S. Ordas, L. Guillaume-sage, K. Tobich, J. Dutertre, and P. Maurine, Evidence of a Larger EM-Induced Fault Model, CARDIS, vol.2014, pp.245-259
DOI : 10.1007/978-3-319-16763-3_15

URL : https://hal.archives-ouvertes.fr/emse-01099037

M. Carbone, S. Tiran, S. Ordas, M. Agoyan, Y. Teglia et al., On Adaptive Bandwidth Selection for Efficient MIA, COSADE, vol.2014, pp.82-97
DOI : 10.1007/978-3-319-10175-0_7

URL : https://hal.archives-ouvertes.fr/lirmm-01096033

S. Ordas, M. Carbone, and S. Tiran, Philippe Maurine : Efficiency of the RDVFS countermeasure, 2014.

S. Tiran, S. Ordas, Y. Teglia, and M. Agoyan, Philippe Maurine : A frequency leakage model for SCA, HOST, vol.2014, pp.97-100

. Bibliographie, Kerckhoffs and George Fabyan Collection (Library of Congress) La cryptographie militaire, ou, Des chiffres usités en temps de guerre : avec un nouveau procédé de déchiffrement applicable aux systèmessystèmesà double clef, Extrait du Journal des sciences militaires. Librairie militaire de L. Baudoin, 1883. URL http

P. Fips, 46-3 : Data encryption standard (des) National Institute of Standards and Technology, 1999.

C. Shannon, Communication Theory of Secrecy Systems*, Bell System Technical Journal, vol.28, issue.4, pp.656-715, 1949.
DOI : 10.1002/j.1538-7305.1949.tb00928.x

M. Briceno, I. Goldberg, and D. Wagner, A pedagogical implementation of the gsm a5/1 and a5/2 " voice privacy " encryption algorithms URL https, voice privacy, 1999.

T. Juha and . Vainio, Bluetooth security, 2000.

P. Prasithsangaree and P. Krishnamurthy, Analysis of energy consumption of RC4 and AES algorithms in wireless LANs GLOBECOM &#039 ;03, Global Telecommunications Conference, pp.1445-1449, 2003.

W. Diffie and M. E. Hellman, New directions in cryptography, IEEE Transactions on Information Theory, vol.22, issue.6, pp.644-654, 1976.
DOI : 10.1109/TIT.1976.1055638

M. Bellare and P. Rogaway, The Exact Security of Digital Signatures-How to Sign with RSA and Rabin, Lecture Notes in Computer Science, vol.1070, pp.399-416, 1996.
DOI : 10.1007/3-540-68339-9_34

S. Goldwasser, S. Micali, and R. L. Rivest, A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks, SIAM Journal on Computing, vol.17, issue.2, pp.281-308, 1988.
DOI : 10.1137/0217017

R. L. Rivest, A. Shamir, and L. M. Adleman, A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM, vol.21, issue.2, pp.120-126, 1978.
DOI : 10.1145/359340.359342

T. Elgamal, A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms, IEEE Transactions on Information Theory, vol.31, pp.469-472, 1985.
DOI : 10.1007/3-540-39568-7_2

D. Johnson and A. Menezes, The Elliptic Curve Digital Signature Algorithm (ECDSA), International Journal of Information Security, vol.1, issue.1, 1999.
DOI : 10.1007/s102070100002

R. Torrance and D. James, The State-of-the-Art in IC Reverse Engineering, Proceedings of the 11th International Workshop on Cryptographic Hardware and Embedded Systems, CHES '09, pp.363-381, 2009.
DOI : 10.1007/978-3-642-04138-9_26

P. Sergei, R. J. Skorobogatov, and . Anderson, Optical fault induction attacks, pp.2-12, 2002.

S. P. Skorobogatov, Semi-Invasive Attacks -A New Approach to Hardware Security Analysis, 2005.

T. Ordas, M. Lisart, E. Sicard, P. Maurine, and L. Torres, Near-field mapping system to scan in time domain the magnetic emissions of integrated circuits Power and Timing Modeling, Optimization and Simulation, 18th International Workshop Revised Selected Papers, Integrated Circuit and System Design, pp.229-236, 2008.

S. Ordas, M. Carbone, S. Tiran, G. Ducharme, and P. Maurine, Efficiency of the RDVFS countermeasure, 2014 IEEE Faible Tension Faible Consommation, 2014.
DOI : 10.1109/FTFC.2014.6828600

S. Bhasin, S. Guilley, L. Sauvage, and J. Danger, Unrolling cryptographic circuits : A simple countermeasure against side-channel attacks The Cryptographers' Track at the RSA Conference, Topics in Cryptology -CT-RSA 2010 Proceedings, pp.195-207978, 2010.

P. Kocher, Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems, Advances in Cryptology -CRYPTO'96, pp.104-113, 1996.
DOI : 10.1007/3-540-68697-5_9

J. Quisquater and D. Samyde, ElectroMagnetic Analysis (EMA): Measures and Counter-measures for Smart Cards
DOI : 10.1007/3-540-45418-7_17

C. Clavier and M. Joye, Universal exponentiation algorithm, Cryptographic Hardware and Embedded Systems -CHES 2001, Third International Workshop Proceedings, number Generators, pp.300-308, 2001.

C. Paul, J. Kocher, B. Jaffe, and . Jun, Differential power analysis, Proceedings of the 19th Annual International Cryptology Conference on Advances in Cryptology, volume 1666 of CRYPTO '99, pp.388-397, 1999.

E. Brier, C. Clavier, and F. Olivier, Correlation Power Analysis with a Leakage Model, CHES, pp.16-29, 2004.
DOI : 10.1007/978-3-540-28632-5_2

T. Le, C. Jessyclédì-ere, B. Canovas, C. Robisson, and J. Lacoume, A Proposition for Correlation Power Analysis Enhancement, Cryptographic Hardware and Embedded Systems -CHES 2006, 8th International Workshop Proceedings, pp.174-186, 2006.
DOI : 10.1007/11894063_14

URL : https://hal.archives-ouvertes.fr/hal-00133098

S. Mangard, E. Oswald, and T. Popp, Power Analysis Attacks : Revealing the Secrets of Smart Cards, 2006.

S. Guilley, L. Sauvage, J. Danger, T. Graba, and Y. Mathieu, Evaluation of Power-Constant Dual-Rail Logic as a Protection of Cryptographic Applications in FPGAs, 2008 Second International Conference on Secure System Integration and Reliability Improvement, pp.16-23, 2008.
DOI : 10.1109/SSIRI.2008.31

URL : https://hal.archives-ouvertes.fr/hal-00259153

V. Lomné, P. Maurine, L. Torres, M. Robert, R. Soares et al., Evaluation on FPGA of triple rail logic robustness against DPA and DEMA, 2009 Design, Automation & Test in Europe Conference & Exhibition, pp.634-639, 2009.
DOI : 10.1109/DATE.2009.5090744

S. Yang, W. Wolf, N. Vijaykrishnan, D. N. Serpanos, and Y. Xie, Power Attack Resistant Cryptosystem Design : A Dynamic Voltage and Frequency Switching Approach, DATE, 2005.
URL : https://hal.archives-ouvertes.fr/hal-00181822

M. Rivain, E. Prouff, and J. Doget, Higher-Order Masking and Shuffling for Software Implementations of Block Ciphers, IACR Cryptology ePrint Archive, p.420, 2009.
DOI : 10.1007/978-3-642-04138-9_13

R. Demillo, D. Boneh, and R. Lipton, New Threat Model Breaks Crypto Codes, Bellcore Press Release, 1996.

R. Demillo, D. Boneh, and R. Lipton, On the Importance of Checking Cryptographic Protocols for Faults, EUROCRYPT, pp.37-51, 1997.

E. Biham and A. Shamir, Differential fault analysis of secret key cryptosystems, CRYPTO, pp.513-525, 1997.
DOI : 10.1007/BFb0052259

G. Piret and J. Quisquater, A Differential Fault Attack Technique against SPN Structures, with Application to the AES and Khazad, Cryptographic Hardware and Embedded Systems -CHES 2003, 5th International Workshop Proceedings, pp.77-88, 2003.
DOI : 10.1007/978-3-540-45238-6_7

H. Bar-el, H. Choukri, D. Naccache, M. Tunstall, and C. Whelan, The Sorcerer's Apprentice Guide to Fault Attacks, Proceedings of the IEEE, vol.94, issue.2, p.100, 2004.
DOI : 10.1109/JPROC.2005.862424

M. Soucarros, C. Canovas-dumas, J. , P. Elbaz-vincent, and D. Réal, Influence of the temperature on true random number generators, 2011 IEEE International Symposium on Hardware-Oriented Security and Trust, pp.5-6, 2011.
DOI : 10.1109/HST.2011.5954990

P. Maurine and D. Auvergne, Output transition time modeling of CMOS structures, ISCAS 2001. The 2001 IEEE International Symposium on Circuits and Systems (Cat. No.01CH37196), pp.363-366, 2001.
DOI : 10.1109/ISCAS.2001.922060

A. Barenghi, G. M. Bertoni, L. Breveglieri, and G. Pelosi, A fault induction technique based on voltage underfeeding with application to attacks against AES and RSA, Journal of Systems and Software, vol.86, issue.7, pp.1864-1878, 2013.
DOI : 10.1016/j.jss.2013.02.021

A. Barenghi, G. Bertoni, E. Parrinello, and G. Pelosi, Low voltage fault attacks on the RSA cryptosystem In Sixth International Workshop on Fault Diagnosis and Tolerance in Cryptography, pp.23-31, 2009.

A. Barenghi, G. Bertoni, L. Breveglieri, M. Pellicioli, and G. Pelosi, Low voltage fault attacks to AES, 2010 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), pp.13-14, 2010.
DOI : 10.1109/HST.2010.5513121

J. Schmidt and C. Herbst, A Practical Fault Attack on Square and Multiply, 2008 5th Workshop on Fault Diagnosis and Tolerance in Cryptography, pp.53-58, 2008.
DOI : 10.1109/FDTC.2008.10

K. Tobich, P. Maurine, P. Liardet, M. Lisart, and T. Ordas, Voltage Spikes on the Substrate to Obtain Timing Faults, 2013 Euromicro Conference on Digital System Design, 2013.
DOI : 10.1109/DSD.2013.146

URL : https://hal.archives-ouvertes.fr/lirmm-01096076

M. Kuhn and O. Kömmerling, Physical security of smartcards, Inf. Sec

T. Fukunaga and J. Takahashi, Practical fault attack on a cryptographic LSI with ISO/IEC 18033-3 block ciphers In Sixth International Workshop on Fault Diagnosis and Tolerance in Cryptography, pp.84-92, 2009.

P. Sergei, R. J. Skorobogatov, and . Anderson, Optical fault induction attacks, Cryptographic Hardware and Embedded Systems -CHES 2002, 4th International Workshop, pp.2-12, 2002.

S. P. Skorobogatov, Using optical emission analysis for estimating contribution to power analysis In Sixth International Workshop on Fault Diagnosis and Tolerance in Cryptography, pp.111-119, 2009.

D. Habing, Use of laser to simulate radiation induced transients in semiconductors and circuits, IEEE Trans. Nucl. Sci, pp.91-100, 1965.

J. Marc, S. , and M. Hutter, Optical and em fault-attacks on crt-based rsa : Concrete results, 2007.

I. Verbauwhede, D. Karaklajic, and J. Schmidt, The fault attack jungle -A classification model to guide you Workshop on Fault Diagnosis and Tolerance in Cryptography, pp.3-8, 2011.

A. Barenghi, L. Breveglieri, I. Koren, and D. Naccache, Fault Injection Attacks on Cryptographic Devices: Theory, Practice, and Countermeasures, Proceedings of the IEEE, vol.100, issue.11, pp.3056-3076
DOI : 10.1109/JPROC.2012.2188769

URL : https://hal.archives-ouvertes.fr/hal-01110932

E. Trichina and R. Korkikyan, Multi Fault Laser Attacks on Protected CRT-RSA, 2010 Workshop on Fault Diagnosis and Tolerance in Cryptography
DOI : 10.1109/FDTC.2010.14

J. Balasch, B. Gierlichs, and I. Verbauwhede, An In-depth and Black-box Characterization of the Effects of Clock Glitches on 8-bit MCUs, 2011 Workshop on Fault Diagnosis and Tolerance in Cryptography, pp.105-114, 2011.
DOI : 10.1109/FDTC.2011.9

T. Hummel, Exploring effects of electromagnetic fault injection on a 32-bit high speed embedded device microprocessor, 2014.

G. Barbu, G. Duc, and P. Hoogvorst, Java Card Operand Stack:??Fault Attacks, Combined Attacks and Countermeasures, Smart Card Research and Advanced Applications -10th IFIP WG 8.8/11.2 International Conference Revised Selected Papers, pp.297-313978, 2011.
DOI : 10.1007/978-3-642-27257-8_19

URL : https://hal.archives-ouvertes.fr/hal-00692171

S. Yen and M. Joye, Checking before output may not be enough against fault-based cryptanalysis, IEEE Trans. Computers, vol.49, issue.9, pp.967-970, 2000.

C. Clavier, Secret External Encodings Do Not Prevent Transient Fault Analysis, Cryptographic Hardware and Embedded Systems -CHES 2007, 9th International Workshop Proceedings, pp.181-194, 2007.
DOI : 10.1007/978-3-540-74735-2_13

B. Robisson and P. Manet, Differential Behavioral Analysis, Cryptographic Hardware and Embedded Systems -CHES 2007, 9th International Workshop Proceedings, pp.413-426, 2007.
DOI : 10.1007/978-3-540-74735-2_28

URL : https://hal.archives-ouvertes.fr/emse-00481468

G. J. Jasper, M. F. Van-woudenberg, F. Witteman, and . Menarini, Practical optical fault injection on secure microcontrollers Workshop on Fault Diagnosis and Tolerance in Cryptography, pp.91-99, 2011.

J. Blömer, R. Gomes-da-silva, P. Günther, J. Krämer, and J. Seifert, A Practical Second-Order Fault Attack against a Real-World Pairing Implementation, 2014 Workshop on Fault Diagnosis and Tolerance in Cryptography, pp.123-136, 2014.
DOI : 10.1109/FDTC.2014.22

D. Pierre-alain-fouque, F. Leresteux, and . Valette, Using faults for buffer overflow effects, Proceedings of the ACM Symposium on Applied Computing, pp.1638-1639, 2012.

J. Dutertre, A. Mirbaha, D. Naccache, A. Ribotta, A. Tria et al., Fault Round Modification Analysis of the advanced encryption standard, 2012 IEEE International Symposium on Hardware-Oriented Security and Trust, pp.140-145, 2012.
DOI : 10.1109/HST.2012.6224334

URL : https://hal.archives-ouvertes.fr/emse-00742567

A. Dehbaoui, A. Mirbaha, N. Moro, J. Dutertre, and A. Tria, Electromagnetic glitch on the AES round counter In Constructive Side-Channel Analysis and Secure Design -4th International Workshop, CO- SADE 2013, Revised Selected Papers, pp.17-31, 2013.

M. Manuel-san-pedro, S. Soos, and . Guilley, FIRE : fault injection for reverse engineering In Information Security Theory and Practice. Security and Privacy of Mobile Devices in Wireless Communication -5th IFIP WG 11.2 International Workshop, Proceedings, pp.280-293, 2011.

L. Héì-ene, S. Bouder, B. Guilley, A. Robisson, and . Tria, Fault injection to reverse engineer des-like cryptosystems Revised Selected Papers, Foundations and Practice of Security -6th International Symposium, FPS 2013, pp.105-121, 2013.

C. Clavier and A. Wurcker, Reverse engineering of a secret aeslike cipher by ineffective fault analysis, 2013 Workshop on Fault Diagnosis and Tolerance in Cryptography, pp.119-128, 2013.
URL : https://hal.archives-ouvertes.fr/hal-00947634

A. Sarafianos, M. Lisart, O. Gagliano, V. Serradeil, C. Roscian et al., Robustness improvement of an SRAM cell against laser-induced fault injection, 2013 IEEE International Symposium on Defect and Fault Tolerance in VLSI and Nanotechnology Systems (DFTS), pp.149-154, 2013.
DOI : 10.1109/DFT.2013.6653598

URL : https://hal.archives-ouvertes.fr/emse-01109141

J. Dutertre, J. Fournier, D. Amir-pasha-mirbaha, J. Naccache, B. Rigaud et al., Review of fault injection mechanisms and consequences on countermeasures design, 2011 6th International Conference on Design & Technology of Integrated Systems in Nanoscale Era (DTIS), pp.1-6, 2011.
DOI : 10.1109/DTIS.2011.5941421

URL : https://hal.archives-ouvertes.fr/emse-00623133

L. Zussa, A. Dehbaoui, K. Tobich, J. Dutertre, P. Maurine et al., Efficiency of a glitch detector against electromagnetic fault injection, In Design, Automation & Test in Europe Conference & Exhibition, DATE, vol.2014, pp.1-6, 2014.
URL : https://hal.archives-ouvertes.fr/lirmm-01096047

A. Barenghi, L. Breveglieri, I. Koren, G. Pelosi, and F. Regazzoni, Countermeasures against fault attacks on software implemented AES, Proceedings of the 5th Workshop on Embedded Systems Security, WESS '10, 2010.
DOI : 10.1145/1873548.1873555

C. Aumüller, P. Bier, W. Fischer, P. Hofreiter, and J. Seifert, Fault Attacks on RSA with CRT: Concrete Results and Practical Countermeasures, Cryptographic Hardware and Embedded Systems -CHES 2002, pp.260-275, 2002.
DOI : 10.1007/3-540-36400-5_20

D. Vigilant and C. Rsa, RSA with CRT: A New Cost-Effective Solution to Thwart Fault Attacks, Cryptographic Hardware and Embedded Systems -CHES 2008, 10th International Workshop, pp.130-145, 2008.
DOI : 10.1007/978-3-540-85053-3_9

C. Jean-sébastien-coron, N. Giraud, G. Morin, D. Piret, and . Vigilant, Fault attacks and countermeasures on vigilant's RSA-CRT algorithm, Workshop on Fault Diagnosis and Tolerance in Cryptography, pp.89-96, 2010.

M. Joye, A Method for Preventing "Skipping" Attacks, 2012 IEEE Symposium on Security and Privacy Workshops, pp.12-15, 2012.
DOI : 10.1109/SPW.2012.14

S. Tiran, S. Ordas, Y. Teglia, M. Agoyan, and P. Maurine, A frequency leakage model for SCA, 2014 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), pp.97-100, 2014.
DOI : 10.1109/HST.2014.6855577

URL : https://hal.archives-ouvertes.fr/lirmm-01096058

N. Debande, Y. Souissi, M. Nassar, S. Guilley, T. Le et al., re-synchronization by moments " : An efficient solution to Bibliography 139

J. Marc, S. , and M. Hutter, Optical and em fault-attacks on crt-based rsa : Concrete results, 2007.

K. Gandolfi, C. Mourtel, and F. Olivier, Electromagnetic Analysis: Concrete Results, Proceedings of the Third International Workshop on Cryptographic Hardware and Embedded Systems, CHES '01, pp.251-261, 2001.
DOI : 10.1007/3-540-44709-1_21

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.1.5990

F. Poucheret, K. Tobich, M. Lisart, L. Chusseau, B. Robisson et al., Local and Direct EM Injection of Power Into CMOS Integrated Circuits, 2011 Workshop on Fault Diagnosis and Tolerance in Cryptography, pp.100-104, 2011.
DOI : 10.1109/FDTC.2011.18

A. Dehbaoui, J. Dutertre, B. Robisson, P. Orsatelli, P. Maurine et al., Injection of transient faults using electromagnetic pulses -practical results on a cryptographic system-. IACR Cryptology ePrint Archive, 2012.

K. Baddam and M. Zwolinski, Evaluation of Dynamic Voltage and Frequency Scaling as a Differential Power Analysis Countermeasure, 20th International Conference on VLSI Design held jointly with 6th International Conference on Embedded Systems (VLSID'07), pp.854-862, 2007.
DOI : 10.1109/VLSID.2007.79

B. Razavi, Design of Analog CMOS Integrated Circuits, 2001.

D. Réal, C. Canovas, M. Jessyclédì-ere, F. Drissi, and . Valette, Defeating classical hardware countermeasures, Proceedings of the conference on Design, automation and test in Europe, DATE '08, pp.1274-1279, 2008.
DOI : 10.1145/1403375.1403684

S. Mangard, Hardware Countermeasures against DPA ??? A Statistical Analysis of Their Effectiveness, Lecture Notes in Computer Science, pp.222-235, 2004.
DOI : 10.1007/978-3-540-24660-2_18

S. Salvador and P. Chan, Toward accurate dynamic time warping in linear time and space, Intell. Data Anal, vol.11, issue.5, pp.561-580, 2007.

R. A. Muijrers, J. G. Van-woudenberg, and L. Batina, RAM: Rapid Alignment Method, Smart Card Research and Advanced Applications -10th IFIP WG 8.8/11.2 International Conference Revised Selected Papers, pp.266-282, 2011.
DOI : 10.1007/978-3-642-27257-8_17

R. Possamai-bastos, F. S. Torres, J. Dutertre, M. Flottes, G. D. Natale et al., A bulk built-in sensor for detection of fault attacks, 2013 IEEE International Symposium on Hardware- Oriented Security and Trust, HOST 2013, pp.51-54, 2013.
URL : https://hal.archives-ouvertes.fr/lirmm-01430800

J. Quisquater and D. Samyde, Eddy current for magnetic analysis with active sensor, pp.185-194, 2002.

P. Bayon, L. Bossuet, A. Aubert, V. Fischer, F. Poucheret et al., Contactless electromagnetic active attack on ring oscillator based true random number generator In Constructive Side-Channel Analysis and Secure Design -Third International Workshop, Proceedings, pp.151-166, 2012.

A. Dehbaoui, J. Dutertre, B. Robisson, and A. Tria, Electromagnetic Transient Faults Injection on a Hardware and a Software Implementations of AES, 2012 Workshop on Fault Diagnosis and Tolerance in Cryptography, pp.7-15, 2012.
DOI : 10.1109/FDTC.2012.15

URL : https://hal.archives-ouvertes.fr/emse-00742639

P. Maurine, Techniques for EM Fault Injection: Equipments and Experimental Results, 2012 Workshop on Fault Diagnosis and Tolerance in Cryptography, pp.3-4, 2012.
DOI : 10.1109/FDTC.2012.21

URL : https://hal.archives-ouvertes.fr/lirmm-00761778

R. Omarouayache, J. Raoult, S. Jarrix, L. Chusseau, and P. Maurine, Magnetic microprobe design for em fault attack, 2013.

G. Canivet, J. Jessyclédì-ere, F. Baptiste-ferron, M. Valette, R. Renaudin et al., Detailed Analyses of Single Laser Shot Effects in the Configuration of a Virtex-II FPGA, 2008 14th IEEE International On-Line Testing Symposium, pp.7-9, 2008.
DOI : 10.1109/IOLTS.2008.41

URL : https://hal.archives-ouvertes.fr/hal-00319872

T. Okumura and M. Hashimoto, Setup time, hold time and clockto-q delay computation under dynamic supply noise, IEICE Transactions, issue.10, pp.94-1948, 2011.

S. Tiran, S. Ordas, Y. Teglia, M. Agoyan, and P. Maurine, A model of the leakage in the frequency domain and its application to CPA and DPA, Journal of Cryptographic Engineering, vol.51, issue.5, pp.197-212, 2014.
DOI : 10.1007/s13389-014-0074-x

URL : https://hal.archives-ouvertes.fr/lirmm-01096000

S. Tiran, S. Ordas, Y. Teglia, M. Agoyan, and P. Maurine, A model of the leakage in the frequency domain and its application to CPA and DPA, Journal of Cryptographic Engineering, vol.51, issue.5, p.278, 2013.
DOI : 10.1007/s13389-014-0074-x

URL : https://hal.archives-ouvertes.fr/lirmm-01096000

S. Tiran, Side Channels in the Frequency Domain, 2013.

F. Van-der-meer, S. M. De, and J. , Imaging spectrometry : Basic principles and prospective applications. In Remote sensing and digital image processing, 2006.

J. Doget, E. Prouff, M. Rivain, and F. Standaert, Univariate side channel attacks and leakage modeling, Journal of Cryptographic Engineering, vol.34, issue.9, p.302, 2011.
DOI : 10.1007/s13389-011-0010-2

F. Standaert, T. Malkin, and M. Yung, A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks, Advances in Cryptology - EUROCRYPT 2009, 28th Annual International Conference on the Theory and Applications of Cryptographic Techniques Proceedings, pp.443-461978, 2009.
DOI : 10.1007/978-3-540-85053-3_26