A. Bauer, É. Jaulmes, E. Prouff, and J. Wild, Horizontal and vertical side-channel attacks against secure RSA implementations, Topics in Cryptology -CT-RSA 2013 -The Cryptographers' Track at the RSA Conference, vol.7779, pp.1-17, 2013.

M. Carbone, V. Conin, M. Cornelie, F. Dassance, G. Dufresne et al., Deep learning to evaluate secure RSA implementations, IACR Trans. Cryptogr. Hardw. Embed. Syst, vol.2019, issue.2, pp.132-161, 2019.

M. Ciet and M. J. , virtually) free randomization techniques for elliptic curve cryptography, Information and Communications Security, 5th International Conference, vol.2836, pp.348-359, 2003.

J. Coron, Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems, Cryptographic Hardware and Embedded Systems -CHES '99, vol.1717, pp.292-302, 1999.

B. Feix, M. Roussellet, and A. Venelli, Side-channel analysis on blinded regular scalar multiplications, Progress in Cryptology -INDOCRYPT 2014 -15th International Conference on Cryptology in India, vol.8885, pp.3-20, 2014.

, FIPS PUB 186-3. Digital Signature Standard. National Institute of Standards and Technology, 2006.

D. Hankerson, A. Menezes, and S. Vanstone, Guide to Elliptic Curve Cryptography, 2003.

J. Heyszl, A. Ibing, S. Mangard, F. D. Santis, and G. Sigl, Clustering algorithms for non-profiled single-execution attacks on exponentiations, Smart Card Research and Advanced Applications -12th International Conference, vol.8419, pp.79-93, 2013.

K. Järvinen and J. Balasch, Single-trace side-channel attacks on scalar multiplications with precomputations, Smart Card Research and Advanced Applications -15th International Conference, pp.137-155, 2016.

E. Nascimento and L. Chmielewski, Applying horizontal clustering side-channel attacks on embedded ECC implementations, Smart Card Research and Advanced Applications -16th International Conference, vol.10728, pp.213-231, 2017.

E. Nascimento, L. Chmielewski, D. Oswald, and P. Schwabe, Attacking embedded ECC implementations through cmov side channels, Selected Areas in Cryptography -SAC 2016 -23rd International Conference, vol.10532, pp.99-119, 2016.

G. Perin, L. Imbert, L. Torres, and P. Maurine, Attacking randomized exponentiations using unsupervised learning, Constructive Side-Channel Analysis and Secure Design -5th International Workshop, vol.8622, pp.144-160, 2014.
URL : https://hal.archives-ouvertes.fr/lirmm-01096039

W. Schindler and K. Itoh, Exponent blinding does not always lift (partial) SPA resistance to higher-level security, Applied Cryptography and Network Security -9th International Conference, ACNS 2011, vol.6715, pp.73-90, 2011.

W. Schindler and A. Wiemers, Power attacks in the presence of exponent blinding, J. Cryptographic Engineering, vol.4, issue.4, pp.213-236, 2014.

W. Schindler and A. Wiemers, Efficient Side-Channel Attacks on Scalar Blinding on Elliptic Curves with Special Structure. NIST Workshop on ECC Standards, 2015.

W. Schindler and A. Wiemers, Generic power attacks on RSA with CRT and exponent blinding: new results, J. Cryptographic Engineering, vol.7, issue.4, pp.255-272, 2017.

R. Specht, J. Heyszl, M. Kleinsteuber, and G. Sigl, Improving non-profiled attacks on exponentiations based on clustering and extracting leakage from multi-channel high-resolution EM measurements, Constructive Side-Channel Analysis and Secure Design -6th International Workshop, COSADE 2015, vol.9064, pp.3-19, 2015.

, SEC 2 : Recommended Elliptic Curve Domain Parameters, Certicom Research, 2000.

L. Weissbart, S. Picek, and L. Batina, One trace is all it takes: Machine learningbased side-channel attack on eddsa, 2019.