G. Barthe, S. Belaïd, F. Dupressoir, P. Fouque, B. Grégoire et al., Verified Proofs of Higher-Order Masking, Advances in Cryptology - EUROCRYPT 2015 -34th Annual International Conference on the Theory and Applications of Cryptographic Techniques Proceedings, Part I, pp.457-485, 2015.
DOI : 10.1007/978-3-662-46800-5_18

URL : https://hal.archives-ouvertes.fr/hal-01216699

S. Belaïd, P. Fouque, B. Gérard, and R. O. , Side-channel analysis of multiplications in GF(2128) -application to AES-GCM, Advances in Cryptology -ASIACRYPT 2014 -20th International Conference on the Theory and Application of Cryptology and Information Security Proceedings, Part II, pp.306-325, 2014.

M. Abdalla, S. Belaïd, and P. Fouque, Leakage-Resilient Symmetric Encryption via Re-keying, Cryptographic Hardware and Embedded Systems -CHES 2013 -15th International Workshop Proceedings, pp.471-488, 2013.
DOI : 10.1007/978-3-642-40349-1_27

URL : https://hal.archives-ouvertes.fr/hal-00870955

S. Belaïd, L. Bettale, E. Dottax, L. Genelle, and F. Rondepierre, Differential Power Analysis of HMAC SHA-2 in the Hamming weight model, SECRYPT 2013 -Proceedings of the 10th International Conference on Security and Cryptography, pp.29-31, 2013.

S. Belaïd, L. Bettale, E. Dottax, L. Genelle, and F. Rondepierre, Differential Power Analysis of HMAC SHA-1 and HMAC SHA-2 in the Hamming Weight Model, -Business and Telecommunications -International Joint Conference, 2014.
DOI : 10.1007/978-3-319-25915-4_19

S. Belaïd, V. Grosso, and F. Standaert, Masking and leakage-resilient primitives: One, the other(s) or both?, Cryptography and Communications, pp.163-184, 2015.
DOI : 10.1007/978-3-642-14452-3_5

S. Belaïd, J. Fabrizio-de-santis, S. Heyszl, M. Mangard, J. Medwed et al., Towards fresh re-keying with leakage-resilient PRFs: cipher design principles and analysis, 2014. 1. ?i, j ? GF(2 8 ), i = j Sbox(x 1 ? x 2 ? x 3 ? i) ? (y 1 ? y 2 ? y 3 ), pp.157-171
DOI : 10.1007/978-3-642-38348-9_8

?. Gf, Sbox(x 1 ? x 2 ? x 3 ? i) ? (y 1 ? y 2 ? y 3 ), Sbox

?. Gf, Sbox(x 1 ? x 2 ? x 3 ? i) ? (y 1 ? y 2, Sbox(x 1 ? x 2 ? x 3 ? j) ? (y 1 ? y 2 ))

=. Sbox and .. , By summing the second and third variables, the attacker obtains Sbox(x 1 ? x 2 ? x 3 ? i) ? Sbox(x 1 ? x 2 ? x 3 ? j) The additional knowledge of x 0 clearly breaks the independence from X. To recover secrets from a set of observations of the second type, the attacker can sum the second and third variables to obtain x 1 ? x 2 ? x 3 , from which he can learn y 1 ? y 2 ? y 3 (by combining it with the second variable) and then Y (by combining it with the first one). The third family is a variant of the first: the Sbox masks can be removed in both cases. Finally, when observing three variables in the fourth family of observations, the knowledge of both x 0 and y 0 unmasks the third observed variable, p.142

.. Possible-wire-observations-for-secmult, Note that, after Lines 4 and 7, we keep a 2 and b 2 in expressions due to margin constraints.), p.135

L. In-software-with and K. , 80-bit (left), 100-bit (middle) and 120-bit (right) security, p.184

D. Rechecking, 130 4 Extending the Observation using a Fixed Derivation, p.130

. Presharing, Sharing and Preprocessed multiplication (t = 2, a is secret, p.134

D. Asonov and R. Agrawal, Keyboard acoustic emanations, IEEE Symposium on Security and Privacy, 2004. Proceedings. 2004, pp.3-11, 2004.
DOI : 10.1109/SECPRI.2004.1301311

M. Abdalla and M. Bellare, Increasing the Lifetime of a Key: A Comparative Analysis of the Security of Re-keying Techniques, Advances in Cryptology ? ASIACRYPT, pp.546-559, 1976.
DOI : 10.1007/3-540-44448-3_42

M. Albrecht and G. Bard, The M4RI Library ? Version, p.66, 2009.

M. Abdalla, S. Belaïd, and P. Fouque, Leakage-Resilient Symmetric Encryption via Re-keying, Cryptographic Hardware and Embedded Systems ? CHES 2013, pp.471-488, 2013.
DOI : 10.1007/978-3-642-40349-1_27

URL : https://hal.archives-ouvertes.fr/hal-00870955

[. Akinyele, G. Barthe, B. Grégoire, B. Schmidt, and P. Strub, Certified Synthesis of Efficient Batch Verifiers, 2014 IEEE 27th Computer Security Foundations Symposium, 2014.
DOI : 10.1109/CSF.2014.19

URL : https://hal.archives-ouvertes.fr/hal-01094565

B. Applebaum, D. Cash, C. Peikert, and A. Sahai, Fast Cryptographic Primitives and Circular-Secure Encryption Based on Hard Learning Problems, Lecture Notes in Computer Science, vol.5677, issue.62, pp.595-618, 2009.
DOI : 10.1007/978-3-642-03356-8_35

URL : https://link.springer.com/content/pdf/10.1007%2F978-3-642-03356-8_35.pdf

I. Andrychowicz, S. Damgård, S. Dziembowski, A. Faust, and . Polychroniadou, Efficient Leakage Resilient Circuit Compilers, Topics in Cryptology ? CT-RSA 2015AES01] Advanced Encryption Standard (AES). National Institute of Standards and Technology (NIST), FIPS PUB 197, U.S. Department of Commerce, pp.311-329, 2001.
DOI : 10.1007/978-3-319-16715-2_17

S. Arora and R. Ge, New Algorithms for Learning in Presence of Errors, ICALP 2011: 38th International Colloquium on Automata, Languages and Programming, p.62, 2011.
DOI : 10.1145/1568318.1568324

C. Archambeau, E. Peeters, F. Standaert, and J. Quisquater, Template Attacks in Principal Subspaces, Cryptographic Hardware and Embedded Systems ? CHES 2006, pp.1-14, 2006.
DOI : 10.1007/11894063_1

URL : http://www.cs.ucl.ac.uk/staff/c.archambeau/publ/ches_ca06.pdf

S. Gilles-barthe, F. Belaïd, P. Dupressoir, B. Fouque, and . Grégoire, Compositional verification of higher-order masking: Application to a verifying masking compiler, Cryptology ePrint Archive, vol.506, issue.144, p.147, 2015.

S. Gilles-barthe, F. Belaïd, P. Dupressoir, B. Fouque, P. Grégoire et al., Verified Proofs of Higher-Order Masking, Advances in Cryptology ? EURO- CRYPT 2015, Part I, pp.457-485, 2015.
DOI : 10.1007/978-3-662-46800-5_18

S. Gilles-barthe, F. Belaïd, P. Dupressoir, B. Fouque, P. Grégoire et al., Verified proofs of higher-order masking, Cryptology ePrint Archive, p.60, 2015.

B. Belaïd, P. Jean-sébastien-coron, B. Fouque, J. Gérard, E. Kammerer et al., Improved Side-Channel Analysis of Finite-Field Multiplication, Cryptographic Hardware and Embedded Systems ? CHES 2015, pp.395-415, 2015.
DOI : 10.1007/978-3-662-48324-4_20

S. Belaïd, P. Jean-sébastien-coron, B. Fouque, J. Gérard, E. Kammerer et al., Improved side-channel analysis of finitefield multiplication, Cryptology ePrint Archive, vol.542542, p.79, 2015.

[. Brier, C. Clavier, and F. Olivier, Correlation Power Analysis with a Leakage Model, Cryptographic Hardware and Embedded Systems ? CHES 2004, pp.16-29, 2004.
DOI : 10.1007/978-3-540-28632-5_2

G. Barthe, F. Dupressoir, B. Grégoire, C. Kunz, B. Schmidt et al., EasyCrypt: A Tutorial, Foundations of Security Analysis and Design VII -FOSAD 2012, pp.146-166, 2013.
DOI : 10.1145/1594834.1480894

URL : https://hal.archives-ouvertes.fr/hal-01114366

S. Belaïd, J. Fabrizio-de-santis, S. Heyszl, M. Mangard, J. Medwed et al., Towards fresh ? 202 ? BIBLIOGRAPHY re-keying with leakage-resilient PRFs: Cipher design principles and analysis, Cryptology ePrint Archive, vol.305, issue.305, p.181, 2013.

M. Bellare, A. Desai, E. Jokipii, and P. Rogaway, A concrete security treatment of symmetric encryption, Proceedings 38th Annual Symposium on Foundations of Computer Science, pp.394-403, 1997.
DOI : 10.1109/SFCS.1997.646128

M. Gilles-barthe, B. M. Daubignard, Y. Kapron, V. Lakhnech, and . Laporte, On the Equality of Probabilistic Terms, Logic for Programming, Artificial Intelligence, and Reasoning (LPAR), pp.46-63
DOI : 10.1007/3-540-39200-9_28

J. Daniel and . Bernstein, Implementing "Practical leakage-resilient symmetric cryptography" . CHES '12 rump session, p.170, 2012.

L. Bettale, P. Magma-package-sonia-belaïd, B. Fouque, and . Gérard, Hybrid Approach for Solving Multivariate Polynomial Systems over Finite Fields Side-channel analysis of multiplications in GF(2128) -application to AES-GCM, Advances in Cryptology ? ASIACRYPT 2014, pp.66-306, 2014.

[. Balasch, B. Gierlichs, V. Grosso, O. Reparaz, and F. Standaert, On the Cost of Lazy Engineering for Masked Software Implementations, Joye and Moradi [JM15], pp.64-81
DOI : 10.1007/978-3-319-16763-3_5

G. Barthe, B. Grégoire, S. Heraud, and S. Z. Béguelin, Computer-Aided Security Proofs for the Working Cryptographer, Lecture Notes in Computer Science, vol.6841, issue.127, pp.71-90, 2011.
DOI : 10.1007/978-3-642-22792-9_5

URL : https://hal.archives-ouvertes.fr/hal-01112075

L. Batina, B. Gierlichs, E. Prouff, M. Rivain, F. Standaert et al., Mutual Information Analysis: a??Comprehensive Study, BGS15] Sonia Belaïd, Vincent Grosso, and François-Xavier Standaert. Masking and leakageresilient primitives: One, the other(s) or both? Cryptography and Communications, pp.269-291, 2011.
DOI : 10.1147/rd.41.0066

G. Barthe, B. Grégoire, and S. Zanella-béguelin, Formal certification of code-based cryptographic proofs, 36th ACM SIGPLAN-SIGACT Symposium on Principles of Programming Languages, pp.90-101, 2009.

A. Becker, A. Joux, A. May, and A. Meurer, Decoding Random Binary Linear Codes in 2 n/20: How 1???+???1???=???0 Improves Information Set Decoding, Advances in Cryptology ? EUROCRYPT 2012 Thomas Baignères Advances in Cryptology ? ASI- ACRYPT 2004, pp.520-536, 2004.
DOI : 10.1007/978-3-642-29011-4_31

A. Biryukov and D. Khovratovich, Two New Techniques of Side-Channel Cryptanalysis, Cryptographic Hardware and Embedded Systems ? CHES 2007, pp.195-208, 2007.
DOI : 10.1007/978-3-540-74735-2_14

J. Brouchier, T. Kean, C. Marsh, and D. Naccache, Temperature Attacks, IEEE Security & Privacy Magazine, vol.7, issue.2, pp.79-82, 1921.
DOI : 10.1109/MSP.2009.54

A. Blum, A. Kalai, and H. Wasserman, Noise-tolerant learning, the parity problem, and the statistical query model, 32nd Annual ACM Symposium on Theory of Computing, pp.435-440, 2000.

A. Blum, A. Kalai, and H. Wasserman, Noise-tolerant learning, the parity problem, and the statistical query model, Journal of the ACM, vol.50, issue.4, pp.506-519, 2003.
DOI : 10.1145/792538.792543

A. Galip-bayrak, F. Regazzoni, D. Novo, and P. Ienne, Sleuth: Automated Verification of Software Power Analysis Countermeasures, Cryptographic Hardware and Embedded Systems ? CHES 2013, pp.293-310, 2013.
DOI : 10.1007/978-3-642-40349-1_17

L. [. Canright, S. Batina, A. I. Steven, M. Bellovin, and R. Gennaro, A Very Compact ???Perfectly Masked??? S-Box for AES, ACNS 08: 6th International Conference on Applied Cryptography and Network Security, pp.446-459, 2008.
DOI : 10.1007/978-3-540-68914-0_27

URL : https://calhoun.nps.edu/bitstream/10945/25546/1/acns2008corr.pdf

C. Carlet, L. Goubin, E. Prouff, M. Quisquater, and M. Rivain, Higher-order masking schemes for S-boxes Secure conversion between boolean and arithmetic masking of any order, Fast Software Encryption ? FSE 2012CGV14] Jean-Sébastien Coron, Johann Großschädl, and Praveen Kumar Vadnala Cryptographic Hardware and Embedded Systems ? CHES 2014, pp.366-384, 2012.

S. Chari, C. S. Jutla, J. R. Rao, and P. Rohatgi, Towards Sound Approaches to Counteract Power-Analysis Attacks, Advances in Cryptology ? CRYPTO'99, pp.398-412, 1999.
DOI : 10.1007/3-540-48405-1_26

C. Chekuri, K. Jansen, J. D. Rolim, and L. Trevisan, Approximation, Randomization and Combinatorial Optimization, Algorithms and Techniques, 8th International Workshop on Approximation Algorithms for Combinatorial Optimization Problems, APPROX 2005 and 9th InternationalWorkshop on Randomization and Computation, RANDOM 2005 Proceedings, p.211, 2005.

E. Jean-sébastien-coron, M. Prouff, T. Rivain, J. R. Chari, P. Rao et al., Higher-Order Side Channel Security and Mask Refreshing, Cryptographic Hardware and Embedded Systems ? CHES 2002 Cryptographic Key Length Recommendation, pp.410-424, 2003.
DOI : 10.1007/978-3-662-43933-3_21

M. Thomas, J. A. Cover, and . Thomas, Information theory. Wiley series in communications, p.64, 1991.
URL : https://hal.archives-ouvertes.fr/hal-00756546

S. Mathieu-carbone, S. Tiran, M. Ordas, Y. Agoyan, G. R. Teglia et al., On adaptive bandwidth selection for efficient MIA, Constructive Side-Channel Analysis and Secure Design -5th International Workshop, pp.82-97, 2014.

Z. Chen and Y. Zhou, Dual-Rail Random Switching Logic: A Countermeasure to Reduce Side Channel Leakage, Cryptographic Hardware and Embedded Systems ? CHES 2006, pp.242-254, 2006.
DOI : 10.1007/11894063_20

A. Duc, S. Dziembowski, and S. Faust, Unifying Leakage Models: From Probing Attacks to Noisy Leakage., Advances in Cryptology ? EUROCRYPT 2014, pp.423-440, 2014.
DOI : 10.1007/978-3-642-55220-5_24

URL : https://infoscience.epfl.ch/record/198833/files/paper.pdf

C. Dobraunig, M. Eichlseder, S. Mangard, and F. Mendel, On the Security of Fresh Re-keying to Counteract Side-Channel and Fault Attacks, Joye and Moradi [JM15], pp.233-244
DOI : 10.1007/978-3-319-16763-3_14

A. Duc, S. Faust, and F. Standaert, Making Masking Security Proofs Concrete (Or How to Evaluate the Security of Any Leaking Device), Extended Version, Journal of Cryptology
DOI : 10.1007/978-3-642-22792-9_18

S. Dziembowski, S. Faust, and M. Skorski, Noisy Leakage Revisited, 49th Annual Symposium on Foundations of Computer Science Advances in Cryptology ? CRYPTO 2010, pp.159-188, 2008.
DOI : 10.1007/978-3-662-46803-6_6

G. Bertonand, J. Daemen, M. Peeters, G. Van-assche, and R. Van-keer, Keccak implementation overview, 2012.

-. Standaert, N. Veyrat-charvillon, J. Mairy, and Y. Deville, Efficient selection of time samples for higherorder DPA with projection pursuits, Cryptology ePrint Archive, vol.14412412, p.70, 2014.

[. Eck, Electromagnetic radiation from video display units: An eavesdropping risk?, Computer & Security, pp.269-286, 1985.

T. Eisenbarth, Z. Gong, T. Güneysu, S. Heyse, S. Indesteege et al., François-Xavier Standaert, and Loïc van Oldeneel tot Oldenzeel. Compact implementation and performance evaluation of block ciphers in ATtiny devices, AFRICACRYPT 12: 5th International Conference on Cryptology in Africa, pp.172-187, 2012.

H. Eldib, C. Wang-hassan-eldib, C. Wang, and P. Schaumont, Synthesis of masking countermeasures against side channel attacks SMT-based verification of software countermeasures against side-channel attacks, Computer Aided Verification, CAV 2014. Proceedings, volume 8559 of Lecture Notes in Computer Science Tools and Algorithms for the Construction and Analysis of Systems , TACAS 2014. Proceedings, pp.114-130, 2014.

H. Eldib, C. Wang, M. I. Mostafa, P. Taha, and . Schaumont, QMS, Proceedings of the The 51st Annual Design Automation Conference on Design Automation Conference, DAC '14, pp.1-6, 2005.
DOI : 10.1145/2593069.2593193

J. Ferrigno and M. Hlavác, When AES blinks: introducing optical side channel, IET Information Security, pp.94-98, 2008.
DOI : 10.1049/iet-ifs:20080038

Y. Fei, Q. Luo, and A. A. Ding, A Statistical Model for DPA with Novel Algorithmic Confusion Analysis, Cryptographic Hardware and Embedded Systems ? CHES 2012, pp.233-250, 2012.
DOI : 10.1007/978-3-642-33027-8_14

[. Faust, K. Pietrzak, and J. Schipper, Practical Leakage-Resilient Symmetric Cryptography, Cryptographic Hardware and Embedded Systems ? CHES 2012, pp.213-232, 2012.
DOI : 10.1007/978-3-642-33027-8_13

S. Faust, T. Rabin, L. Reyzin, E. Tromer, and V. Vaikuntanathan, Protecting Circuits from Leakage: the Computationally-Bounded and Noisy Cases, Advances in Cryptology ? EUROCRYPT 2010, pp.135-156, 2010.
DOI : 10.1007/978-3-642-13190-5_7

URL : https://link.springer.com/content/pdf/10.1007%2F978-3-642-13190-5_7.pdf

S. Faust, T. Rabin, L. Reyzin, E. Tromer, and V. Vaikuntanathan, Protecting circuits from computationally bounded and noisy leakage 143 [Gam85] Taher El Gamal. A public key cryptosystem and a signature scheme based on discrete logarithms, SIAM Journal on Computing IEEE Transactions on Information Theory, vol.43, issue.54, pp.1564-1614, 1985.
DOI : 10.1137/120880343

URL : https://eprint.iacr.org/2009/379.pdf

B. Gierlichs, L. Batina, P. Tuyls, and B. Preneel, Mutual Information Analysis, Cryptographic Hardware and Embedded Systems ? CHES 2008, pp.426-442, 2008.
DOI : 10.1007/978-3-540-85053-3_27

O. Goldreich, S. Goldwasser, S. Micali, M. R. Garey, and D. S. Johnson, How to construct random functions (extended abstract), 25th Annual Symposium on Foundations of Computer Science, pp.464-479, 1979.
DOI : 10.1145/6490.6503

URL : http://dl.acm.org/ft_gateway.cfm?id=6503&type=pdf

G. Goodwill, B. Jun, J. Jaffe, P. Guo, T. Johansson et al., A testing methodology for side-channel resistance validation Solving LPN using covering codes, Advances in Cryptology ? ASI- ACRYPT 2014, pp.83-84, 2011.

K. Gandolfi, C. Mourtel, and F. Olivier, Electromagnetic Analysis: Concrete Results, Cryptographic Hardware and Embedded Systems ? CHES 2001, pp.251-261, 2001.
DOI : 10.1007/3-540-44709-1_21

URL : http://www.gemplus.com/smart/r_d/publications/ps/GMO01ema.ps.gz

D. P. Gmo-+-14-]-jake-longo-galea, E. Martin, D. Oswald, M. Page, M. Stam et al., Simulatable leakage: Analysis, pitfalls, and new constructions, Advances in Cryptology ? ASI- ACRYPT 2014, Part I, pp.223-242, 2014.

J. Longo-galea, E. D. Mulder, D. Page, and M. Tunstall, SoC It to EM: ElectroMagnetic Side-Channel Attacks on a Complex System-on-Chip, Cryptographic Hardware and Embedded Systems ? ? 208 ? BIBLIOGRAPHY CHES 2015GP99] Louis Goubin and Jacques Patarin Cryptographic Hardware and Embedded Systems ? CHES'99, pp.620-640, 1999.
DOI : 10.1007/978-3-662-48324-4_31

L. Genelle, E. Prouff, E. Vincent-grosso, F. Prouff, and . Standaert, Efficient masked S-boxes processing -A step forward - Unified and optimized linear collision attacks and their application in a non-profiled setting Masking vs. multiparty computation: How large is the gap for AES?, Cryptographic Hardware and Embedded Systems ? CHES 2012 Cryptographic Hardware and Embedded Systems ? CHES 2013, pp.240-255, 2011.

C. P. Gomes, A. Sabharwal, and B. Selman, Model counting RSA key extraction via lowbandwidth acoustic cryptanalysis, Handbook of Satisfiability, pp.633-654, 2009.

[. and A. Joux, New generic algorithms for hard knapsacks, Advances in Cryptology ? EUROCRYPT 2010, pp.235-256, 2010.

C. Hazay, A. Lopez-alt, H. Wee, and D. Wichs, Leakageresilient cryptography from minimal assumptions, Cryptology ePrint Archive, vol.604604, p.96, 2012.
DOI : 10.1007/978-3-642-38348-9_10

URL : https://hal.archives-ouvertes.fr/hal-01378199

C. Herbst, E. Oswald, S. M. , H. Handschuh, and B. Preneel, An AES Smart Card Implementation Resistant to Power Analysis Attacks, ACNS 06: 4th International Conference on Applied Cryptography and Network Security Advances in Cryptology ? CRYPTO 2008 Structure in Complexity Theory Conference, pp.239-252, 1995.
DOI : 10.1007/11767480_16

URL : http://www.iaik.tugraz.at/research/sca-lab/publications/pdf/herbst2006aessmartcardimplementation.pdf

Y. Ishai, M. Prabhakaran, A. Sahai, and D. Wagner, Private Circuits II: Keeping Secrets in Tamperable Circuits, Advances in Cryptology ? EUROCRYPT 2006, pp.308-327, 2006.
DOI : 10.1016/0167-4048(85)90046-X

URL : http://class.ece.iastate.edu/tyagi/cpre681/papers/ishai06private.pdf

A. Ishai, D. Sahai, and . Wagner, Private Circuits: Securing Hardware against Probing Attacks, Lecture Notes in Computer Science, vol.2729, issue.161, pp.463-481, 2003.
DOI : 10.1007/978-3-540-45146-4_27

J. Jaffe, A First-Order DPA Attack Against AES in Counter Mode with Unknown Initial Counter, Cryptographic Hardware and Embedded Systems ? CHES 2007, pp.1-13, 2007.
DOI : 10.1007/978-3-540-74735-2_1

M. Joye and A. Moradi, Revised Selected Papers, Smart Card Research and Advanced Applications -13th International Conference, p.206, 2014.

A. Joux, Authentication Failures in NIST version of GCM, p.54, 2006.

P. Kirchner, Improved generalized birthday attack, Cryptology ePrint Archive Report, vol.377377, issue.68, p.75, 2011.

C. Paul, J. Kocher, B. Jaffe, and . Jun, Differential power analysis Advances in Cryptology ? CRYPTO'99, Lecture Notes in Computer Science, vol.1666, issue.24Koc96, pp.388-397, 1999.

C. Paul and . Kocher, Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems Advances in Cryptology ? CRYPTO'96, Lecture Notes in Computer Science, vol.1109, issue.23, pp.104-113, 1996.

C. Paul and . Kocher, Leak-resistant cryptographic indexed key update, p.99

A. Katashita, K. Satoh, H. Kikuchi, M. Nakagawa, and . Aoyagi, Evaluation of DPA Characteristics of SASEBO for Board Level Simulation, p.176, 2010.

[. Levieil and P. Fouque, An Improved LPN Algorithm, SCN 06: 5th International Conference on Security in Communication Networks, pp.348-359, 2006.
DOI : 10.1007/11832072_24

URL : https://hal.archives-ouvertes.fr/inria-00563959

E. Victor-lomné, M. Prouff, T. Rivain, A. T. Roche, K. Lemke et al., How to Estimate the Success Rate of Higher-Order Side-Channel??Attacks, Cryptographic Hardware and Embedded Systems ? CHES 2014 Cryptographic Hardware and Embedded Systems ? CHES 2004 Chekuri et al. [CJRT05], pp.35-54, 2004.
DOI : 10.1007/978-3-662-44709-3_3

S. Mangard, Hardware Countermeasures against DPA ??? A Statistical Analysis of Their Effectiveness, Lecture Notes in Computer Science, vol.2964, pp.222-235, 2004.
DOI : 10.1007/978-3-540-24660-2_18

S. Thomas and . Messerges, Using second-order power analysis to attack DPA resistant software, Cryptographic Hardware and Embedded Systems ? CHES 2000, pp.238-251, 1965.

A. Moradi and O. Mischke, Glitch-free implementation of masking in modern FPGAs, 2012 IEEE International Symposium on Hardware-Oriented Security and Trust, pp.89-95, 2012.
DOI : 10.1109/HST.2012.6224326

A. Moradi, O. Mischke, and T. Eisenbarth, Correlation-Enhanced Power Analysis Collision Attack, Cryptographic Hardware and Embedded Systems ? CHES 2010, pp.125-139, 2010.
DOI : 10.1007/978-3-642-15031-9_9

URL : http://www.crypto.rub.de/imperia/md/content/texte/publications/conferences/corrcoll_ches10.pdf

L. Mather, E. Oswald, J. Bandenburg, and M. Wójcik, Does My Device Leak Information? An a priori Statistical Power Analysis of Leakage Detection Tests, Kazue Sako and Palash Sarkar, pp.486-505, 2007.
DOI : 10.1007/978-3-642-42033-7_25

A. Moss, E. Oswald, D. Page, and M. Tunstall, Compiler Assisted Masking, Cryptographic Hardware and Embedded Systems ? CHES 2012, pp.58-75, 2012.
DOI : 10.1007/978-3-642-33027-8_4

URL : http://bth.diva-portal.org/smash/get/diva2:834636/FULLTEXT01

S. Amir-moradi, E. Mangard, F. Oswald, and . Standaert, Advances in Cryptology ? EURO- CRYPT 2012 One for all all for one: unifying standard differential power analysis attacks Side-channel leakage of masked CMOS gates, Topics in Cryptology ? CT- RSA 2005, pp.428-445, 2005.

A. Moradi, A. Poschmann, S. Ling, C. Paar, and H. Wang, Pushing the Limits: A Very Compact and a Threshold Implementation of AES, Advances in Cryptology ? EUROCRYPT 2011 Cryptographic Hardware and Embedded Systems ? CHES 2005, pp.69-88, 2005.
DOI : 10.1007/978-3-642-20465-4_6

S. Micali and L. Reyzin, Physically Observable Cryptography, TCC 2004: 1st Theory of Cryptography Conference, pp.278-296, 2004.
DOI : 10.1007/978-3-540-24638-1_16

URL : http://eprint.iacr.org/2003/120.ps.gz

M. Medwed, F. Standaert, J. Großschädl, and F. Regazzoni, Fresh Re-keying: Security against Side-Channel and Fault Attacks for Low-Cost Devices, AFRICACRYPT 10: 3rd International Conference on Cryptology in AfricaMSJ12] Marcel Medwed Cryptographic Hardware and Embedded Systems ? CHES 2012, pp.279-296, 2010.
DOI : 10.1007/978-3-642-12678-9_17

URL : http://dial.uclouvain.be/downloader/downloader.php?pid=boreal:81805&datastream=PDF_01&disclaimer=4a7847d862afde46f187aea9ed8ff8b64fbf8e5289369e08e26e51a5f4e3cc8f

J. [. Mcgrew and . Viega, The Galois/Counter Mode of Operation (GCM), 1954.

O. Colin, Z. Flynn, and . Chen, ChipWhisperer: An open-source platform for hardware embedded security research Template attacks on masking -resistance is futile, Topics in Cryptology ? CT-RSA 2007, pp.243-256, 2007.

E. Oswald, S. Mangard, N. Pramstaller, and V. Rijmen, A Side-Channel Analysis Resistant Description of the AES S-Box, Fast Software Encryption ? FSE 2005, pp.413-423, 2005.
DOI : 10.1007/11502760_28

L. Poucheret, P. Barthe, L. Benoit, P. Torres, M. Maurine et al., Spatial EM jamming: A countermeasure against EM Analysis?, 2010 18th IEEE/IFIP International Conference on VLSI and System-on-Chip, pp.27-29, 2010.
DOI : 10.1109/VLSISOC.2010.5642612

URL : https://hal.archives-ouvertes.fr/lirmm-00544358

G. Procter and C. Cid, On Weak Keys and Forgery Attacks Against Polynomial-Based MAC Schemes, Fast Software Encryption ? FSE 2013 Advances in Cryptology ? EUROCRYPT 2006, pp.287-304, 2006.
DOI : 10.1007/978-3-662-43933-3_15

URL : http://www.isg.rhul.ac.uk/~ccid/publications/fse2013-polyhash-preprocversion.pdf

[. Pietrzak, A Leakage-Resilient Mode of Operation, SOFSEM 2012, pp.462-482, 2009.
DOI : 10.1007/s00145-003-0237-x

M. Pettai and P. Laud, Automatic Proofs of Privacy of Secure Multi-party Computation Protocols against Active Adversaries, 2015 IEEE 28th Computer Security Foundations Symposium, 2014.
DOI : 10.1109/CSF.2015.13

T. Popp, S. Mangard, E. Prouff, and T. Roche, Higher-order glitches free implementation of the AES using secure multi-party computation protocols Masking against side-channel attacks: A formal security proof, Cryptographic Hardware and Embedded Systems ? CHES 2011 Advances in Cryptology ? EUROCRYPT 2013, pp.172-186, 2005.

[. Pietrzak and J. Sjödin, Weak Pseudorandom Functions in Minicrypt, ICALP 2008: 35th International Colloquium on Automata, Languages and Programming, pp.423-436, 2008.
DOI : 10.1007/978-3-540-70583-3_35

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.175.4687

E. Peeters, F. Standaert, N. Donckers, and J. Quisquater, Improved Higher-Order Side-Channel Attacks with FPGA Experiments, Cryptographic Hardware and Embedded Systems ? CHES 2005, pp.309-323, 2005.
DOI : 10.1007/11545262_23

C. Petit, F. Standaert, O. Pereira, T. Malkin, and M. Yung, A block cipher based pseudo random number generator secure against sidechannel key recovery, ASIACCS 08: 3rd Conference on Computer and Communications Security, pp.56-65, 2008.
DOI : 10.1145/1368310.1368322

URL : http://dial.uclouvain.be/downloader/downloader.php?pid=boreal:81796&datastream=PDF_01&disclaimer=f4a69aa0e9d8d9f199b60253fe54d0271beb0782e855c08e0a07309dfd7955f7

W. Pugh, Skip Lists: A Probabilistic Alternative to Balanced Trees, WADS, pp.437-449, 1989.

[. Quisquater and D. Samyde, ElectroMagnetic Analysis (EMA): Measures and Counter-measures for Smart Cards
DOI : 10.1007/3-540-45418-7_17

M. Rivain, On the Exact Success Rate of Side Channel Analysis in the Gaussian Model, SAC 2008: 15th Annual International Workshop on Selected Areas in Cryptography, pp.165-183, 2009.
DOI : 10.1109/JPROC.2005.862437

N. Guy and . Rothblum, Advances in Cryptology ? CRYPTO 2012 Provably secure higher-order masking of AES, RP10] Matthieu Rivain and Emmanuel Prouff Cryptographic Hardware and Embedded Systems ? CHES 2010 Thomas Roche and Emmanuel Prouff. Higher-order glitches free implementation of the AES using secure multi-party computation protocols ? extended version ? . Cryptology ePrint Archive, pp.552-569, 2010.

M. Renauld and F. Standaert, Algebraic Side-Channel Attacks, Lecture Notes in Computer Science, vol.6151, pp.393-410, 2009.
DOI : 10.1007/978-3-642-16342-5_29

R. L. Rivest, A. Shamir, and L. M. Adleman, A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM, vol.21, issue.2, pp.120-126, 1978.
DOI : 10.1145/359340.359342

[. Renauld, F. Standaert, and N. Veyrat-charvillon, Algebraic Side-Channel Attacks on the AES: Why Time also Matters in DPA, Cryptographic Hardware and Embedded Systems ? CHES 2009, pp.97-111, 2009.
DOI : 10.1007/978-3-642-04138-9_8

[. Regazzoni, W. Yi, and F. Standaert, FPGA implementations of the AES masked against power analysis attacks, proceedings of COSADE 2011, pp.56-66, 2011.

P. Sergei, R. J. Skorobogatov, and . Anderson, Optical fault induction attacks 21 [Saa12] Markku-Juhani Olavi Saarinen. Cycling attacks on GCM, GHASH and other polynomial MACs and hashes [SGV09] François-Xavier Standaert, Benedikt Gierlichs, and Ingrid Verbauwhede. Partition vs. comparison side-channel distinguishers: An empirical evaluation of statistical tests for univariate side-channel attacks against two unprotected CMOS devices, ICISC 08: 11th International Conference on Information Security and Cryptology, pp.2-12, 2002.

S. P. Skorobogatov, Semi-invasive attacks ? a new approach to hardware security analysis, 1921.

S. P. Skorobogatov, Using Optical Emission Analysis for Estimating Contribution to Power Analysis, 2009 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC), 2009.
DOI : 10.1109/FDTC.2009.39

K. Schramm, G. Leander, P. Felke, and C. Paar, A Collision-Attack on AES, Cryptographic Hardware and Embedded Systems ? CHES 2004, pp.163-175, 2004.
DOI : 10.1007/978-3-540-28632-5_12

URL : https://link.springer.com/content/pdf/10.1007%2F978-3-540-28632-5_12.pdf

A. Sabelfeld and A. C. Myers, Language-based information-flow security, Advances in Cryptology ? EUROCRYPT 2009, pp.5-19, 2003.
DOI : 10.1109/JSAC.2002.806121

URL : http://www.cs.cornell.edu/andru/papers/jsac/sm-jsac03.pdf

A. Schlösser, D. Nedospasov, J. Krämer, S. Orlic, and J. Seifert, Simple photonic emission analysis of AES -photonic side channel analysis for the rest of us, Cryptographic Hardware and Embedded Systems ? CHES 2012, pp.41-57, 2012.

K. Schramm and C. Paar, Higher Order Masking of the AES, Lecture Notes in Computer Science, vol.3860, issue.121, pp.208-225, 2006.
DOI : 10.1007/11605805_14

F. Standaert, O. Pereira, Y. Yu, J. Quisquater, M. Yung et al., Leakage Resilient Cryptography in Practice. Towards Hardware-Intrinsic Security, Information Security and Cryptography Leakage-resilient symmetric cryptography under empirically verifiable assumptions, Ran Canetti and Juan A, pp.99-134, 2010.
DOI : 10.1007/978-3-642-14452-3_5

URL : http://eprint.iacr.org/2009/341.pdf

A. Garay and . Shamir, A T s?2 = o(2?n) time/space tradeoff for certain np-complete problems, Advances in Cryptology ? CRYPTO 2013 20th Annual Symposium on Foundations of Computer Science, pp.335-352, 1979.

F. Standaert, N. Veyrat-charvillon, E. Oswald, B. Gierlichs, M. Medwed et al., The World Is Not Enough: Another Look on Second-Order DPA, Advances in Cryptology ? ASIACRYPT 2010, pp.112-129, 2010.
DOI : 10.1007/978-3-642-17373-8_7

URL : http://eprint.iacr.org/2010/180.pdf

A. Berwin and . Turlach, Bandwidth selection in kernel density estimation: A review, CORE and Institut de Statistique, p.31, 1993.

K. Tiri and I. Verbauwhede, Securing Encryption Algorithms against DPA at the Logic Level: Next Generation Smart Card Technology, Cryptographic Hardware and Embedded Systems ? CHES 2003, pp.125-136, 2003.
DOI : 10.1007/978-3-540-45238-6_11

N. Veyrat-charvillon, B. Gérard, M. Renauld, F. Standaertcharvillon, B. Gérard et al., An optimal key enumeration algorithm and its application to sidechannel attacks Security evaluations beyond computing power Soft analytical side-channel attacks, SAC 2012: 19th Annual International Workshop on Selected Areas in Cryptography Advances in Cryptology ? EUROCRYPT 2013 Palash Sarkar and Tetsu Iwata Advances in Cryptology ? ASIACRYPT 2014, pp.390-406, 2013.
DOI : 10.1007/978-3-642-35999-6_25

URL : https://eprint.iacr.org/2011/610.pdf

. Vrg, V. Telecom-paristech, and . Standaert, The DPA Contest Mutual information analysis: How, when and why?, Cryptographic Hardware and Embedded Systems ? CHES 2009, pp.195-429, 2008.

D. Wagner, A Generalized Birthday Problem, Lecture Notes in Computer Science, vol.2442, pp.288-303, 2002.
DOI : 10.1007/3-540-45708-9_19

URL : http://www.cs.berkeley.edu/~daw/papers/genbday-long.ps

C. Whitnall and E. Oswald, A comprehensive evaluation of mutual information analysis using a fair evaluation framework A fair evaluation framework for comparing side-channel distinguishers, Advances in Cryptology ? CRYPTO 2011, pp.316-334, 2011.

Y. Yu and F. Standaert, Practical Leakage-Resilient Pseudorandom Objects with Minimum Public Randomness, Lecture Notes in Computer Science, vol.7779, issue.117, pp.223-238, 2013.
DOI : 10.1007/978-3-642-36095-4_15