D. Agrawal, B. Archambeault, J. R. Rao, R. , and P. , The EM Side???Channel(s), 2002.
DOI : 10.1007/3-540-36400-5_4

, Proc. Cryptographic Hardware and Embedded Systems -CHES, pp.29-45

T. Akishita and T. Takagi, Zero-Value Point Attacks on Elliptic Curve Cryptosystem, Proc. Information Security -ISC, pp.218-233, 2003.
DOI : 10.1007/10958513_17

F. Bao, R. H. Deng, and Y. Han, Breaking public key cryptosystems on tamper resistant devices in the presence of transient faults, Proc. Security Protocols, pp.115-124, 1997.
DOI : 10.1007/BFb0028164

H. Bar-el, H. Choukri, D. Naccache, M. Tunstall, and C. Whelan, The Sorcerer's Apprentice Guide to Fault Attacks, Proceedings of the IEEE, vol.94, issue.2, pp.370-382, 2006.
DOI : 10.1109/JPROC.2005.862424

D. J. Bernstein, Curve25519: New Diffie-Hellman Speed Records, Proc. Public Key Cryptography -PKC, pp.207-228, 2006.
DOI : 10.1007/PL00003816

D. J. Bernstein and T. Lange, Explicit-formulas database

I. Biehl, B. Meyer, and V. Müller, Differential Fault Attacks on Elliptic Curve Cryptosystems, Proc. Advances in Cryptology - CRYPTO, pp.131-146, 2000.
DOI : 10.1007/3-540-44598-6_8

E. Biham and A. Shamir, Differential fault analysis of secret key cryptosystems, Proc. Advances in Cryptology, pp.513-525, 1997.
DOI : 10.1007/BFb0052259

J. Blömer, M. Otto, and J. Seifert, Sign Change Fault Attacks on Elliptic Curve Cryptosystems, Proc. Fault Diagnosis and Tolerance in Cryptography -FDTC, pp.36-52, 2006.
DOI : 10.1007/11889700_4

E. Brier, C. Clavier, and F. Olivier, Correlation Power Analysis with a Leakage Model, Proc. Cryptographic Hardware and Embedded Systems -CHES, pp.16-29, 2004.
DOI : 10.1007/978-3-540-28632-5_2

M. Ciet and M. Joye, Elliptic Curve Cryptosystems in the Presence of Permanent and Transient Faults, Designs, Codes and Cryptography, vol.13, issue.4, pp.33-43, 2005.
DOI : 10.1007/s10623-003-1160-8

H. Cohen and G. Frey, Handbook of Elliptic and Hyperelliptic Curve Cryptography. Discrete Maths and Applications, 2005.

J. Coron, Resistance Against Differential Power Analysis For Elliptic Curve Cryptosystems, Proc. Cryptographic Hardware and Embedded Systems -CHES, pp.292-302, 1999.
DOI : 10.1007/3-540-48059-5_25

D. J. Bernstein, T. L. Schwabe, and P. Library,

M. Düll, B. Haase, A. H. Sánchez, and . Library,

P. Fouque and F. Valette, The Doubling Attack ??? Why Upwards Is Better than Downwards, 2003.
DOI : 10.1007/978-3-540-45238-6_22

URL : https://hal.archives-ouvertes.fr/inria-00563965

, Proc. Cryptographic Hardware and Embedded Systems -CHES, pp.269-280

D. Hankerson, A. Menezes, and S. Vanstone, Guide to Elliptic Curve Cryptography, 2004.

P. Kocher, Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems, Proc. Advances in Cryptology - CRYPTO, pp.104-113, 1996.
DOI : 10.1007/3-540-68697-5_9

P. Kocher, J. Jaffe, B. Jun, R. , and P. , Introduction to differential power analysis, Journal of Cryptographic Engineering, vol.1, issue.3, pp.5-27, 2011.
DOI : 10.1109/TDSC.2004.25

S. Mangard, E. Oswald, and T. Popp, Power Analysis Attacks: Revealing the Secrets of Smart Cards, 2007.

P. L. Montgomery, Speeding the Pollard and elliptic curve methods of factorization, Mathematics of Computation, vol.48, issue.177, pp.243-264, 1987.
DOI : 10.1090/S0025-5718-1987-0866113-7

URL : http://www.ams.org/mcom/1987-48-177/S0025-5718-1987-0866113-7/S0025-5718-1987-0866113-7.pdf

T. Roche, V. Lomné, and K. Khalfallah, Combined Fault and Side-Channel Attack on Protected Implementations of AES, Proc. Smart Card Research and Advanced Applications -CARDIS, pp.65-83, 2011.
DOI : 10.1007/978-3-642-27257-8_5

URL : https://hal.archives-ouvertes.fr/hal-01596307

I. Verbauwhede, D. Karaklajic, and J. Schmidt, The Fault Attack Jungle - A Classification Model to Guide You, 2011 Workshop on Fault Diagnosis and Tolerance in Cryptography, pp.3-8, 2011.
DOI : 10.1109/FDTC.2011.13

URL : https://www.cosic.esat.kuleuven.be/publications/article-2046.pdf

S. Yen and M. Joye, Checking Before Output May Not Be Enough Against Fault-Based Cryptanalysis, IEEE Trans. Computers, vol.49, issue.9, pp.967-970, 2000.