M. Agoyan, J. Dutertre, D. Naccache, B. Robisson, and A. Tria, When Clocks Fail: On Critical Paths and Clock Faults, Lecture Notes in Computer Science, vol.6035, pp.182-193, 2010.
DOI : 10.1007/978-3-642-12510-2_13

URL : https://hal.archives-ouvertes.fr/emse-00505344

S. Ali, D. Mukhopadhyay, and M. Tunstall, Differential fault analysis of AES: towards reaching its limits, Journal of Cryptographic Engineering, vol.3, issue.2, pp.73-97, 2013.
DOI : 10.1007/s13389-012-0046-y

G. Barthe, F. Dupressoir, P. Fouque, B. Grégoire, and J. Zapalowicz, Synthesis of Fault Attacks on Cryptographic Implementations, Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, CCS '14, p.436, 2014.
DOI : 10.1145/2660267.2660304

URL : https://hal.archives-ouvertes.fr/hal-01094034

E. Biham and A. Shamir, Differential fault analysis of secret key cryptosystems, Advances in Cryptology -CRYPTO '97, pp.513-525, 1997.
DOI : 10.1007/BFb0052259

J. Blömer and V. Krummel, Fault Based Collision Attacks on AES, Lecture Notes in Computer Science, vol.4236, pp.106-120, 2006.
DOI : 10.1007/11889700_11

D. Boneh, R. A. Demillo, and R. J. Lipton, On the Importance of Checking Cryptographic Protocols for Faults, Advances in Cryptology - EUROCRYPT '97, pp.37-51, 1997.
DOI : 10.1007/3-540-69053-0_4

E. Brier, C. Clavier, and F. Olivier, Correlation Power Analysis with a Leakage Model, CHES, pp.16-29, 2004.
DOI : 10.1007/978-3-540-28632-5_2

S. Cha, Comprehensive survey on distance/similarity measures between probability density functions, International Journal of Mathematical Models and Methods in Applied Sciences, vol.1, issue.4, pp.300-307, 2007.

S. Chari, J. R. Rao, and P. Rohatgi, Template Attacks, CHES '02: Revised Papers from the 4th International Workshop on Cryptographic Hardware and Embedded Systems, pp.13-28, 2002.
DOI : 10.1007/3-540-36400-5_3

F. Durvaux, F. Standaert, and N. Veyrat-charvillon, How to Certify the Leakage of a Chip?, Lecture Notes in Computer Science, vol.8441, pp.459-476, 2014.
DOI : 10.1007/978-3-642-55220-5_26

C. Giraud and . Dfa, DFA on AES, Advanced Encryption Standard -AES, pp.27-41, 2005.
DOI : 10.1007/11506447_4

X. Guo, D. Mukhopadhyay, C. Jin, and R. Karri, Security analysis of concurrent error detection against differential fault analysis, Journal of Cryptographic Engineering, vol.7, issue.1, pp.153-169, 2015.
DOI : 10.1007/s13389-014-0092-8

C. Paul, J. Kocher, and B. Jaffe, Differential power analysis, Lecture Notes in Computer Science, vol.1666, pp.388-397, 1999.

R. Lashermes, G. Reymond, J. Dutertre, J. Fournier, B. Robisson et al., A DFA on AES Based on the Entropy of Error Distributions, 2012 Workshop on Fault Diagnosis and Tolerance in Cryptography, pp.34-43, 2012.
DOI : 10.1109/FDTC.2012.18

URL : https://hal.archives-ouvertes.fr/emse-00742642

Y. Li, S. Endo, N. Debande, N. Homma, T. Aoki et al., Exploring the Relations between Fault Sensitivity and Power Consumption, Lecture Notes in Computer Science, vol.7864, pp.137-153, 2013.
DOI : 10.1007/978-3-642-40026-1_9

Y. Li, Y. Ichi-hayashi, A. Matsubara, N. Homma, T. Aoki et al., Yet Another Fault-Based Leakage in Non-uniform Faulty Ciphertexts, Lecture Notes in Computer Science, vol.8352, pp.272-287, 2013.
DOI : 10.1007/978-3-319-05302-8_17

Y. Li, K. Sakiyama, S. Gomisawa, T. Fukunaga, J. Takahashi et al., Fault Sensitivity Analysis, Cryptographic Hardware and Embedded Systems, CHES 2010, pp.320-334978, 1007.
DOI : 10.1007/978-3-642-15031-9_22

S. Micali and L. Reyzin, Physically Observable Cryptography, IACR Cryptology ePrint Archive, p.120, 2003.
DOI : 10.1007/978-3-540-24638-1_16

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.14.6299

A. Moradi, Statistical Tools Flavor Side-Channel Collision Attacks, Advances in Cryptology -EUROCRYPT 2012 20. NIST. Announcing the Advanced Encryption Standard (AES). Federal Information Processing Standards Publication, pp.428-445, 2001.
DOI : 10.1007/978-3-642-29011-4_26

G. Perin, L. Imbert, L. Torres, and P. Maurine, Attacking Randomized Exponentiations Using Unsupervised Learning, Constructive Side-Channel Analysis and Secure Design, pp.144-160, 2014.
DOI : 10.1007/978-3-319-10175-0_11

URL : https://hal.archives-ouvertes.fr/lirmm-01096039

B. Robisson and P. Manet, Differential Behavioral Analysis, Cryptographic Hardware and Embedded Systems (CHES), pp.413-426, 2007.
DOI : 10.1007/978-3-540-74735-2_28

URL : https://hal.archives-ouvertes.fr/emse-00481468

T. Roche, V. Lomné, and K. Khalfallah, Combined Fault and Side-Channel Attack on Protected Implementations of AES, 2011.
DOI : 10.1007/978-3-642-27257-8_5

W. Schindler, K. Lemke, and C. Paar, A Stochastic Model for Differential Side Channel Cryptanalysis, CHES, pp.30-46, 2005.
DOI : 10.1007/11545262_3

F. Standaert and C. Archambeau, Using Subspace-Based Template Attacks to Compare and Combine Power and Electromagnetic Information Leakages, CHES, pp.411-425, 2008.
DOI : 10.1007/978-3-540-85053-3_26

F. Standaert, T. Malkin, and M. Yung, A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks, Lecture Notes in Computer Science, vol.28, issue.2, pp.443-461, 2009.
DOI : 10.1007/978-3-540-85053-3_26

N. Veyrat-charvillon and F. Standaert, Mutual Information Analysis: How, When and Why?, CHES, pp.429-443, 2009.
DOI : 10.1007/978-3-642-04138-9_30

S. Yen and M. Joye, Checking before output may not be enough against fault-based cryptanalysis, IEEE Transactions on Computers, vol.49, issue.9, pp.967-970, 2000.