R. Rivest, A. Shamir, and L. Adleman, A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM, vol.21, issue.2, pp.120-126, 1978.
DOI : 10.1145/359340.359342

N. Koblitz, Elliptic curve cryptosystems, Mathematics of Computation, vol.48, issue.177, pp.203-209, 1987.
DOI : 10.1090/S0025-5718-1987-0866109-5

V. Miller, Use of elliptic curves in cryptography Advances in Cryptology-CRYPTO'85, LCNS 218)[483], pp.417-426, 1986.

P. L. Montgomery, Speeding the Pollard and elliptic curve methods of factorization, Mathematics of Computation, vol.48, issue.177, pp.243-264, 1987.
DOI : 10.1090/S0025-5718-1987-0866113-7

P. L. Montgomery, Modular multiplication without trial division, Mathematics of Computation, vol.44, issue.170, pp.519-521, 1985.
DOI : 10.1090/S0025-5718-1985-0777282-X

P. C. Kocher, Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems, pp.104-1113, 1996.
DOI : 10.1007/3-540-68697-5_9

P. C. Kocher, J. Jaffe, and B. Jun, Differential Power Analysis, pp.388-397, 1999.
DOI : 10.1007/3-540-48405-1_25

E. Brier, C. Clavier, and F. Olivier, Correlation Power Analysis with a Leakage Model, Cryptographic Hardware and Embedded Systems, CHES'04, pp.16-29, 2004.
DOI : 10.1007/978-3-540-28632-5_2

J. Coron, Resistance Against Differential Power Analysis For Elliptic Curve Cryptosystems, Cryptographic Hardware and Embedded Systems, CHES'99, pp.292-302, 1999.
DOI : 10.1007/3-540-48059-5_25

B. Chevallier-mames, M. Ciet, and M. Joye, Low-cost solutions for preventing simple side-channel analysis: side-channel atomicity, IEEE Transactions on Computers, vol.53, issue.6, 2003.
DOI : 10.1109/TC.2004.13

M. Joye and S. Yen, The Montgomery Powering Ladder, Cryptographic Hardware and Embedded Systems, CHES'02, pp.291-302, 2002.
DOI : 10.1007/3-540-36400-5_22

J. Bajard, L. Imbert, P. Liardet, and Y. Teglia, Leak Resistant Arithmetic, Cryptographic Hardware and Embedded Systems, CHES'04, pp.62-75, 2004.
DOI : 10.1007/978-3-540-28632-5_5

URL : https://hal.archives-ouvertes.fr/lirmm-00108863

J. Bajard, L. Didier, and P. Kornerup, An RNS Montgomery Modular Multiplication Algorithm, IEEE Trans. Computers, pp.766-776, 1998.

J. Bajard and L. Imbert, a full RNS implementation of RSA, IEEE Transactions on Computers, vol.53, issue.6, pp.769-774, 2004.
DOI : 10.1109/TC.2004.2

URL : https://hal.archives-ouvertes.fr/lirmm-00108553

F. Gandino, F. Lamberti, P. Montuschi, and J. Bajard, A General Approach for Improving RNS Montgomery Exponentiation Using Pre-processing, 2011 IEEE 20th Symposium on Computer Arithmetic, pp.195-204, 2011.
DOI : 10.1109/ARITH.2011.35

URL : https://hal.archives-ouvertes.fr/hal-01098806

S. Kawamura, M. Koike, F. Sano, and A. Shimbo, Cox-Rower Architecture for Fast Parallel Montgomery Multiplication, Advances in Cryptology, EUROCRYPT'00, pp.523-538, 2000.
DOI : 10.1007/3-540-45539-6_37

K. Posch and R. Posch, Modulo reduction in residue number systems, IEEE Transactions on Parallel and Distributed Systems, vol.6, issue.5, pp.449-454, 1995.
DOI : 10.1109/71.382314

S. Mangard, Hardware Countermeasures against DPA ??? A Statistical Analysis of Their Effectiveness, Proc. CT- RSA, pp.222-235, 2004.
DOI : 10.1007/978-3-540-24660-2_18

S. Chari, J. R. Rao, and P. Rohatgi, Template Attacks, Cryptographic Hardware and Embedded Systems, CHES'02, pp.13-28, 2002.
DOI : 10.1007/3-540-36400-5_3

B. Gierlichs, L. Batina, P. Tuyls, and B. , Mutual Information Analysis, Cryptographic Hardware and Embedded Systems, CHES'08, pp.426-442, 2008.
DOI : 10.1007/978-3-540-85053-3_27

L. Batina, B. Gierlichs, and K. Lemke-rust, Differential Cluster Analysis, Cryptographic Hardware and Embedded Systems, CHES'09, pp.112-127, 2009.
DOI : 10.1007/978-3-642-04138-9_9

C. Walter, Sliding Windows Succumbs to Big Mac Attack, Cryptographic Hardware and Embedded Systems, CHES'01, ser, pp.286-299, 2001.
DOI : 10.1007/3-540-44709-1_24

C. Clavier, B. Feix, G. Gagnerot, M. Roussellet, and V. Verneuil, Horizontal Correlation Analysis on Exponentiation, Proc. ICICS, pp.46-61, 2010.
DOI : 10.1007/978-3-642-17650-0_5

URL : https://hal.archives-ouvertes.fr/inria-00540384

C. Clavier, B. Feix, G. Gagnerot, M. Roussellet, and V. Verneuil, ROSETTA for Single Trace Analysis, Proc. INDOCRYPT, pp.140-155, 2012.
DOI : 10.1007/978-3-642-34931-7_9

URL : https://hal.archives-ouvertes.fr/hal-00776817

A. Bauer, E. Jaulmes, E. Prouff, and J. Wild, Horizontal and Vertical Side-Channel Attacks against Secure RSA Implementations, Proc. CT-RSA, pp.1-17, 2013.
DOI : 10.1007/978-3-642-36095-4_1

A. Bauer and E. Jaulmes, Correlation Analysis against Protected SFM Implementations of RSA, Proc. IN- DOCRYPT, pp.98-115, 2013.
DOI : 10.1007/978-3-319-03515-4_7

A. Bauer, E. Jaulmes, E. Prouff, and J. Wild, Horizontal Collision Correlation Attack on Elliptic Curves, Reasearch Gate, 2014.

A. Moradi, O. Mischke, and T. Eisenbarth, Correlation-Enhanced Power Analysis Collision Attack, Cryptographic Hardware and Embedded Systems, CHES'10, ser. LNCS, pp.125-139, 2010.
DOI : 10.1007/978-3-642-15031-9_9

M. F. Witteman, J. G. Woudenberg, and F. Menarini, Defeating RSA Multiply-Always and Message Blinding Countermeasures, Proc. CT-RSA, ser. LNCS, pp.77-88, 2011.
DOI : 10.1017/CBO9780511617041

G. Perin, L. Imbert, L. Torres, and P. Maurine, Electromagnetic Analysis on RSA Algorithm Based on RNS, 2013 Euromicro Conference on Digital System Design, pp.345-352, 2013.
DOI : 10.1109/DSD.2013.44

URL : https://hal.archives-ouvertes.fr/lirmm-00861215

J. Heyszl, A. Ibing, S. Mangard, F. Santis, and G. Sigl, Clustering Algorithms for Non-Profiled Single-Execution Attacks on Exponentiations, IACR Cryptology ePrint Archive, vol.438, 2013.

H. Kim, T. H. Kim, J. C. Yoon, and S. Hong, Practical Second-Order Correlation Power Analysis on the Message Blinding Method and Its Novel Countermeasure for RSA, ETRI Journal, vol.32, issue.1, pp.102-111, 2010.
DOI : 10.4218/etrij.10.0109.0249

N. Hanley, H. Kim, and M. Tunstall, Exploiting Collisions in Addition Chain-Based Exponentiation Algorithms Using a Single Trace, Cryptology ePrint Archive, vol.485, 2012.
DOI : 10.1007/978-3-319-16715-2_23

V. Dupaquis and A. Venelli, Redundant Modular Reduction Algorithms, Proc. CARDIS, pp.102-114, 2011.
DOI : 10.1007/978-3-642-27257-8_7