P. Aumüller, W. Bier, P. Fischer, J. Hofreiter, and . Seifert, Fault Attacks on RSA with CRT: Concrete Results and Practical Countermeasures
DOI : 10.1007/3-540-36400-5_20

[. Boneh, R. A. Demillo, and R. J. Lipton, On the Importance of Checking Cryptographic Protocols for Faults, Proceedings of Eurocrypt'97, pp.37-51, 1997.
DOI : 10.1007/3-540-69053-0_4

G. Barthe, B. Grégoire, and S. Zanella-béguelin, Formal certification of codebased cryptographic proofs, 36th ACM SIGPLAN-SIGACT Symposium on Principles of Programming Languages, pp.90-101, 2009.

M. Christofi, B. Chetali, L. Goubin, and D. Vigilant, Formal verification of an implementation of CRT-RSA Vigilant's algorithm, Journal of Cryptographic Engineering, vol.3, issue.3

C. Jean-sébastien-coron, N. Giraud, G. Morin, D. Piret, and . Vigilant, Fault Attacks and Countermeasures on Vigilant's RSA-CRT Algorithm, pp.89-96, 2010.

K. Heydemann, N. Moro, E. Encrenaz, and B. Robisson, Formal Verification of a Software Countermeasure Against Instruction Skip Attacks, Cryptology ePrint Archive, vol.679679, 2013.
URL : https://hal.archives-ouvertes.fr/emse-00869509

M. Joye and M. Tunstall, Fault Analysis in Cryptography, 2011.
DOI : 10.1007/978-3-642-29656-7

C. Paul, J. Kocher, B. Jaffe, and . Jun, Timing Attacks on Implementations of Diffie- Hellman, RSA, DSS, and Other Systems, Proceedings of CRYPTO'96, pp.104-113, 1996.

[. Koç, High-Speed RSA Implementation, 1994.

P. Paillier, Public-Key Cryptosystems Based on Composite Degree Residuosity Classes, EUROCRYPT, pp.223-238, 1999.
DOI : 10.1007/3-540-48910-X_16

P. Rauzy and S. Guilley, A formal proof of countermeasures against fault injection attacks on CRT-RSA, Journal of Cryptographic Engineering, vol.21, issue.2
DOI : 10.1007/s13389-013-0065-3

URL : https://hal.archives-ouvertes.fr/hal-00863914

R. L. Rivest, A. Shamir, and L. M. Adleman, A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM, vol.21, issue.2, pp.120-126, 1978.
DOI : 10.1145/359340.359342

A. Shamir, Method and apparatus for protecting public key schemes from timing and fault attacks Patent Number 5,991,415; also presented at the rump session of EUROCRYPT, p.97, 1999.

D. Vigilant, RSA with CRT: A New Cost-Effective Solution to Thwart Fault Attacks
DOI : 10.1007/978-3-540-85053-3_9

[. Vigilant, Countermeasure securing exponentiation based cryptography

G. J. Jasper, M. F. Van-woudenberg, F. Witteman, and . Menarini, Practical Optical Fault Injection on Secure Microcontrollers, pp.91-99, 2011.