J. Bajard, L. Imbert, P. Liardet, and Y. Teglia, Leak Resistant Arithmetic, CHES, pp.62-75, 2004.
DOI : 10.1007/978-3-540-28632-5_5

URL : https://hal.archives-ouvertes.fr/lirmm-00108863

E. Brier, C. Clavier, and F. Olivier, Correlation Power Analysis with a Leakage Model, CHES 2004, pp.16-29, 2004.
DOI : 10.1007/978-3-540-28632-5_2

J. Coron, Resistance Against Differential Power Analysis For Elliptic Curve Cryptosystems, CHES 1999, pp.292-302, 1999.
DOI : 10.1007/3-540-48059-5_25

M. Joye and S. Yen, The Montgomery Powering Ladder, CHES 2002, pp.291-302, 2002.
DOI : 10.1007/3-540-36400-5_22

P. C. Kocher, J. Jaffe, and B. Jun, Differential Power Analysis, Advances in Cryptology, CRYPTO'99, pp.388-397, 1999.
DOI : 10.1007/3-540-48405-1_25

P. C. Kocher, Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems, Advances in Cryptology -CRYPTO '96, pp.104-113, 1996.
DOI : 10.1007/3-540-68697-5_9

P. C. Kocher, J. Jaffe, B. Jun, and P. Rohatgi, Introduction to differential power analysis, Journal of Cryptographic Engineering, vol.1, issue.3, pp.5-27, 2011.
DOI : 10.1007/s13389-011-0006-y

S. Mangard, Exploiting Radiated Emissions -EM Attacks on Cryptographic ICs, pp.13-16, 2003.

P. Montgomery, Modular multiplication without trial division, Mathematics of Computation, vol.44, issue.170, pp.519-521, 1985.
DOI : 10.1090/S0025-5718-1985-0777282-X

K. C. Posch and R. Posch, Modulo reduction in residue number systems, IEEE Transactions on Parallel and Distributed Systems, vol.6, issue.5, pp.449-454, 1995.
DOI : 10.1109/71.382314