G. Bertoni, L. Breveglieri, P. Fragneto, and G. Pelosi, Parallel Hardware Architectures for the Cryptographic Tate Pairing, Third International Conference on Information Technology: New Generations (ITNG'06), pp.186-191, 2006.
DOI : 10.1109/ITNG.2006.107

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.102.3834

A. Byrne and W. P. Marnane, Versatile processor for GF(p m ) arithmetic for use in cryptographic applications, 24th IEEE Norchip Conference, pp.281-284, 2006.

J. S. Coron, Resistance Against Differential Power Analysis For Elliptic Curve Cryptosystems, Cryptographic Hardware and Embedded Systems ? CHES, pp.292-302, 1999.
DOI : 10.1007/3-540-48059-5_25

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.1.5695

F. Crowe, A. Daly, and W. Marnane, A scalable dual mode arithmetic unit for public key cryptosystems, International Conference on Information Technology: Coding and Computing (ITCC'05), Volume II, pp.568-573, 2005.
DOI : 10.1109/ITCC.2005.33

A. Daly and W. Marnane, Efficient architectures for implementing montgomery modular multiplication and RSA modular exponentiation on reconfigurable logic, Proceedings of the 2002 ACM/SIGDA tenth international symposium on Field-programmable gate arrays , FPGA '02, pp.40-49, 2002.
DOI : 10.1145/503048.503055

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.99.1897

A. Daly, W. Marnane, T. Kerins, and E. Popovici, An FPGA implementation of a GF(p) ALU for encryption processors, Microprocessors and Microsystems, vol.28, issue.5-6, pp.5-6253, 2005.
DOI : 10.1016/j.micpro.2004.03.006

A. Daly, W. Marnane, and E. Popovici, Fast modular inversion in the Montgomery domain on reconfigurable logic, Irish Signals and Systems Conference, pp.363-367, 2003.

M. Joye and C. Tymen, Protections against Differential Analysis for Elliptic Curve Cryptography ??? An Algebraic Approach ???, Cryptographic Hardware and Embedded Systems ? CHES, pp.337-390, 2001.
DOI : 10.1007/3-540-44709-1_31

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.10.9622

M. Joye and S. Yen, The Montgomery Powering Ladder, Cryptographic Hardware and Embedded Systems ? CHES, pp.291-302, 2003.
DOI : 10.1007/3-540-36400-5_22

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.10.1502

D. Knuth and A. Yao, Analysis of the subtractive algorithm for greatest common divisors, Proceedings of National Academic Science, pp.4720-4722, 1975.

N. Koblitz, Elliptic curve cryptosystems, Mathematics of Computation, vol.48, issue.177, pp.203-209, 1987.
DOI : 10.1090/S0025-5718-1987-0866109-5

N. Koblitz, A. Menezes, and S. Vanstone, The state of elliptic curve cryptography', Design Codes and Cryptography, pp.173-193, 2000.

P. Kocher, J. Jaffe, and B. Jun, Differential Power Analysis, Advances in Cryptology ? CRYPTO'99, pp.388-397, 1999.
DOI : 10.1007/3-540-48405-1_25

P. Leong and I. Leung, A microcoded elliptic curve processor using FPGA technology, IEEE Transactions on Very Large Scale Integration (VLSI) Systems, vol.10, issue.5, pp.550-559, 2002.
DOI : 10.1109/TVLSI.2002.801608

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.111.8768

N. Meloni, Fast and secure elliptic curve scalar multiplication over prime fields using special addition chains', Cryptology ePrint Archive, Report, vol.216, 2006.

T. Messerges, E. Dabbish, and R. Sloan, Power Analysis Attacks of Modular Exponentiation in Smartcards, Cryptographic Hardware and Embedded Systems ? CHES, pp.144-157, 1999.
DOI : 10.1007/3-540-48059-5_14

V. Miller, Use of Elliptic Curves in Cryptography, Lecture Notes in Computer Science, vol.218, pp.417-426, 1986.
DOI : 10.1007/3-540-39799-X_31

P. L. Montgomery, Modular multiplication without trial division, Mathematics of Computation, vol.44, issue.170, pp.519-521, 1985.
DOI : 10.1090/S0025-5718-1985-0777282-X

S. B. Ors, E. Oswald, and B. Preneel, Power-analysis attacks on an FPGA ? First experimental results, Cryptographic Hardware and Embedded Systems ? CHES, pp.35-50, 2003.

K. Parhi, VLSI Digital Signal Processing Systems: Design and Implementation, 1999.

S. Vanstone, ECC holds key to next-gen cryptography, 2004.