M. Akkar and C. Giraud, An Implementation of DES and AES, Secure against Some Attacks, LNCS, vol.2162, pp.309-318, 2001.
DOI : 10.1007/3-540-44709-1_26

[. Archambeau, E. Peeters, F. Standaert, and J. Quisquater, Template Attacks in Principal Subspaces, LNCS, vol.4249, pp.1-14, 2006.
DOI : 10.1007/11894063_1

O. Arthur and . Bauer, Some aspects of military line communication as deployed by the German armed forces prior to 1945, 2004.

[. Barthe, S. Belaïd, F. Dupressoir, P. Fouque, and B. Grégoire, Compositional Verification of Higher-Order Masking: Application to a Verifying Masking Compiler, Cryptology ePrint Archive, vol.506, issue.71, pp.94-96

[. Barthe, S. Belaïd, F. Dupressoir, P. Fouque, B. Grégoire et al., Verified Proofs of Higher-Order Masking, LNCS, vol.9056, issue.100, pp.457-485, 2015.
DOI : 10.1007/978-3-662-46800-5_18

URL : https://hal.archives-ouvertes.fr/hal-01216699

[. Belaïd, F. Benhamouda, A. Passelègue, E. Prouff, A. Thillard et al., Randomness Complexity of Private Circuits for Multiplication, pp.978-981, 2016.
DOI : 10.1007/978-3-662-49896-5_22

[. Brier, C. Clavier, and F. Olivier, Correlation Power Analysis with a Leakage Model, LNCS, vol.3156, issue.23, pp.16-29, 2004.
DOI : 10.1007/978-3-540-28632-5_2

F. Benhamouda, C. Chevalier, A. Thillard, and D. Vergnaud, Easing Coppersmith Methods Using Analytic Combinatorics: Applications to Public-Key Cryptography with Weak Pseudorandomness, pp.36-66, 2016.
DOI : 10.1007/978-3-662-49387-8_3

URL : https://hal.archives-ouvertes.fr/hal-01278460

J. Balasch, S. Faust, and B. Gierlichs, Inner Product Masking Revisited, LNCS. Springer, vol.9056, issue.28, pp.486-510, 2015.
DOI : 10.1007/978-3-662-46800-5_19

URL : https://lirias.kuleuven.be/bitstream/123456789/489849/2/article-2515.pdf

J. Balasch, S. Faust, B. Gierlichs, and I. Verbauwhede, Theory and Practice of a Leakage Resilient Masking Scheme, Xiaoyun Wang and Kazue Sako. LNCS, vol.7658, pp.758-775, 2012.
DOI : 10.1007/978-3-642-34961-4_45

J. Balasch, B. Gierlichs, V. Grosso, O. Reparaz, and F. Standaert, On the Cost of Lazy Engineering for Masked Software Implementations, pp.64-81978, 2014.
DOI : 10.1007/978-3-319-16763-3_5

B. Bilgin, S. Gierlichs, V. Nikova, V. Nikov, and . Rijmen, A More Efficient AES Threshold Implementation, LNCS, vol.8469, pp.267-284, 2014.
DOI : 10.1007/978-3-319-06734-6_17

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.400.5454

B. Bilgin, S. Gierlichs, V. Nikova, V. Nikov, and . Rijmen, Higher-Order Threshold Implementations, Palash Sarkar and Tetsu Iwata. LNCS, vol.8874, pp.326-343, 2014.
DOI : 10.1007/978-3-662-45608-8_18

URL : http://doc.utwente.nl/92489/1/chp_10.1007_978-3-662-45608-8_18.pdf

[. Blundo, C. Galdi, and G. Persiano, Low-randomness constantround private XOR computations, In: Int. J. Inf. Sec, vol.61, pp.15-26, 2007.
DOI : 10.1007/s10207-006-0007-5

E. B. Barker and J. M. Kelsey, SP 800-90A. Recommendation for Random Number Generation Using Deterministic Random Bit Generators, pp.2012-69

M. Ben-or, S. Goldwasser, J. Kilian, and A. Wigderson, Multi-prover interactive proofs: how to remove intractability, Proceedings of the twentieth annual ACM symposium on Theory of computing , STOC '88, pp.113-131, 1988.
DOI : 10.1145/62212.62223

M. Ben-or, S. Goldwasser, and A. Wigderson, Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract), 20th ACM STOC, pp.1-10, 1988.
DOI : 10.1145/62212.62213

. Cachin, Entropy Measures and Unconditional Security in Cryptography, p.44

H. Chen and R. Cramer, Algebraic Geometric Secret Sharing Schemes and Secure Multi-Party Computations over Small Fields, Cynthia Dwork. LNCS, vol.4117, pp.521-536, 2006.
DOI : 10.1007/11818175_31

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.363.2451

[. Clavier, J. Coron, and N. Dabbous, Differential Power Analysis in the Presence of Hardware Countermeasures, LNCS, vol.1965, pp.252-263, 2000.
DOI : 10.1007/3-540-44499-8_20

[. Chaum, C. Crépeau, and I. Damgård, Multiparty Unconditionally Secure Protocols (Extended Abstract), 20th ACM STOC, pp.11-19, 1988.
DOI : 10.1007/3-540-48184-2_43

H. Chen, R. Cramer, S. Goldwasser, R. De-haan, and V. Vaikuntanathan, Secure Computation from Random Error Correcting Codes, Ed. by Moni Naor. LNCS, vol.4515, pp.291-310, 2007.
DOI : 10.1007/978-3-540-72540-4_17

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.110.3742

C. Carlet, L. Goubin, E. Prouff, M. Quisquater, and M. Rivain, Higher-Order Masking Schemes for S-Boxes, Anne Canteaut. LNCS, vol.7549, pp.366-384, 2012.
DOI : 10.1007/978-3-642-34047-5_21

A. Jean-sébastien-coron, E. Greuet, R. Prouff, and . Zeitoun, Faster Evaluation of SBoxes via Common Shares, Cryptographic Hardware and Embedded Systems -CHES 2016 -18th International Conference, pp.498-514, 2016.
DOI : 10.1007/978-3-662-53140-2_24

D. Chaum, The dining cryptographers problem: Unconditional sender and recipient untraceability, Journal of Cryptology, vol.1, issue.1, pp.65-75, 1988.
DOI : 10.1007/BF00206326

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.127.4293

[. Chari, C. S. Jutla, J. R. Rao, and P. Rohatgi, Towards Sound Approaches to Counteract Power-Analysis Attacks, Ed. by Michael J. Wiener. LNCS, vol.1666, issue.28, pp.398-412, 1999.
DOI : 10.1007/3-540-48405-1_26

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.94.8951

O. Choudary and M. G. Kuhn, Template Attacks on Different Devices Cryptology ePrint Archive
DOI : 10.1007/978-3-319-10175-0_13

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.476.3896

[. Canetti, E. Kushilevitz, R. Ostrovsky, and A. Rosén, Randomness versus Fault-Tolerance, Journal of Cryptology, vol.13, issue.1, pp.107-142, 2000.
DOI : 10.1007/s001459910005

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.21.4208

E. Jean-sebastien-coron, T. Prouff, and . Roche, On the use of Shamir's secret sharing against side-channel analysis, p.31, 2012.

E. Jean-sébastien-coron, M. Prouff, T. Rivain, and . Roche, Higher-Order Side Channel Security and Mask Refreshing, Ed. by Shiho Moriai. LNCS, vol.8424, pp.410-424, 2014.

C. Carlet, E. Prouff, M. Rivain, and T. Roche, Algebraic Decomposition for Probing Security, J. B. Robshaw. LNCS, vol.9215, pp.742-763, 2015.
DOI : 10.1007/978-3-662-47989-6_36

S. Chari, J. R. Rao, and P. Rohatgi, Template Attacks, LNCS, vol.2523, pp.13-28, 2003.
DOI : 10.1007/3-540-36400-5_3

A. Jean-sébastien-coron, S. Roy, and . Vivek, Fast Evaluation of Polynomials over Binary Finite Fields and Application to Side-Channel Countermeasures, LNCS, vol.8731, pp.170-187, 2014.

[. Chakraborty, S. Sarkar, S. Maitra, B. Mazumdar, D. Mukhopadhyay et al., Redefining the transparency order, Designs, Codes and Cryptography, vol.82, issue.1-2
DOI : 10.1007/s10623-016-0250-3

URL : https://hal.archives-ouvertes.fr/hal-01399584

A. Duc, S. Dziembowski, and S. Faust, Unifying Leakage Models: From Probing Attacks to Noisy Leakage., LNCS, vol.8441, issue.68, pp.423-440, 2014.
DOI : 10.1007/978-3-642-55220-5_24

URL : http://infoscience.epfl.ch/record/198833

A. Duc, S. Faust, and F. Standaert, Making Masking Security Proofs Concrete -Or How to Evaluate the Security of Any Leaking Device In: EUROCRYPT 2015, Part I, LNCS, vol.9056, issue.68, pp.401-429, 2015.

[. Dziembowski, S. Faust, and M. Skorski, Noisy Leakage Revisited, EUROCRYPT 2015, Part II, pp.159-188, 2015.
DOI : 10.1007/978-3-662-46803-6_6

S. Dziembowski and K. Pietrzak, Leakage-Resilient Cryptography, 2008 49th Annual IEEE Symposium on Foundations of Computer Science, pp.49-293, 2008.
DOI : 10.1109/FOCS.2008.56

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.175.4006

J. Doget, E. Prouff, M. Rivain, and F. Standaert, Univariate side channel attacks and leakage modeling, Journal of Cryptographic Engineering, vol.34, issue.9, p.55, 2011.
DOI : 10.1007/s13389-011-0010-2

[. Eck, Electromagnetic Radiation from Video Display Units: An Eavesdropping Risk?, 1985.

]. R. Fis20 and . Fisher, A mathematical examination of the methods of determining the accuracy of an observation by the mean error, and by the mean square error, In: Mon. Notices Roy. Astron. Society, 1920.

]. R. Fis22 and . Fisher, On the mathematical foundations of theoretical statistics, Philosophical Transactions of the Royal Society, vol.38, p.22, 1922.

[. Fuhr, É. Jaulmes, V. Lomné, and A. Thillard, Fault Attacks on AES with Faulty Ciphertexts Only, 2013 Workshop on Fault Diagnosis and Tolerance in Cryptography, pp.108-118, 2013.
DOI : 10.1109/FDTC.2013.18

Y. Fei, Q. Luo, and A. A. Ding, A Statistical Model for DPA with Novel Algorithmic Confusion Analysis, LNCS, vol.7428, issue.46, pp.233-250, 2012.
DOI : 10.1007/978-3-642-33027-8_14

[. Faust, T. Rabin, L. Reyzin, E. Tromer, and V. Vaikuntanathan, Protecting Circuits from Leakage: the Computationally-Bounded and Noisy Cases, LNCS, vol.6110, pp.135-156, 2010.
DOI : 10.1007/978-3-642-13190-5_7

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.170.540

M. L. Furst, J. B. Saxe, and M. Sipser, Parity, Circuits, and the Polynomial-Time Hierarchy, Mathematical Systems Theory, vol.171, 1984.
DOI : 10.1007/bf01744431

[. Gentry, S. Halevi, and N. P. Smart, Homomorphic Evaluation of the AES Circuit, LNCS, vol.7417, pp.850-867, 2012.
DOI : 10.1007/978-3-642-32009-5_49

[. Gierlichs, K. Lemke-rust, and C. Paar, Templates vs. Stochastic Methods, LNCS, vol.4249, pp.15-29, 2006.
DOI : 10.1007/11894063_2

L. Goubin and A. Martinelli, Protecting AES with Shamir???s Secret Sharing Scheme, LNCS, vol.6917, pp.79-94, 2011.
DOI : 10.1007/978-3-642-23951-9_6

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.400.6427

[. Goldreich, S. Micali, and A. Wigderson, How to Play any Mental Game or A Completeness Theorem for Protocols with Honest Majority, 19th ACM STOC, pp.218-229, 1987.

L. Goubin and J. Patarin, DES and Differential Power Analysis The ???Duplication??? Method, LNCS, vol.1717, issue.28, pp.158-172, 1999.
DOI : 10.1007/3-540-48059-5_15

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.30.8254

L. Daniel-genkin, I. Pachmanov, A. Pipman, E. Shamir, and . Tromer, Physical key extraction attacks on PCs, Commun. ACM, vol.596, 2016.

D. Genkin, L. Pachmanov, I. Pipman, and E. Tromer, Stealing Keys from PCs Using a Radio: Cheap Electromagnetic Attacks on Windowed Exponentiation, LNCS, vol.9293, pp.207-228, 2015.
DOI : 10.1007/978-3-662-48324-4_11

L. Daniel-genkin, I. Pachmanov, E. Pipman, and . Tromer, ECDH Key- Extraction via Low-Bandwidth Electromagnetic Attacks on PCs In: Topics in Cryptology -CT-RSA 2016 -The Cryptographers' Track at the RSA Conference 2016, pp.219-235, 2016.

L. Genelle, E. Prouff, and M. Quisquater, Secure Multiplicative Masking of Power Functions, LNCS, vol.6123, pp.200-217, 2010.
DOI : 10.1007/978-3-642-13708-2_13

URL : https://hal.archives-ouvertes.fr/hal-00639298

[. Grosso, E. Prouff, and F. Standaert, Efficient Masked S-Boxes Processing ??? A Step Forward ???, LNCS, vol.8469, pp.251-266, 2014.
DOI : 10.1007/978-3-319-06734-6_16

I. Daniel-genkin, E. Pipman, and . Tromer, Get your hands off my laptop: physical side-channel key-extraction attacks on PCs -Extended version, In: J. Cryptographic Engineering, vol.52, pp.95-112, 2015.

[. Gura, A. Patel, A. Wander, H. Eberle, and S. C. Shantz, Comparing Elliptic Curve Cryptography and RSA on 8-bit CPUs, LNCS, vol.3156, pp.119-132, 2004.
DOI : 10.1007/978-3-540-28632-5_9

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.585.9481

A. Gál and A. Rosén, Lower bounds on the amount of randomness in private computation, Proceedings of the thirty-fifth ACM symposium on Theory of computing , STOC '03, pp.659-666, 2003.
DOI : 10.1145/780542.780638

[. Gennaro, M. O. Rabin, and T. Rabin, Simplified VSS and Fact-Track Multiparty Computations with Applications to Threshold Cryptography, pp.101-111, 1998.
DOI : 10.1145/277697.277716

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.27.3164

A. Daniel-genkin, E. Shamir, and . Tromer, RSA Key Extraction via Low- Bandwidth Acoustic Cryptanalysis In: CRYPTO 2014, Part I, LNCS, vol.8616, issue.9, pp.444-461, 2014.

J. Dj, C. Golic, and . Tymen, Multiplicative Masking and Power Analysis of AES, LNCS, vol.2523, pp.198-212, 2003.

]. C. Har96 and . Harpes, Cryptanalysis of iterated block ciphers, ETH Series in Information Processing, 1996.

N. Homma, S. Nagashima, Y. Imai, T. Aoki, and A. Satoh, High-Resolution Side-Channel Attack Using Phase-Based Waveform Matching, LNCS, vol.4249, pp.187-200, 2006.
DOI : 10.1007/11894063_15

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.109.3061

M. Hutter and J. Schmidt, The Temperature Side Channel and Heating Fault Attacks Cryptology ePrint Archive, 2014.
DOI : 10.1007/978-3-319-14123-7_15

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.646.9815

E. Ishai, X. Kushilevitz, R. Li, M. Ostrovsky, A. Prabhakaran et al., Robust Pseudorandom Generators, ICALP 2013, Part I. Ed. by Fedor V. Fomin, Rusins Freivalds, pp.576-588, 2013.
DOI : 10.1007/978-3-642-39206-1_49

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.400.5226

E. Ishai, S. Kushilevitz, C. Meldgaard, A. Orlandi, and . Paskin-cherniavsky, On the Power of Correlated Randomness in Secure Computation, Ed. by Amit Sahai. LNCS, vol.7785, pp.600-620, 2013.
DOI : 10.1007/978-3-642-36594-2_34

. Iso and . Iso, Information technology ? Security techniques ? Evaluation criteria for IT security

A. Ishai, D. Sahai, and . Wagner, Private Circuits: Securing Hardware against Probing Attacks, Ed. by Dan Boneh. LNCS, vol.2729
DOI : 10.1007/978-3-540-45146-4_27

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.115.9436

]. I. Jol86 and . Jolliffe, Principal Component Analysis, 1986.

C. Paul, J. Kocher, B. Jaffe, and . Jun, Differential Power Analysis " . In: CRYPTO'99, Ed. by Michael J. Wiener. LNCS, vol.1666, issue.24, pp.388-397, 1999.

R. [. Kullback and . Leibler, On Information and Sufficiency, Annals of Mathematical Statistics, pp.79-86, 1951.
DOI : 10.1214/aoms/1177729694

Y. Kushilevitz and . Mansour, Randomness in Private Computations, pp.181-190, 1996.

C. Paul, R. Kocher-diffie-hellman, D. , and O. Systems, Timing Attacks on Implementations of In: CRYPTO'96, Ed. by Neal Koblitz. LNCS, vol.1109, issue.19, pp.104-113, 1996.

R. Kushilevitz, A. Ostrovsky, and . Rosén, Amortizing Randomness in Private Multiparty Computations, In: SIAM J. Discrete Math, vol.164, pp.533-544, 2003.
DOI : 10.1145/277697.277710

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.2.3112

R. Kushilevitz, A. Ostrovsky, and . Rosén, Characterizing Linear Size Circuits in Terms of Pricacy, J. Comput. Syst. Sci, vol.581, issue.119, pp.129-136, 1999.

[. Kumar, C. Paar-gerd, M. Pfeiffer, and . Schimmler, Breaking Ciphers with COPACOBANA ???A Cost-Optimized Parallel Code Breaker, LNCS, vol.4249, pp.101-118, 2006.
DOI : 10.1007/11894063_9

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.105.7799

A. Kushilevitz and . Rosén, A Randomness-Rounds Tradeoff in Private Computation, SIAM Journal on Discrete Mathematics, vol.11, issue.1, pp.61-80, 1998.
DOI : 10.1137/S089548019427634X

A. Kiayias and M. Yung, Non-interactive Zero-Sharing with Applications to Private Distributed Decision Making, Ed. by Rebecca Wright. LNCS, vol.2742, pp.303-320, 2003.
DOI : 10.1007/978-3-540-45126-6_22

P. Lee and E. F. Brickell, An Observation on the Security of McEliece???s Public-Key Cryptosystem, LNCS, vol.330, pp.275-280, 1988.
DOI : 10.1007/3-540-45961-8_25

J. S. Leon, A probabilistic algorithm for computing minimum weights of large error-correcting codes, IEEE Transactions on Information Theory, vol.34, issue.5, pp.1354-1359, 1988.
DOI : 10.1109/18.21270

[. Lomné, E. Prouff, M. Rivain, T. Roche, and A. Thillard, How to Estimate the Success Rate of Higher-Order Side-Channel??Attacks, LNCS, vol.8731, pp.35-54, 2014.
DOI : 10.1007/978-3-662-44709-3_3

[. Lomné, T. Roche, and A. Thillard, On the Need of Randomness in Fault Attack Countermeasures - Application to AES, 2012 Workshop on Fault Diagnosis and Tolerance in Cryptography, pp.85-94, 2012.
DOI : 10.1109/FDTC.2012.19

L. Lamport, R. E. Shostak, and M. C. Pease, The Byzantine Generals Problem, ACM Transactions on Programming Languages and Systems, vol.4, issue.3, pp.382-401, 1982.
DOI : 10.1145/357172.357176

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.12.1697

S. Mangard, Hardware Countermeasures against DPA ??? A Statistical Analysis of Their Effectiveness, Ed. by Tatsuaki Okamoto. LNCS, vol.2964, pp.222-235, 2004.
DOI : 10.1007/978-3-540-24660-2_18

J. L. Massey, Minimal Codewords and Secret Sharing, Proceedings of the 6th Joint Swedish-Russian International Workshop on Information Theory, pp.276-279, 1993.

]. J. Mas94 and . Massey, Guessing and Entropy, IEEE International Symposium on Information Theory, 1994.

J. Robert and . Mceliece, A public-key cryptosystem based on algebraic coding theory, DSN progress report 42, pp.114-116, 1978.

R. [. Moore, P. A. Mullins, R. J. Cunningham, G. S. Anderson, and . Taylor, Improving smart card security using self-timed circuits, Proceedings Eighth International Symposium on Asynchronous Circuits and Systems, p.211, 2002.
DOI : 10.1109/ASYNC.2002.1000311

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.59.7842

[. Mangard, E. Oswald, and T. Popp, Power Analysis Attacks - Revealing the Secrets of Smartcards, 2007.

S. Micali and L. Reyzin, Physically Observable Cryptography (Extended Abstract) . In: TCC, Ed. by Moni Naor. LNCS, vol.2951, pp.278-296, 2004.
DOI : 10.1007/978-3-540-24638-1_16

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.14.6299

[. Mace, F. Standaert, J. Hassoune, J. Quisquater, and . Legat, A dynamic current mode logic to counteract power analysis, DCIS Conference on Design Of Circuits and Integrated Systems, pp.186-191, 2004.

J. Neyman and E. S. Pearson, On the problem of the most efficient tests of statistical hypotheses In: Philosophical Transactions of the Royal Society of London, series A, Containing Papers of a Mathematical or Physical Character (1933) (cit. on p. 40). [NRS11] Svetla Nikova, Vincent Rijmen, and Martin Schläffer Secure Hardware Implementation of Nonlinear Functions in the Presence of Glitches, Journal of Cryptology, vol.24, issue.2, pp.292-321, 2011.

N. Security-agency, TEMPEST: A Signal Problem (cit, p.19

Y. [. Nassar, S. Souissu, J. Guilley, and . Danger, ???Rank Correction???: A New Side-Channel Approach for Secret Key Recovery, p.InfoSecHiComNet, 2011.
DOI : 10.1007/978-3-642-01001-9_26

K. Pearson, Note on Regression and Inheritance in the Case of Two Parents, Proceedings of the Royal Society of London. 1895, pp.240-242
DOI : 10.1098/rspl.1895.0041

[. Popp and S. Mangard, Masked Dual-Rail Pre-charge Logic: DPA-Resistance Without Routing Constraints, CHES 2005, pp.172-186, 2005.
DOI : 10.1007/11545262_13

M. Prouff and . Rivain, Masking against Side-Channel Attacks: A Formal Security Proof, LNCS, vol.7881, pp.142-159, 2013.
DOI : 10.1007/978-3-642-38348-9_9

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.460.3576

]. E. Pra62 and . Prange, The use of information sets in decoding cyclic codes In: Information Theory, IRE Transactions on, vol.85, pp.71-99, 1962.

M. Prouff, R. Rivain, and . Bévan, Statistical Analysis of Second Order Differential Power Analysis, IEEE Transactions on Computers, vol.58, issue.6, p.47, 2010.
DOI : 10.1109/TC.2009.15

E. Prouff, DPA Attacks and S-Boxes, LNCS, vol.3557, pp.424-441, 2005.
DOI : 10.1007/11502760_29

J. Quisquater and D. Samyde, ElectroMagnetic Analysis (EMA): Measures and Counter-measures for Smart Cards, pp.2140-200, 2001.
DOI : 10.1007/3-540-45418-7_17

O. Reparaz, B. Bilgin, S. Nikova, B. Gierlichs, and I. Verbauwhede, Consolidating Masking Schemes, J. B. Robshaw. LNCS, vol.9215, pp.764-783, 2015.
DOI : 10.1007/978-3-662-47989-6_37

[. Réal, C. Canovas, J. Clédière, M. Drissi, and F. Valette, Defeating classical hardware countermeasures, Proceedings of the conference on Design, automation and test in Europe, DATE '08, 2008.
DOI : 10.1145/1403375.1403684

[. Rivain, On the Exact Success Rate of Side Channel Analysis in the Gaussian Model, LNCS, vol.94, issue.2, pp.165-183, 2009.
DOI : 10.1109/JPROC.2005.862437

M. Rivain and E. Prouff, Provably Secure Higher-Order Masking of AES, Stefan Mangard and François-Xavier Standaert. LNCS, vol.6225, issue.34, pp.413-427, 2010.
DOI : 10.1007/978-3-642-15031-9_28

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.400.7885

A. Roy and S. Vivek, Analysis and Improvement of the Generic Higher-Order Masking Scheme of FSE 2012, LNCS, vol.8086, pp.417-434, 2013.
DOI : 10.1007/978-3-642-40349-1_24

C. E. Shannon, A Mathematical Theory of Communication, pp.379-423, 1948.

A. Shamir, How to share a secret, Communications of the ACM, vol.22, issue.11, pp.612-613, 1979.
DOI : 10.1145/359168.359176

[. Schindler, K. Lemke, and C. Paar, A Stochastic Model for Differential Side Channel Cryptanalysis, CHES 2005, pp.30-46, 2005.
DOI : 10.1007/11545262_3

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.363.2705

[. Standaert, T. G. Malkin, and M. Yung, A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks (extended version) Cryptology ePrint Archive, Report, vol.139139, 2006.

[. Standaert, E. Peeters, G. Rouvroy, and J. Quisquater, An Overview of Power Analysis Attacks Against Field Programmable Gate Arrays, Proceedings of the IEEE 94, 2006.
DOI : 10.1109/JPROC.2005.862437

[. Standaert, Leakage Resilient Cryptography: a Practical Overview, Proceedings of the ECRYPT Workshop on Symmetric Encryption, 2011.
DOI : 10.1007/978-3-642-14452-3_5

URL : http://hdl.handle.net/2078.1/87809

S. Rinne, T. Eisennbarth, and C. Paar, Performance Analysis of Contemporary Lightweight Block Ciphers on 8-bit Microcontrollers In: SPEED Software Performance Enhancement for Encryption and Decryption, 2007.

[. Stern, A method for finding codewords of small weight, Coding Theory and Applications, 3rd International Colloquium Proceedings. Ed. by Gérard D. Cohen and Jacques Wolfmann, pp.106-113, 1988.
DOI : 10.1007/BFb0019850

[. Sander, A. Young, and M. Yung, Non-Interactive CryptoComputing For NC1, pp.40-554, 1999.
DOI : 10.1109/sffcs.1999.814630

A. Thillard, E. Prouff, and T. Roche, Success through Confidence: Evaluating the Effectiveness of a Side-Channel Attack, LNCS, vol.8086, pp.978-981, 2013.
DOI : 10.1007/978-3-642-40349-1_2

L. Harry and . Van-trees, Detection, Estimation, and Modulation Theory, 1968.

[. Veyrat-charvillon, B. Gérard, M. Renauld, and F. Standaert, An optimal Key Enumeration Algorithm and its Application to Side- Channel Attacks. Cryptology ePrint Archive, Report, vol.610610, 2011.
DOI : 10.1007/978-3-642-35999-6_25

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.400.7441

C. Whitnall and E. Oswald, A Comprehensive Evaluation of Mutual Information Analysis Using a Fair Evaluation Framework, Ed. by Phillip Rogaway. LNCS, vol.6841, pp.316-334, 2011.
DOI : 10.1007/978-3-642-22792-9_18

C. Whitnall and E. Oswald, A Fair Evaluation Framework for Comparing Side-Channel Distinguishers. Cryptology ePrint Archive, 2011.
DOI : 10.1007/s13389-011-0011-1

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.400.6495

A. Yao, Protocols for Secure Computations (Extended Abstract), pp.23-160, 1982.
DOI : 10.1109/sfcs.1982.38

A. Yao, How to Generate and Exchange Secrets (Extended Abstract ), pp.27-162, 1986.
DOI : 10.1109/sfcs.1986.25