D. Boneh, R. A. Demillo, and R. J. Lipton, On the Importance of Checking Cryptographic Protocols for Faults, Proc. Advances in Cryptology -EUROCRYPT '97: International Conference on the Theory and Application of Cryptographic Techniques, pp.37-51, 1997.
DOI : 10.1007/3-540-69053-0_4

H. Bar-el, H. Choukri, D. Naccache, M. Tunstall, and C. Whelan, The Sorcerer's Apprentice Guide to Fault Attacks, Proceedings of the IEEE, vol.94, issue.2, pp.370-382, 2006.
DOI : 10.1109/JPROC.2005.862424

R. J. Anderson and M. G. Kuhn, Low cost attacks on tamper resistant devices, Proc. 5th International Workshop on Security Protocols, ser. Lecture Notes in Computer Science, pp.125-136, 1997.
DOI : 10.1007/BFb0028165

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.29.7028

S. Skorobogatov and R. Anderson, Optical Fault Induction Attacks, Proc. Cryptographic Hardware and Embedded Systems -CHES 2002: 4th International Workshop, ser. Lecture Notes in Computer Science, pp.13-15, 2002.
DOI : 10.1007/3-540-36400-5_2

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.9.5680

J. Dutertre, Circuits reconfigurables robustes, thèse de doctorat, 2002.
URL : https://hal.archives-ouvertes.fr/tel-00010317

T. Monnier, Durcissement de circuits convertisseurs a/n rapides fonctionnant en environnement spatial, thèse de doctorat, 1999.

D. Leroy, S. J. Piestrak, F. Monteiro, and A. Dandache, Modeling of transients caused by a laser attack on smart cards, 11th IEEE International On-Line Testing Symposium, pp.193-194, 2005.
DOI : 10.1109/IOLTS.2005.43