G. and D. Natale, TRUDEVICE: A COST Action on Trustworthy Manufacturing and Utilization of Secure Devices, Information Security Journal: A Global Perspective, vol.22, issue.5-6, pp.205-207, 2013.
URL : https://hal.archives-ouvertes.fr/lirmm-01075402

U. O. Defense, Defense science board task force on high performance microchip supply, pp.2005-2007, 2005.

V. Fischer, A Closer Look at Security in Random Number Generators Design, pp.167-182, 2012.
URL : https://hal.archives-ouvertes.fr/ujm-00699614

G. E. Suh and S. Devadas, Physical unclonable functions for device authentication and secret key generation, Proceedings of the 44th annual Design Automation Conference, pp.9-14, 2007.

S. Katzenbeisser, Ü. Kocaba?, V. Ro?i?, A. Sadeghi, I. Verbauwhede et al., PUFs: Myth, fact or busted? A security evaluation of physically unclonable functions (PUFs) cast in silicon, Cryptographic Hardware and Embedded Systems-CHES 2012, pp.283-301, 2012.

D. Nedospasov, J. Seifert, C. Helfmeier, and C. Boit, Invasive PUF analysis, Fault Diagnosis and Tolerance in Cryptography (FDTC), 2013 Workshop on, pp.30-38, 2013.

H. Bar-el, H. Choukri, D. Naccache, M. Tunstall, and C. Whelan, The sorcerer's apprentice guide to fault attacks, Proceedings of the IEEE, vol.94, issue.2, pp.370-382, 2006.

P. Kocher, J. Jaffe, and B. Jun, Differential Power Analysis, Advances in Cryptology -CRYPTO'99, ser, pp.388-397, 1999.

D. A. Osvik, A. Shamir, and E. Tromer, Cache Attacks and Countermeasures: The Case of AES, Proceedings of the 2006 The Cryptographers' Track at the RSA Conference on Topics in Cryptology, ser. CT-RSA'06, pp.1-20, 2006.

J. Quisquater and D. Samyde, ElectroMagnetic Analysis (EMA): Measures and Counter-Measures for Smard Cards, Smart Card Programming and Security (E-smart 2001), ser. LNCS, vol.2140, pp.200-210, 2001.

M. Renauld, F. Standaert, and N. Veyrat-charvillon, Algebraic sidechannel attacks on the AES: Why time also matters in DPA, Cryptographic Hardware and Embedded Systems-CHES 2009, pp.97-111, 2009.

A. J. Menezes, P. C. Oorschot, S. A. Vanstone, R. L. Rivest, S. A. Alfred et al., Handbook of Applied Cryptography, 2001.

J. Fan and I. Verbauwhede, An Updated Survey on Secure ECC Implementations: Attacks, Countermeasures and Cost, Cryptography and Security: From Theory to Applications, ser. Lecture Notes in Computer Science, D. Naccache, vol.6805, pp.265-282, 2012.

J. Coron, Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems, Proceedings of the First International Workshop on Cryptographic Hardware and Embedded Systems, ser. CHES, pp.292-302, 1999.

M. Joye and M. Tunstall, Fault Analysis in Cryptography, 2012.

E. Biham and A. Shamir, Differential Cryptanalysis of DES-like Cryptosystems, Proceedings of CRYPTO '90, ser, pp.2-21, 1991.

M. Matsui and A. Yamagishi, A new method for known plaintext attack of FEAL cipher, Proceedings of EUROCRYPT'92, ser, pp.81-91, 1993.

C. Carlet, On highly nonlinear S-boxes and their inability to thwart DPA attacks, Proceedings of INDOCRYPT'05, ser, pp.49-62, 2005.

S. Guilley and R. Pacalet, Differential Power Analysis Model and Some Results, Proceedings of CARDIS 2004, pp.127-142, 2004.

E. Prouff, DPA attacks and S-boxes, Fast Software Encryption, pp.424-441, 2005.

Y. Fei, Q. Luo, and A. A. Ding, A Statistical Model for DPA with Novel Algorithmic Confusion Analysis, Proceedings of the 14th International Workshop on Cryptographic Hardware and Embedded Systems CHES 2012, ser, pp.233-250, 2012.

W. Killmann and W. Schindler, A Proposal for: Functionality classes for random number generators, ser. BDI, 2011.

V. Fischer and D. Lubicz, Embedded Evaluation of Randomness in Oscillator Based Elementary TRNG, CHES, pp.527-543, 2014.
URL : https://hal.archives-ouvertes.fr/ujm-01010404

R. Santoro, O. Sentieys, and S. Roy, On-line Monitoring of Random Number Generators for Embedded Security, ISCAS, pp.3050-3053, 2009.
URL : https://hal.archives-ouvertes.fr/inria-00446036

F. Veljkovi?, V. Ro?i?, and I. Verbauwhede, Low-cost implementations of on-the-fly tests for random number generators, DATE, pp.959-964, 2012.

V. B. Suresh, D. Antonioli, and W. P. Burleson, On-chip lightweight implementation of reduced NIST randomness test suite, HOST, pp.93-98, 2013.

S. Bhasin, J. Danger, S. Guilley, X. T. Ngo, and L. Sauvage, Hardware Trojan horses in cryptographic IP cores, Fault Diagnosis and Tolerance in Cryptography (FDTC), 2013 Workshop on, pp.15-29, 2013.
URL : https://hal.archives-ouvertes.fr/hal-00855146

M. Abramovici and P. Bradley, Integrated circuit security: new threats and solutions, Proceedings of the 5th Annual Workshop on Cyber Security and Information Intelligence Research: Cyber Security and Information Intelligence Challenges and Strategies, p.55, 2009.

M. Banga and M. S. Hsiao, Odette: A non-scan design-for-test methodology for trojan detection in ics, Hardware-Oriented Security and Trust (HOST), pp.18-23, 2011.

S. Jha, Randomization based probabilistic approach to detect trojan circuits, High Assurance Systems Engineering Symposium, 2008. HASE 2008. 11th IEEE, pp.117-124, 2008.

H. Salmani, M. Tehranipoor, and J. Plusquellic, A novel technique for improving hardware trojan detection and reducing trojan activation time, IEEE Transactions on, vol.20, issue.1, pp.112-125, 2012.

D. Agrawal, S. Baktir, D. Karakoyunlu, P. Rohatgi, and B. Sunar, Trojan detection using IC fingerprinting, Security and Privacy, 2007. SP'07. IEEE Symposium on, pp.296-310, 2007.