J. C. Bajard, L. S. Didier, and P. Kornerup, Modular multiplication and base extensions in residue number systems, Proceedings 15th IEEE Symposium on Computer Arithmetic. ARITH-15 2001, pp.59-65, 2001.
DOI : 10.1109/ARITH.2001.930104

J. C. Bajard and L. Imbert, a full RNS implementation of RSA, IEEE Transactions on Computers, vol.53, issue.6, pp.6-769, 2004.
DOI : 10.1109/TC.2004.2

URL : https://hal.archives-ouvertes.fr/lirmm-00108553

J. C. Bajard, L. Imbert, P. Y. Liardet, and Y. Teglia, Leak Resistant Arithmetic, CHES 2004, pp.59-65
DOI : 10.1007/978-3-540-28632-5_5

URL : https://hal.archives-ouvertes.fr/lirmm-00108863

A. Bosselaers, R. Govaerts, and . J. Vandewalle, Comparison of three modular reduction functions, LNCS, vol.773, pp.175-186, 1994.
DOI : 10.1007/3-540-48329-2_16

E. Brier and M. Joye, Weierstra?? Elliptic Curves and Side-Channel Attacks, Public Key Cryptography, pp.335-345, 2002.
DOI : 10.1007/3-540-45664-3_24

V. Bunimov and M. Schimmler, Efficient Parallel Multiplication Algorithm for Large Integers Euro-Par, International Conference on Parallel and Distributed Computing, pp.923-928, 2003.

J. Chung and A. Hasan, More Generalized Mersenne Numbers, SAC 2003, pp.335-347, 2003.
DOI : 10.1007/978-3-540-24654-1_24

M. Ciet, M. Neve, E. Peeters, and J. J. Quisquater, Parallel FPGA implementation of RSA with residue number systems? can side-channel threats be avoided?, 46th IEEE International Midwest Symposium on Circuits and Systems, 2003.

H. Cohen and G. Frey, Handbook of elliptic and hyperelliptic curve cryptography, Discrete Math. Appl, vol.20051020, 2006.
DOI : 10.1201/9781420034981

J. S. Coron, Resistance Against Differential Power Analysis For Elliptic Curve Cryptosystems, CHES'99, pp.292-302, 1999.
DOI : 10.1007/3-540-48059-5_25

W. Fischer, C. Giraud, E. W. Knudsen, and J. P. Seifert, Parallel scalar multiplication on general elliptic curves over Fp hedged against Non-Differential Side-Channel Attacks

T. Izu and T. Takagi, A Fast Parallel Elliptic Curve Multiplication Resistant against Side Channel Attacks, Public Key Cryptography, pp.280-296, 2002.
DOI : 10.1007/3-540-45664-3_20

H. L. Garner, The residue number system, IRE Transactions on Electronic Computers , EL, vol.8, pp.6-140, 1959.

D. Knuth, Seminumerical Algorithms, The Art of Computer Programming, vol.2, 1981.

P. C. Kocher, Timing attacks on implementations of DH, RSA, DSS and other systems, CRYPTO'96, pp.104-113, 1996.

P. L. Montgomery, Modular multiplication without trial division, Mathematics of Computation, vol.44, issue.170, pp.170-519, 1985.
DOI : 10.1090/S0025-5718-1985-0777282-X

P. L. Montgomery, Speeding the Pollard and elliptic curve methods of factorization, Mathematics of Computation, vol.48, issue.177, pp.177-243, 1987.
DOI : 10.1090/S0025-5718-1987-0866113-7

O. Okeya and K. Sakurai, Efficient Elliptic Curve Cryptosystems from a Scalar Multiplication Algorithm with Recovery of the y-Coordinate on a Montgomery-Form Elliptic Curve, Cryptographic Hardware and Embedded Systems, pp.126-141, 2001.
DOI : 10.1007/3-540-44709-1_12

G. Orlando and C. Paar, A Scalable GF(p) Elliptic Curve Processor Architecture for Programmable Hardware, Proceedings of Workshop on Cryptograpic Hardware and Embedded Systems, 2001.
DOI : 10.1007/3-540-44709-1_29

K. C. Posch and R. Posch, Modulo reduction in residue number systems, IEEE Transactions on Parallel and Distributed Systems, vol.6, issue.5, pp.5-449, 1995.
DOI : 10.1109/71.382314

J. J. Quisquater and D. Samyde, ElectroMagnetic Analysis (EMA): Measures and Countermeasures for Smart Cards. e-smart, LNCS, vol.2140, pp.200-210, 2001.

A. P. Shenoy and R. Kumaresan, Fast base extension using a redundant modulus in RNS, IEEE Transactions on Computers, vol.38, issue.2, pp.292-296, 1989.
DOI : 10.1109/12.16508

J. Solinas, Generalized mersenne numbers, 1999.

N. S. Szabo and R. I. Tanaka, Residue Arithmetic and its Applications to Computer Technology, 1967.