P. Kocher, Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems, Proc. of the 16th International Conference on Cryptology (CRYPTO), pp.104-113, 1996.
DOI : 10.1007/3-540-68697-5_9

P. Kocher, J. Jaffe, and B. Jun, Differential Power Analysis, Proc. of the 19th International Conference on Cryptology (CRYPTO), pp.388-397, 1999.
DOI : 10.1007/3-540-48405-1_25

K. Gandolfi, C. Mourtel, and F. Olivier, Electromagnetic Analysis: Concrete Results, Proc. of the 3rd International Workshop on Cryptographic Hardware and Embedded Systems (CHES), pp.251-261, 2001.
DOI : 10.1007/3-540-44709-1_21

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.1.5990

E. Peeters, F. Standaert, and J. Quisquater, Power and electromagnetic analysis: Improved model consequences and comparisons, Integration, the VLSI Journal, pp.52-60, 2007.
DOI : 10.1016/j.vlsi.2005.12.013

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.90.1619

A. Shamir, Protecting Smart Cards from Passive Power Analysis with Detached Power Supplies, Proc. of the 2nd International Workshop on Cryptographic Hardware and Embedded Systems (CHES), pp.121-132, 2000.
DOI : 10.1007/3-540-44499-8_5

C. Clavier, J. S. Coron, and N. Dabbous, Differential Power Analysis in the Presence of Hardware Countermeasures, Proc. of the Second International Workshop on Cryptographic Hardware and Embedded Systems (CHES), pp.252-263, 2000.
DOI : 10.1007/3-540-44499-8_20

H. Moyart and R. Bevan, A Method for Resynchronizing a random clock on smartcards, Eurosmart, 2001.

H. Pelletier and X. Charvet, Improving the DPA attack using wavelet transform, NISTs Physical Security Testing Workshop, http://csrc.nist.gov/groups, pp.140-143, 2005.

N. Homma, S. Nagashima, Y. Imai, T. Aoki, and A. Satoh, High-Resolution Side-Channel Attack Using Phase-Based Waveform Matching, Proc. of the 8th International Workshop on Cryptographic Hardware and Embedded Systems (CHES), pp.187-200, 2006.
DOI : 10.1007/11894063_15

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.109.3061

J. S. Coron, D. Naccache, and P. Kocher, Statistics and secret leakage, ACM Transactions on Embedded Computing Systems, vol.3, issue.3, pp.492-508, 2004.
DOI : 10.1145/1015047.1015050

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.10.3120

E. Brier, C. Clavier, and F. Olivier, Correlation Power Analysis with a Leakage Model, Proc. of the 7th International Workshop on Cryptographic Hardware and Embedded Systems (CHES), pp.16-29, 2004.
DOI : 10.1007/978-3-540-28632-5_2

R. Bevan and E. Knudsen, Ways to Enhance Differential Power Analysis, Proc. 5th International Conference on Information Security and Cryptology (ICISC), pp.327-342, 2002.
DOI : 10.1007/3-540-36552-4_23

T. Messerges, E. Dabbish, and R. Sloan, Investigations of power analysis attacks on smartcards, Proc. of the USENIX Workshop on Smartcard Technology on USENIX Workshop on Smartcard Technology (WOST), pp.17-17, 1999.

G. Yeap, Practical Low Power Digital VLSI Design, 1997.
DOI : 10.1007/978-1-4615-6065-4

S. Dhia, M. Ramdani, and E. Sicard, Electromagnetic Compatibility of Integrated Circuits: Techniques for low emission and susceptibility, 2005.

T. Ordas, M. Lisart, E. Sicard, P. Maurine, and L. Torres, Near-Field Mapping System to Scan in Time Domain the Magnetic Emissions of Integrated Circuits, Proc. of the 18th International Workshop on Power and Timing Modeling Optimization and Simulation (PATMOS), pp.229-236, 2008.
DOI : 10.1109/IMTC.1996.507338

URL : https://hal.archives-ouvertes.fr/lirmm-00394395