C. Paul and . Kocher, Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems, p.104113, 1996.

P. Kocher, J. Jaffe, and B. , Jun: Differential Power Analysis, Advances in Cryptology -Crypto 99 Proceedings, 1999.

K. Gandolfi, C. Mourtel, and F. Olivier, Electromagnetic Analysis: Concrete Results, Proceedings of the Third International Workshop on Cryptographic Hardware and Embedded Systems, pp.251-261, 2001.
DOI : 10.1007/3-540-44709-1_21

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.1.5990

E. Peeters, F. X. Standaert, and J. J. Quisquater, Power and electromagnetic analysis: Improved model consequences and comparisons. Integration, the VLSI Journal, Special issue: Embedded cryptographic hardware, pp.52-60, 2007.

A. Shamir, Protecting Smart Cards from Passive Power Analysis with Detached Power Supplies, Proceedings of the Second International Workshop on Cryptographic Hardware and Embedded Systems, 1965.
DOI : 10.1007/3-540-44499-8_5

N. Mentens, B. Gierlichs, and I. Verbauwhede, Power and Fault Analysis Resistance in Hardware through Dynamic Reconfiguration, Cryptographic Hardware and Embedded Systems -CHES 2008, pp.346-362, 2008.
DOI : 10.1007/978-3-540-85053-3_22

E. Brier, C. Clavier, and F. Olivier, Correlation Power Analysis with a Leakage Model, Cryptographic Hardware Embedded System--CHES 2004, pp.16-29, 2004.
DOI : 10.1007/978-3-540-28632-5_2

S. Mangard and . Power, Analysis (SPA) attack on implementations of the AES key expansion, Proc. of the ACM-IEEE Design Automation Conference, pp.343358-343373, 2002.