M. Backes and B. Köpf, Formally bounding the side-channel leakage in unknownmessage attacks, Computer Security-ESORICS 2008, pp.517-532, 2008.

E. Brier, C. Clavier, and F. Olivier, Correlation Power Analysis with a Leakage Model, Cryptographic Hardware and Embedded Systems -CHES 2004: 6th International Workshop Proceedings, pp.16-29, 2004.
DOI : 10.1007/978-3-540-28632-5_2

Y. Fei, Q. Luo, and A. A. Ding, A Statistical Model for DPA with Novel Algorithmic Confusion Analysis, Cryptographic Hardware and Embedded Systems?CHES 2012, pp.233-250, 2012.
DOI : 10.1007/978-3-642-33027-8_14

Y. Komano, H. Shimizu, and S. Kawamura, BS-CPA: Built-In Determined Sub-Key Correlation Power Analysis, IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, vol.93, issue.9, pp.1632-1638, 2010.
DOI : 10.1587/transfun.E93.A.1632

V. Lomné, E. Prouff, M. Rivain, T. Roche, and A. Thillard, How to Estimate the Success Rate of Higher-Order Side-Channel??Attacks, Cryptographic Hardware and Embedded Systems?CHES 2014, pp.35-54, 2014.
DOI : 10.1007/978-3-662-44709-3_3

Q. Luo and Y. Fei, Algorithmic collision analysis for evaluating cryptographic systems and side-channel attacks, 2011 IEEE International Symposium on Hardware-Oriented Security and Trust, pp.75-80, 2011.
DOI : 10.1109/HST.2011.5955000

L. Mather, E. Oswald, and C. Whitnall, Multi-target DPA Attacks: Pushing DPA Beyond the Limits of a Desktop Computer, Advances in Cryptology?ASIACRYPT 2014, pp.243-261, 2014.
DOI : 10.1007/978-3-662-45611-8_13

M. Nassar, Y. Souissi, S. Guilley, and J. Danger, ???Rank Correction???: A New Side-Channel Approach for Secret Key Recovery, Security Aspects in Information Technology, pp.128-143, 2011.
DOI : 10.1007/978-3-642-01001-9_26

M. Nassar, Y. Souissi, S. Guilley, and J. Danger, RSM: A small and fast countermeasure for AES, secure against 1st and 2nd-order zero-offset SCAs, 2012 Design, Automation & Test in Europe Conference & Exhibition (DATE), pp.1173-1178, 2012.
DOI : 10.1109/DATE.2012.6176671

URL : https://hal.archives-ouvertes.fr/hal-00666337

M. Rivain, On the Exact Success Rate of Side Channel Analysis in the Gaussian Model, Selected Areas in Cryptography, pp.165-183, 2009.
DOI : 10.1109/JPROC.2005.862437

C. E. Shannon, A Mathematical Theory of Communication, Bell System Technical Journal, vol.27, issue.3, pp.379-423, 1948.
DOI : 10.1002/j.1538-7305.1948.tb01338.x

Y. Souissi, M. Nassar, S. Guilley, J. Danger, and F. Flament, First Principal Components Analysis: A New Side Channel Distinguisher, Information Security and Cryptology-ICISC 2010, pp.407-419, 2011.
DOI : 10.1007/978-3-642-24209-0_27

F. Standaert, T. Malkin, and M. Yung, A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks, Advances in Cryptology -EUROCRYP- T 2009, 28th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings, pp.443-461, 2009.
DOI : 10.1007/978-3-540-85053-3_26

F. Standaert, B. Gierlichs, and I. Verbauwhede, Partition vs. comparison sidechannel distinguishers: An empirical evaluation of statistical tests for univariate side-channel attacks against two unprotected cmos devices, Information Security and Cryptology?ICISC 2008, pp.253-267, 2009.

A. Venelli, Efficient entropy estimation for mutual information analysis using bsplines, Information Security Theory and Practices. Security and Privacy of Pervasive Systems and Smart Devices, pp.17-30, 2010.
URL : https://hal.archives-ouvertes.fr/hal-01056070

N. Veyrat-charvillon, B. Gérard, M. Renauld, and F. Standaert, An Optimal Key Enumeration Algorithm and Its Application to Side-Channel Attacks, Selected Areas in Cryptography, pp.390-406, 2013.
DOI : 10.1007/978-3-642-35999-6_25