P. C. Kocher, Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems, Advances in Cryptology, CRYPTO 1996, pp.104-113, 1996.
DOI : 10.1007/3-540-68697-5_9

D. Boneh, R. A. Demillo, and R. J. Lipton, On the Importance of Checking Cryptographic Protocols for Faults, Advances in Cryptology, EUROCRYPT 1997, pp.37-51, 1997.
DOI : 10.1007/3-540-69053-0_4

P. C. Kocher, J. Jaffe, and B. Jun, Differential Power Analysis, Advances in Cryptology, CRYPTO 1999, pp.388-397, 1999.
DOI : 10.1007/3-540-48405-1_25

S. Chari, J. R. Rao, and P. Rohatgi, Template Attacks, Cryptographic Hardware and Embedded Systems, CHES 2002, pp.13-28, 2002.
DOI : 10.1007/3-540-36400-5_3

C. Clavier, B. Feix, G. Gagnerot, C. Giraud, M. Roussellet et al., ROSETTA for Single Trace Analysis, Progress in Cryptology -INDOCRYPT 2012, 13th International Conference on Cryptology in India, Proceedings, pp.2012-140
DOI : 10.1007/978-3-642-34931-7_9

URL : https://hal.archives-ouvertes.fr/hal-00776817

A. Bauer, E. Jaulmes, E. Prouff, and J. Wild, Horizontal collision correlation attack on elliptic curves, Selected Areas in Cryptography -SAC 2013 -20th International Conference, Revised Selected Papers, pp.553-570, 2013.
DOI : 10.1007/s12095-014-0111-8

J. Coron, Resistance Against Differential Power Analysis For Elliptic Curve Cryptosystems, Cryptographic Hardware and Embedded Systems, pp.292-302, 1999.
DOI : 10.1007/3-540-48059-5_25

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.1.5695

J. Fan, X. Guo, E. D. Mulder, P. Schaumont, B. Preneel et al., State-of-the-art of secure ECC implementations: a survey on known side-channel attacks and countermeasures, 2010 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), pp.76-87, 2010.
DOI : 10.1109/HST.2010.5513110

J. Fan and I. Verbauwhede, An updated survey on secure ECC implementations: Attacks, countermeasures and cost, " in Cryptography and Security: From Theory to Applications, ser. Lecture Notes in Computer Science, pp.265-282, 2012.

C. D. Walter, MIST: An Efficient, Randomized Exponentiation Algorithm for Resisting Power Analysis, Lecture Notes in Computer Science, B. Preenel, vol.2271, pp.53-66, 2002.
DOI : 10.1007/3-540-45760-7_5

J. Bajard, L. Imbert, P. Liardet, and Y. Teglia, Leak Resistant Arithmetic, Cryptographic Hardware and Embedded Systems, pp.62-75, 2004.
DOI : 10.1007/978-3-540-28632-5_5

URL : https://hal.archives-ouvertes.fr/lirmm-00108863

E. Oswald and M. Aigner, Randomized Addition-Subtraction Chains as a Countermeasure against Power Attacks, Cryprographic Hardware and Embedded Systems, CHES 2001, ser. Lecture Notes in Computer Science, no. 2162, pp.39-50, 2001.
DOI : 10.1007/3-540-44709-1_5

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.125.2275

C. Karlof and D. Wagner, Hidden Markov Model Cryptanalysis, Cryptographic Hardware and Embedded Systems, CHES 2003, pp.17-34, 2003.
DOI : 10.1007/978-3-540-45238-6_3

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.119.5945

J. Ha and S. Moon, Randomized signed-scalar multiplication of ECC to resist power attacks, Cryptographic Hardware and Embedded Systems, CHES 2002, 4th International Workshop, pp.551-563, 2002.

N. Ebeid and M. A. Hasan, On binary signed digit representations of integers, Designs, Codes and Cryptography, pp.43-65, 2007.
DOI : 10.1016/S0065-2458(08)60610-5

P. Fouque, F. Muller, G. Poupard, and F. Valette, Defeating Countermeasures Based on Randomized BSD Representations, Cryptographic hardware and Embedded Systems, pp.312-327, 2004.
DOI : 10.1007/978-3-540-28632-5_23

URL : https://hal.archives-ouvertes.fr/inria-00563963

N. Méloni and M. A. Hasan, Random Digit Representation of Integers, 2016 IEEE 23nd Symposium on Computer Arithmetic (ARITH), pp.118-125, 2016.
DOI : 10.1109/ARITH.2016.11

D. J. Bernstein, Curve25519: New Diffie-Hellman Speed Records, Proceedings of Public Key Cryptography, PKC 2006, pp.207-228, 2006.
DOI : 10.1007/PL00003816

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.101.4634

D. J. Bernstein and T. Lange, SafeCurves: choosing safe curves for elliptic-curve cryptography

J. W. Bos, C. Costello, P. Longa, and M. Naehrig, Selecting elliptic curves for cryptography: an efficiency and security analysis, Journal of Cryptographic Engineering, vol.35, issue.21, pp.259-286, 2015.
DOI : 10.1049/el:19991230

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.643.6228

B. Chevalier-mames, M. Ciet, and M. Joye, Low-cost solutions for preventing simple side-channel analysis: side-channel atomicity, IEEE Transactions on Computers, vol.53, issue.6, pp.760-768, 2004.
DOI : 10.1109/TC.2004.13

C. Giraud and V. Verneuil, Atomicity improvements for elliptic curve scalar multiplication, " in Smart Card Research and Advanced Applications, CARDIS 2010, ser, Lecture Notes in Computer Science, issue.6035, pp.80-101, 2010.

P. Longa, Accelerating the scalar multiplication on elliptic curve cryptosystems over prime fields, Canada, 2007.

D. J. Bernstein and T. Lange, Analysis and optimization of elliptic-curve single-scalar multiplication, Cryptology ePrint Archive Report, vol.455, 2007.
DOI : 10.1090/conm/461/08979

E. Brier and M. Joye, Weierstra?? Elliptic Curves and Side-Channel Attacks, Public Key Cryptography, pp.335-345, 2002.
DOI : 10.1007/3-540-45664-3_24

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.2.273

E. Nascimento, L. Chmielewski, D. Oswald, and P. Schwabe, Attacking embedded ECC implementations through cmov side channels, Cryptology ePrint Archive, 2016.

B. Hough, Solution of the minimum modulus problem for covering systems, Annals of Mathematics
DOI : 10.4007/annals.2015.181.1.6

J. A. Solinas, Efficient Arithmetic on Koblitz Curves, Designs, Codes and Cryptography, vol.19, issue.23, pp.195-249, 2000.
DOI : 10.1007/978-1-4757-6856-5_6

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.157.2469

B. Möller, Improved Techniques for Fast Exponentiation, Lecture Notes in Computer Science, vol.2587, pp.298-312, 2003.
DOI : 10.1007/3-540-36552-4_21

P. Longa and A. Miri, New multibase non-adjacent form scalar multiplication and its application to elliptic curve cryptosystems (extended version), Cryptology ePrint Archive Report, vol.052, 2008.

J. Adikari, V. Dimitrov, and L. Imbert, Hybrid Binary-Ternary Number System for Elliptic Curve Cryptosystems, IEEE Transactions on Computers, vol.60, issue.2, pp.254-265, 2011.
DOI : 10.1109/TC.2010.138

URL : https://hal.archives-ouvertes.fr/lirmm-00595207

D. J. Bernstein and T. Lange, Explicit-formulas database URL: http://www.hyperelliptic.org, pp.au- thors

M. Hutter, M. Joye, and Y. Sierra, Memory-Constrained Implementations of Elliptic Curve Cryptography in Co-Z Coordinate Representation, Progress in Cryptology, AFRICACRYPT 2011, pp.170-187, 2011.
DOI : 10.1109/12.869328

T. Chabrier and A. Tisserand, On-the-Fly Multi-base Recoding for ECC Scalar Multiplication without Pre-computations, 2013 IEEE 21st Symposium on Computer Arithmetic, pp.219-228, 2013.
DOI : 10.1109/ARITH.2013.17

URL : https://hal.archives-ouvertes.fr/hal-00772613

T. Jebelean, An Algorithm for Exact Division, Journal of Symbolic Computation, vol.15, issue.2, pp.169-180, 1993.
DOI : 10.1006/jsco.1993.1012

URL : http://doi.org/10.1006/jsco.1993.1012

A. D. Booth, A SIGNED BINARY MULTIPLICATION TECHNIQUE, The Quarterly Journal of Mechanics and Applied Mathematics, vol.4, issue.2, pp.236-240, 1951.
DOI : 10.1093/qjmam/4.2.236

R. L. Stratonovich, Conditional markov processes Theory of Probability and its Applications, pp.156-178, 1960.

L. E. Baum and T. Petrie, Statistical Inference for Probabilistic Functions of Finite State Markov Chains, The Annals of Mathematical Statistics, vol.37, issue.6, pp.1554-1563, 1966.
DOI : 10.1214/aoms/1177699147

P. J. Green, R. Noad, and N. P. Smart, Further Hidden Markov Model Cryptanalysis, Cryptographic Hardware and Embedded Systems, CHES 2005, pp.61-74, 2005.
DOI : 10.1007/11545262_5

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.121.8071

A. Viterbi, Error bounds for convolutional codes and an asymptotically optimum decoding algorithm, IEEE Transactions on Information Theory, vol.13, issue.2, pp.260-269, 1967.
DOI : 10.1109/TIT.1967.1054010

B. B. Brumley and N. Tuveri, Remote Timing Attacks Are Still Practical, Computer Security, ESORICS 2011, pp.355-371, 2011.
DOI : 10.1007/BF02579403

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.452.4321

D. J. Bernstein and T. Lange, Faster Addition and Doubling on Elliptic Curves, Advances in cryptology, ASIACRYPT 2007, pp.29-50, 2007.
DOI : 10.1007/978-3-540-76900-2_3

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.117.4261

C. D. Walter, Sliding Windows Succumbs to Big Mac Attack, Cryptographic Hardware and Embedded Systems, pp.286-299, 2001.
DOI : 10.1007/3-540-44709-1_24