D. Aboulkassimi, M. Agoyan, L. Freund, J. Fournier, B. Robisson et al., Electromagnetic analysis (ema) of software aes on java mobile phones, 2011 IEEE International Workshop on Information Forensics and Security, pp.1-6, 2011.
URL : https://hal.archives-ouvertes.fr/emse-00651026

C. Archambeau, E. Peeters, F. X. Standaert, and J. J. Quisquater, Template attacks in principal subspaces, Cryptographic Hardware and Embedded Systems-CHES 2006, pp.1-14

J. Balasch, B. Gierlichs, O. Reparaz, and I. Verbauwhede, DPA, Bitslicing and Masking at 1 GHz, pp.599-619, 2015.

E. Betters, Apple pay: How it works, pp.2017-2019, 2016.

H. L. Bouder, T. Barry, D. Couroussé, R. Lashermes, and J. L. Lanet, A template attack against VERIFY PIN algorithms, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01383143

E. Brier, C. Clavier, and F. Olivier, Correlation Power Analysis with a Leakage Model, CHES. pp, pp.16-29, 2004.
DOI : 10.1007/978-3-540-28632-5_2

URL : https://link.springer.com/content/pdf/10.1007%2F978-3-540-28632-5_2.pdf

S. Chari, J. R. Rao, and P. Rohatgi, Template attacks, Cryptographic Hardware and Embedded Systems-CHES 2002, pp.13-28, 2003.
DOI : 10.1007/3-540-36400-5_3

URL : https://link.springer.com/content/pdf/10.1007%2F3-540-36400-5_3.pdf

C. Clavier, An improved SCARE cryptanalysis against a secret A3/A8 GSM algorithm, Information Systems Security, pp.143-155, 2007.
DOI : 10.1007/978-3-540-77086-2_11

J. Corpuz, Mobile password managers, pp.2017-2019, 2017.

V. Costan and S. Devadas, Intel sgx explained, Cryptology ePrint Archive, 2016.

D. Genkin, L. Pachmanov, I. Pipman, and E. Tromer, Stealing keys from pcs using a radio: Cheap electromagnetic attacks on windowed exponentiation, International Workshop on Cryptographic Hardware and Embedded Systems, pp.207-228, 2015.
DOI : 10.1007/978-3-662-48324-4_11

D. Genkin, L. Pachmanov, I. Pipman, E. Tromer, and Y. Yarom, Ecdsa key extraction from mobile devices via nonintrusive physical side channels, Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, pp.1626-1638, 2016.
DOI : 10.1145/2976749.2978353

URL : http://dl.acm.org/ft_gateway.cfm?id=2978353&type=pdf

B. Gierlichs, L. Batina, P. Tuyls, and B. Preneel, Mutual information analysis, International Workshop on Cryptographic Hardware and Embedded Systems, pp.426-442, 2008.

P. C. Kocher, Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems, Advances in Cryptology-CRYPTO'96, pp.104-113
DOI : 10.1007/3-540-68697-5_9

URL : https://link.springer.com/content/pdf/10.1007%2F3-540-68697-5_9.pdf

. Springer, , 1996.

F. Koeune and F. X. Standaert, A Tutorial on Physical Security and Side-Channel Attacks, pp.78-108, 2005.

D. Foo-kune and Y. Kim, Timing attacks on pin input devices, Proceedings of the 17th ACM conference on Computer and communications security, pp.678-680, 2010.

M. Lipp, D. Gruss, R. Spreitzer, C. Maurice, and S. Mangard, Armageddon: Cache attacks on mobile devices, USENIX Security Symposium, pp.549-564, 2016.

J. Longo, E. De-mulder, D. Page, and M. Tunstall, SoC It to EM: ElectroMagnetic Side-Channel Attacks on a Complex System-on-Chip, pp.620-640

H. Springer-berlin, , 2015.

S. Mangard, A simple power-analysis (spa) attack on implementations of the aes key expansion, International Conference on Information Security and Cryptology, pp.343-358, 2002.

S. Mangard, E. Oswald, and T. Popp, Power analysis attacks: Revealing the secrets of smart cards, vol.31, 2008.

G. Marsaglia, Xorshift rngs, vol.8, pp.1-6, 2003.

L. Nguyen, Samsung pay: How it works, pp.2017-2019, 2016.

, NIST: Specification for the Advanced Encryption Standard, FIPS PUB, vol.197, p.197, 2001.

E. Oswald, Enhancing simple power-analysis attacks on elliptic curve cryptosystems, International Workshop on Cryptographic Hardware and Embedded Systems, pp.82-97, 2002.
DOI : 10.1007/3-540-36400-5_8

URL : https://link.springer.com/content/pdf/10.1007%2F3-540-36400-5_8.pdf

C. Paul, J. Kocher, B. Jaffe, and . Jun, Differential Power Analysis, pp.388-397, 1999.

J. J. Quisquater and D. Samyde, Electromagnetic analysis (EMA): Measures and counter-measures for smart cards, Smart Card Programming and Security, pp.200-210, 2001.
DOI : 10.1007/3-540-45418-7_17

L. Riviere, Sécurité des implémentations logicielles face aux attaques par injection de faute sur systemes embarqués, 2015.

H. Uno, S. Endo, Y. Hayashi, N. Homma, and T. Aoki, Chosen-message electromagnetic analysis against cryptographic software on embedded os, 2014 International Symposium on Electromagnetic Compatibility, pp.314-317, 2014.

N. Zhang, K. Sun, D. Shands, W. Lou, and Y. T. Hou, Truspy: Cache side-channel information leakage from the secure world on arm devices