H. Bar-el, H. Choukri, D. Naccache, M. Tunstall, and C. Whelan, The Sorcerer's Apprentice Guide to Fault Attacks, Proceedings of the IEEE, vol.94, issue.2, pp.370-382, 2006.
DOI : 10.1109/JPROC.2005.862424

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.1.5258

I. Biehl, B. Meyer, and V. Müller, Differential Fault Attacks on Elliptic Curve Cryptosystems, Advances in Cryptology ? CRYPTO, pp.131-146, 2000.
DOI : 10.1007/3-540-44598-6_8

J. Blömer, M. Otto, and J. Seifert, Sign Change Fault Attacks on Elliptic Curve Cryptosystems, Proc. Fault Diagnosis and Tolerance in Cryptography ? FDTC Brier and M. Joye. Weierstrass Elliptic Curves and Side-Channel Attacks Proc. Public Key Cryptography ? PKC, pp.36-52, 2002.
DOI : 10.1007/11889700_4

B. Chevallier-mames, M. Ciet, and M. Joye, Low-cost solutions for preventing simple side-channel analysis: side-channel atomicity, IEEE Transactions on Computers, vol.53, issue.6, pp.760-768, 2004.
DOI : 10.1109/TC.2004.13

M. Ciet and M. Joye, Elliptic Curve Cryptosystems in the Presence of Permanent and Transient Faults. Designs , Codes and Cryptography, pp.33-43, 2005.

J. Coron, Resistance Against Differential Power Analysis For Elliptic Curve Cryptosystems, Proc. Cryptographic Hardware and Embedded Systems ? CHES, pp.292-302, 1999.
DOI : 10.1007/3-540-48059-5_25

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.1.5695

I. Déchène, ´. E. Brier, and M. Joye, Unified Point Addition Formulae for Elliptic Curve Cryptosystems, Embedded Cryptographic Hardware: Methodologies and Architectures ? Nova Science Publishers, pp.247-256, 2004.

E. Fredkin and T. Toffoli, Conservative logic, International Journal of Theoretical Physics, vol.43, issue.3-4, pp.219-253, 1982.
DOI : 10.1007/BF01857727

A. Guyot, Y. Herreros, and J. Muller, JANUS, an on-line multiplier/divider for manipulating large numbers, Proceedings of 9th Symposium on Computer Arithmetic, pp.106-111, 1989.
DOI : 10.1109/ARITH.1989.72815

URL : https://hal.archives-ouvertes.fr/hal-00014975

D. Hankerson, A. Menezes, and S. Vanstone, Guide to Elliptic Curve Cryptography, 2004.

M. Joye, Elliptic Curve Cryptosystems in the Presence of Faults, 2013 Workshop on Fault Diagnosis and Tolerance in Cryptography, 2006.
DOI : 10.1109/FDTC.2013.10

M. Joye, P. Manet, and J. Rigaud, Strengthening hardware AES implementations against fault attacks, IET Information Security, vol.1, issue.3, pp.106-110, 2007.
DOI : 10.1049/iet-ifs:20060163

N. Koblitz, Elliptic curve cryptosystems, Mathematics of Computation, vol.48, issue.177, pp.203-209, 1987.
DOI : 10.1090/S0025-5718-1987-0866109-5

P. Kocher, J. Jaffe, and B. Jun, Differential Power Analysis, Advances in Cryptology ? CRYPTO, pp.388-397, 1999.
DOI : 10.1007/3-540-48405-1_25

V. Miller, Use of Elliptic Curve in Cryptology, Advances in Cryptography ? CRYPTO, pp.417-426, 1986.

P. L. Montgomery, Modular multiplication without trial division, Mathematics of Computation, vol.44, issue.170, pp.519-521, 1985.
DOI : 10.1090/S0025-5718-1985-0777282-X

B. Parhami, Fault-Tolerant Reversible Circuits, 2006 Fortieth Asilomar Conference on Signals, Systems and Computers, pp.1726-1729, 2006.
DOI : 10.1109/ACSSC.2006.355056

A. Shamir, Method and Apparatus for Protecting Public Key Schemes from Timing and Fault Attack. United States Patent, 1999.

D. Stebila and N. Thériault, Unified Point Addition Formul?? and Side-Channel Attacks, Proc. Cryptographic Hardware and Embedded Systems ? CHES, pp.354-368, 2006.
DOI : 10.1007/11894063_28

N. Takagi and S. Yajima, Modular multiplication hardware algorithms with a redundant representation and their application to RSA cryptosystem, IEEE Transactions on Computers, vol.41, issue.7, pp.887-891, 1992.
DOI : 10.1109/12.256444

S. Vanstone, ECC Holds Key to Next-Gen Cryptography, 2004.

S. Yen and M. Joye, Checking before Output May not be Enough against Fault-Based Cryptanalysis, IEEE Transactions on Computers, vol.49, issue.9, pp.967-970, 2000.

S. Yen, S. Kim, S. Lim, and S. Moon, RSA Speedup with Chinese Remainder Theorem Immune against Hardware Fault Cryptanalysis, IEEE Transactions on Computers, vol.52, issue.4, pp.461-472, 2003.