D. Agrawal, B. Archambeault, J. R. Rao, and P. Rohatgi, The EM Side???Channel(s), pp.29-45
DOI : 10.1007/3-540-36400-5_4

M. Bellare, New proofs for NMAC and HMAC: Security without collision-resistance, CRYPTO 2006, pp.602-619, 2006.

M. Bellare, R. Canetti, and H. Krawczyk, Keying Hash Functions for Message Authentication, CRYPTO 1996, pp.1-15, 1996.
DOI : 10.1007/3-540-68697-5_1

E. Brier, C. Clavier, and F. Olivier, Correlation Power Analysis with a Leakage Model, pp.16-29
DOI : 10.1007/978-3-540-28632-5_2

S. Chari, J. R. Rao, and P. Rohatgi, Template Attacks, pp.13-28
DOI : 10.1007/3-540-36400-5_3

S. Contini and Y. L. Yin, Forgery and Partial Key-Recovery Attacks on HMAC and NMAC Using Hash Collisions, ASIACRYPT 2006, pp.37-53, 2006.
DOI : 10.1007/11935230_3

P. Fouque, G. Leurent, and P. Q. Nguyen, Full Key-Recovery Attacks on HMAC/NMAC-MD4 and NMAC-MD5, CRYPTO 2007, pp.13-30, 2007.
DOI : 10.1007/978-3-540-74143-5_2

URL : https://hal.archives-ouvertes.fr/inria-00556690

K. Gandolfi, C. Mourtel, and F. Olivier, Electromagnetic Analysis: Concrete Results, CHES 2001, pp.251-261, 2001.
DOI : 10.1007/3-540-44709-1_21

P. Gauravaram and K. Okeya, An Update on the Side Channel Cryptanalysis of MACs Based on Cryptographic Hash Functions, INDOCRYPT 2007, pp.393-403, 2007.
DOI : 10.1007/978-3-540-77026-8_31

C. Kaufman, Rfc 4306 -internet key exchange (ike v2) protocol, 2005.

J. Kelsey, B. Schneier, D. Wagner, and C. Hall, Side channel cryptanalysis of product ciphers, ESORICS 1998, pp.97-110, 1998.

J. Kelsey, B. Schneier, D. Wagner, and C. Hall, Side channel cryptanalysis of product ciphers, Journal of Computer Security, vol.8, issue.23, 2000.

S. Kent, P. Kocher, and P. Kocher, Security architecture for the internet protocol, p.658092, 1998.

P. C. Kocher, J. Jaffe, and B. Jun, Differential Power Analysis, CRYPTO 1999, pp.388-397, 1999.
DOI : 10.1007/3-540-48405-1_25

K. Lemke, K. Schramm, and C. Paar, DPA on n-Bit Sized Boolean and Arithmetic Operations and Its Application to IDEA, RC6, and the HMAC-Construction, pp.205-219
DOI : 10.1007/978-3-540-28632-5_15

R. P. Mcevoy, M. Tunstall, C. C. Murphy, and W. P. Marnane, Differential Power Analysis of HMAC Based on SHA-2, and Countermeasures, WISA 2007, pp.317-332, 2008.
DOI : 10.1007/978-3-540-77535-5_23

K. Okeya, Side Channel Attacks Against HMACs Based on Block-Cipher Based Hash Functions, ACISP 2006, pp.432-443, 2006.
DOI : 10.1007/11780656_36

J. Quisquater and D. Samyde, ElectroMagnetic Analysis (EMA): Measures and Counter-measures for Smart Cards, smart 2001, pp.200-210, 2001.
DOI : 10.1007/3-540-45418-7_17

C. Rechberger and V. Rijmen, On Authentication with HMAC and Non-random Properties, FC 2007 and USEC 2007, pp.119-133, 2007.
DOI : 10.1007/978-3-540-77366-5_13

W. Schindler, K. Lemke, and C. Paar, A Stochastic Model for Differential Side Channel Cryptanalysis, CHES 2005, pp.30-46, 2005.
DOI : 10.1007/11545262_3

W. Towsley, A. Valencia, A. Rubens, G. Pall, G. Zorn et al., Rfc 2661 layer two tunneling protocol, 1999.

X. Wang, X. Lai, D. Feng, H. Chen, and X. Yu, Cryptanalysis of the Hash Functions MD4 and RIPEMD, pp.1-18
DOI : 10.1007/11426639_1

X. Wang, Y. L. Yin, and H. Yu, Finding Collisions in the Full SHA-1, pp.26-43
DOI : 10.1007/11535218_2

X. Wang and H. Yu, How to Break MD5 and Other Hash Functions, pp.19-35
DOI : 10.1007/11426639_2

X. Wang, H. Yu, and Y. L. Yin, Efficient Collision Search Attacks on SHA-0, pp.26-27
DOI : 10.1007/11535218_1