C. Aidong, X. Sen, C. Yun, and Q. Zhiguang, Collision-based chosen-message simple power clustering attack algorithm, China Communications, vol.10, issue.5, pp.114-119, 2013.
DOI : 10.1109/CC.2013.6520943

A. Bauer, E. Jaulmes, E. Prouff, and J. Wild, Horizontal and Vertical Side-Channel Attacks against Secure RSA Implementations, Topics in Cryptology?CT-RSA 2013, pp.1-17, 2013.
DOI : 10.1007/978-3-642-36095-4_1

A. Bogdanov, Improved Side-Channel Collision Attacks on AES, Selected Areas in Cryptography, pp.84-95, 2007.
DOI : 10.1007/978-3-540-77360-3_6

C. Clavier, B. Feix, G. Gagnerot, C. Giraud, M. Roussellet et al., ROSETTA for Single Trace Analysis, Progress in Cryptology-INDOCRYPT 2012, pp.140-155, 2012.
DOI : 10.1007/978-3-642-34931-7_9

URL : https://hal.archives-ouvertes.fr/hal-00776817

C. Clavier, B. Feix, and G. Gagnerot, Myì ene Roussellet, and Vincent Verneuil. Horizontal correlation analysis on exponentiation, Information and Communications Security, pp.46-61, 2010.

J. Coron, Resistance Against Differential Power Analysis For Elliptic Curve Cryptosystems, Cryptographic Hardware and Embedded Systems CHES'99 Proceedings, volume 1717 of Lecture Notes in Computer Science, pp.292-302, 1999.
DOI : 10.1007/3-540-48059-5_25

P. A. Fouque and F. Valette, The Doubling Attack ??? Why Upwards Is Better than Downwards, Cryptographic Hardware and Embedded Systems - CHES 2003, 5th International Workshop Proceedings, volume 2779 of Lecture Notes in Computer Science, pp.269-280, 2003.
DOI : 10.1007/978-3-540-45238-6_22

URL : https://hal.archives-ouvertes.fr/inria-00563965

K. Gandolfi, C. Mourtel, and F. Olivier, Electromagnetic Analysis: Concrete Results, Cryptographic Hardware and Embedded Systems -CHES 2001, Third International Workshop Proceedings, volume 2162 of Lecture Notes in Computer Science, pp.251-261, 2001.
DOI : 10.1007/3-540-44709-1_21

N. Homma, A. Miyamoto, T. Aoki, A. Satoh, and A. Samir, Comparative power analysis of modular exponentiation algorithms. Computers, IEEE Transactions on, vol.59, issue.6, pp.795-807, 2010.

N. Homma, A. Miyamoto, T. Aoki, A. Satoh, and A. Shamir, Collision-Based Power Analysis of Modular Exponentiation Using Chosen-Message Pairs, Cryptographic Hardware and Embedded Systems -CHES 2008, 10th International Workshop Proceedings, pp.15-29, 2008.
DOI : 10.1007/978-3-540-85053-3_2

N. Homma, S. Nagashima, Y. Imai, T. Aoki, and A. Satoh, High-Resolution Side-Channel Attack Using Phase-Based Waveform Matching, Cryptographic Hardware and Embedded Systems -CHES 2006, 8th International Workshop, pp.187-200, 2006.
DOI : 10.1007/11894063_15

C. Kaya and K. , High-speed rsa implementation, 1994.

C. Paul and . Kocher, Timing attacks on implementations of diffie-hellman, rsa, dss, and other systems, Advances in Cryptology -CRYPTO '96, 16th Annual International Cryptology Conference Proceedings, volume 1109 of Lecture Notes in Computer Science, pp.104-113, 1996.

C. Paul, J. Kocher, B. Jaffe, and . Jun, Differential power analysis, Advances in Cryptology -CRYPTO '99, 19th Annual International Cryptology Conference Proceedings, volume 1666 of Lecture Notes in Computer Science, pp.388-397, 1999.

S. Mangard, E. Oswald, and T. Popp, Power analysis attacks: Revealing the secrets of smart cards, 2008.

J. Alfred, . Menezes, C. Paul, . Van-oorschot, A. Scott et al., Handbook of applied cryptography, 1996.

G. Perin, L. Imbert, L. Torres, and P. Maurine, Practical analysis of rsa countermeasures against side-channel electromagnetic attacks, Smart Card Research and Advanced Applications, pp.200-215, 2014.
URL : https://hal.archives-ouvertes.fr/lirmm-01096070

L. Ronald, A. Rivest, L. Shamir, and . Adleman, A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM, vol.21, issue.2, pp.120-126, 1978.

K. Schramm, T. J. Wollinger, and C. Paar, A New Class of Collision Attacks and Its Application to DES, Fast Software Encryption, 10th International Workshop, FSE 2003, pp.206-222, 2003.
DOI : 10.1007/978-3-540-39887-5_16

Y. Sung-ming, L. Wei-chih, and C. Chien-ning, Modified doubling attack by exploiting chosen ciphertext of small order, IEICE TRANSACTIONS on Fundamentals of Electronics Communications and Computer Sciences, issue.10, pp.941981-1990, 2011.

S. Tiran, S. Ordas, Y. Teglia, M. Agoyan, and P. Maurine, A model of the leakage in the frequency domain and its application to CPA and DPA, Journal of Cryptographic Engineering, vol.51, issue.5, pp.197-212, 2014.
DOI : 10.1007/s13389-014-0074-x

URL : https://hal.archives-ouvertes.fr/lirmm-01096000

C. D. Walter, Sliding Windows Succumbs to Big Mac Attack, Cryptographic Hardware and Embedded Systems -CHES 2001, Third International Workshop Proceedings, pp.286-299, 2001.
DOI : 10.1007/3-540-44709-1_24

S. Yen, L. Ko, S. Moon, and J. Ha, Relative Doubling Attack Against Montgomery Ladder, Information Security and Cryptology-ICISC 2005, pp.117-128, 2006.
DOI : 10.1007/11734727_11

S. Yen, S. Wei-chih-lien, J. Moon, and . Ha, Power Analysis by Exploiting Chosen Message and Internal Collisions ??? Vulnerability of Checking Mechanism for RSA-Decryption, Progress in Cryptology?Mycrypt 2005, pp.183-195, 2005.
DOI : 10.1007/11554868_13