E. Biham and A. Shamir, Differential Fault Analysis of Secret Key Cryptosystems, CRYPTO '97, pp.156-171, 1997.

D. Boneh, R. Demillo, R. Lipton, and ;. Bonnenberg, On the importance of checking cryptographic protocols for faults, ETH Zurich, Series in Microelectronics, vol.14, issue.2, pp.101-119, 2001.

]. K. Gan01, C. Gandolfi, F. Mourtel, and . Olivier, Electromagnetic Analysis: Concrete Results, Lecture Notes in Computer Science, vol.2162, pp.251-261, 2001.

K. Hafner, H. C. Ritter, T. M. Schwair, S. Wallstrab, M. Depperman et al., Design and Test of an Integrated Cryptochip, IEEE Design & Test, pp.6-17, 1991.

E. Hess, N. Janssen, B. Meyer, and T. Schütze, Information Leakage Attacks Against Smartcard Implementations of Cryptographic Algorithms and Countermeasure: a Survey, Proc. Eurosmart Conference, pp.55-64, 2000.

K. Jaramillo and S. Meiyappan, 10 tips for successful design: part one

P. Kocher, J. Jaffe, and B. , Differential Power Analysis, Advances in Cryptology-CRYPTO'99, vol.1666, pp.388-397, 1999.

M. G. Kuhn and O. Kommerling, Design principles for tamper resistant smart-card processors, Technology Proceedings, pp.9-20, 1999.

D. Mueller, Method of protecting a circuit arrangement for processing data

A. Raghunathan, S. Hattangady, and J. Quisquater, Securing Mobile Appliances: New Challenges for the System Designer, Design Automation and Test in Europe, pp.176-181, 2003.

S. P. Skorobogatov and R. J. Anderson, Optical Fault Induction Attacks, Cryptographic Hardware and Embedded Systems Workshop (CHES-2002), pp.13-15, 2002.

L. Sourgen, Security Locks for Integrated Circuits

J. Thomasson and L. Baldi, Smartcards: portable security, Second Annual IEEE International Conference on Innovative Systems in Silicon, pp.259-265, 1997.