L. Gaspar, V. Fischer, L. Bossuet, and R. Fouquet, Secure extensions of FPGA soft core processors for symmetric key cryptography, 6th International Workshop on Reconfigurable Communication-Centric Systems-on-Chip (ReCoSoC), pp.1-8, 2011.
DOI : 10.1109/ReCoSoC.2011.5981500

L. Gaspar, V. Fischer, F. Bernard, P. Cotret, and L. Bossuet, HCrypt: A Novel Concept of Crypto-processor with Secured Key Management, 2010 International Conference on Reconfigurable Computing and FPGAs, pp.280-285, 2010.
DOI : 10.1109/ReConFig.2010.38

URL : https://hal.archives-ouvertes.fr/hal-00750348

P. Cotret, J. Crenne, G. Gogniat, J. Diguet, L. Gaspar et al., Distributed Security for Communications and Memories in a Multiprocessor Architecture, 2011 IEEE International Symposium on Parallel and Distributed Processing Workshops and Phd Forum, pp.326-329, 2011.
DOI : 10.1109/IPDPS.2011.158

URL : https://hal.archives-ouvertes.fr/ujm-00664284

L. Gaspar, V. Fischer, F. Bernard, and L. Bossuet, Cryptographic NIOS II extension with secure key management, In PhD forum of DATE 2011: Design, Automation & Test in Europe Conference, 2011.

L. Gaspar, M. Drutarovsky, V. Fischer, and N. Bochard, Efficient AES S-boxes implementation for non-volatile FPGAs, 2009 International Conference on Field Programmable Logic and Applications, pp.649-653, 2009.
DOI : 10.1109/FPL.2009.5272356

URL : https://hal.archives-ouvertes.fr/ujm-00413111

A. J. Menezes, P. C. Van-oorschot, and S. A. Vanstone, Handbook of applied cryptography, CRC, vol.19964964, pp.17-27, 1996.
DOI : 10.1201/9781439821916

G. Stoneburner, C. Hayden, and A. Feringa, Engineering principles for information technology security (a baseline for achieving security), 2001.
DOI : 10.6028/nist.sp.800-27

URL : http://www.dtic.mil/get-tr-doc/pdf?AD=ADA393550

C. Perrin, What is the CIA Triad Available at: http://www.tech republic.com/blog/security/the-cia-triad, 2008.

R. Rivest, RFC 1320: The MD4 Message-Digest Algorithm, 1992. MIT and RSA Data Security, Inc

R. Rivest, RFC 1321: The MD5 Message-Digest Algorithm, p.17, 1992.

B. Badrignans, J. L. Danger, V. Fischer, G. Gogniat, and L. Torres, Security Trends for FPGAS: From Secured to Secure Reconfigurable Systems, pp.20-22, 2011.
DOI : 10.1007/978-94-007-1338-3

G. Marsaglia, DIEHARD: a battery of tests of randomness, 1996.

W. Killmann and W. Schindler, AIS-31: Functionality classes and evaluation methodology for true (physical) random number generators, Bundesamt für Sicherheit in der Informationstechnik ? BSI, 2001.

W. Killmann and W. Schindler, AIS-31: A Proposal for: Functionality classes and evaluation methodology for random number generators, Bundesamt für Sicherheit in der Informationstechnik ? BSI, 2011.

M. Bucci and R. Luzzi, Design of Testable Random Bit Generators, Proceedings of the workshop on Cryptographic Hardware and Embedded Systems ? CHES'05, pp.147-156, 2005.
DOI : 10.1007/11545262_11

S. H. Kwok and E. Y. Lam, FPGA-based High-speed True Random Number Generator for Cryptographic Applications, TENCON 2006, 2006 IEEE Region 10 Conference, pp.1-4, 2006.
DOI : 10.1109/TENCON.2006.344013

K. Tsoi, P. Leung, and . Leong, Compact FPGA-based true and pseudo random number generators, 11th Annual IEEE Symposium on Field-Programmable Custom Computing Machines, 2003. FCCM 2003., pp.51-61, 2003.
DOI : 10.1109/FPGA.2003.1227241

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.118.4430

B. Sunar, W. J. Martin, and D. R. Stinson, A Provably Secure True Random Number Generator with Built-In Tolerance to Active Attacks, IEEE Transactions on Computers, vol.56, issue.1, pp.109-119, 2007.
DOI : 10.1109/TC.2007.250627

S. Yoo, B. Sunar, D. Karakoyunlu, and B. Birand, A robust and practical random number generator, Citeseer, 2007.

K. Wold and C. H. Tan, Analysis and enhancement of random number generator in FPGA based on oscillator rings, International Journal of Reconfigurable Computing, issue.4, 2009.

D. Schellekens, B. Preneel, and I. Verbauwhede, FPGA Vendor Agnostic True Random Number Generator, 2006 International Conference on Field Programmable Logic and Applications, pp.1-6, 2006.
DOI : 10.1109/FPL.2006.311206

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.86.5319

M. Bucci, L. Giancane, R. Luzzi, M. Varanonuovo, and A. Trifiletti, A novel concept for stateless random bit generators in cryptographic applications, 2006 IEEE International Symposium on Circuits and Systems, p.4, 2006.
DOI : 10.1109/ISCAS.2006.1692586

P. Kohlbrenner and K. Gaj, An embedded true random number generator for FPGAs, Proceeding of the 2004 ACM/SIGDA 12th international symposium on Field programmable gate arrays , FPGA '04, pp.71-78, 2004.
DOI : 10.1145/968280.968292

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.579.8914

T. Tkacik, A Hardware Random Number Generator, Proceedings of the workshop on Cryptographic Hardware and Embedded Systems ? CHES'02, pp.875-876, 2002.
DOI : 10.1007/3-540-36400-5_32

M. Varchola and M. Drutarovsky, New High Entropy Element for FPGA Based True Random Number Generators, Proceedings of the workshop on Cryptographic Hardware and Embedded Systems ? CHES'10, pp.351-365, 2010.
DOI : 10.1007/978-3-642-15031-9_24

M. Goresky and A. Klapper, Algebraic Shift Register Sequences, 2012.
DOI : 10.1017/CBO9781139057448

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.219.1304

V. Fischer, M. Drutarovský, M. ?imka, and F. Celle, Simple PLLbased True Random Number Generator for Embedded Digital Systems, Design and Diagnostics of Electronic Circuits and Systems Workshop ? DDECS'04, pp.129-136, 2004.

V. Fischer, M. Drutarovský, M. ?imka, and N. Bochard, High Performance True Random Number Generator in Altera Stratix FPLDs, Proceedings of the conference on Field Programmable Logic and Application ? FPL'04, pp.555-564, 2004.
DOI : 10.1007/978-3-540-30117-2_57

. Microsemi, Fusion Family of Mixed Signal FPGAs datasheet, Fusion_DS.pdf, 2012.

. Microsemi, SmartFusion Customizable System-on-Chip (cSoC) datasheet, 2012, SmartFusion_DS.pdf

. Xilinx, Virtex-5 FPGA User Guides, 2012.

. Xilinx, Virtex-6 FPGA User Guides, 2012.

J. M. Mcconnell, TEMPEST/2-95, pp.32-47, 1995.

. Xilinx, Single Chip Crypto Lab Using PR/ISO Flow with the Virtex-5 Family for ISE Design Suite 12, pp.33-47, 2011.

M. Mclean and J. Moore, FPGA-based single chip cryptographic solution. Military Embedded Systems, 2007.

. Xilinx, Difference-Based Partial Reconfiguration ? XAPP290, p.33, 2007.

. Altera, Increasing Design Functionality with Partial and Dynamic Reconfiguration in 28-nm FPGAs, p.33, 2010.

S. Bajikar, Trusted platform module (tpm) based security on notebook pcs-white paper. Mobile Platforms Group, Intel Corporation, 2002.

S. Gürgens, C. Rudolph, D. Scheuermann, M. Atts, and R. Plaga, Security Evaluation of Scenarios Based on the TCG???s TPM Specification, Proceedings of the European Symposium on Research in Computer Computer Security ? ESORICS'07, pp.438-453, 2007.
DOI : 10.1007/978-3-540-74835-9_29

L. Chen and M. Ryan, Offline dictionary attack on TCG TPM weak authorisation data, and solution, Proceedings of the Future of Trust in Computing conference, pp.193-196, 2009.
DOI : 10.1007/978-3-8348-9324-6_20

T. Wollinger and C. Paar, How Secure Are FPGAs in Cryptographic Applications?, Proceedings of Field-Programmable Logic and Applications conference ? FPL'03, pp.91-100, 2003.
DOI : 10.1007/978-3-540-45234-8_10

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.14.3300

T. Wollinger, J. Guajardo, and C. Paar, Security on FPGAs, ACM Transactions on Embedded Computing Systems, vol.3, issue.3, pp.534-574, 2004.
DOI : 10.1145/1015047.1015052

P. Davies, Flexible Security Cryptography & Interoperability, White Paper, Thales e-Security, 2003.

A. Fpga-run, Time Reconfiguration: Two Approaches, 2010.

P. Kocher, J. Jaffe, and B. Jun, Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems, Proceedings of Advances in Cryptology ? CRYPTO'96, pp.104-113, 1996.
DOI : 10.1007/3-540-68697-5_9

D. Page, Theoretical use of cache memory as a cryptanalytic sidechannel, 2002.

D. J. Bernstein, Cache-timing attacks on AES, Citeseer, 2005.

E. Bangerter, D. Gullasch, and S. Krenn, Cache games?Bringing access-based cache attacks on AES to practice, Proceedings of Constructive Side-Channel Analysis and Secure Design workshop ? COSADE'11, pp.215-221, 2011.

D. Osvik, A. Shamir, and E. Tromer, Cache Attacks and Countermeasures: The Case of AES, Proceedings of Cryptographers' Track at the RSA conference ? CT-RSA'06, pp.1-20, 2006.
DOI : 10.1007/11605805_1

E. Oswald, S. Mangard, N. Pramstaller, and V. Rijmen, A Side-Channel Analysis Resistant Description of the AES S-Box, Proceedings of the workshop on Fast Software Encryption, pp.199-228, 2005.
DOI : 10.1007/11502760_28

L. Bossuet, M. Grand, L. Gaspar, V. Fischer, and G. Gogniat, Architectures of flexible symmetric key crypto engines???a survey, ACM Computing Surveys, vol.45, issue.4, pp.40-43, 2013.
DOI : 10.1145/2501654.2501655

URL : https://hal.archives-ouvertes.fr/hal-00765634

S. Ravi, A. Raghunathan, N. Potlapally, and M. Sankaradass, System design methodologies for a wireless security processing platform, Proceedings of Design Automation Conference ? DAC'02, pp.777-782, 2002.

J. Burke, J. Mcdonald, and T. Austin, Architectural support for fast symmetric-key cryptography, Proceedings of the conference on Architectural support for programming languages and operating systems ? AS- PLOS'00, pp.178-189, 2000.
DOI : 10.1145/378993.379238

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.108.5884

S. Tillich, J. Großschädl, and A. Szekely, An Instruction Set Extension for Fast and Memory-Efficient AES Implementation, Proceedings of the conference on Communications and Multimedia Security ? CMS'05, pp.11-21, 2005.
DOI : 10.1007/11552055_2

S. Tillich and J. Großschädl, Instruction Set Extensions for Efficient AES Implementation on 32-bit Processors, Proceedings of Cryptographic Hardware and Embedded Systems workshop ? CHES'06, pp.270-284, 2006.
DOI : 10.1007/11894063_22

P. Hämäläinen, M. Hännikäinen, and T. Hämäläinen, Review of hardware architectures for advanced encryption standard implementations considering wireless sensor networks, Proceedings of the workshop on Embedded Computer Systems: Architectures, Modeling, and Simulation ? SAMOS'07, pp.443-453, 2007.

S. Tillich and C. Herbst, Boosting AES Performance on a Tiny Processor Core, Proceedings of Cryptographers' Track at the RSA conference ? CT-RSA'08, pp.170-186, 2008.
DOI : 10.1007/978-3-540-79263-5_11

. Xilinx, CryptoBlaze: 8-Bit Security Microcontroller, 2003.

S. Gueron, Intel Advanced Encryption Standard (AES) Instructions Set, Israel Development Center, 2010.

L. Barthe, L. Cargnini, P. Benoit, and L. Torres, Optimizing an Open-Source Processor for FPGAs: A Case Study, 2011 21st International Conference on Field Programmable Logic and Applications, pp.551-556, 2011.
DOI : 10.1109/FPL.2011.107

URL : https://hal.archives-ouvertes.fr/lirmm-00616956

A. Martin, T. R. Newman, and D. Murotake, Development approaches for an international tactital radio cryptographic API, Proceedings of the Software Design Radio Technical Conference ? SDR'08, pp.1-6, 2008.

L. Wu, C. Weaver, and T. Austin, CryptoManiac: a fast flexible architecture for secure communication, Proceedings of the Symposium on Computer Architecture ? ISCA'01, pp.110-119, 2001.

C. Weaver, R. Krishna, L. Wu, and T. Austin, Application specific architectures, Proceedings of the international conference on Compilers, architecture, and synthesis for embedded systems , CASES '01, pp.181-185, 2001.
DOI : 10.1145/502217.502247

D. Theodoropoulos, I. Papaefstathiou, and D. Pnevmatikatos, Cproc: An efficient Cryptographic Coprocessor, Proceedings of the conference on Very Large Scale Integration ? VLSI-SoC'08. Citeseer, p.43, 2008.

D. Theodoropoulos, A. Siskos, and D. Pnevmatikatos, CCproc: A Custom VLIW Cryptography Co-processor for Symmetric-Key Ciphers, Proceedings of the workshop on Reconfigurable Computing: Architectures, Tools and Applications ? ARC'09, pp.318-323, 2009.
DOI : 10.1007/978-3-642-00641-8_35

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.158.8325

R. Buchty, N. Heintze, and D. Oliva, Cryptonite ??? A Programmable Crypto Processor Architecture for High-Bandwidth Applications, Proceedings of the conference on Organic and Pervasive Computing ? ARCS'04, pp.184-198, 2004.
DOI : 10.1007/978-3-540-24714-2_15

M. Grand, L. Bossuet, G. Gogniat, B. L. Gal, J. P. Delahaye et al., A Reconfigurable Multi-core Cryptoprocessor for Multichannel Communication Systems, Proceedings of the Parallel and Distributed Processing Workshops ? IPDPSW'11, pp.204-211, 2011.
URL : https://hal.archives-ouvertes.fr/hal-00595998

L. Gaspar, V. Fischer, F. Bernard, L. Bossuet, and P. Cotret, HCrypt: A Novel Concept of Crypto-processor with Secured Key Management, 2010 International Conference on Reconfigurable Computing and FPGAs, pp.280-285, 2010.
DOI : 10.1109/ReConFig.2010.38

URL : https://hal.archives-ouvertes.fr/hal-00750348

L. Gaspar, V. Fischer, F. Bernard, and L. Bossuet, Cryptographic NIOS II extension with secure key management Automation and Test in Europe conference ? DATE'11, PhD Forum proceedings of Data, p.44, 2011.

L. Gaspar, V. Fischer, L. Bossuet, and M. Drutarovsky, Cryptographic Extension for Soft General-Purpose Processors with Secure Key Management, 2011 21st International Conference on Field Programmable Logic and Applications, pp.500-505, 2011.
DOI : 10.1109/FPL.2011.99

URL : https://hal.archives-ouvertes.fr/ujm-00664312

L. Gaspar, V. Fischer, L. Bossuet, and R. Fouquet, Secure extensions of FPGA soft core processors for symmetric key cryptography, 6th International Workshop on Reconfigurable Communication-Centric Systems-on-Chip (ReCoSoC), pp.1-8, 2011.
DOI : 10.1109/ReCoSoC.2011.5981500

. Altera and . An, Quartus II Design Separation Flow, altera.com, vol.567, 2012.

V. Fischer, M. Drutarovsky, P. Chodowiec, and F. Gramain, InvMixColumn decomposition and multilevel resource sharing in AES implementations, IEEE Transactions on Very Large Scale Integration Systems ? VLSI'05, pp.989-992, 2005.
DOI : 10.1109/TVLSI.2005.853606

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.161.3991

I. Verbauwhede, F. Hoornaert, J. Vandewalle, and H. De-man, ASIC cryptographical processor based on DES, Euro ASIC '91, pp.292-295, 1991.
DOI : 10.1109/EUASIC.1991.212850

H. Kuo and I. Verbauwhede, Architectural optimization for a 1, p.82

I. Verbauwhede, P. Schaumont, and H. Kuo, Design and performance testing of a 2.29-GB/s rijndael processor, IEEE Journal of Solid-State Circuits, vol.38, issue.3, pp.569-572, 2003.
DOI : 10.1109/JSSC.2002.808300

A. Hodjat and I. Verbauwhede, High-throughput programmable cryptocoprocessor, IEEE Micro, vol.24, issue.3, pp.34-45, 2004.
DOI : 10.1109/MM.2004.11

A. Hodjat and I. Verbauwhede, Interfacing a high speed crypto accelerator to an embedded CPU, Conference Record of the Thirty-Eighth Asilomar Conference on Signals, Systems and Computers, 2004., pp.488-492
DOI : 10.1109/ACSSC.2004.1399180

A. Hodjat and I. Verbauwhede, Area-throughput trade-offs for fully pipelined 30 to 70 Gbits/s AES processors, IEEE Transactions on Computers, vol.55, issue.4, pp.366-372, 2006.
DOI : 10.1109/TC.2006.49

E. Mosanya, C. Teuscher, H. Restrepo, P. Galley, and E. Sanchez, CryptoBooster: A Reconfigurable and Modular Cryptographic Coprocessor, Proceedings of the workshop on Cryptographic Hardware and Embedded Systems ? CHES'99, pp.726-726, 1999.
DOI : 10.1007/3-540-48059-5_21

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.41.85

G. Kuzmanov, G. Gaydadjiev, and S. Vassiliadis, The MOLEN Processor Prototype, 12th Annual IEEE Symposium on Field-Programmable Custom Computing Machines, pp.296-299, 2004.
DOI : 10.1109/FCCM.2004.55

R. Chaves, G. Kuzmanov, S. Vassiliadis, and L. Sousa, Reconfigurable Cryptographic Processor, Workshop on Circuits, Systems and Signal Processing ? CSSP'06. Citeseer, pp.66-67, 2006.

M. Pericas, R. Chaves, G. Gaydadjiev, S. Vassiliadis, and M. Valero, Vectorized AES Core for High-throughput Secure Environments, Proceedings of the conference on High Performance Computing for Computational Science ? VECPAR'08, pp.83-94, 2008.
DOI : 10.1007/978-3-540-92859-1_10

M. Y. Wang, C. P. Su, C. L. Horng, C. W. Wu, and C. T. Huang, Singleand multi-core configurable AES architectures for flexible security, IEEE Transactions on Very Large Scale Integration Systems ? VLSI'10, pp.541-552, 2010.

C. P. Su, C. L. Horng, C. T. Huang, and C. W. Wu, A configurable AES processor for enhanced security, Proceedings of the 2005 conference on Asia South Pacific design automation , ASP-DAC '05, pp.361-366
DOI : 10.1145/1120725.1120870

D. D. Hwang, K. Tiri, A. Hodjat, B. C. Lai, S. Yang et al., AES-Based Security Coprocessor IC in 0.18-<tex>$muhbox m$</tex>CMOS With Resistance to Differential Power Analysis Side-Channel Attacks, IEEE Journal of Solid-State Circuits, vol.41, issue.4, pp.781-792, 2006.
DOI : 10.1109/JSSC.2006.870913

G. Gogniat, T. Wolf, W. Burleson, J. P. Diguet, L. Bossuet et al., Reconfigurable hardware for high-security/highperformance embedded systems: the SAFES perspective, IEEE Transactions on Very Large Scale Integration Systems ? VLSI'08, pp.144-155, 2008.
URL : https://hal.archives-ouvertes.fr/hal-00446588

B. Muthukumar and S. Jeevananthan, Performance Enhanced Co- Processor for Elliptic Curve Cryptography over GF (p), European Journal of Scientific Research, vol.68, issue.4, pp.544-555

M. Morales-sandoval, C. Feregrino-uribe, R. Cumplido, and I. Algredo-badillo, A reconfigurable GF(2<sup>M</sup>) elliptic curve cryptographic coprocessor, 2011 VII Southern Conference on Programmable Logic (SPL), pp.209-214, 2011.
DOI : 10.1109/SPL.2011.5782650

F. Crowe, A. Daly, T. Kerins, and W. Marnane, Single-chip FPGA implementation of a cryptographic co-processor, Proceedings. 2004 IEEE International Conference on Field- Programmable Technology (IEEE Cat. No.04EX921), pp.279-285, 2004.
DOI : 10.1109/FPT.2004.1393279

Y. Eslami, A. Sheikholeslami, P. G. Gulak, S. Masui, and K. Mukaida, An area-efficient universal cryptography processor for smart cards, IEEE Transactions on Very Large Scale Integration Systems ? VLSI'06, pp.43-56, 2006.
DOI : 10.1109/TVLSI.2005.863188

P. Cotret, J. Crenne, G. Goniat, J. Diguet, L. Gaspar et al., Distributed Security for Communications and Memories in a Multiprocessor Architecture, 2011 IEEE International Symposium on Parallel and Distributed Processing Workshops and Phd Forum, 2011.
DOI : 10.1109/IPDPS.2011.158

URL : https://hal.archives-ouvertes.fr/ujm-00664284

L. Gaspar, V. Fischer, L. Bossuet, and R. Fouquet, Secure Extension of FPGA General Purpose Processors for Symmetric Key Cryptography with Partial Reconfiguration Capabilities, ACM Transactions on Reconfigurable Technology and Systems, vol.5, issue.3, p.84, 2012.
DOI : 10.1145/2362374.2362380

URL : https://hal.archives-ouvertes.fr/ujm-00755152

K. Gandolfi, C. Mourtel, and F. Olivier, Electromagnetic Analysis: Concrete Results, Proceedings of the workshop on Cryptographic Hardware and Embedded Systems ? CHES'01, pp.251-261, 2001.
DOI : 10.1007/3-540-44709-1_21

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.1.5990

J. J. Quisquater and D. Samyde, ElectroMagnetic Analysis (EMA): Measures and Counter-measures for Smart Cards, Proceedings of the conference on Smart Card Programming and Security ? E-smart'01, pp.200-210, 2001.
DOI : 10.1007/3-540-45418-7_17

T. Messerges, E. A. Dabbish, and R. H. Sloan, Investigations of power analysis attacks on smartcards, Proceedings of the USENIX Workshop on Smartcard Technology, pp.17-17, 1999.

T. S. Messerges, E. A. Dabbish, and R. H. Sloan, Examining smart-card security under the threat of power analysis attacks, IEEE Transactions on Computers, vol.51, issue.5, pp.541-552, 2002.
DOI : 10.1109/TC.2002.1004593

S. Mangard, A Simple Power-Analysis (SPA) Attack on Implementations of the AES Key Expansion, Proceedings of the conference on Information Security and Cryptology ? ICISC'02, pp.343-358, 2003.
DOI : 10.1007/3-540-36552-4_24

S. B. Ors, F. Gurkaynak, E. Oswald, and B. Preneel, Power-analysis attack on an ASIC AES implementation, International Conference on Information Technology: Coding and Computing, 2004. Proceedings. ITCC 2004., pp.546-552, 2004.
DOI : 10.1109/ITCC.2004.1286711

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.88.2697

F. X. Standaert, L. Van-oldeneel-tot-oldenzeel, D. Samyde, and J. J. Quisquater, Power Analysis of FPGAs: How Practical Is the Attack?, Proceedings of the conference on Field Programmable Logic and Application ? FPL'03, pp.701-710, 2003.
DOI : 10.1007/978-3-540-45234-8_68

F. X. Standaert, S. Örs, J. J. Quisquater, and B. Preneel, Power Analysis Attacks Against FPGA Implementations of the DES, Proceedings of the conference on Field Programmable Logic and Application ? FPL'04, pp.84-94, 2004.
DOI : 10.1007/978-3-540-30117-2_11

F. X. Standaert, S. B. Örs, and B. Preneel, Power Analysis of an FPGA, Proceedings of the workshop on Cryptographic Hardware and Embedded Systems ? CHES'04, pp.30-44, 2004.
DOI : 10.1007/978-3-540-28632-5_3

T. Messerges, Using Second-Order Power Analysis to Attack DPA Resistant Software, Proceedings of the workshop on Cryptographic Hardware and Embedded Systems ? CHES'00, pp.27-78, 2000.
DOI : 10.1007/3-540-44499-8_19

S. Chari, J. Rao, and P. Rohatgi, Template Attacks, Proceedings of the workshop on Cryptographic Hardware and Embedded Systems ? CHES'02, pp.51-62, 2002.
DOI : 10.1007/3-540-36400-5_3

E. Brier, C. Clavier, and F. Olivier, Correlation Power Analysis with a Leakage Model, Proceedings of the workshop on Cryptographic Hardware and Embedded Systems ? CHES'04, pp.135-152, 2004.
DOI : 10.1007/978-3-540-28632-5_2

T. H. Le, J. Clédière, C. Canovas, B. Robisson, C. Servière et al., A Proposition for Correlation Power Analysis Enhancement, Proceedings of the workshop on Cryptographic Hardware and Embedded Systems ? CHES'06, pp.174-186, 2006.
DOI : 10.1007/11894063_14

URL : https://hal.archives-ouvertes.fr/hal-00133098

B. Gierlichs, L. Batina, P. Tuyls, and B. Preneel, Mutual Information Analysis, Proceedings of the workshop on Cryptographic Hardware and Embedded Systems ? CHES'08, pp.426-442, 2008.
DOI : 10.1007/978-3-540-85053-3_27

S. Mangard, Hardware Countermeasures against DPA ??? A Statistical Analysis of Their Effectiveness, Proceedings of Cryptographers' Track at the RSA conference ? CT-RSA'04, pp.1998-1998, 2004.
DOI : 10.1007/978-3-540-24660-2_18

T. Güneysu and A. Moradi, Generic Side-Channel Countermeasures for Reconfigurable Devices, Proceedings of the workshop on Cryptographic Hardware and Embedded Systems ? CHES'11, pp.33-48, 2011.
DOI : 10.1007/978-3-642-23951-9_3

P. C. Kocher, Leak-resistant cryptographic indexed key update United States Patent 6, 1999.

P. Kocher, Design and validation strategies for obtaining assurance in countermeasures to power analysis and related attacks, NIST Physical Security Testing Workshop ? Honolulu, 2005.

T. Güneysu, Using Data Contention in Dual-ported Memories for Security Applications, Journal of Signal Processing Systems, vol.56, issue.1, pp.1-15, 2010.
DOI : 10.1007/s11265-010-0560-z

C. Beckhoff, D. Koch, and J. Torresen, Short-Circuits on FPGAs Caused by Partial Runtime Reconfiguration, 2010 International Conference on Field Programmable Logic and Applications, pp.596-601, 2010.
DOI : 10.1109/FPL.2010.117

C. Clavier, J. S. Coron, and N. Dabbous, Differential Power Analysis in the Presence of Hardware Countermeasures, Proceedings of the workshop on Cryptographic Hardware and Embedded Systems ? CHES'00, pp.13-48, 2000.
DOI : 10.1007/3-540-44499-8_20

J. S. Coron and I. Kizhvatov, Analysis and improvement of the random delay countermeasure of CHES, Proceedings of the workshop on Cryptographic Hardware and Embedded Systems ? CHES'10, pp.95-109, 2009.

T. Popp and S. Mangard, Masked Dual-Rail Pre-charge Logic: DPA-Resistance Without Routing Constraints, Proceedings of the workshop on Cryptographic Hardware and Embedded Systems ? CHES'05, pp.172-186
DOI : 10.1007/11545262_13

M. L. Akkar and C. Giraud, An Implementation of DES and AES, Secure against Some Attacks, Proceedings of the workshop on Cryptographic Hardware and Embedded Systems ? CHES'01, pp.309-318, 2001.
DOI : 10.1007/3-540-44709-1_26

K. Tiri and I. Verbauwhede, Place and route for secure standard cell design. Smart Card Research and Advanced Applications VI, pp.143-158, 2004.
DOI : 10.1007/1-4020-8147-2_10

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.58.9126

K. Tiri, D. Hwang, A. Hodjat, B. C. Lai, S. Yang et al., Prototype IC with WDDL and Differential Routing ??? DPA Resistance Assessment, Proceedings of the workshop on Cryptographic Hardware and Embedded Systems ? CHES'05, pp.354-365, 2005.
DOI : 10.1007/11545262_26

M. Bucci, L. Giancane, R. Luzzi, and A. Trifiletti, Three-Phase Dual-Rail Pre-charge Logic, Proceedings of the workshop on Cryptographic Hardware and Embedded Systems ? CHES'06, pp.232-241, 2006.
DOI : 10.1007/11894063_19

K. Tiri and I. Verbauwhede, Securing Encryption Algorithms against DPA at the Logic Level: Next Generation Smart Card Technology, Proceedings of the workshop on Cryptographic Hardware and Embedded Systems ? CHES'03, pp.125-136, 2003.
DOI : 10.1007/978-3-540-45238-6_11

D. Sokolov, J. Murphy, A. Bystrov, and A. Yakovlev, Design and Analysis of Dual-Rail Circuits for Security Applications, IEEE Transactions on Computers, vol.54, issue.4, pp.449-460, 2005.
DOI : 10.1109/TC.2005.61

M. Nassar, S. Bhasin, J. L. Danger, G. Duc, and S. Guilley, BCDL: A high speed balanced DPL for FPGA with global precharge and no early evaluation, 2010 Design, Automation & Test in Europe Conference & Exhibition (DATE 2010), pp.849-854, 2010.
DOI : 10.1109/DATE.2010.5456932

T. Popp and S. Mangard, Implementation Aspects of the DPA-Resistant Logic Style MDPL, 2006 IEEE International Symposium on Circuits and Systems, pp.2913-2916, 2006.
DOI : 10.1109/ISCAS.2006.1693234

G. Piret and J. J. Quisquater, A Differential Fault Attack Technique against SPN Structures, with Application to the AES and Khazad, Proceedings of the workshop on Cryptographic Hardware and Embedded Systems ? CHES'03, pp.77-88, 2003.
DOI : 10.1007/978-3-540-45238-6_7

S. Guilley, L. Sauvage, J. L. Danger, and N. Selmane, Fault Injection Resilience, 2010 Workshop on Fault Diagnosis and Tolerance in Cryptography, pp.77-88, 2010.
DOI : 10.1109/FDTC.2010.15

URL : https://hal.archives-ouvertes.fr/hal-00482194

T. Barraza, How to Protect Intellectual Property in FPGAs Devices ? Part 1 http://eetimes.com/design/programmable-logic /4014780/How-to-Protect-Intellectual-Property-in-FPGAs-Devices-Part-1, 2005.

B. Dipert, Cunning circuits confound crooks, Electronics Design Network ? EDN, vol.45, issue.113, pp.103-112, 2000.

S. Skorobogatov, . Ch, and . Woods, Breakthrough Silicon Scanning Discovers Backdoor in Military Chip, Proceedings of the workshop on Cryptographic Hardware and Embedded Systems ? CHES'12, pp.23-40
DOI : 10.1007/978-3-642-33027-8_2

A. Lesea, jbits & reverse engineering, 2005.

S. Trimberger, Trusted design in FPGAs, Proceedings of the 44th annual conference on Design automation, DAC '07, pp.5-8, 2007.
DOI : 10.1145/1278480.1278483

J. Note and É. Rannaud, From the bitstream to the netlist, Proceedings of the 16th international ACM/SIGDA symposium on Field programmable gate arrays , FPGA '08, pp.264-264, 2008.
DOI : 10.1145/1344671.1344729

S. Trimberger, Field-programmable gate array technology, 1994.
DOI : 10.1007/978-1-4615-2742-8

. Xilinx and . Xilinx, Design Security Solutions, 2012.

. Altera and . Altera, Design Security, 2012. http://www.altera.com/devices /fpga/stratix-fpgas/about/security/stx-design-security.html

A. Lesea, IP security in FPGAs. Xilinx, 2007.

]. L. Hong, Comparison of Embedded Non-Volatile Memory Technologies and Their Applications, 2009.

W. R. Tonti, eFuse Design and Reliability Available online, Integrated Reliability Workshop Final Report, 2008.
DOI : 10.1109/irws.2008.4796111

A. Moradi, A. Barenghi, T. Kasper, and C. Paar, On the vulnerability of FPGA bitstream encryption against power analysis attacks, Proceedings of the 18th ACM conference on Computer and communications security, CCS '11, pp.111-124
DOI : 10.1145/2046707.2046722

A. Moradi, M. Kasper, and C. Paar, Black-Box Side-Channel Attacks Highlight the Importance of Countermeasures, Proceedings of Cryptographers' Track at the RSA conference ? CT-RSA'12, pp.1-18
DOI : 10.1007/978-3-642-23951-9_14

L. Bossuet, G. Gogniat, and W. Burleson, Dynamically configurable security for SRAM FPGA bitstreams, International Journal of Embedded Systems, vol.2, issue.1/2, pp.73-85, 2006.
DOI : 10.1504/IJES.2006.010166

URL : https://hal.archives-ouvertes.fr/hal-00089394

A. Dauman, An Open IP Encryption Flow Permits Industry-Wide Interoperability, 2006.

T. Guneysu, B. Moller, and C. Paar, Dynamic Intellectual Property Protection for Reconfigurable Devices, 2007 International Conference on Field-Programmable Technology, pp.169-176, 2007.
DOI : 10.1109/FPT.2007.4439246

]. S. Drimer, T. Güneysu, M. G. Kuhn, and C. Paar, Protecting multiple cores in a single FPGA design, 2008.

R. Maes, D. Schellekens, and I. Verbauwhede, A Pay-per-Use Licensing Scheme for Hardware IP Cores in Recent SRAM-Based FPGAs, IEEE Transactions on Information Forensics and Security, vol.7, issue.1, pp.98-108
DOI : 10.1109/TIFS.2011.2169667

K. Kepa, F. Morgan, K. Kosciuszkiewicz, and T. Surmacz, SeReCon: A Secure Dynamic Partial Reconfiguration Controller, 2008 IEEE Computer Society Annual Symposium on VLSI, pp.292-297, 2008.
DOI : 10.1109/ISVLSI.2008.61

K. Kepa, F. Morgan, K. Kosciuszkiewicz, and T. Surmacz, SeReCon: a secure reconfiguration controller for self-reconfigurable systems, International Journal of Critical Computer-Based Systems, vol.1, issue.1/2/3, pp.86-103, 2010.
DOI : 10.1504/IJCCBS.2010.031707

K. Kepa, Secure Intellectual Property Management in Reconfigurable Computing Systems, 2010.

F. Devic, L. Torres, J. Crenne, B. Badrignans, and P. Benoît, SecURe DPR: Secure update preventing replay attacks for dynamic partial reconfiguration, 22nd International Conference on Field Programmable Logic and Applications (FPL), pp.57-62
DOI : 10.1109/FPL.2012.6339241

URL : https://hal.archives-ouvertes.fr/lirmm-00818735

T. Huffmire, B. Brotherton, G. Wang, T. Sherwood, R. Kastner et al., Moats and Drawbridges: An Isolation Primitive for Reconfigurable Hardware Based Systems, 2007 IEEE Symposium on Security and Privacy (SP '07), pp.281-295, 2007.
DOI : 10.1109/SP.2007.28

X. Inc, . Prc, and . Eprc, Data Integrity and Security Controller for Partial Reconfiguration ? XAPP887, 2012.