R. Rivest, A. Shamir, and L. Adleman, A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM, vol.21, issue.2, pp.120-126, 1978.
DOI : 10.1145/359340.359342

P. C. Kocher, Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems, CRYPTO, ser. Lecture Notes in Computer Science, vol.1109, pp.104-1113, 1996.
DOI : 10.1007/3-540-68697-5_9

P. C. Kocher, J. Jaffe, and B. Jun, Differential Power Analysis, CRYPTO, ser. Lecture Notes in Computer Science, vol.1666, pp.388-397, 1999.
DOI : 10.1007/3-540-48405-1_25

J. Coron, Resistance Against Differential Power Analysis For Elliptic Curve Cryptosystems, Cryptographic Hardware and Embedded Systems, CHES'99, pp.292-302, 1999.
DOI : 10.1007/3-540-48059-5_25

E. Brier, C. Clavier, and F. Olivier, Correlation Power Analysis with a Leakage Model, Cryptographic Hardware and Embedded Systems, CHES'04, pp.16-29, 2004.
DOI : 10.1007/978-3-540-28632-5_2

P. Fouque and F. Valette, The Doubling Attack ??? Why Upwards Is Better than Downwards, Cryptographic Hardware and Embedded Systems, CHES'03, pp.269-280, 2003.
DOI : 10.1007/978-3-540-45238-6_22

URL : https://hal.archives-ouvertes.fr/inria-00563965

P. L. Montgomery, Speeding the Pollard and elliptic curve methods of factorization, Mathematics of Computation, vol.48, issue.177, pp.243-264, 1987.
DOI : 10.1090/S0025-5718-1987-0866113-7

M. Joye and S. Yen, The Montgomery Powering Ladder, Cryptographic Hardware and Embedded Systems, CHES'02, pp.291-302, 2002.
DOI : 10.1007/3-540-36400-5_22

J. Bajard, L. Imbert, P. Liardet, and Y. Teglia, Leak Resistant Arithmetic, Cryptographic Hardware and Embedded Systems, CHES'04, pp.62-75, 2004.
DOI : 10.1007/978-3-540-28632-5_5

URL : https://hal.archives-ouvertes.fr/lirmm-00108863

J. Bajard, L. Didier, and P. Kornerup, An RNS Montgomery modular multiplication algorithm, IEEE Transactions on Computers, vol.47, issue.7, pp.766-776, 1998.
DOI : 10.1109/12.709376

S. Chari, J. R. Rao, and P. Rohatgi, Template Attacks, Cryptographic Hardware and Embedded Systems, CHES'02, pp.13-28, 2002.
DOI : 10.1007/3-540-36400-5_3

C. Herbst and M. Medwed, Using Templates to Attack Masked Montgomery Ladder Implementations of Modular Exponentiation, pp.1-13, 2009.
DOI : 10.1007/3-540-36400-5_22

N. Hanley, M. Tunstall, and W. P. Marnane, Using templates to distinguish multiplications from squaring operations, International Journal of Information Security, vol.49, issue.9, pp.255-266, 2011.
DOI : 10.1007/s10207-011-0135-4

C. Clavier, B. Feix, G. Gagnerot, M. Roussellet, and V. Verneuil, Horizontal Correlation Analysis on Exponentiation, Proc. ICICS, ser, pp.46-61, 2010.
DOI : 10.1007/978-3-642-17650-0_5

URL : https://hal.archives-ouvertes.fr/inria-00540384

C. Clavier, B. Feix, G. Gagnerot, M. Roussellet, C. Giraud et al., ROSETTA for Single Trace Analysis, Proc. INDOCRYPT, ser, pp.140-155, 2012.
DOI : 10.1007/978-3-642-34931-7_9

URL : https://hal.archives-ouvertes.fr/hal-00776817

A. Bauer, E. Jaulmes, E. Prouff, and J. Wild, Horizontal and Vertical Side-Channel Attacks against Secure RSA Implementations, Proc. CT-RSA, ser, pp.1-17, 2013.
DOI : 10.1007/978-3-642-36095-4_1

A. Bauer and E. Jaulmes, Correlation Analysis against Protected SFM Implementations of RSA, Proc. INDOCRYPT, ser, pp.98-115, 2013.
DOI : 10.1007/978-3-319-03515-4_7

J. Heyszl, A. Ibing, S. Mangard, F. Santis, and G. Sigl, Clustering Algorithms for Non-Profiled Single-Execution Attacks on Exponentiations, IACR Cryptology ePrint Archive, vol.2013, p.438, 2013.

S. Bauer, Attacking Exponent Blinding in RSA without CRT, COSADE, ser. Lecture Notes in Computer Science, vol.7275, pp.82-88, 2012.
DOI : 10.1007/978-3-642-29912-4_7

K. Itoh, T. Izu, and M. Takenaka, Address-Bit Differential Power Analysis of Cryptographic Schemes OK-ECDH and OK-ECDSA, Cryptographic Hardware and Embedded Systems, CHES'02, pp.129-143, 2002.
DOI : 10.1007/3-540-36400-5_11

C. D. Walter, Sliding Windows Succumbs to Big Mac Attack, Cryptographic Hardware and Embedded Systems, CHES'01, pp.286-299, 2001.
DOI : 10.1007/3-540-44709-1_24

G. O. Dyrkolbotn and E. Snekkenes, Modified Template Attack Detecting Address Bus Signals of Equal Hamming Weight, The Norwegian Information Security Conference (NISK), pp.43-56, 2009.

B. Chevallier-mames, M. Ciet, and M. Joye, Low-cost solutions for preventing simple side-channel analysis: side-channel atomicity, IEEE Transactions on Computers, vol.53, issue.6, pp.760-768, 2004.
DOI : 10.1109/TC.2004.13

N. Guillermin, A coprocessor for secure and high speed modular arithmetic, Cryptology ePrint Archive Report, vol.354, 2011.

G. Perin, L. Imbert, L. Torres, and P. Maurine, Electromagnetic Analysis on RSA Algorithm Based on RNS, 2013 Euromicro Conference on Digital System Design, pp.345-352, 2013.
DOI : 10.1109/DSD.2013.44

URL : https://hal.archives-ouvertes.fr/lirmm-00861215

J. Lopez and R. Dahab, Fast Multiplication on Elliptic Curves Over GF(2m) without precomputation, Cryptographic Hardware and Embedded Systems, CHES'99, ser, pp.13-28, 1999.
DOI : 10.1007/3-540-48059-5_27

D. Hankerson, A. J. Menezes, and S. Vanstone, Guide to Elliptic Curve Cryptography, 2004.

R. O. Duda, P. E. Hart, and D. G. Stork, Pattern Classification, 2001.