J. Adikari, V. Dimitrov, and L. Imbert, Hybrid binary-ternary number system for elliptic curve cryptosystems, IEEE Transactions on Computers, vol.60, issue.2, pp.254-265, 2011.
URL : https://hal.archives-ouvertes.fr/lirmm-00595207

J. Bajard, L. Imbert, P. Liardet, and Y. Teglia, Leak resistant arithmetic, Cryptographic Hardware and Embedded Systems, CHES'04, vol.3156, pp.62-75, 2004.
URL : https://hal.archives-ouvertes.fr/lirmm-00108863

A. Bauer, E. Jaulmes, E. Prouff, and J. Wild, Horizontal collision correlation attack on elliptic curves, Selected Areas in Cryptography -SAC 2013 -20th International Conference, Revised Selected Papers, pp.553-570, 2013.

D. J. Bernstein, Curve25519: New Diffie-Hellman speed records, Proceedings of Public Key Cryptography, PKC, vol.3958, pp.207-228, 2006.

D. J. Bernstein and T. Lange, Explicit-formulas database

B. B. Brumley and N. Tuveri, Remote timing attacks are still practical, Computer Security, ESORICS 2011, vol.6879, pp.355-371, 2011.

T. Chabrier and A. Tisserand, On-the-fly multi-base recoding for ECC scalar multiplication without pre-computations, 21st IEEE Symposium on Computer Arithmetic, ARITH 2013, pp.219-228, 2013.
URL : https://hal.archives-ouvertes.fr/hal-00772613

S. Chari, J. R. Rao, and P. Rohatgi, Template attacks, Cryptographic Hardware and Embedded Systems, CHES'02, vol.2523, pp.13-28, 2002.

B. Chevalier-mames, M. Ciet, and M. Joye, Low-cost solutions for preventing simple side-channel analysis: Side-channel atomicity, IEEE Transactions on Computers, vol.53, issue.6, pp.760-768, 2004.

M. Ciet and M. J. , virtually) free randomization techniques for elliptic curve cryptography, Information and Communications Security, 5th International Conference, vol.2836, pp.348-359, 2003.
DOI : 10.1007/978-3-540-39927-8_32

C. Clavier, B. Feix, G. Gagnerot, C. Giraud, M. Roussellet et al., ROSETTA for single trace analysis, Progress in Cryptology -INDOCRYPT 2012, 13th International Conference on Cryptology in India, Proceedings, pp.140-155, 2012.
URL : https://hal.archives-ouvertes.fr/hal-00776817

J. Coron, Resistance against differential power analysis for elliptic curve cryptosystems, Cryptographic Hardware and Embedded Systems, CHES'99, vol.1717, pp.292-302, 1999.
DOI : 10.1007/3-540-48059-5_25

URL : https://link.springer.com/content/pdf/10.1007%2F3-540-48059-5_25.pdf

N. M. Ebeid and M. Hasan, On binary signed digit representations of integers. Designs, Codes and Cryptography, vol.42, pp.43-65, 2007.

J. Fan, X. Guo, E. Mulder, P. Schaumont, B. Preneel et al., State-of-the-art of secure ECC implementations: a survey on known side-channel attacks and countermeasures, Proceedings of the 2010 IEEE International Symposium on Hardware-Oriented Security and Trust, HOST 2010, pp.76-87, 2010.

J. Fan and I. Verbauwhede, An updated survey on secure ECC implementations: Attacks, countermeasures and cost, Cryptography and Security: From Theory to Applications, vol.6805, pp.265-282, 2012.
DOI : 10.1007/978-3-642-28368-0_18

J. Ha and S. Moon, Randomized signed-scalar multiplication of ECC to resist power attacks, Cryptographic Hardware and Embedded Systems, vol.2523, pp.551-563, 2002.

B. Hough, Solution of the minimum modulus problem for covering systems, 2014.

M. Hutter, M. Joye, and Y. Sierra, Memory-constrained implementations of elliptic curve cryptography in Co-Z coordinate representation, Progress in Cryptology, AFRICACRYPT 2011, vol.6737, pp.170-187, 2011.

P. C. Kocher, Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems, Advances in Cryptology, CRYPTO'96, vol.1109, pp.104-113, 1996.

P. C. Kocher, J. Jaffe, and B. Jun, Differential power analysis, Advances in Cryptology, CRYPTO'99, vol.1666, pp.388-397, 1999.

P. Longa and A. Miri, New multibase non-adjacent form scalar multiplication and its application to elliptic curve cryptosystems (extended version), 2008.

B. Möller, Improved techniques for fast exponentiation, Information Security and Cryptology, vol.2587, pp.298-312, 2002.

P. Fouque, F. Muller, G. Poupard, and F. Valette, Defeating countermeasures based on randomized BSD representations, CHES 2004, number 3156 in Lecture Notes in Computer Science, pp.312-327, 2004.
URL : https://hal.archives-ouvertes.fr/inria-00563963

, J. A. Solinas. Efficient arithmetic on Koblitz curves. Designs, Codes and Cryptography, vol.19, issue.2-3, pp.195-249, 2000.

C. D. Walter, MIST: An efficient, randomized exponentiation algorithm for resisting power analysis, Topics in Cryptology -CT-RSA 2002, vol.2271, pp.53-66, 2002.