C. Aumüller, P. Bier, W. Fischer, P. Hofreiter, and J. Seifert, Fault Attacks on RSA with CRT: Concrete Results and Practical Countermeasures, CHES, volume 2523 of Lecture Notes in Computer Science, pp.260-275, 2002.
DOI : 10.1007/3-540-36400-5_20

Y. Baek and I. Vasyltsov, How to Prevent DPA and Fault Attack in a Unified Way for ECC Scalar Multiplication ??? Ring Extension Method, Information Security Practice and Experience, pp.225-237, 2007.
DOI : 10.1007/978-3-540-72163-5_18

G. Barthe, F. Dupressoir, P. Fouque, B. Grégoire, and J. Zapalowicz, Synthesis of Fault Attacks on Cryptographic Implementations, Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, CCS '14, pp.1016-1027, 2014.
DOI : 10.1145/2660267.2660304

URL : https://hal.archives-ouvertes.fr/hal-01094034

A. Battistello, Constructive Side-Channel Analysis and Secure Design: 5th International Workshop Revised Selected Papers, chapter Common Points on Elliptic Curves: The Achilles' Heel of Fault Attack Countermeasures, pp.69-81, 2014.

D. J. Bernstein, P. Birkner, M. Joye, T. Lange, and C. Peters, Twisted Edwards Curves, Progress in Cryptology -AFRICACRYPT 2008, First International Conference on Cryptology in Africa Proceedings, pp.389-405, 2008.
DOI : 10.1007/978-3-540-68164-9_26

D. J. Bernstein, N. Duif, T. Lange, P. Schwabe, and B. Yang, High-speed high-security signatures, Journal of Cryptographic Engineering, vol.30, issue.2, pp.77-89, 2012.
DOI : 10.1007/s13389-012-0027-1

D. J. Bernstein and T. Lange, Faster Addition and Doubling on Elliptic Curves, 13th International Conference on the Theory and Application of Cryptology and Information Security Proceedings, pp.29-50, 2007.
DOI : 10.1007/978-3-540-76900-2_3

D. J. Bernstein and T. Lange, Explicit-Formulas Database, 2015.

D. J. Bernstein, T. Lange, and P. Schwabe, The Security Impact of a New Cryptographic Library, Progress in Cryptology -LATINCRYPT 2012 -2nd International Conference on Cryptology and Information Security in Latin America Proceedings, volume 7533 of Lecture Notes in Computer Science, pp.159-176, 2012.
DOI : 10.1007/978-3-642-33481-8_9

I. Biehl, B. Meyer, and V. Müller, Differential Fault Attacks on Elliptic Curve Cryptosystems, CRYPTO '00: Proceedings of the 20th Annual International Cryptology Conference on Advances in Cryptology, pp.131-146, 2000.
DOI : 10.1007/3-540-44598-6_8

J. Blömer, R. Gomes-da-silva, P. Gunther, J. Krämer, and J. Seifert, A Practical Second-Order Fault Attack against a Real-World Pairing Implementation, 2014 Workshop on Fault Diagnosis and Tolerance in Cryptography, pp.123-136, 2014.
DOI : 10.1109/FDTC.2014.22

J. Blömer, P. Günther, and G. Liske, Tampering Attacks in Pairing-Based Cryptography, 2014 Workshop on Fault Diagnosis and Tolerance in Cryptography, pp.1-7, 2014.
DOI : 10.1109/FDTC.2014.10

J. Blömer, M. Otto, and J. Seifert, A new CRT-RSA algorithm secure against bellcore attacks, ACM Conference on Computer and Communications Security, pp.311-320, 2003.

J. Blömer, M. Otto, and J. Seifert, Sign Change Fault Attacks on Elliptic Curve Cryptosystems, Fault Diagnosis and Tolerance in Cryptography, pp.36-52, 2006.
DOI : 10.1007/11889700_4

D. Boneh, R. A. Demillo, and R. J. Lipton, On the Importance of Checking Cryptographic Protocols for Faults, Lecture Notes in Computer Science, vol.1233, pp.37-51, 1997.
DOI : 10.1007/3-540-69053-0_4

A. Boscher, R. Naciri, and E. Prouff, CRT RSA Algorithm Protected Against Fault Attacks, Lecture Notes in Computer Science, vol.49, issue.9, pp.229-243, 2007.
DOI : 10.1007/11554868_13

M. Ciet and M. Joye, Practical fault countermeasures for chinese remaindering based RSA, Fault Diagnosis and Tolerance in Cryptography, pp.124-131, 2005.

C. Clavier, Secret External Encodings Do Not Prevent Transient Fault Analysis, CHES, pp.181-194, 2007.
DOI : 10.1007/978-3-540-74735-2_13

E. Dottax, C. Giraud, M. Rivain, and Y. Sierra, On Second-Order Fault Analysis Resistance for CRT-RSA Implementations, Lecture Notes in Computer Science, vol.5746, pp.68-83, 2009.
DOI : 10.1007/978-3-642-03944-7_6

H. M. Edwards, A normal form for elliptic curves, Bulletin of the American Mathematical Society, vol.44, issue.03, pp.393-422, 2007.
DOI : 10.1090/S0273-0979-07-01153-6

N. Mrabet, J. J. Fournier, L. Goubin, and R. Lashermes, A survey of fault attacks in pairing based cryptography, Cryptography and Communications, vol.56, issue.1, pp.1-21, 2014.
DOI : 10.1007/s12095-014-0114-5

URL : https://hal.archives-ouvertes.fr/hal-01197172

C. Giraud, An RSA Implementation Resistant to Fault Attacks and to Simple Power Analysis, IEEE Transactions on Computers, vol.55, issue.9, pp.1116-1120, 2006.
DOI : 10.1109/TC.2006.135

A. Guillevic and D. Vergnaud, Genus 2 Hyperelliptic Curve Families with Explicit Jacobian Order Evaluation and Pairing-Friendly Constructions, Pairing-Based Cryptography ? Pairing 2012, pp.234-253, 2013.
DOI : 10.1007/978-3-642-36334-4_16

URL : https://hal.archives-ouvertes.fr/hal-00871327

D. Johnson, A. Menezes, and S. Vanstone, The Elliptic Curve Digital Signature Algorithm (ECDSA), International Journal of Information Security, vol.1, issue.1, pp.36-63, 2001.
DOI : 10.1007/s102070100002

M. Joye, Fault-resistant calculations on elliptic curves, EP Patent App. EP20, vol.100155, issue.001, 2010.

M. Joye, P. Paillier, and S. Yen, Secure evaluation of modular functions, International Workshop on Cryptology and Network Security, pp.227-229, 2001.

M. Joye and M. Tunstall, Fault Analysis in Cryptography Information Security and Cryptography, pp.978-981, 2012.

D. Karaklajic, J. Fan, J. Schmidt, and I. Verbauwhede, Low-cost fault detection method for ECC using Montgomery powering ladder, 2011 Design, Automation & Test in Europe, pp.1016-1021, 2011.
DOI : 10.1109/DATE.2011.5763165

S. Kim, T. H. Kim, D. Han, and S. Hong, An efficient CRT-RSA algorithm secure against power and fault attacks, Journal of Systems and Software, vol.84, issue.10, pp.1660-1669, 2011.
DOI : 10.1016/j.jss.2011.04.026

P. C. Kocher, J. Jaffe, and B. Jun, Differential Power Analysis, Lecture Notes in Computer Science, vol.1666, pp.388-397, 1999.
DOI : 10.1007/3-540-48405-1_25

R. Lashermes, M. Paindavoine, N. Mrabet, J. J. Fournier, and L. Goubin, Practical Validation of Several Fault Attacks against the Miller Algorithm, 2014 Workshop on Fault Diagnosis and Tolerance in Cryptography, pp.115-122, 2014.
DOI : 10.1109/FDTC.2014.21

URL : https://hal.archives-ouvertes.fr/hal-01100813

D. Le, M. Rivain, and C. H. Tan, On Double Exponentiation for Securing RSA against Fault Analysis, Lecture Notes in Computer Science, vol.8366, pp.152-168, 2014.
DOI : 10.1007/978-3-319-04852-9_8

V. Leont-'ev, Roots of random polynomials over a finite field, Mathematical Notes, vol.80, issue.12, pp.300-304, 2006.

N. Moro, K. Heydemann, E. Encrenaz, and B. Robisson, Formal verification of a software countermeasure against instruction skip attacks, Journal of Cryptographic Engineering, vol.100, issue.11, pp.145-156, 2014.
DOI : 10.1007/s13389-014-0077-7

URL : https://hal.archives-ouvertes.fr/emse-01233327

M. Naehrig, R. Niederhagen, and P. Schwabe, New Software Speed Records for Cryptographic Pairings, Progress in Cryptology ? LATINCRYPT 2010, pp.109-123, 2010.
DOI : 10.1007/978-3-642-14712-8_7

A. Shamir, Method and apparatus for protecting public key schemes from timing and fault attacks US Patent Number 5,991,415; also presented at the rump session of EUROCRYPT, 1997.

D. Vigilant, RSA with CRT: A New Cost-Effective Solution to Thwart Fault Attacks, CHES, pp.130-145, 2008.
DOI : 10.1007/978-3-540-85053-3_9

D. Wagner, Cryptanalysis of a provably secure CRT-RSA algorithm, Proceedings of the 11th ACM conference on Computer and communications security , CCS '04, pp.92-97, 2004.
DOI : 10.1145/1030083.1030097