A. Adomnicai, B. Lac, A. Canteaut, J. J. Fournier, L. Masson et al., On the importance of considering physical attacks when implementing lightweight cryptography, NIST Lightweight Cryptography Workshop 2016, 2016.
URL : https://hal.archives-ouvertes.fr/cea-01436006

M. Agoyan, J. Dutertre, D. Naccache, B. Robisson, and A. Tria, When Clocks Fail: On Critical Paths and Clock Faults, CARDIS 2010, pp.182-193, 2010.
DOI : 10.1007/978-3-642-12510-2_13

URL : https://hal.archives-ouvertes.fr/emse-00474337

M. R. Albrecht, B. Driessen, E. B. Kavun, G. Leander, C. Paar et al., Block Ciphers ??? Focus on the Linear Layer (feat. PRIDE), CRYPTO 2014, Part I. LNCS, pp.57-76, 2014.
DOI : 10.1007/978-3-662-44371-2_4

S. Banik, A. Bogdanov, T. Isobe, K. Shibutani, H. Hiwatari et al., Midori: A Block Cipher for Low Energy, ASIACRYPT 2015 -Part II. LNCS, pp.411-436, 2015.
DOI : 10.1007/978-3-662-48800-3_17

R. Beaulieu, D. Shors, J. Smith, S. Treatman-clark, B. Weeks et al., SIMON and SPECK: Block ciphers for the internet of things, Cryptology ePrint Archive, vol.585, p.585, 2015.

T. P. Berger, J. Francq, M. Minier, S. Hajji, A. Nitaj et al., CUBE Cipher: A Family of Quasi-Involutive Block Ciphers Easy to Mask, Codes, Cryptology, and Information Security: First International Conference, C2SI 2015 Proceedings -In Honor of Thierry Berger, pp.89-105978, 2015.
DOI : 10.1007/978-3-319-18681-8_8

URL : https://hal.archives-ouvertes.fr/hal-01199224

E. Biham and A. Shamir, Differential fault analysis of secret key cryptosystems, CRYPTO'97, pp.513-525, 1997.
DOI : 10.1007/BFb0052259

URL : http://www.cs.technion.ac.il/users/wwwb/cgi-bin/tr-get.cgi/1997/CS/CS0910.revised.ps

B. Bilgin, A. Bogdanov, M. Knezevic, F. Mendel, and Q. Wang, Fides: Lightweight Authenticated Cipher with Side-Channel Resistance for Constrained Hardware, Cryptographic Hardware and Embedded Systems, CHES 2013. Lecture notes in computer science, pp.142-158, 2013.
DOI : 10.1007/978-3-642-40349-1_9

URL : http://eprint.iacr.org/2015/424.pdf

J. Blömer and J. P. Seifert, Fault Based Cryptanalysis of the Advanced Encryption Standard (AES), FC 2003, pp.162-181
DOI : 10.1007/978-3-540-45126-6_12

D. Boneh, R. A. Demillo, and R. J. Lipton, On the importance of checking cryptographic protocols for faults (extended abstract), EUROCRYPT'97, pp.37-51, 1997.

J. Borghoff, A. Canteaut, T. Güneysu, E. B. Kavun, M. Kne?evi? et al., PRINCE -A low-latency block cipher for pervasive computing applications -extended abstract, ASIACRYPT 2012, pp.208-225, 2012.
DOI : 10.1007/978-3-642-34961-4_14

URL : http://orbit.dtu.dk/en/publications/prince--a-lowlatency-block-cipher-for-pervasive-computing-applications-extended-abstract(f7c39395-2294-475d-8fe4-102655401c00).html

F. Courbon, P. Loubet-moundi, J. J. Fournier, and A. Tria, Adjusting laser injections for fully controlled faults Constructive Side-Channel Analysis and Secure Design, Lecture Notes in Computer Science, pp.229-242, 2014.
DOI : 10.1007/978-3-319-10175-0_16

A. Dehbaoui, J. Dutertre, B. Robisson, and A. Tria, Electromagnetic Transient Faults Injection on a Hardware and a Software Implementations of AES, 2012 Workshop on Fault Diagnosis and Tolerance in Cryptography, pp.7-15, 2012.
DOI : 10.1109/FDTC.2012.15

URL : https://hal.archives-ouvertes.fr/emse-00742639

B. Gérard, V. Grosso, M. Naya-plasencia, and F. Standaert, Block ciphers that are easier to mask: How far can we go? Cryptology ePrint Archive, p.369, 2013.

Z. Gong, S. Nikova, and Y. W. Law, KLEIN: A New Family of Lightweight Block Ciphers, pp.1-18978, 2011.
DOI : 10.1007/978-3-642-25286-0_1

V. Grosso, G. Leurent, F. X. Standaert, and K. Varici, LS-Designs: Bitslice Encryption for Efficient Masked Software Implementations, FSE 2014, pp.18-37, 2015.
DOI : 10.1007/978-3-662-46706-0_2

URL : https://hal.archives-ouvertes.fr/hal-01093491

V. Grosso, G. Leurent, F. X. Standaert, K. Var?c?, A. Journault et al., SCREAM, Side-Channel Resistant Authenticated Encryption with Masking, 2015.
URL : https://hal.archives-ouvertes.fr/hal-01093512

S. Guilley, L. Sauvage, J. Danger, N. Selmane, L. Breveglieri et al., Fault Injection Resilience, 2010 Workshop on Fault Diagnosis and Tolerance in Cryptography, pp.51-65, 2010.
DOI : 10.1109/FDTC.2010.15

URL : https://hal.archives-ouvertes.fr/hal-00482194

J. Guo, T. Peyrin, A. Poschmann, and M. Robshaw, The LED Block Cipher, CHES 2011, 2011.
DOI : 10.1007/978-3-642-23951-9_22

S. Halevi, D. Coppersmith, and C. Jutla, Scream: A Software-Efficient Stream Cipher, pp.195-209, 2002.
DOI : 10.1007/3-540-45661-9_15

L. R. Knudsen, G. Leander, A. Poschmann, and M. J. Robshaw, PRINTcipher: A Block Cipher for IC-Printing, CHES 2010, pp.16-32, 2010.
DOI : 10.1007/978-3-642-15031-9_2

B. Lac, M. Beunardeau, A. Canteaut, J. J. Fournier, and R. Sirdey, A First DFA on PRIDE: From Theory to Practice, Proc. 11th International Conference on Risks and Security of Internet and Systems, 2016.
DOI : 10.1007/978-3-319-17533-1_15

URL : https://hal.archives-ouvertes.fr/cea-01435998

R. Lashermes, J. Fournier, and L. Goubin, Inverting the Final Exponentiation of Tate Pairings on Ordinary Elliptic Curves Using Faults, CHES 2013, pp.365-382, 2013.
DOI : 10.1007/978-3-642-40349-1_21

M. Liskov, R. L. Rivest, and D. Wagner, Tweakable Block Ciphers, Lecture Notes in Computer Science, vol.2442, pp.31-46, 2002.
DOI : 10.1007/3-540-45708-9_3

URL : https://link.springer.com/content/pdf/10.1007%2Fs00145-010-9073-y.pdf

M. Liskov, R. L. Rivest, and D. Wagner, Tweakable Block Ciphers, Journal of Cryptology, vol.12, issue.11, pp.588-613, 2011.
DOI : 10.1007/3-540-68697-5_24

URL : https://link.springer.com/content/pdf/10.1007%2Fs00145-010-9073-y.pdf

M. S. Mohamed, S. Bulygin, J. A. Buchmann, T. Kim, H. Adeli et al., Using SAT Solving to Improve Differential Fault Analysis of Trivium, Communications in Computer and Information Science, vol.139, issue.1-3, pp.62-71, 2011.
DOI : 10.1007/978-3-540-68351-3_1

C. Patrick, B. Yuce, N. Ghalaty, and P. Schaumont, Lightweight Fault Attack Resistance in Software Using Intra-instruction Redundancy, 2016.
DOI : 10.1145/967900.968073

G. Piret, T. Roche, C. Carlet, F. Bao, P. Samarati et al., Picaro ? a block cipher allowing efficient higherorder side-channel resistance, Applied Cryptography and Network Security: 10th International Conference, ACNS 2012, pp.311-328978, 2012.
DOI : 10.1007/978-3-642-31284-7_19

T. Pornin, Implantation et optimisation des primitives cryptographiques, 2001.

M. Sajadieh, M. Dakhilalian, H. Mala, and P. Sepehrdad, Recursive diffusion layers for block ciphers and hash functions Fast Software Encryption: 19th International Workshop Revised Selected Papers, pp.385-401978, 2012.
DOI : 10.1007/978-3-642-34047-5_22

K. Sakiyama, Y. Li, M. Iwamoto, and K. Ohta, Information-Theoretic Approach to Optimal Differential Fault Analysis, IEEE Transactions on Information Forensics and Security, vol.7, issue.1, pp.109-120, 2012.
DOI : 10.1109/TIFS.2011.2174984

S. Skorobogatov, Semi-invasive attacks -A new approach to hardware security analysis, 2005.

S. P. Skorobogatov, R. J. Anderson, B. S. Kaliski-jr, Ç. Koç, and . Kaya, Optical Fault Induction Attacks, CHES 2002, pp.2-12
DOI : 10.1007/3-540-36400-5_2

L. Song and L. Hu, Differential Fault Attack on the PRINCE Block Cipher, Cryptology ePrint Archive, p.43043, 2013.
DOI : 10.1007/978-3-642-40392-7_4

URL : http://eprint.iacr.org/2013/043.pdf

Y. Todo, G. Leander, and Y. Sasaki, Nonlinear Invariant Attack, ASIACRYPT 2016 -Part II, pp.3-33, 2016.
DOI : 10.1007/3-540-69710-1_2

H. Tupsamudre, S. Bisht, and D. Mukhopadhyay, Differential Fault Analysis on the Families of SIMON and SPECK Ciphers, 2014 Workshop on Fault Diagnosis and Tolerance in Cryptography, p.267, 2014.
DOI : 10.1109/FDTC.2014.14

X. Zhao, T. Wang, and S. Guo, Improved side channel cube attacks on PRESENT. Cryptology ePrint Archive, Report, vol.2011165, p.165, 2011.