. Badrignans, Benoît Badrignans, Jean-Luc Danger, Viktor Fischer, Guy Gogniat et Lionel Torres. Security Trends for FPGAS, 2011.

&. Bertozzi, D. Benini, L. Bertozzi, and . Benini, Feature - Xpipes : a network-on-chip architecture for gigascale systems-on-chip, IEEE Circuits and Systems Magazine, vol.4, issue.2, pp.18-31, 2006.
DOI : 10.1109/MCAS.2004.1330747

H. Burton and . Bloom, Space/time trade-offs in hash coding with allowable errors, ACM TECS (Transactions on Embedded Computing Systems), vol.13, issue.7, pp.422-426, 1970.

. Chaves, Leonel Sousa et Stamatis Vassiliadis . Improving SHA-2 hardware implementations, CHES (Workshop on Cryptographic Hardware and Embedded Systems), pp.1-15, 2006.

. Coburn, SECA, Proceedings of the 2005 international conference on Compilers, architectures and synthesis for embedded systems , CASES '05, pp.78-89, 2005.
DOI : 10.1145/1086297.1086308

P. Cotret, J. Crenne, and G. Gogniat, Sécurisation des communications dans une architecture multiprocesseur, MajecSTIC (MAnifestation des JEunes Chercheurs en Sciences et Technologies de l'Information et de la Communication), pp.163-170, 2010.

. Cotret, Distributed Security for Communications and Memories in a Multiprocessor Architecture, 2011 IEEE International Symposium on Parallel and Distributed Processing Workshops and Phd Forum, pp.326-329, 2011.
DOI : 10.1109/IPDPS.2011.158

URL : https://hal.archives-ouvertes.fr/ujm-00664284

. Cotret, Bus-based MPSoC Security through Communication Protection: A Latency-efficient Alternative, 2012 IEEE 20th International Symposium on Field-Programmable Custom Computing Machines, 2012.
DOI : 10.1109/FCCM.2012.42

URL : https://hal.archives-ouvertes.fr/hal-00750343

. Cotret, Security enhancements for FPGA-based MPSoCs: A boot-to-runtime protection flow for an embedded Linux-based system, 7th International Workshop on Reconfigurable and Communication-Centric Systems-on-Chip (ReCoSoC), 2012.
DOI : 10.1109/ReCoSoC.2012.6322896

URL : https://hal.archives-ouvertes.fr/hal-00750339

. Cotret, Lightweight reconfiguration security services for AXI-based MPSoCs, 22nd International Conference on Field Programmable Logic and Applications (FPL), 2012.
DOI : 10.1109/FPL.2012.6339233

URL : https://hal.archives-ouvertes.fr/hal-00750332

. Crenne, Efficient key-dependent message authentication in reconfigurable hardware, 2011 International Conference on Field-Programmable Technology, pp.1-6, 2011.
DOI : 10.1109/FPT.2011.6132722

URL : https://hal.archives-ouvertes.fr/hal-00671191

. Dagon, Mobile Phones as Computing Devices: The Viruses are Coming!, IEEE Pervasive Computing, vol.3, issue.4, pp.11-15, 2004.
DOI : 10.1109/MPRV.2004.21

F. Devic, L. Torres, and B. Badrignans, Secure Protocol Implementation for Remote Bitstream Update Preventing Replay Attacks on FPGA, 2010 International Conference on Field Programmable Logic and Applications, pp.179-182, 2010.
DOI : 10.1109/FPL.2010.44

URL : https://hal.archives-ouvertes.fr/lirmm-00818744

. Devic, Securing Boot of an Embedded Linux on FPGA, 2011 IEEE International Symposium on Parallel and Distributed Processing Workshops and Phd Forum, pp.189-195, 2011.
DOI : 10.1109/IPDPS.2011.141

URL : https://hal.archives-ouvertes.fr/lirmm-00818742

. Diguet, NOC-centric Security of Reconfigurable SoC, First International Symposium on Networks-on-Chip (NOCS'07), pp.223-232, 2007.
DOI : 10.1109/NOCS.2007.32

URL : https://hal.archives-ouvertes.fr/hal-00165452

. Elbaz, Hardware Engines for Bus Encryption: A Survey of Existing Techniques, Design, Automation and Test in Europe, pp.40-45, 2005.
DOI : 10.1109/DATE.2005.170

URL : https://hal.archives-ouvertes.fr/lirmm-00106453

. Elbaz, A Comparison of Two Approaches Providing Data Encryption and Authentication on a Processor Memory Bus, PATMOS (Power And Timing Modeling, Optimization and Simulation), pp.267-279, 2006.
DOI : 10.1007/11847083_26

URL : https://hal.archives-ouvertes.fr/lirmm-00109765

. Elbaz, A parallelized way to provide data encryption and integrity checking on a processor-memory bus, Proceedings of the 43rd annual conference on Design automation , DAC '06, pp.506-509, 2006.
DOI : 10.1145/1146909.1147042

URL : https://hal.archives-ouvertes.fr/lirmm-00102783

. Fiorin, A data protection unit for NoC-based architectures, Proceedings of the 5th IEEE/ACM international conference on Hardware/software codesign and system synthesis , CODES+ISSS '07, pp.167-172, 2007.
DOI : 10.1145/1289816.1289858

. Fiorin, Security Aspects in Networks-on-Chips: Overview and Proposals for Secure Implementations, 10th Euromicro Conference on Digital System Design Architectures, Methods and Tools (DSD 2007), pp.7-10, 2007.
DOI : 10.1109/DSD.2007.4341520

. Fiorin, Implementation of a reconfigurable data protection module for NoC-based MPSoCs, 2008 IEEE International Symposium on Parallel and Distributed Processing
DOI : 10.1109/IPDPS.2008.4536514

. Fiorin, A security monitoring service for NoCs, Proceedings of the 6th IEEE/ACM/IFIP international conference on Hardware/Software codesign and system synthesis, CODES/ISSS '08, pp.197-202, 2008.
DOI : 10.1145/1450135.1450180

&. Gaj and . Chodowice, Kris Gaj et Pawel Chodowice Fast implementation and fair comparison of the final candidates for Advanced Encryption Standard using Field Programmable Gate Arrays, RSA Security Conference, pp.1-16, 2000.

. Gaspar, HCrypt: A Novel Concept of Crypto-processor with Secured Key Management, 2010 International Conference on Reconfigurable Computing and FPGAs, pp.280-285, 2010.
DOI : 10.1109/ReConFig.2010.38

URL : https://hal.archives-ouvertes.fr/hal-00750348

D. Clarke, M. Van-djik, S. Devadas, and E. Suh, Caches and merkle trees for efficient memory authentication, HPCA (High Performance Computer Architecture Symposium), pp.1-14, 2003.

. Gogniat, Reconfigurable Hardware for High-Security/ High-Performance Embedded Systems: The SAFES Perspective, Transactioons on Very Large Scale Integration), pp.144-155, 2008.
DOI : 10.1109/TVLSI.2007.912030

URL : https://hal.archives-ouvertes.fr/hal-00446588

&. Guilley, R. Pacalet-sylvain-guilley, and . Pacalet, SoC security : a war against side-channels, Annale des Télécommunications), vol.598, issue.7, pp.998-1009, 2004.

. Huffmire, Designing secure systems on reconfigurable hardware, ACM Transactions on Design Automation of Electronic Systems, vol.13, issue.3, pp.1-24, 2008.
DOI : 10.1145/1367045.1367053

URL : http://cisr.nps.edu/downloads/08paper_securereconfigurable.pdf

. Järvinen, Hardware Implementation Analysis of the MD5 Hash Algorithm, Proceedings of the 38th Annual Hawaii International Conference on System Sciences, pp.1-10, 2005.
DOI : 10.1109/HICSS.2005.291

&. Kirsch, A. Mitzenmacher, M. M. Kirsch, P. Kocher, and R. Lee, Less Hashing , Same Performance : Building a Better Bloom Filter Security as a New Dimension in Embedded System Design, DAC (Design Automation Conference), pp.456-467, 2004.

D. Lie, C. Thekkath, and M. Horowitz, Implementing an untrusted operating system on trusted hardware, SOSP (Symposium on Operating Systems Principles), pp.178-192, 2003.

A. David, J. Mcgrew, and . Viega, The Security and Performance of the Galois / Counter Mode ( GCM ) of Operation, 2004.

. Mencer, Hardware software tri-design of encryption for mobile communication units, Proceedings of the 1998 IEEE International Conference on Acoustics, Speech and Signal Processing, ICASSP '98 (Cat. No.98CH36181), pp.3045-3048, 1998.
DOI : 10.1109/ICASSP.1998.678168

&. Mitic and . Stojcev, Milica Mitic et Mile Stojcev An Overview of On-Chip Buses, NIS) -Series : Electronics and Energetics, pp.405-428, 2006.

. Nash, Towards an Intrusion Detection System for Battery Exhaustion Attacks on Mobile Computing Devices, Third IEEE International Conference on Pervasive Computing and Communications Workshops, pp.141-145, 2005.
DOI : 10.1109/PERCOMW.2005.86

. Peeters, Eric Peeters, François-Xavier Standaert et Jean-Jacques Quisquater . Power and electromagnetic analysis : improved model, consequences and comparisons Integration, the VLSI Journal -Special issue : Embedded cryptographic hardware, pp.52-60, 2007.

. Poletti, Reconfigurable Hardware for High-Security/High-Performance Embedded Systems : The SAFES perspective. DAES (Design Automation for Embedded Systems, pp.189-210, 2003.

. Ravi, Security in embedded systems, ACM Transactions on Embedded Computing Systems, vol.3, issue.3, pp.461-491, 2004.
DOI : 10.1145/1015047.1015049

. Sepulveda, Hierarchical NoC-based security for MP-SoC dynamic protection, 2012 IEEE 3rd Latin American Symposium on Circuits and Systems (LASCAS), pp.1-4
DOI : 10.1109/LASCAS.2012.6180312

URL : https://hal.archives-ouvertes.fr/hal-00765642

. Sepulveda, QoSS Hierarchical NoC-Based Architecture for MPSoC Dynamic Protection, International Journal of Reconfigurable Computing, vol.2012, pp.1-10, 2012.
DOI : 10.1109/TC.2008.69

. Vaslin, Memory security management for reconfigurable embedded systems, 2008 International Conference on Field-Programmable Technology, pp.153-160, 2008.
DOI : 10.1109/FPT.2008.4762378

URL : https://hal.archives-ouvertes.fr/hal-00369049

. Xilinx, Virtex-6 FPGA Configuration User Guide (UG360) Rapport technique, Xilinx corporation, 2011.

. Xilinx, Virtex-6 FPGA Memory Interface Solutions -User Guide, Mars 2011. Disponible à l'adresse, 2011.

. Xilinx, MicroBlaze Processor Reference Guide -Embedded Development Kit EDK 14, 2012.

. Xilinx, Virtex-6 Family Overview Disponible à l'adresse : http, 2012.

. Xu, Design and Implementation of Secure Embedded Systems Based on TrustZone, ICESS (International Conference on Embedded Software and Systems), pp.136-141, 2008.