B. Yang, K. Wu, and R. Karri, Scan Based Side Channel Attack on Dedicated Hardware Implementations of Data Encryption Standard, ITC, pp.339-344, 2004.

J. Da-rolt, G. Di-natale, M. Flottes, and B. Rouzeyre, Scan Attacks and Countermeasures in Presence of Scan Response Compactors, ETS, pp.19-24, 2011.
URL : https://hal.archives-ouvertes.fr/lirmm-00647062

B. Yang, K. Wu, and R. Karri, Secure scan, Proceedings of the 42nd annual conference on Design automation , DAC '05, pp.2287-2293, 2006.
DOI : 10.1145/1065579.1065617

D. Hely, M. Flottes, F. Bancel, B. Rouzeyere, and N. Bernard, Scan design and secure chip, Proc. IEEE Int. On-Line Test. Symp, pp.219-224, 2004.
DOI : 10.1109/olt.2004.1319691

URL : https://hal.archives-ouvertes.fr/lirmm-00108909

J. Da-rolt, G. Di-natale, M. Flottes, and B. Rouzeyre, Thwarting Scan-Based Attacks on Secure-ICs With On-Chip Comparison, Proc. IEEE Trans. on VLSI System, pp.947-951, 2013.
DOI : 10.1109/TVLSI.2013.2257903

URL : https://hal.archives-ouvertes.fr/lirmm-00841650

M. Doulcier, M. Flottes, and B. Rouzeyre, AES-Based BIST: Self-Test, Test Pattern Generation and Signature Analysis, 4th IEEE International Symposium on Electronic Design, Test and Applications (delta 2008), pp.314-321, 2008.
DOI : 10.1109/DELTA.2008.86

URL : https://hal.archives-ouvertes.fr/lirmm-00258769

G. Chiu and J. Li, A Secure Test Wrapper Design Against Internal and Boundary Scan Attacks for Embedded Cores, IEEE Transactions on Very Large Scale Integration (VLSI) Systems, vol.20, issue.1, pp.126-134, 2010.
DOI : 10.1109/TVLSI.2010.2089071

K. Rosenfeld and . Karri, Attacks and Defenses for JTAG, IEEE Design & Test of Computers, vol.27, issue.1, pp.36-47, 2010.
DOI : 10.1109/MDT.2010.9

M. D. Silva, M. Flottes, G. Di-natale, B. Rouzeyre, M. Restifo et al., Scan chain encryption for the test, diagnosis and debug of secure circuits, 2017 22nd IEEE European Test Symposium (ETS), p.2017
DOI : 10.1109/ETS.2017.7968248

URL : https://hal.archives-ouvertes.fr/lirmm-01699254

J. Dworak and C. Crouch, Don't forget to lock your SIB: hiding instruments using P1687, 2013 IEEE International Test Conference (ITC), p.2013
DOI : 10.1109/TEST.2013.6651903

O. Sk-subidh-ali, S. M. Sinanoglu, R. Saeed, and . Karri, New scan-based attack using only the test mode, VLSI-SoC, pp.234-239, 2013.

. Verbauwhede, PRESENT: An Ultra-Lightweight Block Cipher, CHES 2007, pp.450-466, 2007.

A. Poschmann, A. Moradi, K. Khoo, C. Lim, H. Wang et al., Side-Channel Resistant Crypto for Less than 2,300 GE, Journal of Cryptology, vol.3, issue.3, pp.322-345, 2011.
DOI : 10.1109/DATE.2005.241

G. , D. Natale, M. Doulcier, M. L. Flottes, and B. Rouzeyre, Self-Test Techniques for Crypto-Devices. IEEE Transaction on VLSI Systems, pp.1-518, 2010.
DOI : 10.1109/tvlsi.2008.2010045

URL : https://hal.archives-ouvertes.fr/lirmm-00365359

A. Schubert and W. Anheier, On random pattern testability of cryptographic VLSI cores, European Test Workshop 1999 (Cat. No.PR00390), pp.185-192, 2000.
DOI : 10.1109/ETW.1999.803820

. Fig, Time Diagram of shift operations: (a) case where scan chain length isn't a multiple of N, (b) case where additional FF pad the scan chain