N. Guillermin, Jul.) A coprocessor for secure and high speed modular arithmetic, Cryptology ePrint Archive, p.354, 2011.

R. C. Cheung, S. Duquesne, J. Fan, N. Guillermin, I. Verbauwhede et al., FPGA Implementation of Pairings Using Residue Number System and Lazy Reduction, Proceedings of the 13th International Conference on Cryptographic Hardware and Embedded Systems, ser. CHES'11, pp.421-441, 2011.
DOI : 10.1007/978-3-642-23951-9_28

URL : https://hal.archives-ouvertes.fr/hal-00745016

G. X. Yao, J. Fan, R. C. Cheung, and I. Verbauwhede, Faster Pairing Coprocessor Architecture on Pairing-Based Cryptography, ser. Pairing'12, Proceedings of the 5th International Conference, pp.160-176, 2013.

L. Babai, On Lov??sz??? lattice reduction and the nearest lattice point problem, Combinatorica, vol.357, issue.1, pp.1-13, 1986.
DOI : 10.1007/BF02579403

O. Goldreich, S. Goldwasser, and S. Halevi, Public-key cryptosystems from lattice reduction problems, Lecture Notes in Computer Science, J. Kaliski, BurtonS, vol.1294, pp.112-131, 1997.
DOI : 10.1007/BFb0052231

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.18.2377

J. Hoffstein, N. Howgrave-graham, J. Pipher, J. H. Silverman, and W. Whyte, NTRUSign: Digital Signatures Using the NTRU Lattice, Lecture Notes in Computer Science, vol.2612, pp.122-140, 2003.
DOI : 10.1007/3-540-36563-X_9

C. Gentry, Fully homomorphic encryption using ideal lattices, Proceedings of the 41st annual ACM symposium on Symposium on theory of computing, STOC '09, pp.169-178, 2009.
DOI : 10.1145/1536414.1536440

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.362.7592

J. Bajard, J. Eynard, N. Merkiche, and T. Plantard, Babai round-off CVP method in RNS: Application to lattice based cryptographic protocols, Integrated Circuits (ISIC), 2014 14th International Symposium on, pp.440-443, 2014.
URL : https://hal.archives-ouvertes.fr/hal-01098802

N. S. Szabó and R. I. Tanaka, Residue arithmetic and its applications to computer technology, 1967.

K. C. Posch and R. Posch, Modulo reduction in residue number systems Parallel and Distributed Systems, IEEE Transactions on, vol.6, issue.5, pp.449-454, 1995.

J. Bajard, L. Didier, and P. Kornerup, Modular multiplication and base extensions in residue number systems, Proceedings 15th IEEE Symposium on Computer Arithmetic. ARITH-15 2001, pp.59-65, 2001.
DOI : 10.1109/ARITH.2001.930104

P. L. Montgomery, Modular multiplication without trial division, Mathematics of Computation, vol.44, issue.170, pp.519-521, 1985.
DOI : 10.1090/S0025-5718-1985-0777282-X

P. P. Shenoy and R. Kumaresan, Fast base extension using a redundant modulus in RNS, IEEE Transactions on Computers, vol.38, issue.2, pp.292-297, 1989.
DOI : 10.1109/12.16508

S. Kawamura, M. Koike, F. Sano, and A. Shimbo, Cox-Rower Architecture for Fast Parallel Montgomery Multiplication, Proceedings of the 19th International Conference on Theory and Application of Cryptographic Techniques, ser. EUROCRYPT'00, pp.523-538, 2000.
DOI : 10.1007/3-540-45539-6_37

D. Micciancio, Improving Lattice Based Cryptosystems Using the Hermite Normal Form, Cryptography and Lattices, ser. Lecture Notes in Computer Science, pp.126-145, 2001.
DOI : 10.1007/3-540-44670-2_11

J. Bajard and N. Merkiche, Double Level Montgomery Cox-Rower Architecture, 13th Smart Card Research and Advanced Application Conference, 2007.
DOI : 10.1007/978-3-319-16763-3_9

URL : https://hal.archives-ouvertes.fr/hal-01098803

H. Nozaki, M. Motoyama, A. Shimbo, and S. Kawamura, Implementation of RSA Algorithm Based on RNS Montgomery Multiplication, Cryptographic Hardware and Embedded Systems -CHES 2001, Third International Workshop, pp.364-376, 2001.
DOI : 10.1007/3-540-44709-1_30

K. Bigou and A. Tisserand, Improving Modular Inversion in RNS Using the Plus-Minus Method, CHES, pp.233-249, 2013.
DOI : 10.1007/978-3-642-40349-1_14

URL : https://hal.archives-ouvertes.fr/hal-00825745

S. Gueron, Enhanced Montgomery Multiplication, Cryptographic Hardware and Embedded Systems -CHES 2002, 4th International Workshop, pp.46-56, 2002.
DOI : 10.1007/3-540-36400-5_5