J. Bajard, L. Didier, and P. Kornerup, Modular multiplication and base extensions in residue number systems, Proceedings 15th IEEE Symposium on Computer Arithmetic. ARITH-15 2001, pp.59-65, 2001.
DOI : 10.1109/ARITH.2001.930104

J. Bajard, J. Eynard, and F. Gandino, Fault Detection in RNS Montgomery Modular Multiplication, 2013 IEEE 21st Symposium on Computer Arithmetic, pp.119-126, 2013.
DOI : 10.1109/ARITH.2013.31

URL : https://hal.archives-ouvertes.fr/hal-01065507

J. Bajard and N. Merkiche, Double Level Montgomery Cox-Rower Architecture, New Bounds, 13th Smart Card Research and Advanced Application Conference, 2007.
DOI : 10.1007/978-3-319-16763-3_9

URL : https://hal.archives-ouvertes.fr/hal-01098803

K. Bigou and A. Tisserand, Improving Modular Inversion in RNS Using the Plus-Minus Method, CHES, pp.233-249, 2013.
DOI : 10.1007/978-3-642-40349-1_14

URL : https://hal.archives-ouvertes.fr/hal-00825745

R. C. Cheung, S. Duquesne, J. Fan, N. Guillermin, I. Verbauwhede et al., FPGA Implementation of Pairings Using Residue Number System and Lazy Reduction, Proc. of the 13th Intern. Conf. on Crypto. Hard. and Embed. Systems, pp.421-441, 2011.
DOI : 10.1007/978-3-642-23951-9_28

URL : https://hal.archives-ouvertes.fr/hal-00745016

K. Gandolfi, C. Mourtel, and F. Olivier, Electromagnetic Analysis: Concrete Results, Cryptographic Hardware and Embedded Systems, CHES 2001, pp.251-261, 2001.
DOI : 10.1007/3-540-44709-1_21

H. L. Garner, The Residue Number System, Papers Presented at the the, 1959.

N. Guillermin, A High Speed Coprocessor for Elliptic Curve Scalar Multiplications over Fp, Cryptographic Hardware and Embedded Systems, CHES 2010, pp.48-64, 2010.

M. Joye and S. Yen, The Montgomery Powering Ladder, Cryptographic Hardware and Embedded Systems, CHES 2002, pp.291-302, 2003.
DOI : 10.1007/3-540-36400-5_22

S. Kawamura, M. Koike, F. Sano, and A. Shimbo, Cox-Rower Architecture for Fast Parallel Montgomery Multiplication, the 19th International Conference on Theory and Application of Cryptographic Techniques, EUROCRYPT'00, pp.523-538, 2000.
DOI : 10.1007/3-540-45539-6_37

P. C. Kocher, Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems, Advances in Cryptology, CRYPTO '96, pp.104-113, 1996.
DOI : 10.1007/3-540-68697-5_9

P. C. Kocher, J. Jaffe, and B. Jun, Differential Power Analysis, Proc. of the 19th Annual Intern. Cryptology Conf. on Advances in Cryptology, CRYPTO '99, pp.388-397, 1999.
DOI : 10.1007/3-540-48405-1_25

P. L. Montgomery, Modular multiplication without trial division, Mathematics of Computation, vol.44, issue.170, pp.519-521, 1985.
DOI : 10.1090/S0025-5718-1985-0777282-X

H. Nozaki, M. Motoyama, A. Shimbo, and S. Kawamura, Implementation of RSA Algorithm Based on RNS Montgomery Multiplication, Cryptographic Hardware and Embedded Systems -CHES 2001, pp.364-376, 2001.
DOI : 10.1007/3-540-44709-1_30

K. C. Posch and R. Posch, Modulo reduction in residue number systems. Parallel and Distributed Syst, IEEE Trans. on, vol.6, issue.5, pp.449-454, 1995.

R. W. Watson and C. W. Hastings, Self-checked computation using residue arithmetic, Proc. of the IEEE, pp.1920-1931, 1966.
DOI : 10.1109/PROC.1966.5275

G. X. Yao, J. Fan, R. C. Cheung, and I. Verbauwhede, Faster Pairing Coprocessor Architecture, Proc. of the 5th Intern. Conf. on Pairing- Based Cryptography, Pairing'12, pp.160-176, 2013.
DOI : 10.1007/978-3-642-36334-4_10