.. Attaque-horizontale-en-pratique and T. De-la, 123 4.2.1 L'acquisition

F. Bibliographie, B. Amiel, M. Feix, C. Tunstall, . Whelan et al., Distinguishing multiplications from squaring operations, Selected Areas in Cryptography, pp.346-360

[. Anssi, Mecanismes cryptographiques -regles et recommandations, 2014.

A. Archambeau, E. Peeters, F. X. Standaert, and J. Quisquater, Template Attacks in Principal Subspaces, Cryptographic Hardware and Embedded Systems -CHES 2006, 8th International Workshop, pp.1-14, 2006.
DOI : 10.1007/11894063_1

[. Aidong, X. Sen, C. Yun, and Q. Zhiguang, Collision-based chosen-message simple power clustering attack algorithm, China Communications, vol.10, issue.5, pp.114-119, 2013.
DOI : 10.1109/CC.2013.6520943

P. Barrett, Implementing the Rivest Shamir and Adleman Public Key Encryption Algorithm on a Standard Digital Signal Processor, Advances in Cryptology -CRYPTO '86 Proceedings, pp.311-323, 1986.
DOI : 10.1007/3-540-47721-7_24

S. Bauer, Attacking Exponent Blinding in RSA without CRT, Constructive Side-Channel Analysis and Secure Design, pp.82-88, 2012.
DOI : 10.1007/978-3-642-29912-4_7

[. Brier, C. Clavier, and F. Olivier, Correlation Power Analysis with a Leakage Model, Cryptographic Hardware and Embedded Systems -CHES 2004 : 6th International Workshop Proceedings, pp.16-29, 2004.
DOI : 10.1007/978-3-540-28632-5_2

[. Boneh, G. Durfee, and Y. Frankel, An Attack on RSA Given a Small Fraction of the Private Key Bits, Advances in Cryptology -ASIACRYPT '98, International Conference on the Theory and Applications of Cryptology and Information Security Proceedings, volume 1514 of Lecture Notes in Computer Science, pp.25-34, 1998.
DOI : 10.1007/3-540-49649-1_3

B. Bhasin, J. Danger, S. Guilley, and Z. Najm, Nicv : normalized inter-class variance for detection of side-channel leakage, Electromagnetic Compatibility 2014 International Symposium on, pp.310-313, 2014.

L. Batina, B. Gierlichs, and K. Lemke-rust, Differential Cluster Analysis, Cryptographic Hardware and Embedded Systems -CHES 2009, 11th International Workshop Proceedings, pp.112-127, 2009.
DOI : 10.1007/978-3-642-04138-9_9

M. Bucci, L. Giancane, R. Luzzi, and A. Trifiletti, Three-Phase Dual-Rail Pre-charge Logic, Cryptographic Hardware and Embedded Systems -CHES 2006, 8th International Workshop, pp.232-241, 2006.
DOI : 10.1007/11894063_19

[. Batina, J. Hogenboom, G. Jasper, and . Van-woudenberg, Getting More from PCA: First Results of Using Principal Component Analysis for Extensive Power Analysis, Topics in Cryptology?CT-RSA 2012, pp.383-397, 2012.
DOI : 10.1007/978-3-642-19074-2_8

A. Bauer and É. Jaulmes, Correlation Analysis against Protected SFM Implementations of RSA, Progress in Cryptology? INDOCRYPT 2013, pp.98-115, 2013.
DOI : 10.1007/978-3-319-03515-4_7

[. Clavier, J. Coron, and N. Dabbous, Differential Power Analysis in the Presence of Hardware Countermeasures, Cryptographic Hardware and Embedded Systems -CHES 2000, Second International Workshop Proceedings, volume 1965 of Lecture Notes in Computer Science, pp.252-263, 2000.
DOI : 10.1007/3-540-44499-8_20

J. Cooper, E. D. Mulder, G. Goodwill, J. Jaffe, G. Kenworthy et al., Test vector leakage assessment (tvla) methodology in practice, International Cryptographic Module Conference, 2013.

C. Clavier, B. Feix, G. Gagnerot, M. Roussellet, and V. Verneuil, Horizontal Correlation Analysis on Exponentiation, Information and Communications Security, pp.46-61, 2010.
DOI : 10.1007/11554868_13

URL : https://hal.archives-ouvertes.fr/inria-00540384

C. Clavier, B. Feix, G. Gagnerot, C. Giraud, M. Roussellet et al., ROSETTA for Single Trace Analysis, Progress in Cryptology-INDOCRYPT 2012, pp.140-155, 2012.
DOI : 10.1007/978-3-642-34931-7_9

URL : https://hal.archives-ouvertes.fr/hal-00776817

C. Clavier and M. Joye, Universal exponentiation algorithm, Cryptographic Hardware and Embedded Systems - CHES 2001, Third International Workshop Proceedings, volume 2162 of Lecture Notes in Computer Science, pp.300-308, 2001.

[. Ciet and M. Joye, (Virtually) Free Randomization Techniques for Elliptic Curve Cryptography, International Conference on Information and Communications Security, pp.348-359
DOI : 10.1007/978-3-540-39927-8_32

[. Chari, C. S. Jutla, J. R. Rao, and P. Rohatgi, Towards Sound Approaches to Counteract Power-Analysis Attacks, Advances in Cryptology -CRYPTO '99, 19th Annual International Cryptology Conference Proceedings, volume 1666 of Lecture Notes in Computer Science, pp.398-412, 1999.
DOI : 10.1007/3-540-48405-1_26

I. Jean-sébastien-coron and . Kizhvatov, An Efficient Method for Random Delay Generation in Embedded Software, Cryptographic Hardware and Embedded Systems -CHES 2009, 11th International Workshop Proceedings, pp.156-170, 2009.
DOI : 10.1007/978-3-642-04138-9_12

[. Chevallier-mames, M. Ciet, and M. Joye, Low-cost solutions for preventing simple side-channel analysis: side-channel atomicity, IEEE Transactions on Computers, vol.53, issue.6, pp.760-768, 2004.
DOI : 10.1109/TC.2004.13

URL : http://eprint.iacr.org/2003/237.ps

[. Coppersmith, Finding a Small Root of a Bivariate Integer Equation; Factoring with High Bits Known, Advances in Cryptology - EUROCRYPT '96, International Conference on the Theory and Application of Cryptographic Techniques, pp.178-189, 1996.
DOI : 10.1007/3-540-68339-9_16

J. Coron, Resistance Against Differential Power Analysis For Elliptic Curve Cryptosystems, Cryptographic Hardware and Embedded Systems CHES'99 Proceedings, volume 1717 of Lecture Notes in Computer Science, pp.292-302, 1999.
DOI : 10.1007/3-540-48059-5_25

[. Chari, J. R. Rao, and P. Rohatgi, Template Attacks, Cryptographic Hardware and Embedded Systems -CHES BIBLIOGRAPHIE 2002, 4th International Workshop, pp.13-28, 2002.
DOI : 10.1007/3-540-36400-5_3

Z. Chen and Y. Zhou, Dual-Rail Random Switching Logic: A Countermeasure to Reduce Side Channel Leakage, Cryptographic Hardware and Embedded Systems -CHES 2006, 8th International Workshop, pp.242-254, 2006.
DOI : 10.1007/11894063_20

M. Diop, S. Carbone, Y. Ordas, P. Linge, P. Liardet et al., Collision for Estimating SCA Measurement Quality and Related Applications, Smart Card Research and Advanced Applications -14th International Conference, pp.143-157, 2015.
DOI : 10.1007/978-3-319-31271-2_9

URL : https://hal.archives-ouvertes.fr/lirmm-01319093

[. Diffie, E. Martin, and . Hellman, Multiuser cryptographic techniques, Proceedings of the June 7-10, 1976, national computer conference and exposition on, AFIPS '76, pp.109-112, 1976.
DOI : 10.1145/1499799.1499815

J. Dhem, Design of an efficient public-key cryptograc library for RISC-based smart cards, 1998.

[. Duda, D. Hart, and . Stork, Pattern classification, edition wiley interscience, 2001.

F. Jean-francois-dhem, P. Koeune, P. Leroux, J. Mestré, J. Quisquater et al., A practical implementation of the timing attack, International Conference on Smart Card Research and Advanced Applications, pp.167-182, 1998.

[. Diop, P. Liardet, Y. Linge, and P. Maurine, Collision Based Attacks in Practice, 2015 Euromicro Conference on Digital System Design, pp.367-374, 2015.
DOI : 10.1109/DSD.2015.24

V. Dehbaoui, P. Lomne, L. Maurine, M. Torres, and . Robert, Enhancing electromagnetic attacks using spectral coherence based cartography, IFIP/IEEE International Conference on Very Large Scale Integration-System on a Chip, pp.135-155, 2009.
DOI : 10.1109/vlsisoc.2009.6041323

URL : https://hal.archives-ouvertes.fr/lirmm-00429342

[. Dobbertin, Cryptanalysis of MD4, Journal of Cryptology, vol.11, issue.4, pp.253-271, 1998.
DOI : 10.1007/s001459900047

[. Durvaux and F. Standaert, From Improved Leakage Detection to the Detection of Points of Interests in Leakage Traces, Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp.240-262, 2016.
DOI : 10.1007/978-3-662-49890-3_10

S. Pierre-alain-fouque, G. Kunz-jacques, and . Martinet, Power Attack on Small RSA Public Exponent, Cryptographic Hardware and Embedded Systems -CHES 2006, 8th International Workshop, pp.339-353, 2006.
DOI : 10.1007/11894063_27

F. [. Fouque and . Valette, The Doubling Attack ??? Why Upwards Is Better than Downwards, Cryptographic Hardware and Embedded Systems -CHES 2003, 5th International Workshop Proceedings, volume 2779 of Lecture Notes in Computer Science, pp.269-280, 2003.
DOI : 10.1007/978-3-540-45238-6_22

URL : https://hal.archives-ouvertes.fr/inria-00563965

[. Gierlichs, L. Batina, P. Tuyls, and B. Preneel, Mutual Information Analysis, Cryptographic Hardware and Embedded Systems -CHES 2008, 10th International Workshop Proceedings, pp.426-442, 2008.
DOI : 10.1007/978-3-540-85053-3_27

F. X. Beno?gérard and . Standaert, Unified and optimized linear collision attacks and their application in a non-profiled setting, CHES, pp.175-192, 2012.

K. Gandolfi, C. Mourtel, and F. Olivier, Electromagnetic Analysis: Concrete Results, Cryptographic Hardware and Embedded Systems -CHES 2001, Third International Workshop Proceedings, volume 2162 of Lecture Notes in Computer Science, pp.251-261, 2001.
DOI : 10.1007/3-540-44709-1_21

URL : http://www.gemplus.com/smart/r_d/publications/ps/GMO01ema.ps.gz

H. Sylvain-guilley, Y. Maghrebi, L. Souissi, J. Sauvage, and . Danger, Quantifying the quality of side-channel acquisition, COSADE, 2011.

[. Haidar, Comparaison des documents audiovisuels par matrice de similarité Clustering algorithms for non-profiled singleexecution attacks on exponentiations, Smart Card Research and Advanced Applications, pp.79-93, 2005.

[. Hanley, H. Kim, and M. Tunstall, Exploiting Collisions in Addition Chain-Based Exponentiation Algorithms Using a Single Trace, Cryptology ePrint Archive, vol.485, 2012.
DOI : 10.1007/978-3-319-16715-2_23

A. Homma, T. Miyamoto, A. Aoki, A. Satoh, and . Shamir, Collision-Based Power Analysis of Modular Exponentiation Using Chosen-Message Pairs, Cryptographic Hardware and Embedded Systems -CHES 2008, 10th International Workshop Proceedings, volume 5154 of Lecture Notes in Computer Science, pp.15-29, 2008.
DOI : 10.1007/978-3-540-85053-3_2

A. Homma, T. Miyamoto, A. Aoki, A. Satoh, and . Samir, Comparative power analysis of modular exponentiation algorithms. Computers, IEEE Transactions on, vol.59, issue.6, pp.795-807, 2010.

J. Heyszl, D. Merli, B. Heinz, G. Fabrizio-de-santis, and . Sigl, Strengths and Limitations of High-Resolution Electromagnetic Field Measurements for Side-Channel Analysis, International Conference on Smart Card Research and Advanced Applications, pp.248-262, 2012.
DOI : 10.1007/978-3-642-37288-9_17

S. Homma, Y. Nagashima, T. Imai, A. Aoki, and . Satoh, High-Resolution Side-Channel Attack Using Phase-Based Waveform Matching, Cryptographic Hardware and Embedded Systems -CHES 2006, 8th International Workshop, pp.187-200, 2006.
DOI : 10.1007/11894063_15

URL : http://www.aoki.ecei.tohoku.ac.jp/crypto/pdf/CHES2006.pdf

N. Heninger and H. Shacham, Reconstructing RSA Private Keys from Random Key Bits, Advances in Cryptology -CRYPTO 2009, 29th Annual International Cryptology Conference, pp.1-17, 2009.
DOI : 10.1007/978-3-642-03356-8_1

URL : http://eprint.iacr.org/2008/510.pdf

[. Itoh, T. Izu, and M. Takenaka, Address-Bit Differential Power Analysis of Cryptographic Schemes OK-ECDH and OK-ECDSA, Cryptographic Hardware and Embedded Systems -CHES 2002, 4th International Workshop Advances in Cryptology -ASIACRYPT 2006, 12th International Conference on the Theory and Application of Cryptology and Information Security, pp.129-143, 2002.
DOI : 10.1007/3-540-36400-5_11

M. Joye and S. Yen, The Montgomery Powering Ladder, Cryptographic Hardware and Embedded Systems -CHES 2002, pp.291-302, 2002.
DOI : 10.1007/3-540-36400-5_22

URL : http://www.gemplus.com/smart/r_d/publications/./ps/JY03mont.ps

C. Paul, J. Kocher, B. Jaffe, and . Jun, Differential power analysis, Advances in Cryptology -CRYPTO '99, 19th Annual International Cryptology Conference Proceedings, volume 1666 of Lecture Notes in Computer Science, pp.388-397, 1999.

C. Paul and . Kocher, Timing attacks on implementations of diffiehellman , rsa, dss, and other systems, Advances in Cryptology -CRYPTO '96, 16th Annual International Cryptology Conference Proceedings, volume 1109 of Lecture Notes in Computer Science, pp.104-113, 1996.

[. Kuglin, The phase correlation image alignment method, Proc. Int. Conf. on Cybernetics and Society, pp.163-165, 1975.

T. Le, J. Clédière, C. Canovas, B. Robisson, C. Servière et al., A Proposition for Correlation Power Analysis Enhancement, Cryptographic Hardware and Embedded Systems -CHES 2006, 8th International Workshop, pp.174-186
DOI : 10.1007/11894063_14

URL : https://hal.archives-ouvertes.fr/hal-00133098

K. Arjen and . Lenstra, Generating standard dsa signatures without long inversion, Advances in Cryptology -ASIACRYPT '96, International Conference on the Theory and Applications of Cryptology and Information Security Proceedings , volume 1163 of Lecture Notes in Computer Science, pp.57-64, 1996.

B. Lemke-rust and C. Paar, Gaussian Mixture Models for Higher-Order Side Channel Analysis, Cryptographic Hardware and Embedded Systems -CHES 2007, 9th International Workshop Proceedings, pp.14-27, 2007.
DOI : 10.1007/978-3-540-74735-2_2

S. Mangard, Hardware countermeasures against dpa?a statistical analysis of their effectiveness In Topics in Cryptology?CT-RSA 2004 : The Cryptographers' Track at the RSA Conference, Proceedings, p.222, 2004.

[. May, New RSA vulnerabilities using lattice reduction methods, 2003.

T. S. Messerges, E. A. Dabbish, and R. H. Sloan, Power Analysis Attacks of Modular Exponentiation in Smartcards, Cryptographic Hardware and Embedded Systems, First International Workshop, CHES'99 Proceedings, volume 1717 of Lecture Notes in Computer Science, pp.144-157, 1999.
DOI : 10.1007/3-540-48059-5_14

S. Thomas and . Messerges, Using second-order power analysis to attack dpa resistant software, Cryptographic Hardware and Embedded Systems -CHES 2000, Second International Workshop Proceedings, pp.238-251, 1965.

E. Mateos and C. H. Gebotys, A new correlation frequency analysis of the side channel, Proceedings of the 5th Workshop on Embedded Systems Security, WESS '10, p.4, 2010.
DOI : 10.1145/1873548.1873552

L. Mather, E. Oswald, J. Bandenburg, and M. Wójcik, Does My Device Leak Information? An a priori Statistical Power Analysis of Leakage Detection Tests, Advances in Cryptology -ASIACRYPT 2013, pp.486-505, 2013.
DOI : 10.1007/978-3-642-42033-7_25

L. Peter and . Montgomery, Modular multiplication without trial division, Mathematics of computation, vol.44, issue.170, pp.519-521, 1985.

[. Mangard, E. Oswald, and T. Popp, Power analysis attacks : Revealing the secrets of smart cards, 2008.

J. Alfred, . Menezes, C. Paul, . Van-oorschot, A. Scott et al., Handbook of applied cryptography, 1996.

L. Pitm14a-]-guilherme-perin, L. Imbert, P. Torres, and . Maurine, Attacking randomized exponentiations using unsupervised learning, Constructive Side-Channel Analysis and Secure Design, pp.144-160, 2014.

L. Pitm14b-]-guilherme-perin, L. Imbert, P. Torres, and . Maurine, Practical analysis of rsa countermeasures against side-channel electromagnetic attacks, Smart Card Research and Advanced Applications, pp.200-215, 2014.

[. Popp and S. Mangard, Masked Dual-Rail Pre-charge Logic: DPA-Resistance Without Routing Constraints, Cryptographic Hardware and Embedded Systems -CHES 2005, 7th International Workshop Proceedings, pp.172-186, 2005.
DOI : 10.1007/11545262_13

[. Quisquater and D. Samyde, ElectroMagnetic Analysis (EMA): Measures and Counter-measures for Smart Cards, Smart Card Programming and Security, pp.200-210, 2001.
DOI : 10.1007/3-540-45418-7_17

[. Quisquater, Encoding system according to the socalled rsa method, by means of a microcontroller and arrangement implementing this system, US Patent, vol.5166, p.978, 1992.

L. Ronald, A. Rivest, L. Shamir, and . Adleman, A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM, vol.21, issue.2, pp.120-126, 1978.

[. Réal, F. Valette, and M. Drissi, Enhancing correlation electromagnetic attack using planar near-field cartography, 2009 Design, Automation & Test in Europe Conference & Exhibition, pp.628-633, 2009.
DOI : 10.1109/DATE.2009.5090743

H. Scheffé, Practical solutions of the behrens-fisher problem, Journal of the American Statistical Association, vol.65, issue.332, pp.1501-1508, 1970.

W. Schindler, A Combined Timing and Power Attack, Public Key Cryptography -PKC 2003, 6th International Workshop on Theory and Practice in Public Key Cryptography Proceedings, pp.263-279, 2002.
DOI : 10.1007/3-540-45664-3_19

B. Sauvage, S. Guilley, F. Flament, J. Danger, and Y. Mathieu, Blind Cartography for Side Channel Attacks: Cross-Correlation Cartography, International Journal of Reconfigurable Computing, vol.2, issue.1, p.15, 2012.
DOI : 10.1109/TC.2009.15

URL : https://doi.org/10.1155/2012/360242

A. Shamir, Protecting Smart Cards from Passive Power Analysis with Detached Power Supplies, Cryptographic Hardware and Embedded Systems -CHES 2000, Second International Workshop Proceedings, pp.71-77, 1965.
DOI : 10.1007/3-540-44499-8_5

[. Specht, J. Heyszl, M. Kleinsteuber, and G. Sigl, Improving Non-profiled Attacks on Exponentiations Based on Clustering and Extracting Leakage from Multi-channel High-Resolution EM Measurements, International Workshop on Constructive Side- Channel Analysis and Secure Design, pp.3-19, 2015.
DOI : 10.1007/978-3-319-21476-4_1

W. Schindler and K. Itoh, Exponent Blinding Does Not Always Lift (Partial) Spa Resistance to Higher-Level Security, Applied Cryptography and Network Security, pp.73-90, 2011.
DOI : 10.1007/11554868_13

D. Sokolov, J. Murphy, A. V. Bystrov, and A. Yakovlev, Improving the Security of Dual-Rail Circuits, Cryptographic Hardware and Embedded Systems -CHES 2004 : 6th International Workshop Proceedings, pp.282-297, 2004.
DOI : 10.1007/978-3-540-28632-5_21

. Stu08 and . Student, The probable error of a mean, Biometrika, pp.1-25, 1908.

K. Schramm, T. J. Wollinger, and C. Paar, A New Class of Collision Attacks and Its Application to DES, Fast Software Encryption, 10th International Workshop, FSE 2003, pp.206-222, 2003.
DOI : 10.1007/978-3-540-39887-5_16

S. Tot-+-14-]-sébastien-tiran, Y. Ordas, M. Teglia, P. Agoyan, and . Maurine, A model of the leakage in the frequency domain and its application to CPA and DPA, Journal of Cryptographic Engineering, vol.51, issue.5, pp.197-212, 2014.
DOI : 10.1109/TC.2002.1004593

A. Thillard, E. Prouff, and T. Roche, Success through Confidence: Evaluating the Effectiveness of a Side-Channel Attack, CHES, pp.21-36, 2013.
DOI : 10.1007/978-3-642-40349-1_2

G. Jasper, . Van-woudenberg, F. Marc, B. Witteman, and . Bakker, Improving differential power analysis by elastic alignment, Topics in Cryptology?CT-RSA 2011, pp.104-119, 2011.

C. D. Walter, Sliding Windows Succumbs to Big Mac Attack, Cryptographic Hardware and Embedded Systems -CHES 2001, Third International Workshop Proceedings, pp.286-299, 2001.
DOI : 10.1007/3-540-44709-1_24

[. Welch, The Generalization of `Student's' Problem when Several Different Population Variances are Involved, Biometrika, vol.34, issue.1/2, 1947.
DOI : 10.2307/2332510

F. Marc, . Witteman, G. Jasper, F. Van-woudenberg, and . Menarini, Defeating rsa multiply-always and message blinding countermeasures, Topics in Cryptology?CT-RSA 2011, pp.77-88

[. Yen and M. Joye, Checking before output may not be enough against fault-based cryptanalysis, IEEE Transactions on computers, vol.49, issue.9, pp.967-970, 2000.

[. Yen, L. Ko, S. Moon, and J. Ha, Relative Doubling Attack Against Montgomery Ladder, Information Security and Cryptology-ICISC 2005, pp.117-128, 2006.
DOI : 10.1007/BFb0053428

. Sung-ming-yen, S. Wei-chih-lien, J. Moon, and . Ha, Power analysis by exploiting chosen message and internal collisions?vulnerability of checking mechanism for rsa-decryption, Progress in Cryptology?Mycrypt 2005, pp.183-195, 2005.