J. Iguchi-cartigny and J. Lanet, Developing a Trojan applets in a smart card, Journal in Computer Virology, vol.8, issue.2, pp.343-351, 2010.
DOI : 10.1007/s11416-009-0135-3

W. Mostowski and E. , Malicious Code on Java Card Smartcards: Attacks and Countermeasures, CARDIS, pp.1-16, 2008.
DOI : 10.1007/978-3-540-30569-9_7

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.123.6078

G. Barbu, H. Thiebeauld, and V. Guerin, Attacks on Java Card 3.0 Combining Fault and Logical Attacks, pp.148-163, 2010.
DOI : 10.1007/978-3-642-12510-2_11

URL : https://hal.archives-ouvertes.fr/hal-00692165

G. Bouffard, J. Iguchi-cartigny, and J. Lanet, Combined Software and Hardware Attacks on the Java Card Control Flow, Combined Software and Hardware Attacks on the Java Card Control Flow CARDIS, pp.283-29610, 2011.
DOI : 10.1007/978-3-642-27257-8_18

URL : https://hal.archives-ouvertes.fr/hal-00684616

S. H. Standard, Federal Information Processing Standard Publication #180, US Department of Commerce, National Institute of Standards and Technology, vol.56, pp.57-71, 1993.

E. Faugeron, Manipulating the Frame Information with an Underflow Attack, CARDIS, pp.140-151, 2013.
DOI : 10.1007/978-3-319-08302-5_10

V. Carlier, H. Chabanne, E. Dottax, and H. Pelletier, Electromagnetic Side Channels of an FPGA Implementation of AES, IACR Cryptology ePrint Archive, p.145, 2004.

D. Vermoen, M. F. Witteman, and G. Gaydadjiev, Reverse Engineering Java Card Applets Using Power Analysis, WISTP, pp.138-14910, 2007.
DOI : 10.1109/TC.2002.1004593

H. Bar-el, H. Choukri, D. Naccache, M. Tunstall, and C. Whelan, The Sorcerer's Apprentice Guide to Fault Attacks, IACR Cryptology ePrint Archive, 2004.

S. P. Skorobogatov and R. J. Anderson, Optical Fault Induction Attacks, CHES, pp.2-1210, 2002.
DOI : 10.1007/3-540-36400-5_2

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.9.5680

J. Blömer, M. Otto, and J. Seifert, A new CRT-RSA algorithm secure against bellcore attacks, ACM Conference on Computer and Communications Security, pp.311-320, 2003.

A. Francillon, Attacking and Protecting Constrained Embedded Systems from Control Flow Attacks, 2009.
URL : https://hal.archives-ouvertes.fr/tel-00540371

M. Lackner, R. Berlach, J. Loinig, R. Weiss, and C. Steger, Towards the Hardware Accelerated Defensive Virtual Machine ??? Type and Bound Protection, CARDIS, pp.10-1007, 2012.
DOI : 10.1007/978-3-642-37288-9_1

J. Dubreuil, G. Bouffard, B. N. Thampi, and J. Lanet, Mitigating Type Confusion on Java Card, International Journal of Secure Software Engineering, vol.4, issue.2, pp.19-39, 2013.
DOI : 10.4018/jsse.2013040102

URL : https://hal.archives-ouvertes.fr/hal-00966327

T. Razafindralambo, G. Bouffard, and J. Lanet, A Friendly Framework for Hidding fault enabled virus for Java Based Smartcard, DBSec, pp.122-12810, 2012.
DOI : 10.1007/978-3-642-31540-4_10

URL : https://hal.archives-ouvertes.fr/hal-00937307

S. Hamadouche and J. Lanet, Virus in a smart card: Myth or reality?, Journal of Information Security and Applications, pp.130-137, 2013.
DOI : 10.1016/j.jisa.2013.08.005

G. Bouffard, A Generic Approach for Protecting Java Card Smart Card Against Software Attacks, p.87060, 2014.
URL : https://hal.archives-ouvertes.fr/tel-01089654

B. Schneier, Attack Trees, Dr. Dobbs journal, 1999.
DOI : 10.1002/9781119183631.ch21

S. Bistarelli, F. Fioravanti, and P. Peretti, Defense trees for economic evaluation of security investments, First International Conference on Availability, Reliability and Security (ARES'06), 2006.
DOI : 10.1109/ARES.2006.46

A. Roy, D. S. Kim, and K. S. Trivedi, Attack countermeasure trees (ACT): towards unifying the constructs of attack and defense trees, Security and Communication Networks, vol.1, issue.1, pp.929-943, 2012.
DOI : 10.1002/sec.299

M. Bouissou and J. Bon, A new formalism that combines advantages of fault-trees and Markov models: Boolean logic driven Markov processes, Reliability Engineering & System Safety, vol.82, issue.2, pp.149-163, 2003.
DOI : 10.1016/S0951-8320(03)00143-1