P. Experimental-results and .. Keli-in-trouble, You're dead, " he said Keli waited. She couldn't think of any suitable reply. " I'm not " lacked a certain style, while " Is it serious? " seemed somehow too frivolous, p.115

G. Barbu, G. Bouffard, and J. French, La Sécurité Logique In: Les Cartes à Puce, pp.171-201, 2013.

G. Bouffard and J. Lanet, The Next Smart Card Nightmare ? Logical Attacks, Combined Attacks, Mutant Applications and Other Funny Things
URL : https://hal.archives-ouvertes.fr/hal-00684662

G. Bouffard and J. Lanet, Reversing the operating system of a Java based smart card, Journal of Computer Virology and Hacking Techniques, vol.56, issue.1, pp.10-1007, 2014.
DOI : 10.1007/s11416-014-0218-7

URL : https://hal.archives-ouvertes.fr/hal-01024393

G. Bouffard and T. Razafindralambo, Java Card dans tous ses États ! " French, Multi-System & Internet Security (MISC) Hors-Série 9, pp.60-68, 2014.

G. Bouffard, N. Bhagyalekshmy, J. Thampi, and . Lanet, Security automaton to mitigate laser-based fault attacks on smart cards, International Journal of Trust Management in Computing and Communications, vol.2, issue.2, pp.185-205, 2014.
DOI : 10.1504/IJTMCC.2014.064158

J. Dubreuil, G. Bouffard, B. N. Thampi, and J. Lanet, Mitigating Type Confusion on Java Card, International Journal of Secure Software Engineering, vol.4, issue.2, pp.19-39, 2013.
DOI : 10.4018/jsse.2013040102

URL : https://hal.archives-ouvertes.fr/hal-00966327

G. Bouffard, L'(in)sécurité informatique Quelle confiance peut-on avoir en notre vie numérique ? " French, 2013.

G. Bouffard and F. , Quelle confiance peut on faire au monde numérique

[. Razafindralambo, G. Bouffard, J. Iguchi-cartigny, and J. Lanet, Smart Card Attacks: Enter the matrix, 2012.

G. Bouffard, J. Iguchi-cartigny, and J. Lanet, Combined Software and Hardware Attacks on the Java Card Control Flow, by Emmanuel Prouff. Lecture Notes in Computer Science. Berlin, vol.7079, pp.283-296, 2011.
DOI : 10.1007/978-3-642-27257-8_18

URL : https://hal.archives-ouvertes.fr/hal-00684616

G. Bouffard, T. Khefif, J. Lanet, I. Kane, and S. C. Salvia, Accessing secure information using export file fraudulence, 2013 International Conference on Risks and Security of Internet and Systems (CRiSIS)
DOI : 10.1109/CRiSIS.2013.6766346

URL : https://hal.archives-ouvertes.fr/hal-00966368

G. Bouffard, M. Lackner, J. Lanet, and J. Loining, Hop ! The heap is also vulnerable

G. Bouffard, J. Lanet, J. Machemie, J. Poichotte, and J. Wary, Evaluation of the Ability to Transform SIM Applications into Hostile Applications, Ed. by Emmanuel Prouff. Lecture Notes in Computer Science. Berlin, vol.7079, pp.1-17, 2011.
DOI : 10.1007/978-3-642-27257-8_1

URL : https://hal.archives-ouvertes.fr/hal-00684113

G. Bouffard, B. N. Thampi, and J. Lanet, Detecting Laser Fault Injection for Smart Cards Using Security Automata, SSCC. Ed. by Sabu M. Thampi, Pradeep K. Atrey, Chun-I Fan, and Gregorio Martínez Pérez
DOI : 10.1007/978-3-642-40576-1_3

URL : https://hal.archives-ouvertes.fr/hal-00966373

G. Bouffard, N. Bhagyalekshmy, J. Thampi, and . Lanet, Vulnerability Analysis on Smart Cards Using Fault Tree, SAFECOMP. Ed. by Friedemann Bitsch, pp.82-93, 2013.
DOI : 10.1007/978-3-642-40793-2_8

URL : https://hal.archives-ouvertes.fr/hal-00966375

J. Dubreuil, G. Bouffard, J. Lanet, and J. Cartigny, Type Classification against Fault Enabled Mutant in Java Based Smart Card, 2012 Seventh International Conference on Availability, Reliability and Security
DOI : 10.1109/ARES.2012.24

URL : https://hal.archives-ouvertes.fr/hal-00937292

J. Lanet, G. Bouffard, R. Lamrani, R. Chakra, A. Mestiri et al., Memory Forensics of a Java Card Dump, CARDIS. Ed. by Pierre Paradinas. Lecture Notes in Computer Science
DOI : 10.1007/978-3-319-16763-3_1

URL : https://hal.archives-ouvertes.fr/hal-01250605

[. Razafindralambo, G. Bouffard, and J. Lanet, A Friendly Framework for Hidding fault enabled virus for Java Based Smartcard, DBSec. Ed. by Nora Cuppens-Boulahia, Frédéric Cuppens, and Joaquín García-Alfaro
DOI : 10.1007/978-3-642-31540-4_10

URL : https://hal.archives-ouvertes.fr/hal-00937307

[. Razafindralambo, G. Bouffard, B. N. Thampi, and J. Lanet, A Dynamic Syntax Interpretation for Java Based Smart Card to Mitigate Logical Attacks, Communications in Computer and Information Science, vol.335, pp.185-194, 2012.
DOI : 10.1007/978-3-642-34135-9_19

URL : https://hal.archives-ouvertes.fr/hal-00937272

G. Bouffard and J. Lanet, Escalade de privilège dans une carte à puce Java Card, French. In: Symposium sur la Sécurité des Technologies de l'Information et des Communications (SSTIC), pp.285-304, 2014.

[. Bouffard, M. Lassale, S. O. Domene, H. Tadmori, and J. Lanet, Intégration d'une politique de flot de contrôle dans un automate de sécurité, French. In: 8ème Conférence sur la Sécurité des Architectures Réseaux et des Systèmes d'Information (SAR-SSI), 2013.

[. Hamadouche, G. Bouffard, J. Lanet, B. Dorsemaine, B. Nouhant et al., Subverting Byte Code Linker service to characterize Java Card API, Seventh Conference on Network and Information Systems Security (SAR-SSI), pp.75-81, 2012.
URL : https://hal.archives-ouvertes.fr/hal-00937333

J. Ross, M. G. Anderson, and . Kuhn, Low Cost Attacks on Tamper Resistant Devices, Lecture Notes in Computer Science, vol.1361

. Springer, i s b n: 3-540-64040-1. d o i: 10, pp.125-136, 1007.

S. Embarqué and ". French, PhD thesis. Grant-funded with THALES and University of Limoges, 2012.

B. Badet, F. Guillaume, and K. Kurzweil, Portable standardized card adapted to provide access to a system for processing electrical signals and a method of manufacturing such a card, p.4216577, 1980.

[. Baentsch, P. Buhler, T. Eirich, F. Höring, and M. Oestreicher, JavaCard-from hype to reality, IEEE Concurrency, vol.7, issue.4, pp.36-43, 1999.
DOI : 10.1109/4434.806977

G. Barbu, On the security of Java Card? platforms against hardware attacks, 2012.
URL : https://hal.archives-ouvertes.fr/pastel-00834324

G. Barbu, P. Andouard, and C. Giraud, Dynamic Fault Injection Countermeasure -A New Conception of Java Card Security

S. Ed and . Mangard, i s b n: 978-3-642-37287-2. d o i: 10, Lecture Notes in Computer Science, vol.7771, pp.16-30978, 1007.

G. Barbu, G. Duc, and P. Hoogvorst, Java Card Operand Stack:??Fault Attacks, Combined Attacks and Countermeasures, by Emmanuel Prouff. Lecture Notes in Computer Science. Berlin, vol.7079, pp.297-313, 2011.
DOI : 10.1007/978-3-642-27257-8_19

URL : https://hal.archives-ouvertes.fr/hal-00692171

[. Barbu, P. Hoogvorst, and G. Duc, Tampering with Java Card Exceptions ? The Exception Proves the Rule, pp.55-63, 2012.

G. Barbu, P. Hoogvorst, and G. Duc, Application-Replay Attack on Java Cards: When the Garbage Collector Gets Confused, Lecture Notes in Computer Science, vol.7159, pp.1-13, 2012.
DOI : 10.1007/978-3-642-28166-2_1

URL : https://hal.archives-ouvertes.fr/hal-00692173

G. Barbu and H. Thiebeauld, Synchronized Attacks on Multithreaded Systems - Application to Java Card 3.0 -
DOI : 10.1007/978-3-642-27257-8_2

URL : https://hal.archives-ouvertes.fr/hal-00692172

G. Barbu, H. Thiebeauld, and V. Guerin, Attacks on Java Card 3.0 Combining Fault and Logical Attacks, -Cartigny. Lecture Notes in Computer Science, vol.6035, pp.148-163, 2010.
DOI : 10.1007/978-3-642-12510-2_11

URL : https://hal.archives-ouvertes.fr/hal-00692165

H. El, D. Choukri, M. Naccache, C. Tunstall, and . Whelan, The Sorcerer's Apprentice Guide to Fault Attacks, In: IACR Cryptology ePrint Archive, p.100, 2004.

D. A. Basin, S. Friedrich, J. Posegga, and H. Vogt, Java Bytecode Verification by Model Checking, CAV. Ed. by Nicolas Halbwachs and Doron Peled, pp.491-494, 1999.
DOI : 10.1007/3-540-48683-6_43

[. Blömer, M. Otto, and J. Seifert, A new CRT-RSA algorithm secure against bellcore attacks, ACM Conference on Computer and Communications Security, pp.311-320, 2003.

J. Blömer, M. Otto, and J. Seifert, Sign Change Fault Attacks on Elliptic Curve Cryptosystems, Lecture Notes in Computer Science, vol.4236, pp.36-52, 2006.
DOI : 10.1007/11889700_4

J. R. Büchi, On a Decision Method in Restricted Second Order Arithmetic
DOI : 10.1007/978-1-4613-8928-6_23

E. J. Byres, M. Franz, and D. Miller, The Use of Attack Trees in Assessing Vulnerabilities in SCADA Systems, 2004.

L. Casset, Construction Correcte de Logiciels pour Carte à Puce

L. Casset, Development of an Embedded Verifier for Java Card Byte Code Using Formal Methods
DOI : 10.1007/3-540-45614-7_17

C. Clavier, De la sécurité physique des crypto-systèmes embarqués, 2007.

C. Clavier, Secret External Encodings Do Not Prevent Transient Fault Analysis, CHES. Ed. by Pascal Paillier and Ingrid Verbauwhede
DOI : 10.1007/978-3-540-74735-2_13

[. Clavier, B. Gierlichs, and I. Verbauwhede, Fault Analysis Study of IDEA, Tal Malkin. Lecture Notes in Computer Science, vol.4964, pp.274-287978, 2008.
DOI : 10.1007/978-3-540-79263-5_17

[. Clavier, Q. Isorez, and A. Wurcker, Complete SCARE of AES-Like Block Ciphers by Chosen Plaintext Collision Power Analysis
DOI : 10.1007/978-3-319-03515-4_8

URL : https://hal.archives-ouvertes.fr/hal-00947642

G. Ed, S. Paul, and . Vaudenay, Lecture Notes in Computer Science, pp.116-135, 2013.

C. Clavier and A. Wurcker, Reverse Engineering of a Secret AESlike Cipher by Ineffective Fault Analysis, pp.119-128, 2013.
URL : https://hal.archives-ouvertes.fr/hal-00947634

R. Daudigny, H. Ledig, F. Muller, and F. Valette, SCARE of the DES, SCARE of the DES " . In: ACNS. Ed. by John Ioannidis, pp.393-406, 2005.
DOI : 10.1007/11496137_27

J. Dethloff, Identification System " . 3641316, 1972.

W. A. Geoffroy and . Dummer, Electronic Components in Great Britain, Proceedings of Symposium: Progress in Quality Electronic Components.: Proceedings Publications Committee, pp.15-20, 1952.

K. Jules and . Ellingboe, Active Electrical Card Device " . 3637994, 1972.

. Eurosmart, Eurosmart: Forecast for 7.7 Billion Smart Secure Devices in 2014. [Online ; accessed 01, 2014.

]. I. Far+13, M. Farissi, M. Azizi, J. Moussaoui, and . Lanet, Neural network Vs Bayesian network to detect javacard mutants, French. In: Colloque International sur la Sécurité des Systèmes d'Information (CISSE), 2013.

E. Faugeron, Manipulating the Frame Information with an Underflow Attack

B. Feix, Efficient embedded implementations of cryptosystems and tamper resistance studies, 2013.

W. Fischer and J. Schmidt, 2013 Workshop on Fault Diagnosis and Tolerance in Cryptography, pp.978-978, 2013.

[. Fournigault, P. Liardet, Y. Teglia, A. Trémeau, and F. Robert-inacio, Reverse Engineering of Embedded Software Using Syntactic Pattern Recognition, Lecture Notes in Computer Science, vol.4277, pp.527-536, 2006.
DOI : 10.1007/11915034_76

E. Fronczak, A top-down approach to high-consequence fault analysis for software systems, Proceedings The Eighth International Symposium on Software Reliability Engineering, p.259, 1997.
DOI : 10.1109/ISSRE.1997.630873

[. Gadellaa, Fault Attacks on Java Card -An overview of the vulnerabilities of Java Card enabled Smart Cards against fault attacks, 2005.

[. Gagnerot, Study of attacks on embedded devices and associated countermeasures, 2014.

K. Gandolfi, C. Mourtel, and F. Olivier, Electromagnetic Analysis: Concrete Results, Lecture Notes in Computer Science Generators. Springer, vol.2162, pp.251-261, 2001.
DOI : 10.1007/3-540-44709-1_21

P. Girard, Contribution à la sécurité des cartes à puce et de leur utilisation, 2011.

P. Girard, K. Villegas, J. Lanet, and A. Plateaux, A new payment protocol over the Internet, 2010 Fifth International Conference on Risks and Security of Internet and Systems (CRiSIS), 2010.
DOI : 10.1109/CRISIS.2010.5764924

URL : https://hal.archives-ouvertes.fr/hal-00638029

. Globalplatform, Card Specification. 2.2.1. GlobalPlatform Inc, 2011.

J. Gosling, On the Java Road -Green UI. [Online; accessed 01, 2013.

J. Gosling, B. Joy, G. L. Steele-jr, and A. Buckley, The Java Language Specification. Java Series, pp.978-0133260229, 2013.

S. Hamadouche, Étude de la sécurité d'un vérifieur de Byte Code et génération de tests de vulnérabilité, p.35000

S. Hamadouche and J. Lanet, Virus in a smart card: Myth or reality?, Journal of Information Security and Applications, vol.18, issue.2-3
DOI : 10.1016/j.jisa.2013.08.005

G. Guy, J. S. Helmer, M. Wong, V. Slagell, L. Honavar et al., A Software Fault Tree Approach to Requirements Analysis of an Intrusion Detection System, In: Requir. Eng, vol.7, issue.4, pp.207-220, 2002.

J. Hogenboom and W. Mostowski, Full memory attack on a Java Card, th Benelux Workshop on Information and System Security, pp.1-11, 2009.

J. Iguchi-cartigny and J. Lanet, Developing a Trojan applets in a smart card, Journal in Computer Virology, vol.8, issue.2, pp.343-351, 2010.
DOI : 10.1007/s11416-009-0135-3

[. Teardown, [Online; accessed 10, 2012.

I. and I. Iso, Identification cards ? contactless integrated circuit(s) cards ? proximity card, 2000.

[. Iso, Information Technology ? Radio Frequency Identification for Item Management, 2004.

[. Iso, Identification cards -Integrated circuit(s) cards with contacts . Multiple, Distributed through American National Standards Institute (ANSI), 2007.

N. Kamel, Sécurité des cartes à puce à serveur Web embarqué, 2012.

A. Kasmi, M. Azizi, and J. Lanet, Methodology to Bypass the Process of Scrambled Java Card Virtual Machine using Electromagnetic Analysis, The Fifth International Conference on Next Generation Networks & Services, 2014.

A. Kasmi, M. Azizi, and J. Lanet, Reverse Engineering of Scrambled Java Card Applets Using Pattern Matching Attack, The 4th National Security Days (JNS4), 2014.

C. Paul, R. Kocher-diffie-hellman, D. , and O. Systems, Timing Attacks on Implementations of, Lecture Notes in Computer Science, vol.1109, pp.104-113, 1996.

O. Kömmerling and M. G. Kuhn, Design Principles for Tamper-Resistant Smartcard Processors, Proceedings of the USENIX Workshop on Smartcard Technology. USENIX, pp.9-20, 1999.

M. Lackner, R. Berlach, M. Hraschan, R. Weiss, and C. Steger, A defensive Java Card virtual machine to thwart fault attacks by microarchitectural support, 2013 International Conference on Risks and Security of Internet and Systems (CRiSIS), pp.1-8, 2013.
DOI : 10.1109/CRiSIS.2013.6766360

M. Lackner, R. Berlach, J. Loinig, R. Weiss, and C. Steger, Towards the Hardware Accelerated Defensive Virtual Machine ??? Type and Bound Protection, by Stefan Mangard. Lecture Notes in Computer Science, vol.7771, pp.1-15, 2012.
DOI : 10.1007/978-3-642-37288-9_1

R. Berlach, W. Raschke, R. Weiss, and C. Steger, A Defensive Virtual Machine Layer to Counteract Fault Attacks on Java Cards
URL : https://hal.archives-ouvertes.fr/hal-01485935

J. Lancia and F. , Compromission d'une application bancaire JavaCard par attaque logicielle, Symposium sur la Sécurité des Technologies de l'Information et des Communications. SSTIC, pp.220-236, 2012.

J. Lancia, Java Card Combined Attacks with Localization-Agnostic Fault Injection, In: CARDIS. Ed. by Stefan Mangard. Lecture Notes in Computer Science, vol.7771, pp.31-45978, 2012.
DOI : 10.1007/978-3-642-37288-9_3

X. Leroy, Bytecode verification on Java smart cards, Software: Practice and Experience, vol.21, issue.4, pp.319-340, 2002.
DOI : 10.1002/spe.438

URL : https://hal.archives-ouvertes.fr/hal-01499944

N. G. Leveson, Software safety: why, what, and how, ACM Computing Surveys, vol.18, issue.2, pp.125-163, 1986.
DOI : 10.1145/7474.7528

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.113.6104

S. Liang, The Java Native Interface: Programmer's Guide and Specification. First edition, pp.978-0201325775, 1999.

T. Lindholm, F. Yellin, G. Bracha, and A. Buckley, The Java Virtual Machine Specification. Java Series, pp.978-0133260441, 2013.

J. Machemie, C. Mazin, J. Lanet, and J. Cartigny, SmartCM a smart card fault injection simulator, 2011 IEEE International Workshop on Information Forensics and Security, pp.1-6, 2011.
DOI : 10.1109/WIFS.2011.6123124

URL : https://hal.archives-ouvertes.fr/hal-00685220

O. Meynard, D. Réal, F. Flament, S. Guilley, N. Homma et al., Enhancement of simple electro-magnetic attacks by precharacterization in frequency domain and demodulation techniques

B. Milner, A historical look at the origins of the credit card, In: Toronto Globe and Mail, 1950.

P. Andrew, . Moore, J. Robert, . Ellison, C. Richard et al., Attack modeling for information security and survivability, 2001.

R. Moreno, Methods of data storage and data storage systems " . 3971916, 1976.

R. Moreno, Systems for storing and transferring data " . 4092524, 1978.

W. Mostowski and E. Poll, Malicious Code on Java Card Smartcards: Attacks and Countermeasures
DOI : 10.1007/978-3-540-30569-9_7

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.123.6078

X. Standaert, Lecture Notes in Computer Science i s b n: 978-3-540-85892-8. d o i: 10, pp.1-16978, 1007.

D. Naccache and M. Tunstall, How to Explain Side-Channel Leakage to Your Kids, Lecture Notes in Computer Science, vol.1965, pp.229-230, 2000.
DOI : 10.1007/3-540-44499-8_17

K. Nohl, Rooting SIM cards, 2013.

C. Agnés, . Noubissi, J. Séré, J. Iguchi-cartigny, G. Lanet et al., Cartes à puce: Attaques et Contremesures, In: MajecSTIC, vol.16, p.1112, 2009.

. Ora11c and . Oracle, Java Card 3 Platform, Runtime Environment Specification

. Oracle, Java Card 3 Platform, Virtual Machine Specification, Classic Edition, 94065: Oracle, 2011.

. Ora11e and . Oracle, Java Card 3 Platform, Virtual Machine Specification

[. Pietre-cambacedes and M. Bouissou, Attack and Defense Modeling with BDMP
DOI : 10.1007/978-3-642-14706-7_7

S. Prevost and K. Sachdeva, Application Code Integrity Check During Virtual Machine Runtime, 2006.

. Prouff, Contributions Pour l'Analyse des Attaques Par Canaux Auxiliaires et les Preuves de Sécurité, 2014.

J. Quisquater and D. Samyde, Electromagnetic Attack, 2005.
DOI : 10.1007/0-387-23483-7_120

C. Roscian, A. Sarafianos, J. Dutertre, and A. Tria, Fault Model Analysis of Laser-Induced Faults in SRAM Memory Cells, 2013 Workshop on Fault Diagnosis and Tolerance in Cryptography, pp.89-98, 2013.
DOI : 10.1109/FDTC.2013.17

URL : https://hal.archives-ouvertes.fr/emse-01109133

E. Rose, Lightweight Bytecode Verification, Journal of Automated Reasoning, vol.31, issue.3/4, 2003.
DOI : 10.1023/B:JARS.0000021015.15794.82

F. B. Schneider, Enforceable security policies, In: ACM Trans. Inf. Syst. Secur, vol.3, issue.1, 2000.

A. Al and K. Séré, Automatically insert countermeasures in embedded virtual machine, 2010.

A. A. , K. Séré, J. Iguchi-cartigny, and J. Lanet, Checking the Paths to Identify Mutant Application on Embedded Systems

A. A. , K. Séré, J. Iguchi-cartigny, and J. Lanet, Evaluation of Countermeasures Against Fault Attacks on Smart Cards, In: International Journal of Security and Its Applications, vol.5, issue.2, 2011.

K. M. Shelfer, C. Corum, J. D. Procaccino, and J. Didier, Smart Cards, In: Advances in Computers, vol.60, issue.03, pp.147-192, 2004.
DOI : 10.1016/S0065-2458(03)60005-7

S. P. Skorobogatov, Semi-invasive attacks ? A new approach to hardware security analysis, 2005.

P. Sergei, R. J. Skorobogatov, and . Anderson, Optical Fault Induction Attacks

H. Diomidis and . Stamatis, Failure Mode and Effect Analysis: FMEA from Theory to Execution, pp.978-0873895989, 2003.

R. Stata and M. Abadi, A Type System for Java Bytecode Subroutines

J. Svigals, The long life and imminent death of the mag-stripe card, IEEE Spectrum, vol.49, issue.6, pp.72-76, 2012.
DOI : 10.1109/MSPEC.2012.6203975

[. Vermoen, M. F. Witteman, and G. Gaydadjiev, Reverse Engineering Java Card Applets Using Power Analysis, WISTP. Ed. by Damien Sauveron, Constantinos Markantonakis, Angelos Bilas, and Jean-Jacques Quisquater
DOI : 10.1109/TC.2002.1004593

E. Vétillard and S. French, Java Card et son évolution

E. Vétillard and A. Ferrari, Combined Attacks and Countermeasures
DOI : 10.1007/978-3-642-12510-2_10

D. Wagner, Cryptanalysis of a provably secure CRT-RSA algorithm, Proceedings of the 11th ACM conference on Computer and communications security , CCS '04, pp.92-97, 2004.
DOI : 10.1145/1030083.1030097

]. Wik14, . Wikipedia, ?. Smart-card, and . Wikipedia, The Free Encyclopedia. [Online; accessed 22, 2004.

M. Witteman, Java Card security, In: Information Security Bulletin, vol.8, pp.291-298, 2003.

B. Woolsey and E. S. Gerson, The history of credit cards. [Online; accessed 04, 2011.

J. O. Timothy, J. M. Gorman, and . Ross, Accelerated testing for cosmic soft-error rate, In: IBM Journal of Research and Development, vol.401, 1996.