G. Barbu and P. Andouard, Instruction Randomization, or When the Attacker Gets Lost in Translation. Accepted Talk at Chip-to-Cloud'12 Security Forum, 2012.

G. Barbu, Fault Attacks on Java Card 3 Virtual Machine. Accepted Talk at e-Smart'09, 2009.

G. Barbu, Combined Attacks on Java Card 3 -Type Confusion Issues. Accepted Talk at e-Smart'10, 2010.

G. Barbu, G. Duc, and P. Hoogvorst, Java Card Operand Stack:??Fault Attacks, Combined Attacks and Countermeasures, Smart Card Research and Advanced Applications, 10th International Conference ? CARDIS 2011, pp.297-313, 2011.
DOI : 10.1007/978-3-642-27257-8_19

URL : https://hal.archives-ouvertes.fr/hal-00692171

G. Barbu and C. Giraud, Procédé et Système de Sécurisation d'une Application Logicielle comprenant une Instruction Conditionnelle basée sur une Variable Booléenne, 2011.

G. Barbu, C. Giraud, and V. Guerin, Embedded Eavesdropping on Java Card, Proceedings of the IFIP International Information Security and Privacy Conference 2012 ? SEC 2012, 2012.
DOI : 10.1007/978-3-642-30436-1_4

URL : https://hal.archives-ouvertes.fr/hal-00706186

G. Barbu, P. Hoogvorst, and G. Duc, Application-Replay on Java Card 3, When the Garbage Collector Gets confused. Accepted Talk at e-Smart, 2011.

[. Barbu, P. Hoogvorst, and G. Duc, Application-Replay Attack on Java Cards: When the Garbage Collector Gets Confused, Proceedings of the International Symposium on Engineering Secure Software and Systems ? ESSoS 2012, pp.1-13, 2012.
DOI : 10.1007/978-3-642-28166-2_1

URL : https://hal.archives-ouvertes.fr/hal-00692173

G. Barbu, P. Hoogvorst, and G. Duc, Tampering with Java Card Exception -The Exception Proves the Rule, Proceedings of the International Conference on Security and Cryptography ? SECRYPT'12. SciTePress Digital Library, 2012.

G. Barbu and H. Thiebeauld, Synchronized Attacks on Multithreaded Systems - Application to Java Card 3.0 -, Smart Card Research and Advanced Applications , 10th International Conference ? CARDIS 2011, pp.18-33, 2011.
DOI : 10.1007/978-3-642-27257-8_2

URL : https://hal.archives-ouvertes.fr/hal-00692172

G. Barbu, H. Thiebeauld, and V. Guerin, Attacks on Java Card 3.0 Combining Fault and Logical Attacks, Smart Card Research and Advanced Application Conference ? CARDIS 2010, pp.148-163, 2010.
DOI : 10.1007/978-3-642-12510-2_11

URL : https://hal.archives-ouvertes.fr/hal-00692165

B. [. Amiel, K. Feix, and . Villegas, Power Analysis for Secret Recovering and Reverse Engineering of Public Key Algorithms, LNCS, vol.4876, pp.110-125, 2007.
DOI : 10.1007/978-3-540-77360-3_8

M. Akkar and C. Giraud, An Implementation of DES and AES, Secure against Some Attacks, Koç et al. [KNP01], pp.309-318
DOI : 10.1007/3-540-44709-1_26

V. [. Asokan, K. Niemi, and . Nyberg, Man-in-the-middle in tunnelled authentication protocols, Security Protocols, pp.28-41, 2005.

M. Barreaud, G. Bouffard, N. Kamel, and J. Lanet, Fuzzing on the http protocol implementation in mobile embedded web server, pp.14-27, 2011.

[. Brier, C. Clavier, and F. Olivier, Correlation Power Analysis with a Leakage Model, LNCS, vol.3156, pp.16-29, 2004.
DOI : 10.1007/978-3-540-28632-5_2

G. Barthe and G. Dufay, A Tool-Assisted Framework for??Certified??Bytecode??Verification, Lecture Notes in Computer Science, vol.2984, pp.99-113, 2004.
DOI : 10.1007/978-3-540-24721-0_7

D. Boneh, R. Demillo, and R. Lipton, On the Importance of Checking Cryptographic Protocols for Faults, Advances in Cryptology -EUROCRYPT'97, pp.37-51, 1997.
DOI : 10.1007/3-540-69053-0_4

. Becn-+-06a-]-h, H. Bar-el, D. Choukri, M. Naccache, C. Tunstall et al., The Sorcerer's Apprentice Guide to Fault Attacks, IEEE, vol.94, issue.2, pp.370-382, 2006.

H. Becn-+-06b-]-hagai-bar-el, D. Choukri, M. Naccache, C. Tunstal, and . Whelan, The Sorcerer's Apprentice Guide to Fault Attacks, Proceedings of the IEEE, pp.370-382, 2006.

. Bellcore, New Threat Model Breaks Crypto Codes. Press Release, 1996.

G. Bouffard, J. Iguchi-cartigny, and J. Lanet, Combined Software and Hardware Attacks on the Java Card Control Flow, Smart Card Research and Advanced Applications, 10th International Conference ? CARDIS 2011, 2011.
DOI : 10.1007/978-3-642-27257-8_18

URL : https://hal.archives-ouvertes.fr/hal-00684616

[. Bouffard and J. Lanet, The Next Smart Card Nightmare, Logical Attacks, Combined Attacks, Mutant Applications and Other Funny Things, 2012.
URL : https://hal.archives-ouvertes.fr/hal-00684662

L. [. Berners-lee, M. Masinter, and . Mccahill, RFC 1738: Uniform Resource Locators (URL). The Internet Engineering Task Force, 1994.
DOI : 10.17487/rfc1738

E. Biham and A. Shamir, Differential fault analysis of secret key cryptosystems, LNCS, vol.1294, pp.513-525, 1997.
DOI : 10.1007/BFb0052259

A. Calafato, An analysis of the vulnerabilities introduced with the java card 3 connected edition, 2012.

L. Casset, L. Burdy, and A. Requet, Formal development of an embedded verifier for Java Card byte code, Proceedings International Conference on Dependable Systems and Networks, 2002.
DOI : 10.1109/DSN.2002.1028886

Z. Chen, Java Card Technology for Smart Cards, Architecture and Programmer's Guide, 2000.

S. Chaumette, I. Hatchondo, and D. Sauveron, JCAT: An Environment for Attack and Test on Java Card, pp.270-275, 2003.

N. Cholakov and D. Milev, The Evolution of the Java Security Model, Proceedings of the International Conference on Computer Systems and Technologies (CompSysTech'2005), 2005.

E. Jean-sébastien-coron, M. Prouff, and . Rivain, Side Channel Cryptanalysis of a Higher Order Masking Scheme, Cryptographic Hardware and Embedded Systems ? CHES 2007, pp.28-44, 2007.
DOI : 10.1007/978-3-540-74735-2_3

S. Chaumette and D. Sauveron, An Efficient and Simple Way to Test the Security of Java Card, Proceedings of WOSIS'05, pp.331-341, 2005.

D. Caromel and J. Vayssière, Reflections on MOP s, Components, and Java Security, Proceedings of the Engineering C of Object-Oriented Programs (ECOOP), volume 2072 of LNCS, 2001.
DOI : 10.1007/3-540-45337-7_14

C. Bertrand, Personal History of the Java Card, 2012. French version originally published in MISC magazine, 2008.

[. Dean, E. W. Felten, and D. S. Wallach, Java security: from HotJava to Netscape and beyond, Proceedings 1996 IEEE Symposium on Security and Privacy, 1996.
DOI : 10.1109/SECPRI.1996.502681

P. Dusart, G. Letourneux, and O. Vivolo, Differential Fault Analysis on AES, LNCS, vol.2846, pp.293-306, 2003.

J. Doget, E. Prouff, M. Rivain, and F. Standaert, Univariate side channel attacks and leakage modeling, Journal of Cryptographic Engineering, vol.34, issue.9, pp.123-144, 2011.
DOI : 10.1007/s13389-011-0010-2

T. Dierks and E. Rescorla, RFC 4346: The Transport Layer Security (TLS) Protocol Version 1.1. The Internet Engineering Task Force (IETF), 2006.

T. Dierks and E. Rescorla, RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2. The Internet Engineering Task Force (IETF), 2008.

. Emvco, Integrated Circuit Card Specifications for Payment Systems, 2011.

T. Eisenbarth, C. Paar, and B. Weghenkel, Building a Side Channel Based Disassembler, In Transactions on Computational Science X LNCS, vol.6340, pp.78-99, 2010.
DOI : 10.1007/978-3-642-17499-5_4

P. [. Freier, P. Karlton, and . Kocher, RFC 6101: The Secure Sockets Layer (SSL) Protocol Version 3.0. The Internet Engineering Task Force, 2011.

É. Faugeron and S. Valette, How to hoax an off-card verifier. Accepted Talk at e-Smart'10, 2010.

S. Govindavajhala and A. W. Appel, Using memory errors to attack a virtual machine, Proceedings 19th International Conference on Data Engineering (Cat. No.03CH37405), p.154, 2003.
DOI : 10.1109/SECPRI.2003.1199334

]. K. Gad05 and . Gadellaa, Fault Attacks on Java Card : An Overview of the Vulnerabilities of Java Card Enabled Smartcards against Fault Attacks, 2005.

H. Gröttrup and J. Dethloff, Einrichtung zur Durchführung von Bearbeitungsvorgängen mit wenigstens einem Identifikanden und einer Vorrichtung, 1982.

L. A. Gianuzzi, Introduction to Focused Ion Beam -Instrumentation, Theory, Techniques and Practice, 2004.

[. Gosling, B. Joy, G. Steele, and G. Bracha, The Java Language Specification, 2005.

[. Gosling, B. Joy, G. Steele, and G. Bracha, The Java?Language Specification, 2005.

G. Inc, GlobalPlatform Card Technology Secure Channel Protocol 03 Card Specification v2.2 -Amendment D, Version 1, 2009.

G. Inc, GlobalPlatform Card Technology Contactless Services Card Specification v 2.2 -Amendment C, Version 1.01, 2012.

G. Inc, GlobalPlatform Card Technology Java Card Contactless API and Export File for Card Specification v2.2.1 (org.globalplatform.contactless) v1.1, 2012.

Z. Gutterman and D. Malkhi, Hold Your Sessions: An Attack on Java Session-Id Generation, Proceedings of the Cryptographer's Track at the RSA Conference (CT-RSA), 2005.
DOI : 10.1007/978-3-540-30574-3_5

C. [. Gandolfi, F. Mourtel, and . Olivier, Electromagnetic Analysis: Concrete Results, Koç et al. [KNP01], pp.251-261
DOI : 10.1007/3-540-44709-1_21

L. Gobin and J. Patarin, DES and Differential Power Analysis The ???Duplication??? Method, Cryptographic Hardware and Embedded Systems ? CHES '99, pp.158-172, 1999.
DOI : 10.1007/3-540-48059-5_15

G. Grimaud, P. Paradinas, and E. Vétillard, Measuring the performance of the Java Card Platform, Java One, 2006.

L. Sylvain-guilley and . Sauvage, Julien Micolod, Denis Réal, and Frédéric Valette. Defeating any Secret Cryptography with SCARE Attacks, LNCS, vol.6212, pp.273-293, 2010.

C. Giraud and H. Thiebeauld, A Survey on Fault Attacks, Smart Card Research and Advanced Application Conference (CARDIS04), pp.159-176, 2004.
DOI : 10.1007/1-4020-8147-2_11

]. D. Hab65 and . Habling, The Use of Lasers to Simulate Radiation-Induced Transients in Semicondictor Devices and Circuits, IEEE Transactions on Nuclear Science, vol.12, pp.91-100, 1965.

L. Hubert, T. Jensen, V. Monfort, and D. Pichardie, Enforcing Secure Object Initialization in Java, Proceedings of the European Symposium on Research in Computer Securiy, ESORICS'10, pp.101-115, 2010.
DOI : 10.1007/978-3-642-15497-3_7

URL : https://hal.archives-ouvertes.fr/inria-00503953

J. Hogenboom and W. Mostowski, Full memory read attack on a java card, 4th Benelux Workshop on Information and System Security Proceedings (WIS- SEC'09), 2009.

M. Handley and E. Rescorla, RFC 4732 : Internet Denial-of-Service Considerations. The Internet Engineering Task Force (IETF), 2006.

K. Hyppönen, Use of Cryptographic Codes for Bytecode Verification in Smartcard Environment, 2003.

J. Iguchi-cartigny and J. Lanet, Developping a Trojan Applet in a Smart Card, Journal in Computer Virology, 2010.

M. Joye, A. K. Lenstra, and J. Quisquater, Chinese Remaindering Based Cryptosystems in the Presence of Faults, Journal of Cryptology, vol.12, issue.4, pp.241-245, 1999.
DOI : 10.1007/s001459900055

M. Joye, J. Quisquater, S. Yen, and M. Yung, Observability Analysis - Detecting When Improved Cryptosystems Fail -, LNCS, vol.2271, pp.17-29, 2002.
DOI : 10.1007/3-540-45760-7_2

D. Kahn, The Codebreakers: The Story of Secret Writing, 1996.

P. Kocher, J. Jaffe, and B. Jun, Introduction to differential power analysis and related attacks, 1998.

P. Kocher, J. Jaffe, B. Jun, and P. Rohtagi, Introduction to differential power analysis, Journal of Cryptographic Engineering, vol.1, issue.3, pp.5-27, 2011.
DOI : 10.1007/s13389-011-0006-y

Ç. K. Koç, D. Naccache, C. Paar-donald, and E. Knuth, The art of computer programming): seminumerical algorithms, Cryptographic Hardware and Embedded Systems ? CHES 2001, 1997.

C. Paul and . Kocher, Timing attacks on implementations of diffie-hellman, rsa, dss, and other systems, Proceedings of the 16th Annual International Cryptology Conference on Advances in Cryptology, CRYPTO '96, pp.104-113, 1996.

D. Mark and . Ladue, When Java was One: Threats from Hostile Bytecode, Proceedings of the 20th National Information Systems Security Conference, pp.104-115, 1997.

X. Leroy, Java byte-code verification: an overview, pp.265-285, 2001.

X. Leroy, Bytecode verification on java smart cards. Software Practive & Experience, pp.319-340, 2002.
URL : https://hal.archives-ouvertes.fr/hal-01499944

B. Livshits and M. S. Lam, Finding Security Vulnerabilities in Java Applications with Static Analysis, 2005.

T. Lindholm and F. Yellin, The Java?Virtual Machine Specification, 1999.

G. Mcgraw and E. W. Felten, Getting Down to Business with Mobile Code, 2000.

R. Muresan and S. Gregori, Protection Circuit against Differential Power Analysis Attacks for Smart Cards, IEEE Transactions on Computers, vol.57, issue.11, pp.1540-1549, 2008.
DOI : 10.1109/TC.2008.107

D. [. Maltesson, E. Naccache, C. Trichina, and . Tymen, Applet Verification Strategies for RAM-Constrained Devices, pp.118-137, 2002.
DOI : 10.1007/3-540-36552-4_9

R. Moreno, Procédé et dispositif de commande électronique. French patent FR2266222, 1974.

W. Mostowski and E. Poll, Testing the Java Card Applet Firewall Available at https, 2007.

W. Mostowski and E. Poll, Malicious Code on Java Card Smartcards: Attacks and Countermeasures, Smart Card Research and Advanced Application Conference ? CARDIS 2008, pp.1-16, 2008.
DOI : 10.1007/978-3-540-30569-9_7

V. Nimisha, K. R. Mehta, and . Sollins, Expanding and Extending the Security Features of Java, Proceedings of the 7th USENIX Security Symposium, 1998.

]. G. Nec97 and . Necula, Proof-carrying code, pp.106-119, 1997.

J. [. Piret and . Quisquater, A Differential Fault Attack Technique against SPN Structures, with Application to the AES and Khazad, Cryptographic Hardware and Embedded Systems ? CHES 2003, pp.77-88, 2003.
DOI : 10.1007/978-3-540-45238-6_7

J. Quisquater and D. Samyde, ElectroMagnetic Analysis (EMA): Measures and Counter-measures for Smart Cards, pp.200-210, 2001.
DOI : 10.1007/3-540-45418-7_17

J. Quisquater and D. Samyde, Eddy Current for Magnetic Analysis with Active Sensor, 2002.

W. Rankl and W. Effing, Smart Card Handbook, 2003.

E. Rescorla, RFC 2818: HTTP over TLS. The Internet Engineering Task Force, 2000.

K. [. Rose and . Rose, Lightweight Bytecode Verification, Journal of Automated Reasoning, vol.31, issue.3/4, 1998.
DOI : 10.1023/B:JARS.0000021015.15794.82

A. [. Rivest, L. Shamir, and . Adleman, A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM, vol.21, issue.2, pp.120-126, 1978.
DOI : 10.1145/359340.359342

S. Skorobogatov and R. Anderson, Optical Fault Induction Attacks, In B.S
DOI : 10.1007/3-540-36400-5_2

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.9.5680

D. Sauveron, Sécurité et Vérification d'Applications Embarquées en Environnement Java Card, 2001.

D. Sauveron, Étude et Réalisation d'un Environnement d'Expérimentation et de Modélisation pour la Technologie Java Card. Applications à la Sécurité, 2004.

A. Savary, Automatic Generation of Vulnerability Tests for the Java Card Byte Code Verifier. Accepted Talk at e-Smart, 2011.

. Ser, S. The, and . Project, Electromagnetic radiations of fpgas: High spatial resolution cartography and attack on a cryptographic module

A. Shamir, Protecting Smart Cards from Passive Power Analysis with Detached Power Supplies, Cryptographic Hardware and Embedded Systems (CHES2000), pp.71-77, 1965.
DOI : 10.1007/3-540-44499-8_5

A. A. , K. Séré, J. Iguchi-cartigny, and J. Lanet, Automatic Detection of Fault Attack and Countermeasures, Proceedings of the 4th Workshop on Embedded Systems Security ? WESS'09, pp.1-7, 2009.

A. A. , K. Séré, J. Lanet, and J. Iguchi-cartigny, Checking the Paths to Identify Mutant Application on Embedded Systems, Proceedings of the International Conference on Security Technology ? SecTech'10, pp.459-468, 2010.

A. A. , K. Séré, J. Lanet, and J. Iguchi-cartigny, Evaluation of Countermeasures Against Fault Attacks on Smart Cards, International Journal of Security and Its Applications, vol.5, issue.2, pp.49-61, 2011.

J. R. Samson, W. Moreno, and F. Falquez, Validating fault tolerant designs using laser fault injection (LFI), 1997 IEEE International Symposium on Defect and Fault Tolerance in VLSI Systems, pp.175-183, 1997.
DOI : 10.1109/DFTVS.1997.628323

R. A. Soref and B. Bennett, Electrooptical effects in silicon, IEEE Journal of Quantum Electronics, vol.23, issue.1, pp.123-129, 1987.
DOI : 10.1109/JQE.1987.1073206

K. Schramm and C. Paar, High Order Masking of the AES, CT-RSA'06, pp.208-225, 2006.

A. Shamir and E. Tromer, Acoustic cryptanalysis: On nosy people and noisy machines, Rump Session, 2004.

M. Sun and . Inc, Application Programming Interface Specification, Java Card?Platform, Version 3.0.1, Classic Edition, 2009.

M. Sun and . Inc, Application Programming Interface Specification, Java Card?Platform, Version 3, 2009.

[. Logic and S. A. , Java Card?Protection Profile Collection, Version 1, 2006.

M. Ugon, Support d'information portatif muni d'un microprocesseur et d'une mémoire morte programmable. French patent FR2401459, 1977.

D. Vermoen, Reverse Engineering Java Card Applets Using Power Analysis, 2006.
DOI : 10.1109/TC.2002.1004593

O. Vertanen, Java Type Confusion and Fault Attacks, Proceedings of the Workshop on Fault Diagnosis and Tolerance in Cryptography ? FDTC'06, pp.237-251, 2006.
DOI : 10.1007/11889700_21

I. Verbauwhede, The fault attack jungle -yet another concern for the designer (invited) IEEE International Workshop on Fault Diagnosis and Tolerance in Cryptography, 2011.

E. Vétillard and A. Ferrari, Combined Attacks and Coutermeasures, Smart Card Research and Advanced Application Conference ? CARDIS 2010, pp.133-147, 2010.

D. Vermoen, M. Witteman, and G. N. Gaydadjiev, Reverse Engineering Java Card Applets Using Power Analysis, Proceedings of the 1st Workshop on Information Security Theory and Practice, pp.138-149, 2007.
DOI : 10.1109/TC.2002.1004593

P. Wright, Spy Catcher: The Candid Autobiography of a Senior Intelligence Officer, 1987.

S. Yen and M. Joye, Checking before Output may not be enough against Fault-based Cryptanalysis, pp.967-970, 2000.