.. Inter-class-distinguishers, 48 5.1.1 On Comparing Conditional Probability Distributions . . . . . 48 5.1.2 Conditional-to-Unconditional, p.50

S. Channel, A. Scenario, and .. , 53 [A] Houssem Maghrebi, Jean-Luc Danger, Florent Flament and Sylvain Guilley, Evaluation of Countermeasures Implementation Based on Boolean Masking to Thwart First and Second Order Side-Channel Attacks, International Conference on Signals, Circuits and Systems (SCS) 2009, pp.1-6, 2009.

H. Maghrebi, S. Guilley, and J. Danger, Entropy-based power attack, 2010 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), pp.1-6, 2010.
DOI : 10.1109/HST.2010.5513124

URL : https://hal.archives-ouvertes.fr/hal-00618482

F. Flament, H. Maghrebi, M. Aziz-elaabid, J. Danger, S. Guilley et al., About Probability Density Function Estimation for Side Channel Analysis, International Workshop on Constructive Side-Channel Analysis and Secure Design, pp.15-23, 2005.

H. Maghrebi, J. Danger, and S. Guilley, Leakage Squeezing Countermeasure Against High Order Attacks, International Workshops on Cryptographic Architectures Embedded in Reconfigurable Devices (CryptArchi), 2010.

S. Guilley, H. Maghrebi, Y. Souissi, L. Sauvage, and J. Danger, Quantifying the Quality of Side-Channel Acquisitions, International Workshop on Constructive Side-Channel Analysis and Secure Design (COSADE), pp.16-28, 2011.

S. Guilley, H. Maghrebi, A. Elaabid, S. Bhasin, Y. Souissi et al., Vade mecum on side-channels attacks and countermeasures for the designer and the evaluator, 2011 6th International Conference on Design & Technology of Integrated Systems in Nanoscale Era (DTIS), 2008.
DOI : 10.1109/DTIS.2011.5941419

URL : https://hal.archives-ouvertes.fr/hal-00579020

H. Maghrebi, S. Guilley, and J. Danger, Leakage Squeezing Countermeasure Against High-Order Attacks, Workshop in Information Security Theory and Practice (WISTP), LNCS BEST PAPER AWARD, vol.6633, pp.208-223, 2011.

H. Maghrebi, S. Guilley, and J. Danger, Formal security evaluation of hardware Boolean masking against second-order attacks, 2011 IEEE International Symposium on Hardware-Oriented Security and Trust, pp.40-46, 2006.
DOI : 10.1109/HST.2011.5954993

H. Maghrebi, E. Prouff, S. Guilley, and J. Danger, A First-Order Leak-Free Masking Countermeasure, CT-RSA, LNCS, vol.7178, pp.156-170, 2012.

[. Maghrebi, E. Prouff, S. Guilley, and J. Danger, Register leakage masking using Gray code, 2012 IEEE International Symposium on Hardware-Oriented Security and Trust, 2003.
DOI : 10.1109/HST.2012.6224316

H. Maghrebi, S. Guilley, C. Carlet, and J. Danger, Optimal First-Order Masking with Linear and Non-linear Bijections, Lecture Notes in Computer Science, vol.7374, pp.360-377, 2012.
DOI : 10.1007/978-3-642-31410-0_22

C. Carlet, J. Danger, S. Guilley, and H. Maghrebi, Leakage Squeezing of Order Two, pp.120-139, 2012.
DOI : 10.1007/978-3-642-34931-7_8

H. Maghrebi, O. Rioul, S. Guilley, and J. Danger, Comparison between Side-Channel Analysis Distinguishers, ICICS, vol.2012, issue.7618, pp.331-340
DOI : 10.1007/978-3-642-34129-8_30

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.462.6635

. Nist-fips, Federal Information Processing Standards) publication 140-3, Security Requirements for Cryptographic Modules (Draft, Revised, p.63, 2009.

M. Akkar and C. Giraud, An Implementation of DES and AES, Secure against Some Attacks, Proceedings of CHES'01, pp.309-318, 2001.
DOI : 10.1007/3-540-44709-1_26

A. Akishita, M. Katagi, Y. Miyato, A. Mizuno, and K. Shibutani, A Practical DPA Countermeasure with BDD Architecture, CARDIS, Lecture Notes in Computer Science, vol.90, issue.1, pp.206-217, 2008.
DOI : 10.1007/3-540-45760-7_6

[. Brier, C. Clavier, and F. Olivier, Correlation Power Analysis with a Leakage Model, CHES LNCS, vol.3156, issue.17, pp.16-29, 2004.
DOI : 10.1007/978-3-540-28632-5_2

[. Billet, H. Gilbert, and C. Ech-chatbi, Cryptanalysis of a White Box AES Implementation, Selected Areas in Cryptography, pp.227-240, 2004.

B. Batina, E. Gierlichs, M. Prouff, and . Rivain, Mutual Information Analysis: a??Comprehensive Study, Journal of Cryptology, vol.4, issue.3, pp.269-291, 2011.
DOI : 10.1007/s00145-010-9084-8

A. Bogdanov, L. R. Knudsen, G. Leander, C. Paar, A. Poschmann et al., PRESENT: An Ultra-Lightweight Block Cipher, PRESENT: An Ultra-Lightweight Block Cipher, CHES, pp.450-466, 2007.
DOI : 10.1007/978-3-540-74735-2_31

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.122.2536

O. Benoît and T. Peyrin, Side-Channel Analysis of Six SHA-3 Candidates, Lecture Notes in Computer Science, vol.6225, pp.140-157, 2010.
DOI : 10.1007/978-3-642-15031-9_10

[. Baddam and M. Zwolinski, Divided Backend Duplication Methodology for Balanced Dual Rail Routing, CHES LNCS, vol.5154, pp.396-410, 2008.
DOI : 10.1007/978-3-540-85053-3_25

C. Carlet, Boolean Functions for Cryptography and Error-Correcting Codes, Preliminary version available at, pp.257-397, 2010.
DOI : 10.1017/CBO9780511780448.011

P. Camion, C. Carlet, P. Charpin, and N. Sendrier, On Correlation-immune functions, Lecture Notes in Computer Science, vol.576, pp.86-100, 1991.
DOI : 10.1007/3-540-46766-1_6

C. Carlet, J. Danger, S. Guilley, and H. Maghrebi, Leakage Squeezing of Order Two, pp.120-139, 2012.
DOI : 10.1007/978-3-642-34931-7_8

[. Chow, P. A. Eisen, H. Johnson, and P. C. Van-oorschot, A White-Box DES Implementation for DRM Applications, Security and Privacy in Digital Rights Management, p.9

C. Carlet, P. Gaborit, J. Kim, and P. Solé, A New Class of Codes for Boolean Masking of Cryptographic Computations, IEEE Transactions on Information Theory, vol.58, issue.9, pp.6000-6011, 2012.
DOI : 10.1109/TIT.2012.2200651

URL : https://hal.archives-ouvertes.fr/hal-00913659

[. Chari, C. S. Jutla, J. R. Rao, and P. Rohatgi, Towards Sound Approaches to Counteract Power-Analysis Attacks , CRYPTO, LNCS, vol.1666, issue.22, pp.67-75, 1999.
DOI : 10.1007/3-540-48405-1_26

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.94.8951

M. Thomas, J. A. Cover, and . Thomas, Elements of Information Theory, 2006.

Z. Chen and Y. Zhou, Dual-Rail Random Switching Logic: A Countermeasure to Reduce Side Channel Leakage, CHES LNCS, vol.4249, pp.242-254, 2006.
DOI : 10.1007/11894063_20

[. Delsarte, An algebraic approach to the association schemes of coding theory, pp.384310-52, 1973.

[. Dichtl, A new method of black box power analysis and a fast algorithm for optimal key search, Journal of Cryptographic Engineering, vol.1, issue.4, pp.255-264, 2011.
DOI : 10.1007/s13389-011-0019-6

N. [. Dempster, D. B. Laird, and . Rubin, Maximum-likelihood from incomplete data via the EM algorithm, Journal of Royal Statistical Society B, vol.39, pp.1-38, 1977.

C. [. Das and . Madhavan, Public-key cryptography: Theory and practice, Pearson Education, 2009.

[. Doget, E. Prouff, M. Rivain, and F. Standaert, Univariate side channel attacks and leakage modeling, Journal of Cryptographic Engineering, vol.34, issue.9, pp.123-144, 2011.
DOI : 10.1007/s13389-011-0010-2

[. Csd, Recommendation for Block Cipher Modes of Operation, Morris Dworkin) Methods and Techniques, 2001.

[. Eck, Electromagnetic Radiation from Video Display Units: An Eavesdropping Risk?, Computers Security, 1985.

J. A. Neil and . Sloane-ed, The On-Line Encyclopedia of Integer Sequences, published electronically at http: // www. research. att. com/ ~njas/ sequences/ , Sequence A008277: Triangle of Stirling numbers of 2nd kind, S2(n, k), n ? 1, 1 ? k ? n, 2009.

[. Fischer, M. Berndt, and . Gammel, Masking at Gate Level in the Presence of Glitches, CHES, Lecture Notes in Computer Science, vol.3659, pp.187-200, 2005.
DOI : 10.1007/11545262_14

G. Fumaroli, A. Martinelli, E. Prouff, and M. Rivain, Affine Masking against Higher-Order Side Channel Analysis, Selected Areas in Cryptography, LNCS, vol.6544, pp.262-280, 2010.

[. Forney, J. Neil, J. A. Sloane, and M. D. Trott, The Nordstrom-Robinson Code is the Binary Image of the Octacode, Coding and Quantization, pp.19-26, 1992.

[. Gierlichs, L. Batina, B. Preneel, and I. Verbauwhede, Revisiting Higher-Order DPA Attacks:, LNCS, vol.5985, issue.22, pp.221-234, 2010.
DOI : 10.1007/978-3-642-11925-5_16

[. Gierlichs, L. Batina, P. Tuyls, and B. Preneel, Mutual Information Analysis, CHES, 10th International Workshop, pp.426-442, 2008.
DOI : 10.1007/978-3-540-85053-3_27

S. Guilley, S. Chaudhuri, L. Sauvage, T. Graba, J. Danger et al., Vinh-Nga Vong, and Maxime Nassar, Place-and-Route Impact on the Security of DPL Designs in FPGAs, HOST (Hardware Oriented Security and Trust, IEEE, pp.29-35, 2008.

[. Guilley, P. Hoogvorst, and R. Pacalet, Differential Power Analysis Model and Some Results, Proceedings of, pp.127-142, 2004.
DOI : 10.1007/1-4020-8147-2_9

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.95.7616

T. Güneysu and A. Moradi, Generic Side-Channel Countermeasures for Reconfigurable Devices, Preneel and Takagi [PT11], pp.33-48
DOI : 10.1007/978-3-642-23951-9_3

[. Gulliver and P. R. Östergård, Binary optimal linear rate 1/2 codes, Discrete Mathematics, vol.283, issue.1-3, pp.255-261, 2004.
DOI : 10.1016/j.disc.2003.10.027

[. Grassl, Bounds on the minimum distance of linear codes and quantum codes, pp.2012-2019, 2007.

S. Guilley, L. Sauvage, J. Danger, N. Selmane, and D. Réal, Performance Evaluation of Protocols Resilient to Physical Attacks, HOST, IEEE Computer Society, issue.11, pp.51-56, 2011.

L. Sylvain-guilley, F. Sauvage, P. Flament, R. Hoogvorst, and . Pacalet, Evaluation of Power-Constant Dual- Rail Logics Counter-Measures against DPA with Design-Time Security Metrics, IEEE Transactions on Computers, vol.9, issue.59, pp.1250-1263, 2010.

A. Heuser, W. Schindler, and M. Stöttinger, Revealing side-channel issues of complex circuits by enhanced leakage models, 2012 Design, Automation & Test in Europe Conference & Exhibition (DATE), pp.1179-1184, 2012.
DOI : 10.1109/DATE.2012.6176672

M. Joye, P. Paillier, and B. Schoenmakers, On Second-Order Differential Power Analysis, CHES LNCS, vol.3659, pp.293-308, 2005.
DOI : 10.1007/11545262_22

C. Paul, J. Kocher, and B. Jaffe, Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems, Proceedings of CRYPTO'96, pp.104-113, 1996.

C. Paul and . Kocher, Design and Validation Strategies for Obtaining Assurance in Countermeasures to Power Analysis and Related Attacks NIST's Physical Security Testing Workshop Website: http://csrc.nist.gov/groups, 2005.

[. Le and M. Berthier, Mutual Information Analysis under the View of Higher-Order Statistics, IWSEC (Isao Echizen, LNCS, vol.6434, pp.285-300, 2010.

T. Le, J. Clédière, C. Canovas, B. Robisson, C. Servière et al., A Proposition for Correlation Power Analysis Enhancement, Proceedings of the 8th international conference on Cryptographic Hardware and Embedded Systems CHES'06, pp.174-186, 2006.
DOI : 10.1007/11894063_14

URL : https://hal.archives-ouvertes.fr/hal-00133098

S. Mangard, Hardware Countermeasures against DPA ??? A Statistical Analysis of Their Effectiveness, Lecture Notes in Computer Science, vol.2964, issue.86, pp.222-235, 2004.
DOI : 10.1007/978-3-540-24660-2_18

H. Maghrebi, C. Carlet, S. Guilley, and J. Danger, Optimal First-Order Masking with Linear and Non-linear Bijections, Lecture Notes in Computer Science, vol.7374, pp.360-377, 2012.
DOI : 10.1007/978-3-642-31410-0_22

[. Maghrebi, J. Danger, F. Flament, and S. Guilley, Evaluation of Countermeasures Implementation Based on Boolean Masking to Thwart First and Second Order Side-Channel Attacks, SCS, IEEE, vol.102, issue.107, pp.1-6, 2009.

T. S. Messerges, E. A. Dabbish, and R. H. Sloan, Examining smart-card security under the threat of power analysis attacks, IEEE Transactions on Computers, vol.51, issue.5, pp.541-552, 2002.
DOI : 10.1109/TC.2002.1004593

S. Thomas and . Messerges, Securing the AES Finalists Against Power Analysis Attacks, Fast Software Encryption'00, pp.150-164, 2000.

H. Maghebi, S. Guilley, C. Carlet, and J. Danger, Classification of High-Order Boolean Masking Schemes and Improvements of their Efficiency, Cryptology ePrint Archive, Report, vol.520, p.520, 2011.

[. Maghrebi, S. Guilley, and J. Danger, Formal Security Evaluation of Hardware Boolean Masking against Second-Order Attacks, HOST, IEEE Computer Society, pp.40-46, 2011.

[. Maghrebi and S. Guilley, Jean-Luc Danger, and Florent Flament, Entropy-based Power Attack, HOST, pp.1-6, 2010.
DOI : 10.1109/hst.2010.5513124

A. Moradi and O. Mischke, Glitch-free Implementation of Masking in Modern FPGAs, HOST, pp.89-95, 2012.

A. Moradi, O. Mischke, and T. Eisenbarth, Correlation-Enhanced Power Analysis Collision Attack, Lecture Notes in Computer Science, vol.6225, pp.125-139, 2010.
DOI : 10.1007/978-3-642-15031-9_9

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.187.6607

[. Moradi, N. Mousavi, C. Paar, and M. Salmasizadeh, A Comparative Study of Mutual Information Analysis under a Gaussian Assumption, pp.193-205, 2009.
DOI : 10.1007/978-3-642-10838-9_15

[. Mangard, E. Oswald, and T. Popp, Power Analysis Attacks: Revealing the Secrets of Smart Cards, pp.11-22, 2006.

[. Mangard, E. Oswald, and F. Standaert, One for All -All for One: Unifying Standard DPA Attacks, Information Security8709 ; Digital Object Identifier: 10, pp.100-111, 2011.

[. Maghrebi, E. Prouff, S. Guilley, and J. Danger, A First-Order Leak-Free Masking Countermeasure, CT-RSA, LNCS, vol.7178, pp.156-170, 2012.
DOI : 10.1007/978-3-642-27954-6_10

[. Maghrebi, O. Rioul, S. Guilley, and J. Danger, Comparison between Side-Channel Analysis Distinguishers, CHES, LNCS, vol.7618, pp.331-340, 2012.
DOI : 10.1007/978-3-642-34129-8_30

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.462.6635

[. Macwilliams and N. J. Sloane, The Theory of Error- Correcting Codes, 1977.

S. Mangard and K. Schramm, Pinpointing the Side-Channel Leakage of Masked AES Hardware Implementations, CHES LNCS, vol.4249, pp.76-90, 2006.
DOI : 10.1007/11894063_7

[. Nikova, V. Rijmen, and M. Schläffer, Secure Hardware Implementation of Non-linear Functions in the Presence of Glitches, ICISC, Lecture Notes in Computer Science, vol.30, issue.2, pp.218-234, 2008.
DOI : 10.1007/978-3-540-28632-5_1

[. Oswald, S. Mangard, C. Herbst, and S. Tillich, Practical Second-Order DPA Attacks for Masked Smart Card Implementations of Block Ciphers, Pointcheval [Poi06], pp.192-207
DOI : 10.1007/11605805_13

C. Prouff, S. Giraud, and . Aumônier, Provably Secure S-Box Implementation Based on Fourier Transform, CHES, LNCS, vol.4249, pp.216-230, 2006.
DOI : 10.1007/11894063_17

T. Prouff and . Roche, Higher-Order Glitches Free Implementation of the AES Using Secure Multi-party Computation Protocols, Preneel and Takagi [PT11], pp.63-78
DOI : 10.1007/978-3-642-23951-9_5

M. Prouff, R. Rivain, and . Bevan, Statistical Analysis of Second Order Differential Power Analysis, IEEE Transactions on Computers, vol.58, issue.6, pp.799-811, 2009.
DOI : 10.1109/TC.2009.15

[. Peeters, F. Standaert, N. Donckers, and J. Quisquater, Improved Higher-Order Side-Channel Attacks with FPGA Experiments, CHES LNCS, vol.3659, issue.27, pp.309-323, 2005.
DOI : 10.1007/11545262_23

[. Peeters, F. Standaert, and J. Quisquater, Power and electromagnetic analysis: Improved model, consequences and comparisons, Integration, The VLSI Journal, special issue on " Embedded Cryptographic Hardware, pp.52-60, 2007.

A. Rudra, P. K. Dubey, C. S. Jutla, V. Kumar, J. R. Rao et al., Efficient Rijndael Encryption Implementation with Composite Field Arithmetic, Lecture Notes in Computer Science, vol.2162, pp.171-184, 2001.
DOI : 10.1007/3-540-44709-1_16

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.565.8143

M. Rivain and E. Prouff, Provably Secure Higher-Order Masking of AES, LNCS, vol.6225, pp.413-427, 2010.
DOI : 10.1007/978-3-642-15031-9_28

[. Rivain, E. Prouff, and J. Doget, Higher-Order Masking and Shuffling for Software Implementations of Block Ciphers, CHES, Lecture Notes in Computer Science, vol.5747, pp.171-188, 2009.
DOI : 10.1007/978-3-642-04138-9_13

]. A. Sal96 and . Salomaa, Public-key cryptography, Texts in theoretical computer science, 1996.

S. Laurent-sauvage, J. Guilley, Y. Danger, M. Mathieu, and . Nassar, Successful Attack on an FPGA-based WDDL DES Cryptoprocessor Without Place and Route Constraints, DATE, pp.640-645, 2009.

[. Standaert, B. Gierlichs, and I. Verbauwhede, Partition vs. Comparison Side-Channel Distinguishers: An Empirical Evaluation of Statistical Tests for Univariate Side-Channel Attacks against Two Unprotected CMOS Devices, ICISC LNCS, vol.51, issue.5, pp.253-267, 2008.
DOI : 10.1007/11802839_42

]. B. Sil86 and . Silverman, Density estimation for statistics and data analysis, 1986.

[. Schindler, K. Lemke, and C. Paar, A Stochastic Model for Differential Side Channel, LNCS, vol.3659, pp.30-46, 2005.

A. Satoh, S. Morioka, K. Takano, and S. Munetoh, A Compact Rijndael Hardware Architecture with S-Box Optimization, Lecture Notes in Computer Science, vol.2248, pp.239-254, 2001.
DOI : 10.1007/3-540-45682-1_15

[. Standaert, T. Malkin, and M. Yung, A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks, LNCS, vol.28, issue.2, pp.443-461, 2009.
DOI : 10.1007/978-3-540-85053-3_26

L. Stephen and . Snover, The uniqueness of the Nordstrom-Robinson and the Golay binary codes, p.150, 1973.

G. Saon and M. Padmanabhan, Minimum Bayes Error Feature Selection for Continuous Speech Recognition, ADVANCES IN NEURAL INFORMATION PROCESSING SYSTEMS, vol.13, pp.800-806, 2000.

K. Schramm and C. Paar, Higher Order Masking of the AES, Pointcheval [Poi06], pp.208-225
DOI : 10.1007/11605805_14

[. Standaert, G. Rouvroy, and J. Quisquater, FPGA Implementations of the DES and Triple-DES Masked Against Power Analysis Attacks, 2006 International Conference on Field Programmable Logic and Applications, pp.29-98, 2006.
DOI : 10.1109/FPL.2006.311315

[. Suzuki, M. Saeki, and T. Ichikawa, Random Switching Logic: A Countermeasure against DPA based on Transition Probability, p.346, 2004.

F. Standaert, N. Veyrat-charvillon, and E. Oswald, The World is Not Enough: Another Look on

S. Shah, R. Velegalati, J. Kaps, and D. Hwang, Investigation of DPA Resistance of Block RAMs in Cryptographic Implementations on FPGAs, 2010 International Conference on Reconfigurable Computing and FPGAs, pp.274-279, 2010.
DOI : 10.1109/ReConFig.2010.80

[. Trichina, Combinational Logic Design for AES SubBytes Transformation on Masked Data, 2003.

S. Vaudenay, On the need for multipermutations: Cryptanalysis of MD4 and SAFER, Lecture Notes in Computer Science, vol.1008, pp.286-297, 1994.
DOI : 10.1007/3-540-60590-8_22

[. Veyrat-charvillon, B. Gérard, M. Renauld, and F. Standaert, An optimal Key Enumeration Algorithm and its Application to Side-Channel Attacks, Cryptology ePrint Archive, Report, vol.610, issue.610, 2011.
DOI : 10.1007/978-3-642-35999-6_25

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.400.7441

[. Veyrat-charvillon and F. Standaert, Mutual Information Analysis: How, When and Why?, CHES LNCS, vol.5747, issue.57, pp.429-443, 2009.
DOI : 10.1007/978-3-642-04138-9_30

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.178.6511

]. M. Wan96 and . Wand, Data-based choice of histogram bin width, Statistics working paper, Australian Graduate School of Management, 1996.

J. A. Wellner, A Glivenko-Cantelli Theorem and Strong Laws of Large Numbers for Functions of Order Statistics, The Annals of Statistics, vol.5, issue.3, pp.473-480, 1977.
DOI : 10.1214/aos/1176343844

R. Ware and F. Lad, Approximating the distribution for sums of products of normal variables, Population English Edition, vol.15, pp.1-50, 1978.

[. Wyseur, W. Michiels, P. Gorissen, and B. Preneel, Cryptanalysis of White-Box DES Implementations with Arbitrary External Encodings, Selected Areas in Cryptography, 14th International Workshop SAC 2007, pp.264-277, 2007.

C. Whitnall and E. Oswald, A Comprehensive Evaluation of Mutual Information Analysis Using a Fair Evaluation Framework, Rogaway [Rog11], pp.316-334
DOI : 10.1007/978-3-642-22792-9_18

[. Whitnall, E. Oswald, and L. Mather, An Exploration of the Kolmogorov-Smirnov Test as a Competitor to Mutual Information Analysis, Lecture Notes in Computer Science, vol.7079, pp.234-251, 2011.
DOI : 10.1007/978-3-642-27257-8_15

J. Waddle and D. Wagner, Towards Efficient Second-Order Power Analysis, CHES, LNCS, vol.3156, issue.150, pp.1-15, 2004.
DOI : 10.1007/978-3-540-28632-5_1

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.460.2991

[. Xiao and J. L. Massey, A spectral characterization of correlation-immune combining functions, IEEE Transactions on Information Theory, vol.34, issue.3, pp.569-571, 1988.
DOI : 10.1109/18.6037

]. S. Yan09 and . Yan, Primality testing and integer factorization in public-key cryptography , Advances in information security, 2009.