A. Adomnicai, B. Lac, A. Canteaut, J. J. Fournier, L. Masson et al., On the importance of considering physical attacks when implementing lightweight cryptography, NIST Lightweight Cryptography Workshop 2016, 2016.
URL : https://hal.archives-ouvertes.fr/cea-01436006

M. Agoyan, J. Dutertre, D. Naccache, B. Robisson, and A. Tria, When Clocks Fail: On Critical Paths and Clock Faults, CARDIS 2010, pp.182-193, 2010.
DOI : 10.1007/978-3-642-12510-2_13

URL : https://hal.archives-ouvertes.fr/emse-00474337

M. L. Akkar and C. Giraud, An Implementation of DES and AES, Secure against Some Attacks, Proceedings of the 3rd International Workshop on Cryptographic Hardware and Embedded Systems (CHES'01). LNCS, pp.309-318, 2001.
DOI : 10.1007/3-540-44709-1_26

M. R. Albrecht, B. Driessen, E. B. Kavun, G. Leander, C. Paar et al., Block Ciphers ??? Focus on the Linear Layer (feat. PRIDE), CRYPTO 2014, Part I. LNCS, pp.57-76, 2014.
DOI : 10.1007/978-3-662-44371-2_4

S. Babbage and M. Dodd, The mickey stream ciphers New Stream Cipher Designs: The eSTREAM Finalists, pp.191-209

A. Baysal and S. Sahin, RoadRunneR: A Small and Fast Bitslice Block Cipher for Low Cost 8-Bit Processors, LightSec 2015, pp.58-76, 2015.
DOI : 10.1007/s12095-014-0102-9

R. Beaulieu, D. Shors, J. Smith, S. Treatman-clark, B. Weeks et al., SIMON and SPECK: Block ciphers for the internet of things, Cryptology ePrint Archive, vol.585, p.585, 2015.

O. Benot, Fault attack Encyclopedia of Cryptography and Security, pp.452-453978, 2011.

G. Bertoni, L. Breveglieri, I. Koren, P. Maistri, and V. Piuri, A parity code based fault detection for an implementation of the Advanced Encryption Standard, 17th IEEE International Symposium on Defect and Fault Tolerance in VLSI Systems, 2002. DFT 2002. Proceedings., pp.51-59, 2002.
DOI : 10.1109/DFTVS.2002.1173501

E. Biham and A. Shamir, Differential fault analysis of secret key cryptosystems, CRYPTO'97, pp.513-525, 1997.
DOI : 10.1007/BFb0052259

B. Bilgin, A. Bogdanov, M. Knezevic, F. Mendel, and Q. Wang, Fides: Lightweight Authenticated Cipher with Side-Channel Resistance for Constrained Hardware, Cryptographic Hardware and Embedded Systems CHES 2013, pp.142-158, 2013.
DOI : 10.1007/978-3-642-40349-1_9

J. Blömer and J. P. Seifert, Fault Based Cryptanalysis of the Advanced Encryption Standard (AES), FC 2003, pp.162-181
DOI : 10.1007/978-3-540-45126-6_12

D. Boneh, R. A. Demillo, and R. J. Lipton, On the importance of checking cryptographic protocols for faults (extended abstract), EUROCRYPT'97, pp.37-51, 1997.

J. Borghoff, A. Canteaut, T. Güneysu, E. B. Kavun, M. Kne?evi? et al., PRINCE -A low-latency block cipher for pervasive computing applications -extended abstract, ASIACRYPT 2012, pp.208-225, 2012.

C. De-cannière, S. K. Katsikas, J. López, M. Backes, S. Gritzalis et al., Trivium: A Stream Cipher Construction Inspired by Block Cipher Design Principles, Information Security: 9th International Conference ISC 2006, pp.171-186, 2006.
DOI : 10.1007/11836810_13

C. De-cannière and B. Preneel, New Stream Cipher Designs -The eSTREAM Finalists, LNCS, vol.4986, pp.244-266, 2008.

A. Dehbaoui, J. Dutertre, B. Robisson, and A. Tria, Electromagnetic Transient Faults Injection on a Hardware and a Software Implementations of AES, 2012 Workshop on Fault Diagnosis and Tolerance in Cryptography, pp.7-15, 2012.
DOI : 10.1109/FDTC.2012.15

URL : https://hal.archives-ouvertes.fr/emse-00742639

C. Dobraunig, M. Eichlseder, T. Korak, V. Lomné, and F. Mendel, Statistical Fault Attacks on Nonce-Based Authenticated Encryption Schemes, Advances in Cryptology -ASIACRYPT 2016, Part I. LNCS, pp.369-395, 2016.
DOI : 10.1109/IOLTS.2013.6604060

D. El-baze, J. B. Rigaud, and P. Maurine, A Fully-Digital EM Pulse Detector, Proceedings of the 2016 Design, Automation & Test in Europe Conference & Exhibition (DATE), pp.439-444, 2016.
DOI : 10.3850/9783981537079_0164

B. Gérard, V. Grosso, M. Naya-plasencia, and F. Standaert, Block Ciphers That Are Easier to Mask: How Far Can We Go?, Cryptographic Hardware and Embedded Systems -CHES 2013, pp.383-399
DOI : 10.1007/978-3-642-40349-1_22

Z. Gong, S. Nikova, and Y. W. Law, KLEIN: A New Family of Lightweight Block Ciphers, RFID. Security and Privacy -RFIDSec 2011, pp.1-18, 2012.
DOI : 10.1007/978-3-642-25286-0_1

V. Grosso, G. Leurent, F. X. Standaert, and K. Varici, LS-Designs: Bitslice Encryption for Efficient Masked Software Implementations, FSE 2014, pp.18-37, 2015.
DOI : 10.1007/978-3-662-46706-0_2

URL : https://hal.archives-ouvertes.fr/hal-01093491

M. Hell, T. Johansson, and W. Meier, Grain: a stream cipher for constrained environments, International Journal of Wireless and Mobile Computing, vol.2, issue.1, pp.86-93013798, 2007.
DOI : 10.1504/IJWMC.2007.013798

D. Karaklajic, J. M. Schmidt, and I. Verbauwhede, Hardware Designer's Guide to Fault Attacks, IEEE Transactions on Very Large Scale Integration (VLSI) Systems, vol.21, issue.12, pp.2295-2306, 2013.
DOI : 10.1109/TVLSI.2012.2231707

URL : https://lirias.kuleuven.be/bitstream/123456789/395845/3/article-2204.pdf

R. Karri, G. Kuznetsov, and M. Goessel, Parity-Based Concurrent Error Detection of Substitution-Permutation Network Block Ciphers, Proceedings of the 5th International Workshop on Cryptographic Hardware and Embedded Systems (CHES'03). pp. 113?124. No. 2779 in LNCS, 2003.
DOI : 10.1007/978-3-540-45238-6_10

C. H. Kim, J. H. Shin, J. J. Quisquater, and P. J. Lee, Safe-Error Attack on SPA-FA Resistant Exponentiations Using a HW Modular Multiplier Information Security and Cryptology -ICISC 2007, LNCS, vol.4817, pp.273-281, 2007.

P. Kocher, Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems, Proceedings of Advances in Cryptology (CRYPTO'96, pp.104-113, 1996.
DOI : 10.1007/3-540-68697-5_9

F. Koeune and F. Standaert, A Tutorial on Physical Security and Side-Channel Attacks, Tutorial Lectures, pp.78-108, 2004.
DOI : 10.1007/11554578_3

B. Lac, M. Beunardeau, A. Canteaut, J. J. Fournier, and R. Sirdey, A First DFA on PRIDE: From Theory to Practice, International Conference on Risks and Security of Internet and Systems -CRiSIS 2016, pp.214-238, 2016.
DOI : 10.1007/978-3-319-17533-1_15

URL : https://hal.archives-ouvertes.fr/cea-01435998

B. Lac, A. Canteaut, J. J. Fournier, and R. Sirdey, DFA on LS-Designs with a Practical Implementation on SCREAM, Constructive Side-Channel Analysis and Secure Design -COSADE 2017, 2017.
DOI : 10.1007/978-3-662-53890-6_1

URL : https://hal.archives-ouvertes.fr/hal-01649974

R. Lashermes, J. Fournier, and L. Goubin, Inverting the Final Exponentiation of Tate Pairings on Ordinary Elliptic Curves Using Faults, CHES 2013, pp.365-382, 2013.
DOI : 10.1007/978-3-642-40349-1_21

H. Li, T. Markettos, and S. Moore, Security Evaluation Against Electromagnetic Analysis at Design Time, Proceedings of the 7th International Workshop on Cryptographic Hardware and Embedded Systems (CHES'05). pp. 280?292. No. 3659 in LNCS, 2005.
DOI : 10.1007/11545262_21

URL : https://link.springer.com/content/pdf/10.1007%2F11545262_21.pdf

T. Messerges, E. Dabbish, and R. Sloan, Power Analyis Attacks of Modular Exponentiation in Smartcards, Proceedings of the Workshop on Cryptographic Hardware and Embedded Systems No. 1717 in LNCS, pp.144-157, 1999.

H. Mestiri, N. Benhadjyoussef, M. Machhout, and R. Tourki, A Robust Fault Detection Scheme for the Advanced Encryption Standard, International Journal of Computer Network and Information Security, vol.5, issue.6, pp.49-55, 2013.
DOI : 10.5815/ijcnis.2013.06.07

M. S. Mohamed, S. Bulygin, J. A. Buchmann, T. Kim, H. Adeli et al., Using SAT Solving to Improve Differential Fault Analysis of Trivium, Communications in Computer and Information Science, vol.139, issue.1-3, pp.62-71, 2011.
DOI : 10.1007/978-3-540-68351-3_1

S. Moore, R. Anderson, P. Cunningham, R. Mullins, and G. Taylor, Improving smart card security using self-timed circuits, Proceedings Eighth International Symposium on Asynchronous Circuits and Systems, pp.23-58, 2002.
DOI : 10.1109/ASYNC.2002.1000311

URL : http://www.cl.cam.ac.uk/users/swm11/research/papers/async2002.pdf

C. Patrick, B. Yuce, N. Ghalaty, and P. Schaumont, Lightweight Fault Attack Resistance in Software Using Intra-instruction Redundancy, Selected Areas in Cryptography -SAC 2016, 2016.
DOI : 10.1145/967900.968073

G. Piret, T. Roche, and C. Carlet, PICARO ??? A Block Cipher Allowing Efficient Higher-Order Side-Channel Resistance, Applied Cryptography and Network Security ? ACNS 2012, pp.311-328, 2012.
DOI : 10.1007/978-3-642-31284-7_19

T. Pornin, Implantation et optimisation des primitives cryptographiques, 2001.

K. Sakiyama, Y. Li, M. Iwamoto, and K. Ohta, Information-Theoretic Approach to Optimal Differential Fault Analysis, IEEE Transactions on Information Forensics and Security, vol.7, issue.1, pp.109-120, 2012.
DOI : 10.1109/TIFS.2011.2174984

S. Skorobogatov, Semi-invasive attacks -A new approach to hardware security analysis, 2005.

S. P. Skorobogatov, R. J. Anderson, B. S. Kaliski-jr, Ç. Koç, and . Kaya, Optical Fault Induction Attacks, CHES 2002, pp.2-12
DOI : 10.1007/3-540-36400-5_2

L. Song and L. Hu, Differential Fault Attack on the PRINCE Block Cipher, Cryptology ePrint Archive, p.43043, 2013.
DOI : 10.1007/978-3-642-40392-7_4

H. Tupsamudre, S. Bisht, and D. Mukhopadhyay, Differential Fault Analysis on the Families of SIMON and SPECK Ciphers, 2014 Workshop on Fault Diagnosis and Tolerance in Cryptography, p.267, 2014.
DOI : 10.1109/FDTC.2014.14

J. G. Van-woudenberg, M. F. Witteman, and F. Menarini, Practical optical fault injection on secure microcontrollers Workshop on Fault Diagnosis and Tolerance in Cryptography, pp.2011-91, 2011.

X. Zhao, T. Wang, and S. Guo, Improved side channel cube attacks on PRESENT. Cryptology ePrint Archive, Report, vol.2011165, p.165, 2011.