P. Kocher, R. B. Lee, G. Mcgraw, A. Raghunathan, and S. Ravi, Security as a New Dimension in Embedded System Design, Proceedings of the Design Automation Conference (DAC), pp.753-760, 2004.

S. Ravi, A. Raghunathan, and S. Chakradhar, Tamper resistance mechanisms for secure embedded systems, 17th International Conference on VLSI Design. Proceedings., 2004.
DOI : 10.1109/ICVD.2004.1260985

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.460.4093

T. Alves and D. Felton, Trustzone: Integrated hardware and software security, 2004.

C. Trusted and . Group, TCG Specification Architecture Overview Revision 1.2, 2004.

A. Huang, Keeping secrets in hardware the microsoft xbox case study, MIT AI Memo, 2002.

S. W. Smith and S. H. Weingart, Building a high-performance, programmable secure coprocessor, Computer Networks (Special Issue on Computer Network Security), pp.831-860, 1999.
DOI : 10.1016/S1389-1286(98)00019-X

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.121.3362

R. M. Best, Microprocessor for Executing Enciphered programs, U.S. Patent No, vol.4, pp.168-396, 1979.

R. M. Best, Crypto Microprocessor for Executing Enciphered Programs, U.S. Patent No, vol.4, pp.278-837, 1981.

D. Lie, C. Thekkath, M. Mitchell, P. Lincoln, D. Boneh et al., Architectural support for copy and tamper resistant software, Proceedings of the 9th Int'l Conference on Architectural Support for Programming Languages and Operating Systems (ASPLOS-IX), pp.168-177, 2000.
DOI : 10.1145/356989.357005

G. E. Suh, D. Clarke, B. Gassend, M. Van-dijk, and S. Devadas, AEGIS: Architecture for Tamper-Evident and Tamper-Resistant Processing, Proceedings of the 17th Int'l Conference on Supercomputing, 2003.

E. Gookwon and . Suh, AEGIS: A Single-Chip Secure Processor, 2005.

R. B. Lee, P. C. Kwan, J. P. Mcgregor, J. Dwoskin, and Z. Wang, Architecture for Protecting Critical Secrets in Microprocessors, Proceedings of the 32nd International Symposium on Computer Architecture (ISCA 2005), pp.2-13, 2005.
DOI : 10.1109/isca.2005.14

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.310.1941

C. Fruhwirth, New Methods in Hard Disk Encryption, 2005.

M. G. Kuhn, Cipher instruction search attack on the bus-encryption security microcontroller DS5002FP, IEEE Transactions on Computers, vol.47, issue.10, pp.1153-1157, 1998.
DOI : 10.1109/12.729797

M. Bellare and C. Namprempre, Authenticated Encryption: Relations among Notions and Analysis of the Generic Construction Paradigm, LNCS, vol.1976, pp.531-545, 2000.

A. J. Menezes, P. C. Van-oorschot, and S. A. Vanstone, Handbook of Applied Cryptography, 1996.
DOI : 10.1201/9781439821916

C. J. Mitchell, Cryptanalysis of Two Variants of PCBC Mode When Used for Message Integrity Propagating Cipher Feedback, ACISP, vol.200518, pp.560-571, 2001.

B. Gassend, G. E. Suh, D. Clarke, M. , and S. Devadas, Caches and Merkle Trees for Efficient Memory Integrity Verification, Proceedings of Ninth International Symposium on High Performance Computer Architecture, 2003.
DOI : 10.1109/hpca.2003.1183547

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.12.8664

R. Elbaz and ?. , Hardware Mechanisms for Secured Processor Memory Transactions in Embedded Systems, 2006.
URL : https://hal.archives-ouvertes.fr/tel-00142209

R. Elbaz, D. Champagne, and R. B. Lee, TEC-Tree: A Low-Cost, Parallelizable Tree for Efficient Defense Against Memory Replay Attacks, 2007.
DOI : 10.1007/978-3-540-74735-2_20

URL : https://hal.archives-ouvertes.fr/lirmm-00179776

D. Lie, C. Thekkath, and M. Horowitz, Implementing an Untrusted Operating System on Trusted Hardware, Proc. of the 19th ACM Symposium on Operating Systems Principles, 2003.
DOI : 10.1145/945461.945463

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.11.2554

D. Lie, Architectural support for copy and tamper resistant software, ACM SIGPLAN Notices, vol.35, issue.11, 2003.
DOI : 10.1145/356989.357005

J. Yang, L. Gao, and Y. Zhang, Improving Memory Encryption Performance in Secure Processors, IEEE Transactions on Computers, vol.54, issue.5, pp.630-640, 2005.
DOI : 10.1109/TC.2005.80

F. J. Pub, V. R. Daemen, B. C. David-hwang, K. Lai, I. Tiri et al., Advanced Encryption Standard (AES) AES Proposal: Rijndael84 gbits/s AES crypto coprocessor with modes of operation in a 0, National Institute of Science and Technology (NIST) CMOS technology " ACM Great Lakes Symposium on VLSI 2005, pp.18-60, 1999.

R. Elbaz, L. Torres, G. Sassatelli, P. Guillemin, M. Bardouillet et al., A parallelized way to provide data encryption and integrity checking on a processor-memory bus, Proceedings of the 43rd annual conference on Design automation , DAC '06, pp.506-509, 2006.
DOI : 10.1145/1146909.1147042

URL : https://hal.archives-ouvertes.fr/lirmm-00102783

C. Shannon, Communication theory of secrecy systemsComputer Security Resource Center) -Modes of Operation at http://csrc.nist.gov/CryptoToolkit/modes/proposedmodes, Bell System Technical Journal, vol.2836, 1949.