M. Bellare, R. Canetti, and H. Krawczyk, Keying Hash Functions for Message Authentication, Advances in Cryptology ? CRYPTO '96, pp.1-15, 1996.
DOI : 10.1007/3-540-68697-5_1

G. Bertoni, J. Daemen, N. Debande, T. Le, M. Peeters et al., Power analysis of hardware implementations protected with secret sharing, 2012 45th Annual IEEE/ACM International Symposium on Microarchitecture Workshops, 2013.
DOI : 10.1109/MICROW.2012.12

G. Brassard, Advances in Cryptology ? CRYPTO '89, LNCS, vol.435, 1989.

E. Brier, C. Clavier, and F. Olivier, Correlation Power Analysis with a Leakage Model, [Joye and Quisquater, pp.16-29, 2004.
DOI : 10.1007/978-3-540-28632-5_2

S. Chari, J. Rao, R. , and P. , Template Attacks, 2002.
DOI : 10.1007/3-540-36400-5_3

I. Damgård, A Design Principle for Hash Functions, pp.416-427, 1989.
DOI : 10.1007/0-387-34805-0_39

P. Gauravaram and K. Okeya, An Update on the Side Channel Cryptanalysis of MACs Based on Cryptographic Hash Functions, Progress in Cryptology ? INDOCRYPT 2007, pp.393-403, 2007.
DOI : 10.1007/978-3-540-77026-8_31

P. Gauravaram and K. Okeya, Side Channel Analysis of Some Hash Based MACs: A Response to SHA-3 Requirements, Information and Communications Security ? ICISC, pp.111-127, 2008.
DOI : 10.1007/978-3-540-74735-2_11

P. Kocher, J. Jaffe, and B. Jun, Differential Power Analysis, Advances in Cryptology ? CRYPTO '99, pp.388-397, 1999.
DOI : 10.1007/3-540-48405-1_25

K. Lemke, K. Schramm, and C. Paar, DPA on n-Bit Sized Boolean and Arithmetic Operations and Its Application to IDEA, RC6, and the HMAC-Construction, [Joye and Quisquater, pp.205-219, 2004.
DOI : 10.1007/978-3-540-28632-5_15

S. Mangard, E. Oswald, and T. Popp, Power Analysis Attacks ? Revealing the Secrets of Smartcards, 2007.

R. Mcevoy, M. Tunstall, C. C. Murphy, and W. P. Marnane, Differential Power Analysis of HMAC Based on SHA-2, and Countermeasures, LNCS, vol.4867, pp.317-332, 2007.
DOI : 10.1007/978-3-540-77535-5_23

R. C. Merkle, A Certified Digital Signature, pp.218-238, 1989.
DOI : 10.1007/0-387-34805-0_21

T. Messerges, Using Second-Order Power Analysis to Attack DPA Resistant Software, Cryptographic Hardware and Embedded Systems ? CHES 2000, pp.238-251, 1965.
DOI : 10.1007/3-540-44499-8_19

K. Okeya, Side Channel Attacks Against HMACs Based on Block-Cipher Based Hash Functions, LNCS, vol.4058, pp.432-443, 2006.
DOI : 10.1007/11780656_36

M. Rivain, E. Prouff, and J. Doget, Higher-Order Masking and Shuffling for Software Implementations of Block Ciphers, [Clavier and Gaj, pp.171-188, 2009.
DOI : 10.1007/978-3-642-04138-9_13

M. Tunstall, N. Hanley, R. Mcevoy, C. Whelan, C. Murphy et al., Correlation Power Analysis of Large Word Sizes, IET Irish Signals and System Conference ? ISSC 2007, pp.145-150, 2007.

F. Zhang and Z. J. Shi, Differential and Correlation Power Analysis Attacks on HMAC-Whirlpool, 2011 Eighth International Conference on Information Technology: New Generations, 2011.
DOI : 10.1109/ITNG.2011.70

M. Zohner, M. Kasper, M. Stöttinger, and S. A. Huss, Side channel analysis of the SHA-3 finalists, 2012 Design, Automation & Test in Europe Conference & Exhibition (DATE), pp.1012-1017, 2012.
DOI : 10.1109/DATE.2012.6176644