J. C. Bajard, L. S. Didier, and P. Kornerup, A RNS Montgomery's Modular Multiplication, IEEE Transactions on Computers, vol.47, issue.7, 1998.

J. C. Bajard, L. S. Didier, and P. Kornerup, Modular multiplication and base extensions in residue number systems, Proceedings 15th IEEE Symposium on Computer Arithmetic. ARITH-15 2001, pp.59-65, 2001.
DOI : 10.1109/ARITH.2001.930104

J. C. Bajard, S. Duquesne, M. Ercegovac, and N. Meloni, Residue systems efficiency for modular products summation: application to elliptic curves cryptography, Advanced Signal Processing Algorithms, Architectures, and Implementations XVI, 2006.
DOI : 10.1117/12.679541

URL : https://hal.archives-ouvertes.fr/lirmm-00146450

J. C. Bajard and L. Imbert, a full RNS implementation of RSA, IEEE Transactions on Computers, vol.53, issue.6, pp.6-769, 2004.
DOI : 10.1109/TC.2004.2

URL : https://hal.archives-ouvertes.fr/lirmm-00108553

J. C. Bajard, L. Imbert, P. Y. Liardet, and Y. Teglia, Leak Resistant Arithmetic, CHES 2004, pp.59-65
DOI : 10.1007/978-3-540-28632-5_5

URL : https://hal.archives-ouvertes.fr/lirmm-00108863

P. Barrett, Implementing the Rivest Shamir and Adleman public key encryption algorithm on a standard digital signal processor Advances in Cryptology CRYPTO, LNCS, vol.263, pp.311-326, 1986.

O. Billet and M. Joye, The Jacobi Model of an Elliptic Curve and Side-Channel Analysis Applied Algebra, Algorithms and Error-Correcting Codes, LNCS, vol.2643, pp.34-42, 2003.

A. Bosselaers, R. Govaerts, and . J. Vandewalle, Comparison of three modular reduction functions, LNCS, vol.773, pp.175-186, 1994.
DOI : 10.1007/3-540-48329-2_16

R. P. Brent and H. T. Kung, The Area-Time Complexity of Binary Multiplication, Journal of the ACM, vol.28, issue.3, pp.521-534, 1981.
DOI : 10.1145/322261.322269

R. P. Brent and P. Zimmermann, Modern Computer Arithmetic, Cambridge Monographs on Computational and Applied Mathematics, issue.18, 2010.
DOI : 10.1017/CBO9780511921698

URL : https://hal.archives-ouvertes.fr/cel-01500109

E. Brier and M. Joye, Weierstra?? Elliptic Curves and Side-Channel Attacks, Public Key Cryptography, pp.335-345, 2002.
DOI : 10.1007/3-540-45664-3_24

E. Brier and M. Joye, Fast Point Multiplication on Elliptic Curves through Isogenies, Lecture Notes in Comput. Sci, vol.2643, pp.43-50, 2003.
DOI : 10.1007/3-540-44828-4_6

V. Bunimov and M. Schimmler, Efficient Parallel Multiplication Algorithm for Large Integers Euro- Par, International Conference on Parallel and Distributed Computing (2003) LNCS 2790, pp.923-928, 2003.

R. Cheung, S. Duquesne, J. Fan, N. Guillermin, I. Verbauwhede et al., FPGA Implementation of Pairings Using Residue Number System and Lazy Reduction, CHES 2011, pp.421-441
DOI : 10.1007/978-3-642-23951-9_28

URL : https://hal.archives-ouvertes.fr/hal-00745016

J. Chung and A. Hasan, More Generalized Mersenne Numbers, SAC 2003, pp.335-347, 2003.
DOI : 10.1007/978-3-540-24654-1_24

M. Ciet, M. Neve, E. Peeters, and J. J. Quisquater, Parallel FPGA implementation of RSA with residue number systems? can side-channel threats be avoided?, 46th IEEE International Midwest Symposium on Circuits and Systems, 2003.

H. Cohen and G. Frey, Handbook of elliptic and hyperelliptic curve cryptography, Discrete Math. Appl., Chapman & Hall/CRC, vol.20051020, 2006.
DOI : 10.1201/9781420034981

J. S. Coron, Resistance Against Differential Power Analysis For Elliptic Curve Cryptosystems, CHES'99, pp.292-302, 1999.
DOI : 10.1007/3-540-48059-5_25

S. Duquesne, Improving the arithmetic of elliptic curves in the Jacobi model, Information Processing Letters, vol.104, issue.3, pp.3-101, 2007.
DOI : 10.1016/j.ipl.2007.05.012

URL : https://hal.archives-ouvertes.fr/lirmm-00145805

S. Duquesne, RNS arithmetic in Fpk and application to fast pairing computation, Journal of Mathematical Cryptology, vol.5, issue.1, pp.51-88, 2012.
URL : https://hal.archives-ouvertes.fr/hal-00687220

W. Fischer, C. Giraud, E. W. Knudsen, and J. P. Seifert, Parallel scalar multiplication on general elliptic curves over F p hedged against Non-Differential Side-Channel Attacks

E. V. Flynn, An explicit theory of heights, Transactions of the American Mathematical Society, vol.347, issue.8, pp.8-3003, 1995.
DOI : 10.1090/S0002-9947-1995-1297525-9

H. L. Garner, The residue number system, IRE Transactions on Electronic Computers, EL, vol.8, issue.6, pp.140-147, 1959.

N. Guillermin, A High Speed Coprocessor for Elliptic Curve Scalar Multiplications over $\mathbb{F}_p$, CHESS 2010, 2010.
DOI : 10.1007/978-3-642-15031-9_4

T. Izu and T. Takagi, A Fast Parallel Elliptic Curve Multiplication Resistant against Side Channel Attacks, Public Key Cryptography, pp.280-296, 2002.
DOI : 10.1007/3-540-45664-3_20

M. Joye and J. J. Quisquater, Hessian Elliptic Curves and Side-Channel Attacks, CHES 2001, pp.402-410
DOI : 10.1007/3-540-44709-1_33

S. Kawamura, M. Koike, F. Sano, and A. Shimbo, Cox-Rower Architecture for Fast Parallel Montgomery Multiplication, Advances in Cryptology EUROCRYPT 2000, pp.523-538, 2000.
DOI : 10.1007/3-540-45539-6_37

D. Knuth, Seminumerical Algorithms, The Art of Computer Programming, vol.2, 1981.

P. C. Kocher, Timing attacks on implementations of DH, RSA, DSS and other systems, CRYPTO'96, pp.104-113, 1996.

V. Lefèvre, Multiplication by an integer constant: lower bounds on the code length, Proceedings of the 5th Conference on Real Numbers and Computers, pp.131-146, 2003.

P. Y. Liardet and N. Smart, Preventing SPA/DPA in ECC Systems Using the Jacobi Form, CHESS LNCS, vol.2162, pp.391-401, 2001.
DOI : 10.1007/3-540-44709-1_32

P. L. Montgomery, Modular multiplication without trial division, Mathematics of Computation, vol.44, issue.170, pp.170-519, 1985.
DOI : 10.1090/S0025-5718-1985-0777282-X

P. L. Montgomery, Speeding the Pollard and elliptic curve methods of factorization, Mathematics of Computation, vol.48, issue.177, pp.177-243, 1987.
DOI : 10.1090/S0025-5718-1987-0866113-7

O. Okeya and K. Sakurai, Efficient Elliptic Curve Cryptosystems from a Scalar Multiplication Algorithm with Recovery of the y-Coordinate on a Montgomery-Form Elliptic Curve, Cryptographic Hardware and Embedded Systems, pp.126-141, 2001.
DOI : 10.1007/3-540-44709-1_12

G. Orlando and C. Paar, A Scalable GF(p) Elliptic Curve Processor Architecture for Programmable Hardware, Cryptographic Hardware and Embedded Systems, pp.348-363, 2001.
DOI : 10.1007/3-540-44709-1_29

K. C. Posch and R. Posch, Modulo reduction in residue number systems, IEEE Transactions on Parallel and Distributed Systems, vol.6, issue.5, pp.5-449, 1995.
DOI : 10.1109/71.382314

J. J. Quisquater and D. Samyde, ElectroMagnetic Analysis (EMA): Measures and Countermeasures for Smart Cards. e-smart, LNCS, vol.2140, pp.200-210, 2001.

A. P. Shenoy and R. Kumaresan, Fast base extension using a redundant modulus in RNS, IEEE Transactions on Computers, vol.38, issue.2, pp.292-296, 1989.
DOI : 10.1109/12.16508

J. Solinas, Generalized Mersenne numbers, 1999.

A. Svoboda and M. Valach, Operational Circuits, pp.247-295, 1955.

N. S. Szabo and R. I. Tanaka, Residue Arithmetic and its Applications to Computer Technology, 1967.

J. C. Bajard, L. Pierre, and M. Curie, Boite courrier 169 -Couloir 26-00, étage 3, Bureau 315, 4 place Jussieu, 75252 PARIS cedex 05, France ? E-mail : jean-claude.bajard@lip6.fr S. Duquesnemail : sylvain.duquesne@univ-rennes1