. Altera, FPGA Run-Time Reconfiguration: Two Approaches, 2010.

R. Anderson, M. Bond, J. Clulow, and S. Skorobogatov, Cryptographic Processors-A Survey, Proceedings of the IEEE, pp.357-369, 2006.
DOI : 10.1109/JPROC.2005.862423

A. Ashkenazi and D. Akselrod, Platform independent overall security architecture in multi-processor system-on-chip integrated circuits for use in mobile phones and handheld devices, Computers & Electrical Engineering, vol.33, issue.5-6, pp.5-6407, 2007.
DOI : 10.1016/j.compeleceng.2007.05.003

E. Bangerter, D. Gullasch, and S. Krenn, Cache games?Bringing access-based cache attacks on AES to practice, Workshop COSADE, pp.215-221, 2011.

L. Bossuet, G. Gogniat, and W. Burleson, Dynamically configurable security for sram fpga bitstreams, Reconfigurable Architectures Workshop (RAW), pp.146-154, 2004.
URL : https://hal.archives-ouvertes.fr/hal-00089394

F. Crowe, A. Daly, T. Kerins, and W. Marnane, Single-chip FPGA implementation of a cryptographic co-processor, Proceedings. 2004 IEEE International Conference on Field- Programmable Technology (IEEE Cat. No.04EX921), pp.279-285, 2004.
DOI : 10.1109/FPT.2004.1393279

P. Davies, Flexibile Security. Thales e-Security, White Paper -Cryptography & Interoperability, 2003.

F. Devic, L. Torres, and B. Badrignans, Secure Protocol Implementation for Remote Bitstream Update Preventing Replay Attacks on FPGA, 2010 International Conference on Field Programmable Logic and Applications, pp.179-182, 2010.
DOI : 10.1109/FPL.2010.44

URL : https://hal.archives-ouvertes.fr/lirmm-00818744

S. Drimer, Authentication of FPGA Bitstreams: Why and How, Applied Reconfigurable Computing, pp.73-84, 2007.
DOI : 10.1007/978-3-540-71431-6_7

Y. Eslami, A. Sheikholeslami, P. G. Gulak, S. Masui, and K. Mukaida, An areaefficient universal cryptography processor for smart cards, IEEE Transitions on VLSI systems, pp.43-56, 2006.

L. Gaspar, V. Fischer, F. Bernard, L. Bossuet, and P. Cotret, HCrypt: A Novel Concept of Crypto-processor with Secured Key Management, 2010 International Conference on Reconfigurable Computing and FPGAs, pp.280-285, 2010.
DOI : 10.1109/ReConFig.2010.38

URL : https://hal.archives-ouvertes.fr/hal-00750348

L. Gaspar, V. Fischer, L. Bossuet, and R. Fouquet, Secure extensions of FPGA soft core processors for symmetric key cryptography, 6th International Workshop on Reconfigurable Communication-Centric Systems-on-Chip (ReCoSoC), 2011.
DOI : 10.1109/ReCoSoC.2011.5981500

M. K. Hani, H. Y. Wen, and A. Paniandi, Design and implementation of a private and public key crypto processor for next-generation it security applications, Malaysia Journal of Comp. Science, vol.19, issue.1, pp.29-45, 2006.

T. Huffmire, B. Brotherton, G. Wang, T. Sherwood, R. Kastner et al., Moats and Drawbridges: An Isolation Primitive for Reconfigurable Hardware Based Systems, 2007 IEEE Symposium on Security and Privacy (SP '07), pp.281-295, 2007.
DOI : 10.1109/SP.2007.28

K. Kepa, F. Morgan, K. Kosciuszkiewicz, and T. Surmacz, SeReCon: a secure reconfiguration controller for self-reconfigurable systems, International Journal of Critical Computer-Based Systems, vol.1, issue.1/2/3, pp.86-103, 2010.
DOI : 10.1504/IJCCBS.2010.031707

M. Machhout, Z. Guitouni, K. Torki, L. Khriji, and R. Tourki, Coupled FPGA/ASIC Implementation of Elliptic Curve Crypto-Processor, International journal of Network Security & Its Applications, vol.2, issue.2, pp.100-112, 1995.
DOI : 10.5121/ijnsa.2010.2208

M. M. Parelkar and K. Gaj, Implementation of EAX mode of operation for FPGA bitstream encryption and authentication, Proceedings. 2005 IEEE International Conference on Field-Programmable Technology, 2005., pp.335-336, 2005.
DOI : 10.1109/FPT.2005.1568588

K. Sakiyama, L. Batina, B. Preneel, and I. Verbauwhede, Multicore Curve-Based Cryptoprocessor with Reconfigurable Modular Arithmetic Logic Units over GF(2^n), IEEE Transactions on Computers, vol.56, issue.9, pp.1269-1282, 2007.
DOI : 10.1109/TC.2007.1071

E. Simpson and P. Schaumont, Offline hw/sw authentication for reconfigurable platforms, Workshop on Cryptographic Hardware and Embedded Systems (CHES), pp.311-323, 2006.
DOI : 10.1007/11894063_25

F. X. Standaert, L. Van-oldeneel-tot-oldenzeel, D. Samyde, and J. J. Quisquater, Power Analysis of an FPGA, 23. Xilinx. UG702: Partial Reconfiguration User Guide, pp.701-711, 2003.
DOI : 10.1007/978-3-540-28632-5_3

. Xilinx, Single Chip Crypto Lab Using PR/ISO Flow with the Virtex-5 Family for ISE Design Suite 12, 2011.