Y. Zhou and D. Feng, Side-channel attacks: Ten years after its publication and the impact on cryptographic module security testing, In: Information Security Seminar, 2006.

S. Micali and L. Reyzin, Physically Observable Cryptography, Theory of Cryptography Conference (TCC), pp.278-296, 2004.
DOI : 10.1007/978-3-540-24638-1_16

F. Standaert, T. Malkin, and M. Yung, A unified framework for the analysis of sidechannel key recovery attacks, Cryptology ePrint Archive, p.139, 2006.

S. Mangard, Hardware Countermeasures against DPA ??? A Statistical Analysis of Their Effectiveness, Proceedings of the RSA Conference, 2004.
DOI : 10.1007/978-3-540-24660-2_18

A. Wang, Information security models and metrics, Proceedings of the 43rd annual southeast regional conference on , ACM-SE 43, 2005.
DOI : 10.1145/1167253.1167295

S. Ravi, A. Raghunathan, P. Kocher, and S. Hattangady, Security in embedded systems, ACM Transactions on Embedded Computing Systems, vol.3, issue.3, pp.461-491, 2004.
DOI : 10.1145/1015047.1015049

J. Coron, Resistance Against Differential Power Analysis For Elliptic Curve Cryptosystems, Proceedings of Cryptographic Hardware and Embedded Systems - CHES99, pp.292-302, 1999.
DOI : 10.1007/3-540-48059-5_25

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.1.5695

M. Hasan, Power analysis attacks and algorithmic approaches to their countermeasures for Koblitz curve cryptosystems, IEEE Transactions on Computers, vol.50, issue.10, pp.1071-1083, 2001.
DOI : 10.1109/12.956092

K. Tiri, M. Akmal, and I. Verbauwhede, A dynamic and differential cmos logic with signal independent power consumption to withstand differential power analysis on smart cards, IEEE 28th European Solid-state Circuit Conference (ESSCIRC), 2002.

S. Moore, R. Anderson, P. Cunningham, R. Mullins, and G. Taylor, Improving smart card security using self-timed circuits, Proceedings Eighth International Symposium on Asynchronous Circuits and Systems, 2002.
DOI : 10.1109/ASYNC.2002.1000311

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.59.7842

D. Agrawal, B. Archambeault, J. Rao, and P. Rohatgi, The EM Side???Channel(s), Cryptographic Hardware and Embedded Systems (CHES), pp.29-45, 2002.
DOI : 10.1007/3-540-36400-5_4

H. Li, T. Markettos, and S. Moore, Security Evaluation Against Electromagnetic Analysis at Design Time, Cryptographic Hardware and Embedded Systems (CHES), pp.280-292, 2005.
DOI : 10.1007/11545262_21

K. Gandolfi, C. Mourtel, and F. Olivier, Electromagnetic Analysis: Concrete Results, Proceedings of Cryptographic Hardware and Embedded Systems (CHES), pp.251-261, 2001.
DOI : 10.1007/3-540-44709-1_21

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.1.5990

J. S. Coron, P. Kocher, and D. Naccache, Statistics and secret leakage, FC), pp.157-173, 2000.
DOI : 10.1145/1015047.1015050

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.10.3120

I. Miller, J. Freund, and R. Johnson, Probability and statistics for enginners, 1990.

S. Berretti, A. D. Bimbo, and P. Pala, Retrieval by shape similarity with perceptual distance and effective indexing, IEEE Transactions on Multimedia, vol.2, issue.4, pp.225-239, 2000.

H. Li, T. Chen, K. Wu, and F. Yu, Quantitative Evaluation of Side-Channel Security, 2009 Asia-Pacific Conference on Information Processing, 2009.
DOI : 10.1109/APCIP.2009.248

B. Chevallier-mames, M. Ciet, and M. Joye, Low-cost solutions for preventing simple side-channel analysis: side-channel atomicity, IEEE Transactions on Computers, vol.53, issue.6, pp.760-768, 2004.
DOI : 10.1109/TC.2004.13

E. Brier and M. Joye, Weierstra?? Elliptic Curves and Side-Channel Attacks, Public Key Cryptography (PKC), 2002.
DOI : 10.1007/3-540-45664-3_24

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.2.273

E. Brier, I. Dechene, J. , and M. , Unified addition formulae for elliptic curve cryptosystems, Embedded Cryptographic Hardware: Methodologies and Architectures, 2004.