. Standard, 1149.1-1990 -IEEE Standard Test Access Port and Boundary-Scan Architecture, 1990.

L. Greenemeier, iPhone Hacks Annoy AT&T but Are Unlikely to Bruise Apple, Scientific American, 2007.

A. Becher, Z. Benenson, and M. Dornseif, Tampering with Motes: Real-World Physical Attacks on Wireless Sensor Networks, SPC 2006, pp.104-118, 2006.
DOI : 10.1007/11734666_9

C. Hartung, J. Balasalle, and R. Han, Node Compromise in Sensor Networks: The Need for Secure Systems, 2005.

F. Novak and A. Biasizzo, Security Extension for IEEE Std 1149.1, Journal of Electronic Testing, vol.22, issue.3, pp.301-303, 2006.
DOI : 10.1007/s10836-006-7720-x

K. Rosenfeld, K. , R. Clark, and C. J. , Attacks and Defences for JTAG. IEEE Design and Test of Computers Anti-tamper JTAG TAP design enables DRM to JTAG registers and P1687 onchip instruments, IEEE Symposium on Hardware-Oriented Security and Trust (HOST) 2010. 11, 2010.
DOI : 10.1109/mdt.2009.161

L. Pierce, S. Tragoudas, K. Park, S. G. Yoo, T. Kim et al., Multi-level secure JTAG architecture, 2011 IEEE 17th International On-Line Testing Symposium, pp.208-209, 2010.
DOI : 10.1109/IOLTS.2011.5993845

C. P. Schnorr and J. Guajardo, Advances in Cryptology ? Crypto '89 Guide to Understanding JTAG Fuses and Security: An Intermediate Look at the AVR JTAG Interface Design & Reuse article, An Elliptic Curve Processor Suitable For RFID-Tags. IACR Cryptology ePrint Archive, pp.239-252, 1990.

L. Batina, J. Guajardo, T. Kerins, N. Mentens, P. Tuyls et al., Public- Key Cryptography for RFID-Tags Workshop on RFID Security Low-Resource ECDSA Implementation for Passive RFID Tags, Efficient elliptic curve exponentiation using mixed coordinates. ASIACRYPT '98 21. Bernstein, D.J., and Lange. T.: Faster addition and doubling on elliptic curves, pp.61-76, 1998.

T. Itoh, S. S. Tsujii, D. Mukhopadhyay, R. , and D. , A Fast Algorithm for Computing Multiplicative Inverses in GF(2 m ) Using Normal Bases Information and Computation Petrel: power and timing attack resistant elliptic curve scalar multiplier based on programmable arithmetic unit, IEEE Transactions on Circuits and Systems I, vol.78, issue.58 11, pp.171-177, 1988.

M. Alam, R. Ray, D. Mukhopadhayay, S. Ghosh, D. Roychowdhury et al., An Area Optimized Reconfigurable Encryptor for AES-Rijndael, 2007 Design, Automation & Test in Europe Conference & Exhibition, pp.1116-1121, 2007.
DOI : 10.1109/DATE.2007.364444

J. Dj and . Golic, New Methods for Digital Generation and Postprocessing of Random Data, IEEE Transactions on Computers, vol.55, issue.10, 2006.

M. Hutter, M. Feldhofer, and T. Plos, An ECDSA Processor for RFID Authentication, pp.189-202, 2010.
DOI : 10.1007/978-3-642-16822-2_16

Y. Ki-lee, K. Sakiyama, L. Batina, and I. Verbauwhede, Elliptic-Curve-Based Security Processor for RFID, 12th IEEE International On-Line Testing SymposiumIOLTS'06), pp.1514-1527, 2006.
DOI : 10.1109/TC.2008.148

Z. Wang, K. Chakrabarty, and S. Wang, Integrated LFSR Reseeding, Test Access Optimization, and Test Scheduling for Core-Based System-on-Chip, IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, vol.28, issue.8, 2009.

M. Yilmaz and K. Chakrabarty, Seed selection in LFSR-reseeding-based test compression for the detection of small-delay defects, 2009 Design, Automation & Test in Europe Conference & Exhibition, 2009.
DOI : 10.1109/DATE.2009.5090898