R. Rivest, A. Shamir, and L. Adleman, A Method for Obtaining Digital Signatures and Public-Key Cryptosystems, Communications of the ACM, vol.21, pp.120-126, 1978.
DOI : 10.1145/357980.358017

URL : http://people.csail.mit.edu/rivest/pubs/RSA78.pdf

V. S. Miller, Use of Elliptic Curves in Cryptography, Advances in CryptologyCRYPTO ' 85 Proceedings, pp.417-426, 1986.

P. Barret, Implementing the RSA public-key encryption algorithm on a standard digital signal processor, Advances in Cryptology-CRYPTO ' 86 Proceedings, pp.311-323, 1987.

A. D. Booth, A signed binary multiplication technique, Quarterly Journal of Mechanics and Applied Mathematics, vol.4, pp.236-240, 1951.

G. R. Blakley, A computer algorithm for the product AB modulo M, IEEE Transactions on Computers, vol.32, pp.497-500, 1983.

P. L. Montgomery, Modular Multiplication Without Trial Division, Mathematics of Computation, vol.44, pp.519-521, 1995.
DOI : 10.1090/s0025-5718-1985-0777282-x

URL : https://www.ams.org/mcom/1985-44-170/S0025-5718-1985-0777282-X/S0025-5718-1985-0777282-X.pdf

G. Sassatelli, The systolic ring : A dynamically reconfigurable architecture for embedded systems, 11th International Conference on Field-Programmable Logic and Applications, FPL ' 01, pp.409-419, 2001.
DOI : 10.1007/3-540-44687-7_42

A. Menezes, Handbook of Applied Cryptography, vol.600, 1996.
DOI : 10.1201/9781439821916

Ç. K. Koç, Analyzing and Comparing Montgomery Multiplication Algorithms, IEEE Transactions on Microprocessors, vol.16, pp.26-33, 1996.

T. Blum and C. Paar, Montgomery Modular Exponentiation on Reconfigurable Hardware, 14 th IEEE Symposium on Computer Arithmetic, ARITH-14 Proceedings, pp.14-16, 1996.
DOI : 10.1109/arith.1999.762831

J. Põldre, Modular Exponent Realization on FPGAs, Field-Programmable Logic and Applications, 8th International Workshop, FPL' 98, pp.336-347, 1998.

G. Orlando and C. Paar, A high performance elliptic curve processor for GF(2m), Workshop on Cryptographic Hardware and Embedded Systems-CHES 2000, 1965.
DOI : 10.1007/3-540-44499-8_3

URL : https://link.springer.com/content/pdf/10.1007%2F3-540-44499-8_3.pdf

K. Cho, High-Speed Modular Multiplication Algorithm for RSA Cryptosystem, pp.479-483, 2001.

A. Bernal, Hardware for Computing Modular Multiplication Algorithm
URL : https://hal.archives-ouvertes.fr/hal-00014387

, Conference on Design of Circuits and Integrated Systems (DCIS' 98), 1998.

N. Nedjah and L. M. Mourelle, Two Hardware Implementations for Montgomery Modular Multiplication: Sequential versus Parallel, Proceedings of 15 th Symposium on integrated circuits and system design SBCCI, 2002.
DOI : 10.1109/sbcci.2002.1137629

A. Daly and W. Marnane, Efficient Architectures for implementing Montgomery Modular Multiplication and RSA Modular Exponentiation on Reconfigurable Logic, Proceedings of FPGA '02, 2002.
DOI : 10.1145/503048.503055

F. Sousa and . Felix, The computation of ExtendedPrecision Modular Arithmetic on a DSP architecture, Proceedings of International Conference on Signal Processing Applications and Technology, ICSPAT ' 96, 1996.

J. Guajardo, R. Bluemel, U. Krieger, and C. Paar, Efficient Implementation of Elliptic Curve Cryptosystems on the TI MSP430x33x Family of Microcontrollers, Fourth International Workshop on Practice and Theory in Public Key Cryptography-PKC, 1992.

, Library of routines for large integer arithmetic and number theory

G. Gaubatz, Versatile Montgomery Multiplier Architectures, 2002.

, Texas Instruments, C6000 DSPs:C62x tm DSPs

R. Hartenstein, Are we really ready for the breakthrough?, invited KeyNote 10 th Reconfigurable Architectures Workshop. RAW 2003. Proceedings, 2003.
DOI : 10.1109/ipdps.2003.1213312

A. Gutub, Scalable and Unified Hardware to Compute Montgomery Inverse in GF(p) and GF(2), Cryptographic Hardware and Embedded Systems. CHES 2002, pp.484-495, 2002.