. Maistri-and-r and . Leveugle, Double-Data-Rate Computation as a Countermeasure against Fault Analysis, IEEE Transactions on Computers, vol.57, issue.11, pp.1528-1539, 2008.
DOI : 10.1109/TC.2008.149

C. Clavier, J. Coron, N. And, and . Dabbous, Differential Power Analysis in the Presence of Hardware Countermeasures, CHES, pp.252-263, 2000.
DOI : 10.1007/3-540-44499-8_20

P. C. Kocher, Leak-resistant cryptographic indexed key update, United States Patent, vol.6539, p.30, 1999.

G. , E. Suh, and S. Devadas, Physical Unclonable Functions for Device Authentication and Secret Key Generation, DAC, pp.9-14, 2007.

M. Medwed, F. Standaert, J. Grossschädl, F. And, and . Regazzoni, Fresh Re-keying: Security against Side-Channel and Fault Attacks for Low-Cost Devices, AFRICACRYPT, 6055 of LNCS, pp.279-296, 2010.
DOI : 10.1007/978-3-642-12678-9_17

S. Chari, C. S. Jutla, J. R. Rao, and A. Pankaj-rohatgi, Towards Sound Approaches to Counteract Power-Analysis Attacks, CRYPTO, 1666 of LNCS, pp.3-540, 1999.
DOI : 10.1007/3-540-48405-1_26

L. Goubin and J. Patarin, DES and Differential Power Analysis, CHES, pp.158-172, 1999.

T. Popp and S. Mangard, Masked Dual-Rail Pre-charge Logic: DPA-Resistance Without Routing Constraints, Proceedings of CHES'05, 3659 of LNCS, pp.172-186
DOI : 10.1007/11545262_13

D. Suzuki, M. Saeki, T. And, and . Ichikawa, Random Switching Logic: A Countermeasure against DPA based on Transition Probability, p.30, 2004.

T. S. Messerges, Using Second-Order Power Analysis to Attack DPA Resistant Software, CHES, 1965 of LNCS, pp.71-77, 2000.
DOI : 10.1007/3-540-44499-8_19

M. Giraud, An Implementation of DES and AES Secure against Some Attacks, Proceedings of CHES'01, 2162 of LNCS, pp.309-318, 2001.

E. Oswald, S. Mangard, N. Pramstaller, and A. Vincent-rijmen, A Side-Channel Analysis Resistant Description of the AES S-Box, Proceedings of FSE'05, 3557 of LNCS, pp.413-423, 2005.
DOI : 10.1007/11502760_28

É. Peeters, F. Standaert, N. Donckers, and A. Quisquater, Improved Higher-Order Side-Channel Attacks with FPGA Experiments, CHES, 3659 of LNCS, pp.309-323, 2005.
DOI : 10.1007/11545262_23

T. S. Messerges, Securing the AES Finalists Against Power Analysis Attacks, Fast Software Encryption'00, pp.150-164, 2000.
DOI : 10.1007/3-540-44706-7_11

M. Bucci, M. Guglielmo, R. Luzzi, A. And, and . Trifiletti, A Power Consumption Randomization Countermeasure for DPA-Resistant Cryptographic Processors, PATMOS, 3254 of LNCS, pp.480-490, 2004.
DOI : 10.1007/978-3-540-30205-6_50

J. D. Golic and C. Tymen, Multiplicative Masking and Power Analysis of AES, CHES, 2523 of Lecture Notes in Computer Science, pp.198-212, 2002.

J. Blömer, J. Guajardo, and A. Volker-krummel, Provably Secure Masking of AES, Proceedings of SAC'04, pp.69-83, 2004.
DOI : 10.1007/978-3-540-30564-4_5

F. Standaert, G. Rouvroy, and A. Quisquater, FPGA Implementations of the DES and Triple-DES Masked Against Power Analysis Attacks. In proceedings of FPL, p.32, 2006.

R. Bevan and E. Knudsen, Ways to Enhance Differential Power Analysis, ICISC, 2587 of Lecture Notes in Computer Science, pp.327-342, 2002.
DOI : 10.1007/3-540-36552-4_23

S. Mangard and K. Schramm, Pinpointing the Side-Channel Leakage of Masked AES Hardware Implementations, CHES, 4249 of LNCS, pp.76-90, 2006.
DOI : 10.1007/11894063_7

F. Standaert, S. Berna-Örs, B. And, and . Preneel, Power Analysis of an FPGA, CHES, 3156 of LNCS, pp.30-44, 2004.
DOI : 10.1007/978-3-540-28632-5_3

J. Wolkerstorfer, E. Oswald, M. And, and . Lamberger, An ASIC Implementation of the AES SBoxes, CT-RSA, 2271 of Lecture Notes in Computer Science, pp.67-78, 2002.
DOI : 10.1007/3-540-45760-7_6

F. Khelil, M. Hamdi, J. Sylvain-guilley, A. Danger, and . Nidhal-sel-mane, Fault Analysis Attack on an FPGA AES Implementation, 2008 New Technologies, Mobility and Security, pp.1-5
DOI : 10.1109/NTMS.2008.ECP.45

N. Selmane, Global and local Fault attacks on AES cryptoprocessor: Implementation and Countermeasures, pp.565-606, 2010.
URL : https://hal.archives-ouvertes.fr/pastel-00565881

O. Faurax, A. Tria, L. Freund, F. And, and . Bancel, Robustness of circuits under delay-induced faults : test of AES with the PAFI tool, 13th IEEE International On-Line Testing Symposium (IOLTS 2007), pp.185-186, 2007.
DOI : 10.1109/IOLTS.2007.57

URL : https://hal.archives-ouvertes.fr/emse-00504707

R. Velegalati and J. Kaps, Techniques to enable the use of Block RAMs on FPGAS with Dynamic and Differential Logic, 2010 17th IEEE International Conference on Electronics, Circuits and Systems, pp.1251-1254, 2010.
DOI : 10.1109/ICECS.2010.5724744

C. Hee and K. Quisquater, New Differential Fault Analysis on AES Key Schedule: Two Faults are Enough, CARDIS 2008, pp.48-60, 2008.

A. Barenghi, G. Bertoni, L. Breveglieri, M. Pellicioli, and A. Pelosi, Fault attack on AES with single-bit induced faults, 2010 Sixth International Conference on Information Assurance and Security, pp.167-172, 2010.
DOI : 10.1109/ISIAS.2010.5604061

J. Francq and O. Faurax, Security of several AES Implementations against Delay Faults, Proceedings of the 12th Nordic Workshop on Secure IT Systems, p.78, 2007.
URL : https://hal.archives-ouvertes.fr/emse-00494274

S. Drimer, T. Güneysu, C. P. And, and . Dsps, DSPs, BRAMs and a Pinch of Logic: New Recipes for AES on FPGAs, 2008 16th International Symposium on Field-Programmable Custom Computing Machines, pp.99-108, 2008.
DOI : 10.1109/FCCM.2008.42

K. Çetin-koç, Cryptographic Engineering, p.51, 2009.

S. Guilley, S. Chaudhuri, L. Sauvage, J. Danger, T. Beyrouthy et al., Updates on the potential of clock-less logics to strengthen cryptographic circuits against side-channel attacks, 2009 16th IEEE International Conference on Electronics, Circuits and Systems, (ICECS 2009), pp.351-354, 2009.
DOI : 10.1109/ICECS.2009.5411008

URL : https://hal.archives-ouvertes.fr/hal-00472064

S. Guilley, P. Hoogvorst, R. And, and . Pacalet, A fast pipelined multi-mode DES architecture operating in IP representation, Integration, the VLSI Journal, vol.40, issue.4, pp.479-489, 2007.
DOI : 10.1016/j.vlsi.2006.06.004

T. Roche and C. Tavernier, Multi-Linear cryptanalysis in Power Analysis Attacks: MLPA, Western European Workshop on Research in Cryptology, p.53, 2009.

M. Abdelaziz, E. Aabid, . Sylvain-guilley, P. And, and . Hoogvorst, Template Attacks with a Power Model, Cryptology ePrint Archive Report, vol.443443, p.53, 2007.

S. Guilley, P. Hoogvorst, R. Pacalet, A. Havre, . Editor et al., Improving Side-Channel Attacks by Exploiting Substitution Boxes Properties, PRESSE, pp.1-25, 2007.

S. Guilley, L. Sauvage, J. Danger, N. Selmane, R. And et al., Silicon-level solutions to counteract passive and active attacks. In FDTC, 5th Workshop on Fault Detection and Tolerance in Cryptography, IEEE-CS, pp.3-17, 2008.
URL : https://hal.archives-ouvertes.fr/hal-00311431

N. Standaert, Mutual Information Analysis: How, When and Why, CHES, 5747 of LNCS, pp.429-443, 2009.

F. Standaert, É. Peeters, G. Rouvroy, and A. Quisquater, An Overview of Power Analysis Attacks Against Field Programmable Gate Arrays, Proceedings of the IEEE, pp.383-394, 2006.
DOI : 10.1109/JPROC.2005.862437

S. Chari, J. R. Rao, and A. Pankaj-rohatgi, Template Attacks, CHES, 2523 of LNCS, pp.13-28, 2002.
DOI : 10.1007/3-540-36400-5_3

O. Faurax, A. Tria, L. Freund, F. And, and . Bancel, Robustness of circuits under delay-induced faults : test of AES with the PAFI tool, 13th IEEE International On-Line Testing Symposium (IOLTS 2007), pp.185-186, 2007.
DOI : 10.1109/IOLTS.2007.57

URL : https://hal.archives-ouvertes.fr/emse-00504707

N. Selmane, A. Sylvain-guilley, . Jean-luc, and . Danger, Setup Time Violation Attacks on AES The seventh European Dependable Computing Conference, EDCC, pp.91-96, 2008.

D. Suzuki and M. Saeki, Security Evaluation of DPA Countermeasures Using Dual-Rail Pre-charge Logic Style, CHES, 4249 of LNCS, pp.255-269, 2006.
DOI : 10.1007/11894063_21

K. J. Kulikowski, M. G. Karpovsky, A. And, and . Taubin, Power Attacks on Secure Hardware Based on Early Propagation of Data, 12th IEEE International On-Line Testing Symposium (IOLTS'06), pp.131-138, 2006.
DOI : 10.1109/IOLTS.2006.49

S. Mangard, N. Pramstaller, E. And, and . Oswald, Successfully Attacking Masked AES Hardware Implementations, Proceedings of CHES'05, 3659 of LNCS, pp.157-171, 2005.
DOI : 10.1007/11545262_12

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.415.2680

S. Guilley, L. Sauvage, J. Danger, T. Graba, Y. And et al., Evaluation of Power-Constant Dual-Rail Logic as a Protection of Cryptographic Applications in FPGAs, 2008 Second International Conference on Secure System Integration and Reliability Improvement, pp.16-23, 2008.
DOI : 10.1109/SSIRI.2008.31

URL : https://hal.archives-ouvertes.fr/hal-00259153

S. Guilley, L. Sauvage, J. Danger, P. And, and . Hoogvorst, Area optimization of cryptographic co-processors implemented in dual-rail with precharge positive logic, 2008 International Conference on Field Programmable Logic and Applications, pp.161-166, 2008.
DOI : 10.1109/FPL.2008.4629925

URL : https://hal.archives-ouvertes.fr/hal-00320425

D. Suzuki and M. Saeki, An Analysis of Leakage Factors for Dual-Rail Pre-Charge Logic Style, IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, vol.91, issue.1, pp.184-192, 2008.
DOI : 10.1093/ietfec/e91-a.1.184

K. Tiri, D. Hwang, A. Hodjat, B. Lai, S. Yang et al., Prototype IC with WDDL and Differential Routing ??? DPA Resistance Assessment, Proceedings of CHES'05, 3659 of LNCS, pp.354-365, 2005.
DOI : 10.1007/11545262_26

L. Sauvage, J. Sylvain-guilley, Y. Danger, A. Mathieu, and . Maxime-nas-sar, Successful attack on an FPGA-based WDDL DES cryptoprocessor without place and route constraints, 2009 Design, Automation & Test in Europe Conference & Exhibition, pp.640-645, 2009.
DOI : 10.1109/DATE.2009.5090745

URL : https://hal.archives-ouvertes.fr/hal-00325417

L. Sauvage, M. Nassar, F. Sylvain-guilley, J. Flament, Y. And et al., Exploiting Dual-Output Programmable Blocks to Balance Secure Dual-Rail Logics, International Journal of Reconfigurable Computing, vol.2, issue.1, pp.10-1155, 2010.
DOI : 10.1109/TC.2008.109

I. Of, . And, and . Engineers, IEEE Standard VHDL (Very High Speed Integrated Circuits Description Language) Reference Manual, p.82

V. Maingot, J. Ferron, R. Leveugle, V. Pouget, A. And et al., Configuration errors analysis in SRAM-based FPGAs: software tool and practical results. Microelectronics Reliability, pp.9-111836, 2007.
URL : https://hal.archives-ouvertes.fr/hal-00184528

G. Torrens, B. Alorda, S. Barceló, J. Rosselló, S. Bota et al., An SRAM SEU Hardening Technique for Multi-Vt Nanometric CMOS Technologies, DCIS, p.84, 2008.

S. Guilley, L. Sauvage, F. Flament, P. Hoogvorst, and A. Pacalet, Evaluation of Power-Constant Dual-Rail Logics Counter-Measures against DPA with Design-Time Security Metrics, IEEE Transactions on Computers, vol.9104, issue.59, pp.1250-1263, 2010.

P. Yu and P. Schaumont, Secure FPGA circuits using controlled placement and routing, Proceedings of the 5th IEEE/ACM international conference on Hardware/software codesign and system synthesis , CODES+ISSS '07, pp.45-50, 2007.
DOI : 10.1145/1289816.1289831

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.380.1976

S. Guilley, S. Chaudhuri, L. Sauvage, T. Graba, J. et al., Place-and-route impact on the security of DPL designs in FPGAs, 2008 IEEE International Workshop on Hardware-Oriented Security and Trust, pp.29-35, 2008.
DOI : 10.1109/HST.2008.4559042

T. Akishita, M. Katagi, Y. Miyato, A. Mizuno, and A. Kyoji-shibu-tani, A Practical DPA Countermeasure with BDD Architecture, CARDIS, 5189 of Lecture Notes in Computer Science, pp.206-217, 2008.
DOI : 10.1007/3-540-45760-7_6

K. Tiri and I. Verbauwhede, Secure Logic Synthesis, FPL, 3203 of LNCS, pp.1052-1056, 2004.
DOI : 10.1007/978-3-540-30117-2_125

K. Baddam and M. Zwolinski, Divided Backend Duplication Methodology for Balanced Dual Rail Routing, CHES, 5154 of LNCS, pp.396-410, 2008.
DOI : 10.1007/978-3-540-85053-3_25

R. P. Mcevoy, C. C. Murphy, W. P. Marnane, M. And, and . Tunstall, Isolated WDDL, ACM Transactions on Reconfigurable Technology and Systems, vol.2, issue.1, pp.1-23, 2009.
DOI : 10.1145/1502781.1502784

J. Kaps and R. Velegalati, DPA Resistant AES on FPGA Using Partial DDL, 2010 18th IEEE Annual International Symposium on Field-Programmable Custom Computing Machines, pp.273-280, 2010.
DOI : 10.1109/FCCM.2010.49

K. Tiri and I. Verbauwhede, Place and Route for Secure Standard Cell Design, Proceedings of WCC / CARDIS, pp.143-158, 2004.
DOI : 10.1007/1-4020-8147-2_10

S. Guilley, P. Hoogvorst, Y. Mathieu, R. P. And, and . The, The ???Backend Duplication??? Method, CHES, 3659 of LNCS, pp.383-397, 2005.
DOI : 10.1007/11545262_28

K. Tiri and P. Schaumont, Changing the Odds Against Masked Logic, 13th Annual Workshop on Selected Areas in Cryptography, 4356 of LNCS, pp.134-146, 2006.
DOI : 10.1007/978-3-540-74462-7_10

P. Schaumont and K. Tiri, Masking and Dual-Rail Logic Don???t Add Up, CHES, 4727 of LNCS, pp.95-106, 2007.
DOI : 10.1007/978-3-540-74735-2_7

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.98.20

E. De-mulder, B. Gierlichs, B. Preneel, I. And, and . Verbauwhede, Practical DPA Attacks on MDPL In First International Workshop on Information Forensics and Security (WIFS), IEEE Signal Processing Society, vol.231, issue.92, p.166, 2009.

Z. Chen and Y. Zhou, Dual-Rail Random Switching Logic: A Countermeasure to Reduce Side Channel Leakage, CHES, 4249 of LNCS, pp.242-254, 2006.
DOI : 10.1007/11894063_20

N. H. Weste and D. Harris, CMOS VLSI Design: A Circuits and Systems Perspective, 2004.

M. Saeki, . Daisuke, and . Suzuki, Security Evaluations of MRSL and DRSL Considering Signal Delays IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, issue.1, pp.91-176, 2008.

R. Soares, N. Calazans, V. Lomné, P. M. , L. Torres et al., Evaluating the robustness of secure triple track logic through prototyping, Proceedings of the twenty-first annual symposium on Integrated circuits and system design, SBCCI '08, pp.193-198, 2008.
DOI : 10.1145/1404371.1404425

URL : https://hal.archives-ouvertes.fr/lirmm-00373516

J. Samyde, Radio Frequency Attacks, Encyclopedia of Cryptography and Security, p.99, 2005.

J. Danger and . Sylvain-guilley, Circuit de cryptographie programmable ? Logique BCDL (Balanced Cell-based Differential Logic), 25 Mars, Institut, p.125, 2008.

A. Satoh, Side-channel Attack Standard Evaluation Board, SASEBO. Project of the AIST ? RCIS (Research Center for Information Security), p.135

I. Kuon and J. Rose, Measuring the Gap Between FPGAs and ASICs, IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, vol.26, issue.2, pp.203-215, 2007.
DOI : 10.1109/TCAD.2006.884574

V. Fischer, . Milos, D. Kaya-koç, . Naccache, C. And et al., Two Methods of Rijndael Implementation in Reconfigurable Hardware, ÇETIN CHES, 2162 of Lecture Notes in Computer Science, pp.77-92, 2001.
DOI : 10.1007/3-540-44709-1_8

S. Shah, R. Velegalati, J. Kaps, and A. D. Hwang, Investigation of DPA Resistance of Block RAMs in Cryptographic Implementations on FPGAs, 2010 International Conference on Reconfigurable Computing and FPGAs, pp.274-279, 2010.
DOI : 10.1109/ReConFig.2010.80

A. Moradi, M. Salmasizadeh, M. T. And, . Manzuri, and . Shalmani, Power Analysis Attacks on MDPL and DRSL Implementations, ICISC, 4817 of Lecture Notes in Computer Science, pp.259-272, 2007.
DOI : 10.1007/978-3-540-76788-6_21

W. Schindler, K. Lemke, C. And, and . Paar, A Stochastic Model for Differential Side Channel Cryptanalysis, CHES, 3659 of LNCS, pp.30-46, 2005.
DOI : 10.1007/11545262_3

F. Standaert, F. Koeune, W. And, and . Schindler, How to Compare Profiled Side-Channel Attacks?, ACNS, 5536 of LNCS, pp.485-498, 2009.
DOI : 10.1007/978-3-642-01957-9_30

B. Gierlichs, K. Lemke-rust, C. And, and . Paar, Templates vs. Stochastic Methods, CHES, 4249 of LNCS, pp.15-29, 2006.
DOI : 10.1007/11894063_2

M. Kasper, W. Schindler, A. Marc, Q. Bian, P. Zhou et al., A stochastic method for security evaluation of cryptographic FPGA implementations, 2010 International Conference on Field-Programmable Technology, pp.146-153, 2010.
DOI : 10.1109/FPT.2010.5681772

L. Sauvage, . Sylvain-guilley, Y. And, and . Mathieu, Electromagnetic Radiations of FPGAs, ACM Transactions on Reconfigurable Technology and Systems, vol.2, issue.1
DOI : 10.1145/1502781.1502785

URL : https://hal.archives-ouvertes.fr/hal-00319164

D. Agrawal, J. R. Rao, and A. Pankaj-rohatgi, Multi-channel Attacks, CHES, 2779 of LNCS, pp.2-16, 2003.
DOI : 10.1007/978-3-540-45238-6_2

A. Jakulin and I. Bratko, Analyzing Attribute Dependencies, PKDD 2003, volume 2838 of LNAI, pp.229-240, 2003.
DOI : 10.1007/978-3-540-39804-2_22

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.14.7148

B. Gierlichs, L. Batina, B. Preneel, I. And, and . Verbauwhede, Revisiting Higher-Order DPA Attacks:, CT-RSA, 5985 of LNCS, pp.221-234, 2010.
DOI : 10.1007/978-3-642-11925-5_16

Y. Li, K. Sakiyama, S. Gomisawa, T. Fukunaga, J. Takahashi et al., Fault Sensitivity Analysis, CHES, 6225 of Lecture Notes in Computer Science, pp.320-334, 2010.
DOI : 10.1007/978-3-642-15031-9_22