C. Kocher, R. B. Lee, G. Mcgraw, ]. S. Ravi, A. Raghunathan et al., Security as a New Dimension in Embedded System Design Tamper Resistance Mechanisms for Secure Embedded SystemsSummary of Mobile Threats for Year, Proceedings of the Design Automation Conference (DAC) IEEE Intl. Conf. on VLSI Design, pp.753-760, 2004.

T. Alves, D. Felton, M. Ai-memo, S. W. Smith, S. H. Weingart et al., Trustzone: Integrated hardware and software securityTCG Specification Architecture Overview Revision 1.2 available at: https://www.trustedcomputinggroup.org/groups/TCG_1_0_Architecture_Overv iew.pdf. [6] A. HuangKeeping secrets in hardware the microsoft xbox case study Building a High-Performance, Programmable Secure Coprocessor Microprocessor for Executing Enciphered programs, Computer Networks (Special Issue on Computer Network Security) Crypto Microprocessor for Executing Enciphered Programs " , U.S. Patent No. 4 278 837, pp.831-860, 1979.

R. M. Best, Crypto Microprocessor that Executes Enciphered Programs, U.S. Patent No, vol.4, pp.465-901, 1984.

D. Lie, C. Thekkath, M. Mitchell, P. Lincoln, D. Boneh et al., Architectural support for copy and tamper resistant software, Proceedings of the 9th Int'l Conference on Architectural Support for Programming Languages and Operating Systems (ASPLOS-IX), pp.168-177, 2000.
DOI : 10.1145/356989.357005

G. E. Suh, D. Clarke, B. Gassend, M. Van-dijk, and S. Devadas, AEGIS: Architecture for Tamper-Evident and Tamper-Resistant Processing, Proceedings of the 17th Int'l Conference on Supercomputing, 2003.

G. E. Suh, D. Clarke, B. Gassend, M. Van-dijk, and S. Devadas, Efficient memory integrity verification and encryption for secure processors, 22nd Digital Avionics Systems Conference. Proceedings (Cat. No.03CH37449), pp.339-350, 2003.
DOI : 10.1109/MICRO.2003.1253207

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.131.3792

R. B. Lee, C. S. Peter, J. P. Kwan, J. Mcgregor, Z. Dwoskin et al., Architecture for Protecting Critical Secrets in Microprocessors, Proceedings of the 32nd International Symposium on Computer Architecture (ISCA 2005), pp.2-13, 2005.

J. Daemen and V. Rijmen, AES Proposal: Rijndael, 1999.
DOI : 10.1007/0-387-23483-7_358

A. J. Menezes, P. C. Van-oorschot, and S. A. Vanstone, Handbook of Applied Cryptography, 1996.
DOI : 10.1201/9781439821916

A. Kerckhoffs, La cryptographie militaire, Journal des sciences militaires, vol.IX, pp.5-38, 1883.

G. S. Vernam, Cipher printing telegraph systems for secret wire and radio telegraphic communications, Journal of the American Institute of Electrical Engineers, vol.45, pp.109-115310719, 1926.

C. Shannon, Communication Theory of Secrecy Systems*, Bell System Technical Journal, vol.28, issue.4, 1949.
DOI : 10.1002/j.1538-7305.1949.tb00928.x

A. Hodjat, D. Hwang, B. Lai, K. Tiri, and I. Verbauwhede, 84 gbits/s AES crypto coprocessor with modes of operation in a 0.18-µm CMOS technology, ACM Great Lakes Symposium on, issue.3, pp.60-63, 2005.

A. W. Dent and C. J. Mitchell, User's Guide to Cryptography and Standards, Artech House, 2005.

W. Diffie and M. E. Hellman, New directions in cryptography, IEEE Transactions on Information Theory, vol.22, issue.6, pp.644-654, 1976.
DOI : 10.1109/TIT.1976.1055638

R. Rivest, A. Shamir, and L. Adleman, A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM, vol.21, issue.2, pp.120-126, 1978.
DOI : 10.1145/359340.359342

C. Mclvor, M. Mcloone, and J. V. Mccanny, Fast Montgomery modular multiplication and RSA cryptographic processor architectures, The Thrity-Seventh Asilomar Conference on Signals, Systems & Computers, 2003, pp.379-384, 2003.
DOI : 10.1109/ACSSC.2003.1291939

Y. Zhang, J. Yang, Y. Lin, and L. Gao, Architectural support for protecting user privacy on trusted processors, The Workshop on Architectural Support for Security and Anti-Virus, In conjunction with the 11th ASPLOS, 2004.
DOI : 10.1145/1055626.1055642

D. Abraham, G. Dolan, J. Double, and . Stevens, Transaction Security System, IBM Systems Journal, pp.2-206, 1991.
DOI : 10.1147/sj.302.0206

M. G. Kuhn, Cipher instruction search attack on the bus-encryption security microcontroller DS5002FP, IEEE Transactions on Computers, vol.47, issue.10, pp.1153-1157, 1998.
DOI : 10.1109/12.729797

A. David, J. L. Patterson, and . Hennessy, Computer Organization and Design: The Hardware/Software Interface, 1997.

L. John, D. A. Hennessy, and . Patterson, Computer Architecture: A Quantitative Approach, 2002.

T. Gilmont, J. Legat, and J. Quisquater, An Architecture of Security Management Unit for Safe Hosting of Multiple Agents, pp.79-82, 1998.

T. Gilmont, J. Legat, and J. Quisquater, Hardware security for software privacy support, Electronics Letters, vol.35, issue.24, pp.2096-2098, 1999.
DOI : 10.1049/el:19991424

T. Gilmont, J. Legat, and J. Quisquater, Enhancing the Security in the Management Unit, Proceedings of the 25th EuroMicro Conference, pp.449-456, 1999.

E. Gookwon and . Suh, AEGIS: A Single-Chip Secure Processor, 2005.

G. , E. Suh, C. W. Donnell, I. Sachdev, and S. Devadas, Design and Implementation of the AEGIS Single-Chip Secure Processor Using Physical Random Functions, Proceedings of the 32nd Annual International Symposium on Computer Architecture

D. Lie, C. Thekkath, and M. Horowitz, Implementing an Untrusted Operating System on Trusted Hardware, Proceedings of the 19th ACM Symposium on Operating Systems Principles, 2003.

D. Lie, Architectural support for copy and tamper resistant software, ACM SIGPLAN Notices, vol.35, issue.11, 2003.
DOI : 10.1145/356989.357005

J. Yang, L. Gao, and Y. Zhang, Improving Memory Encryption Performance in Secure Processors, IEEE Transactions on Computers, vol.54, issue.5, pp.630-640, 2005.
DOI : 10.1109/TC.2005.80

R. Takahashi and D. N. Heer, Secure Memory Management Unit for Microprocessor, U.S. Inc.), 1998.

B. Candelore and E. Sprunk, Secure processor with external memory using block chaining and block re-ordering, U.S. Patent (from General Instrument Corporation), issue.6, pp.61-449, 2000.

R. Elbaz, L. Torres, G. Sassatelli, P. Guillemin, C. Anguille et al., Hardware Engines for Bus Encryption: A Survey of Existing Techniques, Design, Automation and Test in Europe, pp.40-45, 2005.
DOI : 10.1109/DATE.2005.170

URL : https://hal.archives-ouvertes.fr/lirmm-00106453

J. Yang, Y. Zhang, and L. Gao, Fast Secure Processor for Inhibiting Software Piracy and Tampering, ACM/IEEE 36th International Symposium on Microarchitecture, pp.351-360, 2003.

B. Gassend, G. E. Suh, D. Clarke, M. Van-dijk, and S. Devadas, Caches and Merkle Trees for Efficient Memory Integrity Verification, Proceedings of Ninth International Symposium on High Performance Computer Architecture, 2003.

D. Lie, J. Mitchell, C. Thekkath, and M. Horowitz, Specifying and verifying hardware for tamper-resistant software, Proceedings 19th International Conference on Data Engineering (Cat. No.03CH37405), 2003.
DOI : 10.1109/SECPRI.2003.1199335

R. C. Merkle, Protocols for Public Key Cryptography, IEEE Symp. on Security and Privacy, pp.122-134, 1980.

M. Bellare and C. Namprempre, Authenticated Encryption: Relations among Notions and Analysis of the Generic Construction Paradigm, LNCS, vol.1976, pp.531-545, 2000.

J. Patrick, M. , and R. B. Lee, Protecting Cryptographic Keys and Computations via Virtual Secure Coprocessing, and Proceedings of the Workshop on Architectural Support for Security and Antivirus (WASSA) held in conjunction with ASPLOS-XI, pp.16-26, 2004.

C. J. Mitchell, Cryptanalysis of Two Variants of PCBC Mode When Used for Message Integrity, ACISP, vol.2005, pp.560-571
DOI : 10.1007/11506157_47

D. Whiting, R. Housley, and N. Ferguson, Counter with CBC-MAC (CCM), available at
DOI : 10.17487/rfc3610

M. Bellare, P. Rogaway, and D. Wagner, EAX: A Conventional Authenticated-Encryption Mode, Cryptology ePrint Archive Report, vol.069, p.69, 2003.

T. Iwata and K. Kurosawa, OMAC: One-Key CBC MAC, 2002.
DOI : 10.1007/978-3-540-39887-5_11

H. Hellström, Propagating Cipher Feedback, 2001.

C. S. Jutla, Encryption Modes with Almost Free Message Integrity

V. D. Gligor and P. Donescu, Fast Encryption and Authentication: XCBC Encryption and XECB Authentication Modes, 2001.
DOI : 10.1007/3-540-45473-X_8

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.1.9436

P. Rogaway, M. Bellare, J. Black, and T. Krovetz, OCB: A Block- Cipher Mode of Operation for Efficient Authenticated Encryption, 2001.

A. David, J. Mcgrew, and . Viega, The Galois/Counter Mode of Operation (GCM), 2005.

M. N. Wegman and J. L. Carter, New hash functions and their use in authentication and set equality, Journal of Computer and System Sciences, vol.22, issue.3, pp.265-279, 1981.
DOI : 10.1016/0022-0000(81)90033-7

B. Yang, S. Mishra, and R. Karri, High Speed Architecture for Galois/Counter Mode of Operation (GCM) Cryptology ePrint Archive, 2005.

T. Kohno, J. Viega, and D. Whiting, The CWC Authenticated Encryption (Associated Data) Mode, 2003.

D. Neustadter, M. Bowler, T. St, M. Denis, and . Borza, Comments on CWC and GCM Modes for Authenticated Encryption, 2005.

T. Kohno, J. Viega, and D. Whiting, The CWC-AES Dual-use Mode Work in progress, Internet Draft, Crypto Forum Research Group, 2003.

W. , E. Anderson, C. L. Beaver, T. J. Draelos, R. C. Schroeppel et al., Cipher-State (CS) Mode of Operation for AES

M. Dworkin, Publication 800-38C Recommendation for Block Cipher Modes of Operation: The CCM Mode for Authentication and Confidentiality, 2004.

M. Dworkin, Recommendation for Block Cipher Modes of Operation: Galois/Counter Mode (GCM) for Confidentiality and Authentication, 2006.

N. Ferguson, Authentication Weaknesses in GCM, 2005.

. Rigaud, How to Add the Integrity Checking Capability to Block Encryption Algorithms, Proc. Of the IEEE International Conference, PhD Research In Microelectronics and Electronics, PRIME, 2006.
URL : https://hal.archives-ouvertes.fr/emse-00493940

. Martinez, A Comparison of Two Approaches Providing Encryption and Authentication on a Processor Memory Bus, Proc. Of the Power And Timing Modeling, Optimization and Simulation International workshop, 2006.
URL : https://hal.archives-ouvertes.fr/lirmm-00109765

. Martinez, A Parallelized Way to Provide Data Encryption and Integrity Checking on a Processor-Memory Bus, Proceedings of the 43rd Design Automation Conference DAC, 2006.
URL : https://hal.archives-ouvertes.fr/lirmm-00102783

. Martinez, Efficient Combination of Encryption and Integrity Checking for Embedded Systems, Proceedings of the Reconfigurable Communicationcentric System on Chip workshop, 2006.
URL : https://hal.archives-ouvertes.fr/lirmm-00353366

W. Shi, S. Hsien-hsin, M. Lee, C. Ghosh, and . Lu, Architectural Support for High Speed Protection of Memory Integrity and Confidentiality in Multiprocessor Systems, Proceedings of the International Conference on Parallel Architecture and Compilation Techniques, pp.123-134, 2004.

Y. Zhang, L. G. Yang, X. Zhang, and R. Gupta, SENSS: Security Enhancement to Symmetric Shared Memory Multiprocessors, Proceedings of the 11th International Symposium on High-Performance Computer Architecture ARM926EJ-S: Technical Reference Manual available at, pp.352-362, 2005.

M. Bellare, R. Canetti, and H. Krawczyk, Keying Hash Functions for Message Authentication, Advances in Cryptology -Crypto 96 Proceedings, pp.1-15, 1996.
DOI : 10.1007/3-540-68697-5_1

M. Anguille, C. Bardouillet, J. Buatois, and . Rigaud, Hardware Engines for Bus Encryption: A Survey of Existing Techniques, DATE, pp.40-45, 2005.
URL : https://hal.archives-ouvertes.fr/lirmm-00106453

L. [. Elbaz, G. Torres, P. Sassatelli, M. Guillemin, and . Bardouillet, PE-ICE: Parallelized Encryption and Integrity Checking Engine, 2006 IEEE Design and Diagnostics of Electronic Circuits and systems, 2006.
DOI : 10.1109/DDECS.2006.1649595

URL : https://hal.archives-ouvertes.fr/lirmm-00102755

. Rigaud, How to Add the Integrity Checking Capability to Block Encryption Algorithms, Proc. Of the IEEE International Conference, PhD Research In Microelectronics and Electronics, PRIME, 2006.
URL : https://hal.archives-ouvertes.fr/emse-00493940

. Martinez, A Parallelized Way to Provide Data Encryption and Integrity Checking on a Processor-Memory Bus, Proceedings of the 43rd Design Automation Conference DAC, 2006.
URL : https://hal.archives-ouvertes.fr/lirmm-00102783

. Martinez, Efficient Combination of Encryption and Integrity Checking for Embedded Systems, Proceedings of the Reconfigurable Communication-centric System on Chip workshop, 2006.
URL : https://hal.archives-ouvertes.fr/lirmm-00353366

. Martinez, A Comparison of Two Approaches Providing Encryption and Authentication on a Processor Memory Bus, Proc. Of the Power And Timing Modeling, Optimization and Simulation International workshop, 2006.
URL : https://hal.archives-ouvertes.fr/lirmm-00109765

P. Elbaz, L. Torres, G. Sassatelli, P. Guillemin, and M. Bardouillet, Stream Encryption Combined to a Full Diffusion Function to Provide Data Integrity in MC- VIP: Moteur de Chiffrement et de Vérification d'Intégrité Parrallélisé, Addition to Confidentiality Publications in National Conference Procedings, 2006.