S. Skorobogatov and R. Anderson, Optical Fault Induction Attacks, Cryptographic Hardware and Embedded Systems -CHES 2002, pp.2-12, 2002.
DOI : 10.1007/3-540-36400-5_2

J. Blömer and J. Seifert, Fault Based Cryptanalysis of the Advanced Encryption Standard (AES), Computer Aided Verification, pp.162-181, 2003.
DOI : 10.1007/978-3-540-45126-6_12

M. Agoyan, J. Dutertre, D. Naccache, B. Robisson, and A. Tria, When Clocks Fail: On Critical Paths and Clock Faults, pp.182-193, 2010.
DOI : 10.1007/978-3-642-12510-2_13

URL : https://hal.archives-ouvertes.fr/emse-00505344

A. Dehbaoui, J. Dutertre, B. Robisson, and A. Tria, Electromagnetic Transient Faults Injection on a Hardware and a Software Implementations of AES, 2012 Workshop on Fault Diagnosis and Tolerance in Cryptography, pp.7-15, 2012.
DOI : 10.1109/FDTC.2012.15

URL : https://hal.archives-ouvertes.fr/emse-00742639

D. Boneh, R. Demillo, and R. Lipton, On the Importance of Checking Cryptographic Protocols for Faults, EUROCRYPT '97, pp.37-51, 1997.
DOI : 10.1007/3-540-69053-0_4

A. Biham and E. Shamir, Differential fault analysis of secret key cryptosystems, Advances in Cryptology ? CRYPTO '97, pp.513-525, 1997.
DOI : 10.1007/BFb0052259

C. Giraud, DFA on AES, " in Advanced Encryption Standard ? AES, ser, Lecture Notes in Computer Science, vol.3373, pp.571-571, 2005.

G. Piret and J. Quisquater, A Differential Fault Attack Technique against SPN Structures, with Application to the AES and Khazad, Cryptographic Hardware and Embedded Systems -CHES 2003, pp.77-88, 2003.
DOI : 10.1007/978-3-540-45238-6_7

D. Otto, Fault Attacks and Countermeasures, 2004.

S. Yen, M. Joye, and F. Olivier, Checking before output may not be enough against fault-based cryptanalysis, Cryptology ePrint Archive, pp.967-970, 2000.

V. Pouget, A. Douin, G. Foucard, P. Peronnard, D. Lewis et al., Dynamic Testing of an SRAMbased FPGA by Time-Resolved Laser Fault Injection, 14th IEEE International On-Line Testing Symposium (IOLTS), 2008.
URL : https://hal.archives-ouvertes.fr/hal-00347751

D. H. Habing, The Use of Lasers to Simulate Radiation- Induced Transients in Semiconductor Devices and Circuits, Nuclear Science, pp.91-100, 1965.

F. Wang and V. Agrawal, Single Event Upset: An Embedded Tutorial, 21st International Conference on VLSI Design (VLSID 2008), pp.429-434, 2008.
DOI : 10.1109/VLSI.2008.28

F. Darracq, H. Lapuyade, N. Buard, F. Mounsi, B. Foucher et al., Backside SEU laser testing for commercial off-the-shelf SRAMs, IEEE Transactions on Nuclear Science, vol.49, issue.6, pp.2977-2983, 2002.
DOI : 10.1109/TNS.2002.805393

URL : https://hal.archives-ouvertes.fr/hal-00204728

A. Sarafianos, O. Gagliano, M. Lisart, V. Serradeil, J. Dutertre et al., Electrical modeling of the photoelectric effect induced by a pulsed laser applied to an NMOS transistor, IEEE International Reliability Physics Symposium (IRPS), 2013.

B. Robisson and P. Manet, Differential Behavioral Analysis, Cryptographic Hardware and Embedded Systems -CHES 2007, pp.413-426, 2007.
DOI : 10.1007/978-3-540-74735-2_28

URL : https://hal.archives-ouvertes.fr/emse-00481468