M. Akkar and C. Giraud, An Implementation of DES and AES, Secure against Some Attacks, Proceedings of CHES'01, pp.309-318, 2001.
DOI : 10.1007/3-540-44709-1_26

URL : https://link.springer.com/content/pdf/10.1007%2F3-540-44709-1_26.pdf

C. Archambeau, É. Peeters, F. Standaert, and J. Quisquater, Template Attacks in Principal Subspaces, CHES, pp.1-14
DOI : 10.1007/11894063_1

URL : http://www.cs.ucl.ac.uk/staff/c.archambeau/publ/ches_ca06.pdf

. Springer, , pp.47-56, 2006.

L. Batina, B. Gierlichs, and K. Lemke-rust, Differential Cluster Analysis, Cryptographic Hardware and Embedded Systems ? CHES 2009, pp.112-127, 2009.
DOI : 10.1007/978-3-642-04138-9_9

L. Batina, B. Gierlichs, E. Prouff, M. Rivain, F. Standaert et al., Mutual Information Analysis: a??Comprehensive Study, Journal of Cryptology, vol.4, issue.3, pp.269-291, 2011.
DOI : 10.1147/rd.41.0066

L. Batina, J. Hogenboom, and J. G. Van-woudenberg, Getting More from PCA: First Results of Using Principal Component Analysis for Extensive Power Analysis, Dunkelman (48), pp.383-397
DOI : 10.1007/978-3-642-19074-2_8

L. Batina and M. Robshaw, Cryptographic Hardware and Embedded Systems -CHES 2014 -16th International Workshop, p.186, 2014.

A. Bauer, É. Jaulmes, E. Prouff, J. Reinhard, and J. Wild, Horizontal collision correlation attack on elliptic curves -extended version -. Cryptography and Communications, pp.91-119, 2015.
DOI : 10.1007/s12095-014-0111-8

P. Belgarric, S. Bhasin, N. Bruneau, J. Danger, N. Debande et al., Annelie Heuser, Zakaria Najm, and Olivier Rioul. Time-Frequency Analysis for Second-Order Attacks, pp.108-122

O. Benoît and T. Peyrin, Side-Channel Analysis of Six SHA-3 Candidates
DOI : 10.1007/978-3-642-15031-9_10

C. In, Lecture Notes in Computer Science, vol.6225, pp.140-157, 2010.

A. Berzati, C. Canovas-dumas, and L. Goubin, Public Key Perturbation of Randomized RSA Implementations, CHES, pp.306-319, 2010.
DOI : 10.1007/978-3-642-15031-9_21

R. Bevan and E. Knudsen, Ways to Enhance Differential Power Analysis, ICISC, pp.327-342, 2002.
DOI : 10.1007/3-540-36552-4_23

S. Bhasin, J. Danger, S. Guilley, and Z. Najm, NICV: Normalized Inter-Class Variance for Detection of Side-Channel Leakage, International Symposium on Electromagnetic Compatibility (EMC '14 Session OS09: EM Information Leakage. Hitotsubashi Hall (National Center of Sciences), Chiyoda, p.60, 2014.

S. Bhasin, J. Danger, S. Guilley, and Z. Najm, Side-channel leakage and trace compression using normalized inter-class variance, Proceedings of the Third Workshop on Hardware and Architectural Support for Security and Privacy, HASP '14, pp.1-7, 2014.
DOI : 10.1145/2611765.2611772

E. Biham, R. J. Anderson, and L. R. Knudsen, Serpent: A New Block Cipher Proposal, pp.222-238
DOI : 10.1007/3-540-69710-1_15

URL : https://link.springer.com/content/pdf/10.1007%2F3-540-69710-1_15.pdf

E. Biham and A. Shamir, Differential fault analysis of secret key cryptosystems, CRYPTO, pp.513-525, 1997.
DOI : 10.1007/BFb0052259

URL : http://www.cs.technion.ac.il/users/wwwb/cgi-bin/tr-get.cgi/1997/CS/CS0910.revised.ps

J. Blömer, J. Guajardo, and V. Krummel, Provably Secure Masking of AES, Selected Areas in Cryptography, pp.69-83, 2004.
DOI : 10.1007/978-3-540-30564-4_5

D. Boneh, R. A. Demillo, and R. J. Lipton, On the Importance of Checking Cryptographic Protocols for Faults, Proceedings of Eurocrypt'97, pp.37-51, 1997.
DOI : 10.1007/3-540-69053-0_4

URL : https://link.springer.com/content/pdf/10.1007%2F3-540-69053-0_4.pdf

É. Brier, C. Clavier, and F. Olivier, Correlation Power Analysis with a Leakage Model, Cryptographic Hardware and Embedded Systems -CHES 2004: 6th International Workshop Proceedings, pp.16-29, 2004.
DOI : 10.1007/978-3-540-28632-5_2

URL : https://link.springer.com/content/pdf/10.1007%2F978-3-540-28632-5_2.pdf

É. Brier, C. Clavier, and F. Olivier, Correlation Power Analysis with a Leakage Model, CHES, pp.16-29, 2004.
DOI : 10.1007/978-3-540-28632-5_2

URL : https://link.springer.com/content/pdf/10.1007%2F978-3-540-28632-5_2.pdf

N. Bruneau, J. Danger, and S. Guilley, Annelie Heuser, and Yannick Teglia Boosting Higher-Order Correlation Attacks by Dimensionality Reduction, Security, Privacy, and Applied Cryptography Engineering -4th International Conference Proceedings, pp.183-200, 2014.
DOI : 10.1007/978-3-319-12060-7_13

URL : http://eprint.iacr.org/2014/935.pdf

N. Bruneau, S. Guilley, A. Heuser, D. Marion, and O. Rioul, Less is More ? Dimensionality Reduction from a Theoretical Perspective, Handschuh and Güneysu, p.122

N. Bruneau, S. Guilley, A. Heuser, D. Marion, and O. Rioul, Less is more -dimensionality reduction from a theoretical perspective, pp.22-41

N. Bruneau, S. Guilley, A. Heuser, O. Rioul, and R. O. , Masks Will Fall Off ? Higher-Order Optimal Distinguishers, Palash Sarkar and Tetsu Iwata Advances in Cryptology ? ASIACRYPT 2014 -20th International Conference on the Theory and Application of Cryptology and Information Security Proceedings, Part II, pp.344-365, 2014.
DOI : 10.1007/978-3-662-45608-8_19

N. Bruneau, S. Guilley, A. Heuser, O. Rioul, and I. , Masks Will Fall Off, ASIACRYPT, pp.344-365, 2014.
DOI : 10.1007/978-3-662-45608-8_19

N. Bruneau, S. Guilley, A. Heuser, O. Rioul, F. Standaert et al., Taylor Expansion of Maximum Likelihood Attacks for Masked and Shuffled Implementations, Advances in Cryptology -ASIACRYPT 2016 -22nd International Conference on the Theory and Application of Cryptology and Information Security Proceedings, Part I, pp.573-601, 2016.
DOI : 10.1007/978-3-540-28632-5_1

N. Bruneau and S. Guilley, Zakaria Najm, and Yannick Teglia. Multi-variate highorder attacks of shuffled tables recomputation, Güneysu and Handschuh (65), pp.475-494

N. Bruneau, S. Guilley, Z. Najm, and Y. Teglia, Multi-variate High-Order Attacks of Shuffled Tables Recomputation, pp.127-168
DOI : 10.1007/978-3-662-48324-4_24

C. Burwick, D. Coppersmith, R. Edward-d-'avignon, S. Gennaro, C. Halevi et al., The mars encryption algorithm, 1999.

S. Chari, C. S. Jutla, J. R. Rao, and P. Rohatgi, Towards Sound Approaches to Counteract Power-Analysis Attacks, CRYPTO
DOI : 10.1007/3-540-48405-1_26

C. S. Springer-suresh-chari, J. R. Jutla, P. Rao, and . Rohatgi, ISBN: 3-540-66347-9 Towards Sound Approaches to Counteract Power-Analysis Attacks, Wiener (182), pp.91-398, 1999.

S. Chari, J. R. Rao, and P. Rohatgi, Template Attacks, CHES USA. 13, pp.13-28, 2002.
DOI : 10.1007/3-540-36400-5_3

O. Choudary and M. G. Kuhn, Efficient template attacks, pp.253-270
DOI : 10.1007/978-3-319-14123-7_17

URL : http://www.cl.cam.ac.uk/~mgk25/cardis2013-templates.pdf

M. Ciet and M. Joye, (Virtually) Free Randomization Techniques for Elliptic Curve Cryptography, Information and Communications Security, 1922.
DOI : 10.1007/978-3-540-39927-8_32

C. Clavier and M. Joye, Universal Exponentiation Algorithm A First Step towards Provable SPA-Resistance, Proceedings of CHES, pp.300-308, 2001.
DOI : 10.1007/3-540-44709-1_25

URL : http://www.gemplus.com/smart/r_d/publications/pdf/CJ01univ.pdf

C. Clavier, J. Coron, and N. Dabbous, Differential Power Analysis in the Presence of Hardware Countermeasures, CHES, pp.252-263, 1965.
DOI : 10.1007/3-540-44499-8_20

URL : https://link.springer.com/content/pdf/10.1007%2F3-540-44499-8_20.pdf

C. Clavier, J. Danger, G. Duc, M. A. Elaabid, B. Gérard et al., Practical improvements of side-channel attacks on AES: feedback from the 2nd DPA contest, Journal of Cryptographic Engineering, vol.8, issue.1, pp.1-16, 2014.
DOI : 10.1007/978-3-642-04159-4_11

C. Clavier, B. Feix, G. Gagnerot, C. Giraud, M. Roussellet et al., ROSETTA for Single Trace Analysis, Progress in Cryptology - INDOCRYPT 2012, 13th International Conference on Cryptology in India Proceedings, pp.140-155, 2012.
DOI : 10.1007/978-3-642-34931-7_9

URL : https://hal.archives-ouvertes.fr/hal-00776817

J. Coron, Resistance Against Differential Power Analysis For Elliptic Curve Cryptosystems, CHES, volume 1717 of LNCS, pp.292-302, 1999.
DOI : 10.1007/3-540-48059-5_25

URL : http://www.gemplus.com/smart/r_d/publications/ps/Cor99dpa.ps

J. Coron, Higher Order Masking of Look-Up Tables, Lecture Notes in Computer Science, vol.8441, issue.102, pp.441-458, 2014.
DOI : 10.1007/978-3-642-55220-5_25

URL : https://eprint.iacr.org/2013/700.pdf

E. Jean-sébastien-coron, M. Prouff, and . Rivain, Side Channel Cryptanalysis of a Higher Order Masking Scheme, Paillier and Verbauwhede, pp.28-44

M. Thomas, J. A. Cover, and . Thomas, Elements of Information Theory, pp.978-0471241959, 2006.

J. Danger, N. Debande, S. Guilley, and Y. Souissi, High-order timing attacks, Proceedings of the First Workshop on Cryptography and Security in Computing Systems, CS2 '14, pp.7-12, 2014.
DOI : 10.1145/2556315.2556316

U. Datta and A. S. Muktibodh, Algebra And Trigonometry, p.116, 2006.

N. Debande, Y. Souissi, M. A. Elaabid, S. Guilley, and J. Danger, Wavelet transform based pre-processing for side channel analysis, 2012 45th Annual IEEE/ACM International Symposium on Microarchitecture Workshops, pp.32-38, 2012.
DOI : 10.1109/MICROW.2012.15

W. Diffie and M. E. Hellman, New directions in cryptography, IEEE Transactions on Information Theory, vol.22, issue.6, pp.644-654, 1976.
DOI : 10.1109/TIT.1976.1055638

URL : http://www.cs.rutgers.edu/~tdnguyen/classes/cs671/presentations/Arvind-NEWDIRS.pdf

A. A. Ding, L. Zhang, Y. Fei, and P. Luo, A Statistical Model for Higher Order DPA on Masked Devices, Batina and Robshaw, pp.147-169
DOI : 10.1007/978-3-662-44709-3_9

URL : https://eprint.iacr.org/2014/433.pdf

A. Duc, S. Faust, and F. Standaert, Making Masking Security Proofs Concrete (Or How to Evaluate the Security of Any Leaking Device), Extended Version, Advances in Cryptology -EUROCRYPT 2015 -34th Annual International Conference on the Theory and Applications of Cryptographic Techniques Proceedings, Part I, pp.401-429, 2015.
DOI : 10.1007/978-3-642-22792-9_18

, Topics in Cryptology -CT-RSA 2012 -The Cryptographers' Track at the RSA Conference, 2012.

, Proceedings Lecture Notes in Computer Science, vol.7178, issue.175, p.192, 2012.

F. Durvaux, F. Standaert, N. Veyrat-charvillon, J. Mairy, and Y. Deville, Efficient Selection of Time Samples for Higher-Order DPA with Projection Pursuits, Cryptology ePrint Archive, 2014.
DOI : 10.1007/978-3-319-21476-4_3

, LNCS), vol.412, p.39, 2014.

T. Elgamal, A public key cryptosystem and a signature scheme based on discrete logarithms, pp.10-18

G. Fan, Y. Zhou, H. Zhang, and D. Feng, How to Choose Interesting Points for Template Attacks? IACR Cryptology ePrint Archive, pp.332-349, 2014.
DOI : 10.1007/978-3-319-27998-5_11

URL : http://eprint.iacr.org/2014/332.pdf

Y. Fei, A. A. Ding, J. Lao, and L. Zhang, A statistics-based success rate model for DPA and CPA, Journal of Cryptographic Engineering, vol.5, issue.2, pp.227-243, 2015.
DOI : 10.1109/ISCAS.2005.1465395

Y. Fei, Q. Luo, and A. A. Ding, A Statistical Model for DPA with Novel Algorithmic Confusion Analysis, Prouff and Schaumont, pp.233-250
DOI : 10.1007/978-3-642-33027-8_14

URL : https://link.springer.com/content/pdf/10.1007%2F978-3-642-33027-8_14.pdf

D. Pierre-alain-fouque, F. Réal, M. Valette, and . Drissi, The carry leakage on the randomized exponent countermeasure, Cryptographic Hardware and Embedded Systems -CHES 2008, 10th International Workshop. Proceedings, pp.198-213, 2008.

P. Fouque and F. Valette, The Doubling Attack ??? Why Upwards Is Better than Downwards, pp.269-280, 2003.
DOI : 10.1007/978-3-540-45238-6_22

URL : https://hal.archives-ouvertes.fr/inria-00563965

A. Francillon and P. Rohatgi, Smart Card Research and Advanced Applications -12th International Conference, p.179, 2013.

G. Fumaroli, A. Martinelli, E. Prouff, and M. Rivain, Affine masking against higher-order side channel analysis. Cryptology ePrint Archive, p.20, 2010.

K. Gandolfi, C. Mourtel, and F. Olivier, Electromagnetic Analysis: Concrete Results, CHES, pp.251-261, 2001.
DOI : 10.1007/3-540-44709-1_21

B. Gierlichs, L. Batina, P. Tuyls, and B. Preneel, Mutual Information Analysis
DOI : 10.1007/978-3-540-85053-3_27

, CHES, 10th International Workshop, pp.426-442, 2008.

B. Gierlichs, K. Lemke-rust, and C. Paar, Templates vs. Stochastic Methods, CHES, pp.15-29, 2006.
DOI : 10.1007/11894063_2

J. Dj, C. Goli?, and . Tymen, Multiplicative Masking and Power Analysis of AES, CHES, pp.198-212

. Springer, , p.20, 2002.

S. Guilley, S. Chaudhuri, L. Sauvage, P. Hoogvorst, R. Pacalet et al., Security Evaluation of WDDL and SecLib Countermeasures against Power Attacks, IEEE Transactions on Computers, vol.57, issue.11, pp.1482-1497, 2008.
DOI : 10.1109/TC.2008.109

S. Guilley, A. Heuser, and O. Rioul, A Key to Success, Progress in Cryptology -INDOCRYPT 2015 -16th International Conference on Cryptology in India Proceedings, pp.270-290, 2015.
DOI : 10.1007/978-3-319-26617-6_15

S. Guilley, A. Heuser, and O. Rioul, A Key to Success ? Success Exponents for Side-Channel Distinguishers (extended version of (63)). Cryptology ePrint Archive, p.159, 2016.

T. Güneysu and H. Handschuh, Cryptographic Hardware and Embedded Systems -CHES 2015 -17th International Workshop Proceedings, p.188, 2015.

S. Hajra and D. Mukhopadhyay, Multivariate Leakage Model for Improving Non-profiling DPA on Noisy Power Traces, Information Security and Cryptology -9th International Conference, pp.325-342, 2013.
DOI : 10.1007/978-3-319-12087-4_21

S. Hajra and D. Mukhopadhyay, Pushing the limit of non-profiling dpa using multivariate leakage model, IACR Cryptology ePrint Archive, pp.849-61, 2013.

S. Hajra and D. Mukhopadhyay, SNR to Success Rate: Reaching the Limit of Non-Profiling DPA. Cryptology ePrint Archive, 2013.

S. Hajra and D. Mukhopadhyay, On the optimal pre-processing for nonprofiling differential power analysis, Prouff (129), pp.161-178

S. Hajra and D. Mukhopadhyay, On the Optimal Pre-processing for Nonprofiling Differential Power Analysis, In COSADE, Lecture Notes in Computer Science
DOI : 10.1007/978-3-319-10175-0_12

. Springer, , p.72, 2014.

S. Hajra and D. Mukhopadhyay, Reaching the Limit of Nonprofiling DPA, IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, vol.34, issue.6
DOI : 10.1109/TCAD.2014.2387830

, IEEE Trans. on CAD of Integrated Circuits and Systems, vol.34, issue.6, pp.915-927, 2015.

H. Handschuh and T. Güneysu, Cryptographic Hardware and Embedded Systems -CHES 2015 -17th International Workshop Proceedings, p.178, 2015.

C. Herbst, E. Oswald, and S. Mangard, An AES Smart Card Implementation Resistant to Power Analysis Attacks, ACNS, pp.239-252, 2006.
DOI : 10.1007/11767480_16

A. Heuser, O. Rioul, and S. Guilley, Good Is Not Good Enough -Deriving Optimal Distinguishers from Communication Theory 13, 40 BIBLIOGRAPHY [75] Annelie Heuser and Michael Zohner. Intelligent Machine Homicide -Breaking Cryptographic Devices Using Support Vector Machines, Batina and Robshaw, pp.55-74, 2012.

J. Heyszl, A. Ibing, S. Mangard, G. Fabrizio-de-santis, and . Sigl, Clustering Algorithms for Non-Profiled Single-Execution Attacks on Exponentiations, CARDIS, Lecture Notes in Computer Science, p.29, 2013.

G. Hospodar, B. Gierlichs, E. D. Mulder, I. Verbauwhede, and J. Vandewalle, Machine learning in side-channel analysis: a first study, Journal of Cryptographic Engineering, vol.51, issue.4, pp.293-302
DOI : 10.1142/9789812776655

Y. Ishai, A. Sahai, and D. Wagner, Private Circuits: Securing Hardware against Probing Attacks, CRYPTO, pp.463-481, 2003.
DOI : 10.1007/978-3-540-45146-4_27

I. T. Jolliffe, Principal Component Analysis, p.59, 2002.

M. Joye and C. Tymen, Protections against Differential Analysis for Elliptic Curve Cryptography ??? An Algebraic Approach ???, CHES, pp.377-390, 2001.
DOI : 10.1007/3-540-44709-1_31

P. Karsmakers, B. Gierlichs, K. Pelckmans, K. De-cock, J. Suykens et al., Side channel attacks on cryptographic devices as a classification problem, COSIC technical report, p.39, 2009.

N. Koblitz, Elliptic curve cryptosystems, Mathematics of Computation, vol.48, issue.177, pp.203-209, 1987.
DOI : 10.1090/S0025-5718-1987-0866109-5

P. Kocher, J. Jaffe, and B. Jun, Differential Power Analysis, Advances in Cryptology -CRYPTO'99, pp.388-397, 1999.
DOI : 10.1007/3-540-48405-1_25

C. Paul and . Kocher, Timing attacks on implementations of diffie-hellman, rsa, dss, and other systems Advances in Cryptology -CRYPTO '96, 16th Annual International Cryptology Conference Proceedings, volume 1109 of Lecture Notes in Computer Science, pp.104-113, 1996.

C. Paul and . Kocher, Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems, Proceedings of CRYPTO'96, pp.104-113

C. Paul, J. Kocher, B. Jaffe, and . Jun, Differential power analysis, Wiener (182), pp.388-397

C. Paul, J. Kocher, and B. Jaffe, Differential Power Analysis, Proceedings of CRYPTO'99, pp.388-397, 1999.

O. Kömmerling and M. G. Kuhn, Design Principles for Tamper-Resistant Smartcard Processors, WOST '99 (USENIX Workshop on Smartcard Technology), pp.9-20, 1999.

B. Köpf and D. Basin, An information-theoretic model for adaptive side-channel attacks, Proceedings of the 14th ACM conference on Computer and communications security , CCS '07, pp.286-296, 2007.
DOI : 10.1145/1315245.1315282

X. Lai and J. L. Massey, A Proposal for a New Block Encryption Standard, Proceedings of the Workshop on the Theory and Application of Cryptographic Techniques on Advances in Cryptology, EUROCRYPT '90, pp.389-404, 1991.
DOI : 10.1007/3-540-46877-3_35

URL : http://dsns.csie.nctu.edu.tw/research/crypto/HTML/PDF/E90/389.PDF

K. Lemke-rust and C. Paar, Analyzing Side Channel Leakage of Masked Implementations with Stochastic Methods, 12th European Symposium On Research In Computer Security Proceedings, pp.454-468, 2007.
DOI : 10.1007/978-3-540-74835-9_30

K. Lemke-rust and C. Paar, Gaussian Mixture Models for Higher-Order Side Channel Analysis, pp.14-27
DOI : 10.1007/978-3-540-74735-2_2

URL : https://link.springer.com/content/pdf/10.1007%2F978-3-540-74735-2_2.pdf

L. Lerman, R. Poussier, G. Bontempi, O. Markowitch, and F. Standaert, Template Attacks vs. Machine Learning Revisited (and the Curse of Dimensionality in Side-Channel Analysis), Constructive Side-Channel Analysis and Secure Design -6th International Workshop, pp.20-33, 2015.
DOI : 10.1007/978-3-319-21476-4_2

V. Lomné, E. Prouff, M. Rivain, T. Roche, and A. Thillard, How to Estimate the Success Rate of Higher-Order Side-Channel??Attacks, Batina and Robshaw, pp.35-54
DOI : 10.1007/978-3-662-44709-3_3

V. Lomné, E. Prouff, and T. Roche, Behind the Scene of Side Channel Attacks, Lecture Notes in Computer Science, vol.8269, issue.1, pp.506-525, 2013.
DOI : 10.1007/978-3-642-42033-7_26

L. Goubin and J. Patarin, DES and Differential Power Analysis The ???Duplication??? Method, 1999.
DOI : 10.1007/3-540-48059-5_15

URL : https://link.springer.com/content/pdf/10.1007%2F3-540-48059-5_15.pdf

H. Maghrebi, E. Prouff, S. Guilley, and J. Danger, A First-Order Leak-Free Masking Countermeasure, Cryptology ePrint Archive, vol.58, issue.6, 2012.
DOI : 10.1007/978-3-540-28632-5_1

S. Mangard, E. Oswald, and T. Popp, Power Analysis Attacks: Revealing the Secrets of Smart Cards, p.17, 2006.

S. Mangard, E. Oswald, and T. Popp, Power analysis attacks -revealing the secrets of smart cards, p.120, 2007.

P. Daniel, L. Martin, E. Mather, M. Oswald, and . Stam, Characterisation and Estimation of the Key Rank Distribution in the Context of Side Channel Evaluations, pp.548-572, 2016.

L. Mather, E. Oswald, C. Whitnall, and R. O. , Multi-target DPA Attacks: Pushing DPA Beyond the Limits of a Desktop Computer, Palash Sarkar and Tetsu Iwata Advances in Cryptology -ASIACRYPT 2014 -20th International Conference on the Theory and Application of Cryptology and Information Security Proceedings, Part I, pp.243-261, 2014.
DOI : 10.1007/978-3-662-45611-8_13

URL : https://eprint.iacr.org/2014/365.pdf

M. Medwed and E. Oswald, Template Attacks on ECDSA, Information Security Applications, 9th International Workshop, pp.14-27, 2008.
DOI : 10.1017/CBO9780511546570.007

A. J. Menezes, P. C. Van-oorschot, and S. A. Vanstone, Handbook of Applied Cryptography, 1996.
DOI : 10.1201/9781439821916

S. Thomas and . Messerges, Power Analysis Attacks and Countermeasures for Cryptographic Algorithms, pp.468-482, 2000.

S. Thomas and . Messerges, Securing the AES Finalists Against Power Analysis Attacks, Fast Software Encryption'00, pp.150-164, 2000.

S. Thomas and . Messerges, Using second-Order Power Analysis to Attack DPA resistant Software, CHES, pp.71-77, 1965.

M. Worcester and U. , , p.130

S. Thomas and . Messerges, Using Second-Order Power Analysis to Attack DPA Resistant Software, CHES, pp.238-251, 1965.

S. Thomas and . Messerges, Using Second-Order Power Analysis to Attack DPA Resistant Software, Cryptographic Hardware and Embedded Systems -CHES 2000, pp.238-251, 1965.

T. S. Messerges, E. A. Dabbish, and R. H. Sloan, Investigations of Power Analysis Attacks on Smartcards, USENIX ? Smartcard'99, pp.151-162, 1999.
DOI : 10.1007/3-540-48059-5_14

URL : https://link.springer.com/content/pdf/10.1007%2F3-540-48059-5_14.pdf

S. Victor and . Miller, Use of elliptic curves in cryptography, CRYPTO, pp.417-426, 1985.

A. Moradi, Statistical Tools Flavor Side-Channel Collision Attacks, Lecture Notes in Computer Science, vol.7237, pp.428-445, 2012.
DOI : 10.1007/978-3-642-29011-4_26

A. Moradi, S. Guilley, and A. Heuser, Detecting Hidden Leakages, ACNS 12th International Conference on Applied Cryptography and Network Security, p.64, 2014.
DOI : 10.1007/978-3-319-07536-5_20

URL : https://eprint.iacr.org/2013/842.pdf

, BIBLIOGRAPHY

A. Moradi and F. Standaert, Moments-correlating DPA. IACR Cryptology ePrint Archive, pp.409-139, 2014.

A. Moradi and A. Wild, Assessment of hiding the higher-order leakages in hardware -what are the achievements versus overheads?, pp.453-474

&. Telecom-paristech and . A. Secure-ic-s, , 1923.

S. Nikova, C. Rechberger, and V. Rijmen, Threshold Implementations Against Side-Channel Attacks and Glitches, ICICS, pp.529-545, 2006.
DOI : 10.1007/11935308_38

S. Nikova, V. Rijmen, and M. Schläffer, Secure Hardware Implementation of Nonlinear Functions in the Presence of Glitches, Journal of Cryptology, vol.22, issue.11, pp.292-321, 2011.
DOI : 10.1145/359168.359176

N. , Rijndael (now FIPS PUB 197), 2003.

N. Csd, Data Encryption Standard. FIPS PUB 46-3, 1999.

D. Oswald and C. Paar, Improving Side-Channel Analysis with Optimal Linear Transforms, Lecture Notes in Computer Science, vol.7771, issue.57, pp.219-233, 2012.
DOI : 10.1007/978-3-642-37288-9_15

E. Oswald and S. Mangard, Template Attacks on Masking???Resistance Is Futile, Lecture Notes in Computer Science, vol.4377, issue.120, pp.243-256, 2007.
DOI : 10.1007/11967668_16

E. Oswald, S. Mangard, C. Herbst, and S. Tillich, Practical Second-Order DPA Attacks for Masked Smart Card Implementations of Block Ciphers, Pointcheval (128), pp.192-207
DOI : 10.1007/11605805_13

P. Paillier and I. Verbauwhede, Cryptographic Hardware and Embedded Systems -CHES 2007, 9th International Workshop Proceedings, p.185, 2007.

J. Pan, J. I. Den-hartog, and J. Lu, You Cannot Hide behind the Mask: Power Analysis on a Provably Secure S-Box Implementation, Information Security Applications, 10th International Workshop, pp.178-192, 2009.
DOI : 10.1007/978-3-642-10838-9_14

É. Peeters, F. Standaert, N. Donckers, and J. Quisquater, Improved Higher-Order Side-Channel Attacks with FPGA Experiments, CHES, pp.309-323, 2005.
DOI : 10.1007/11545262_23

A. Pellegrini, V. Bertacco, and T. M. Austin, Fault-based attack of RSA authentication, 2010 Design, Automation & Test in Europe Conference & Exhibition (DATE 2010), pp.855-860, 2010.
DOI : 10.1109/DATE.2010.5456933

G. Perin, L. Imbert, L. Torres, and P. Maurine, Attacking Randomized Exponentiations Using Unsupervised Learning, Prouff (129), pp.144-160
DOI : 10.1007/978-3-319-10175-0_11

URL : https://hal.archives-ouvertes.fr/lirmm-01096039

, Topics in Cryptology -CT-RSA The Cryptographers' Track at the RSA Conference, Proceedings, p.191, 2006.

, Constructive Side-Channel Analysis and Secure Design -5th International Workshop Revised Selected Papers, Lecture Notes in Computer Science, vol.8622, issue.183, p.189, 2014.

E. Prouff and M. Rivain, A Generic Method for Secure SBox Implementation, Lecture Notes in Computer Science, vol.49, issue.9, pp.227-244, 2007.
DOI : 10.1109/12.869328

E. Prouff and M. Rivain, Theoretical and Practical Aspects of Mutual Information Based Side Channel Analysis, LNCS, vol.5536, pp.499-518, 2009.

E. Prouff and M. Rivain, Masking against Side-Channel Attacks: A Formal Security Proof, EUROCRYPT, pp.142-159, 2013.
DOI : 10.1007/978-3-642-38348-9_9

URL : https://link.springer.com/content/pdf/10.1007%2F978-3-642-38348-9_9.pdf

E. Prouff, M. Rivain, and R. Bevan, Statistical Analysis of Second Order Differential Power Analysis, IEEE Transactions on Computers, vol.58, issue.6, pp.799-811, 2009.
DOI : 10.1109/TC.2009.15

, Cryptographic Hardware and Embedded Systems -CHES 2012 -14th International Workshop Proceedings, 0190.

J. Quisquater and D. Samyde, ElectroMagnetic Analysis (EMA): Measures and Counter-measures for Smart Cards, LNCS, vol.2140, pp.200-210, 2001.
DOI : 10.1007/3-540-45418-7_17

. Springer-verlag, , 2001.

J. Quisquater and D. Samyde, Eddy current for Magnetic Analysis with Active Sensor, 2002.

F. Mathieu-renauld, N. Standaert, D. Veyrat-charvillon, D. Kamel, and . Flandre, A formal study of power variability issues and side-channel attacks for nanoscale devices, Advances in Cryptology -EURO- CRYPT 2011 -30th Annual International Conference on the Theory and Applications of Cryptographic Techniques Proceedings, volume 6632 of Lecture Notes in Computer Science, pp.109-128, 2011.

O. Reparaz, B. Gierlichs, and I. Verbauwhede, Selecting Time Samples for Multivariate DPA Attacks, Prouff and Schaumont, pp.155-174
DOI : 10.1007/978-3-642-33027-8_10

URL : https://link.springer.com/content/pdf/10.1007%2F978-3-642-33027-8_10.pdf

, Information Security and Cryptology - ICISC 2010 -13th International Conference, p.192, 2010.

M. Rivain, On the Exact Success Rate of Side Channel Analysis in the Gaussian Model, Selected Areas in Cryptography, pp.165-183, 2008.
DOI : 10.1109/JPROC.2005.862437

M. Rivain and E. Prouff, Provably Secure Higher-Order Masking of AES
DOI : 10.1007/978-3-642-15031-9_28

URL : https://link.springer.com/content/pdf/10.1007%2F978-3-642-15031-9_28.pdf

, LNCS, vol.6225, issue.21, pp.413-427, 2010.

M. Rivain, E. Prouff, and J. Doget, Higher-Order Masking and Shuffling for Software Implementations of Block Ciphers, CHES, pp.171-188, 2009.
DOI : 10.1007/978-3-642-04138-9_13

URL : https://link.springer.com/content/pdf/10.1007%2F978-3-642-04138-9_13.pdf

R. L. Rivest, M. J. Robshaw, and Y. Lisa-yin, , 2000.

R. L. Rivest, A. Shamir, and L. M. Adleman, A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM, vol.21, issue.2, pp.120-126, 1978.
DOI : 10.1145/359340.359342

URL : http://people.csail.mit.edu/rivest/pubs/RSA78.pdf

T. Roche and V. Lomné, Collision-Correlation Attack against Some 1st-Order Boolean Masking Schemes in the Context of Secure Devices, Lecture Notes in Computer Science, vol.7864, pp.114-136, 2013.
DOI : 10.1007/978-3-642-40026-1_8

S. , Project of the AIST ? RCIS (Research Center for Information Security), http://www.rcis.aist. go.jp/special/SASEBO/SASEBO-GII-en.html [Accessed on, p.50, 2015.

W. Schindler, K. Lemke, and C. Paar, A Stochastic Model for Differential Side Channel Cryptanalysis, LNCS LNCS, vol.3659, pp.30-46
DOI : 10.1007/11545262_3

. Springer, , p.58, 2005.

J. Schmidt and M. Hutter, Optical and EM Fault-Attacks on CRT-based RSA: Concrete Results, 15th Austrian Workhop on Microelectronics, pp.61-67, 2007.

B. Schneier, J. Kelsey, and D. Whiting,

, The Twofish Encryption Algorithm: A 128-bit Block Cipher, 1999.

K. Schramm and C. Paar, Higher Order Masking of the AES, Pointcheval (128), pp.208-225
DOI : 10.1007/11605805_14

C. E. Shannon, Communication Theory of Secrecy Systems*, Bell System Technical Journal, vol.28, issue.4, pp.656-715, 1949.
DOI : 10.1002/j.1538-7305.1949.tb00928.x

P. Sergei, R. J. Skorobogatov, and . Anderson, Optical Fault Induction Attacks, LNCS, vol.2523, pp.2-12

A. Sorkin and . Lucifer, , pp.22-42, 1978.

Y. Souissi, S. Bhasin, S. Guilley, M. Nassar, and J. Danger, Towards Different Flavors of Combined Side Channel Attacks, Dunkelman (48), pp.245-259
DOI : 10.1007/978-3-642-00730-9_16

URL : https://hal.archives-ouvertes.fr/hal-02288312

Y. Souissi, N. Debande, S. Mekki, S. Guilley, A. Maalaoui et al., On the Optimality of Correlation Power Attack on Embedded Cryptographic Systems, Lecture Notes in Computer Science, vol.7322, pp.169-178
DOI : 10.1007/978-3-642-30955-7_15

URL : https://hal.archives-ouvertes.fr/hal-01534305

Y. Souissi, M. Nassar, and S. Guilley, Jean-Luc Danger, and Florent Flament. First Principal Components Analysis: A New Side Channel Distinguisher, Rhee and Nyang (139), pp.407-419

Y. Souissi, M. Nassar, and S. Guilley, Jean-Luc Danger, and Florent Flament. First Principal Components Analysis: A New Side Channel Distinguisher, Rhee and Nyang (139), pp.407-419

F. Standaert and C. Archambeau, Using Subspace-Based Template Attacks to Compare and Combine Power and Electromagnetic Information Leakages
DOI : 10.1007/978-3-540-85053-3_26

C. In, Lecture Notes in Computer Science, vol.5154, issue.49, pp.411-425, 2008.

F. Standaert, B. Gierlichs, and I. Verbauwhede, Partition vs. Comparison Side-Channel Distinguishers: An Empirical Evaluation of Statistical Tests for Univariate Side-Channel Attacks against Two Unprotected CMOS Devices, ICISC, pp.253-267, 2008.
DOI : 10.1007/11802839_42

F. Standaert, T. Malkin, and M. Yung, A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks, EUROCRYPT, pp.443-461, 2009.
DOI : 10.1007/978-3-642-00730-9_16

F. Standaert, T. G. Malkin, and M. Yung, A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks, Cryptology ePrint Archive Report, vol.28, issue.2, p.30, 2006.
DOI : 10.1007/978-3-642-00730-9_16

F. Standaert, N. Veyrat-charvillon, E. Oswald, B. Gierlichs, M. Medwed et al., The World Is Not Enough: Another Look on Second-Order DPA, ASIACRYPT, pp.112-129, 2010.
DOI : 10.1007/978-3-642-17373-8_7

URL : https://link.springer.com/content/pdf/10.1007%2F978-3-642-17373-8_7.pdf

F. Standaert, G. Piret, G. Rouvroy, J. Quisquater, and J. Legat, ICEBERG : An Involutional Cipher Efficient for Block Encryption in Reconfigurable Hardware, Fast Software Encryption, 11th International Workshop, pp.279-299, 2004.
DOI : 10.1007/978-3-540-25937-4_18

URL : http://dial.uclouvain.be/downloader/downloader.php?pid=boreal:61257&datastream=PDF_01&disclaimer=71d749af81962a67371bafbe09e0c8bd2d1388e1cd29f0ab5e659e200b2616c9

F. Standaert, N. Veyrat-charvillon, E. Oswald, B. Gierlichs, M. Medwed et al., The World Is Not Enough: Another Look on Second-Order DPA, Advances in Cryptology -ASIACRYPT 2010 -16th International Conference on the Theory and Application of Cryptology and Information Security Proceedings, pp.112-129, 2010.
DOI : 10.1007/978-3-642-17373-8_7

URL : https://link.springer.com/content/pdf/10.1007%2F978-3-642-17373-8_7.pdf

D. Strobel, D. Oswald, B. Richter, F. Schellenberg, and C. Paar, Microcontrollers as (In)Security Devices for Pervasive Computing Applications, Proceedings of the IEEE, pp.1157-1173, 2014.
DOI : 10.1109/JPROC.2014.2325397

URL : http://doi.org/10.1109/jproc.2014.2325397

A. Stuart and K. Ord, Kendall's Advanced Theory of Statistics: Distribution Theory, 1994.

T. Sugawara, N. Homma, T. Aoki, and A. Satoh, Profiling attack using multivariate regression analysis, IEICE Electronics Express, vol.7, issue.15, pp.1139-1144, 2010.
DOI : 10.1587/elex.7.1139

URL : https://www.jstage.jst.go.jp/article/elex/7/15/7_15_1139/_pdf

T. Paristech, . Dpa, and . Contest, , p.50, 2015.

T. Paristech, S. Research-group, . Dpa, and . Contest, , pp.2013-2014

A. Thillard, E. Prouff, and T. Roche, Success through Confidence: Evaluating the Effectiveness of a Side-Channel Attack
DOI : 10.1007/978-3-642-40349-1_2

, CHES, pp.21-36, 2013.

E. Trichina, Combinational Logic Design for AES SubBytes Transformation on Masked Data, 1921.

E. Trichina and A. Bellezza, Implementation of Elliptic Curve Cryptography with Built-In Counter Measures against Side Channel Attacks, Cryptographic Hardware and Embedded Systems -CHES 2002, pp.297-312, 2003.
DOI : 10.1007/3-540-36400-5_9

M. Tunstall, C. Whitnall, and E. Oswald, Masking Tables???An Underestimated Security Risk, IACR Cryptology ePrint Archive, pp.735-761, 2013.
DOI : 10.1007/978-3-662-43933-3_22

URL : https://eprint.iacr.org/2013/735.pdf

M. Tunstall, C. Whitnall, and E. Oswald, Masking Tables???An Underestimated Security Risk, Lecture Notes in Computer Science, vol.8424, issue.128, pp.425-444, 2013.
DOI : 10.1007/978-3-662-43933-3_22

URL : https://eprint.iacr.org/2013/735.pdf

N. Veyrat-charvillon, B. Gérard, M. Renauld, and F. Standaert, An Optimal Key Enumeration Algorithm and Its Application to Side-Channel Attacks
DOI : 10.1007/978-3-642-35999-6_25

A. Cryptology, , pp.610-640, 2011.

N. Veyrat-charvillon, M. Medwed, S. Kerckhof, and F. Standaert, Shuffling against Side-Channel Attacks: A Comprehensive Study with Cautionary Note, ASIACRYPT, pp.740-757, 2012.
DOI : 10.1007/978-3-642-34961-4_44

J. Waddle and D. Wagner, Towards Efficient Second-Order Power Analysis, CHES, pp.1-15, 2004.
DOI : 10.1007/978-3-540-28632-5_1

J. Waddle and D. Wagner, Fault Attacks on Dual-Rail Encoded Systems, 21st Annual Computer Security Applications Conference (ACSAC'05), pp.483-494, 2005.
DOI : 10.1109/CSAC.2005.25

URL : http://nma.berkeley.edu/ark:/28722/bk0005s589z

C. D. Walter, Sliding Windows Succumbs to Big Mac Attack, CHES, pp.286-299, 2001.
DOI : 10.1007/3-540-44709-1_24

W. Eric, . Weisstein, and . Cumulant, From MathWorld?A Wolfram Web Resource

C. Whitnall and E. Oswald, A fair evaluation framework for comparing side-channel distinguishers, Journal of Cryptographic Engineering, vol.7, issue.2, pp.145-160, 2011.
DOI : 10.1162/neco.1995.7.2.399

URL : https://eprint.iacr.org/2011/403.pdf

J. Michael and . Wiener, Advances in Cryptology -CRYPTO '99, 19th Annual International Cryptology Conference Proceedings, p.185, 1999.

S. Yen and M. Joye, Checking before output may not be enough against fault-based cryptanalysis, IEEE Trans. Comput, vol.49, issue.9 7, pp.967-970, 2000.