F. Amiel and B. Feix, On the BRIP Algorithms Security for RSA, Information Security Theory and Practices. Smart Devices, Convergence and Next Generation Networks -WISTP 2008, 2008.
DOI : 10.1007/11554868_13

F. Amiel, B. Feix, and K. Villegas, Power Analysis for Secret Recovering and Reverse Engineering of Public Key Algorithms, Selected Areas in Cryptography, pp.110-125, 2007.
DOI : 10.1007/978-3-540-77360-3_8

R. Bevan and E. Knudsen, Ways to Enhance Differential Power Analysis, Lecture Notes in Computer Science, vol.2587, pp.327-342, 2002.
DOI : 10.1007/3-540-36552-4_23

E. Brier, C. Clavier, and F. Olivier, Correlation Power Analysis with a Leakage Model, Cryptographic Hardware and Embedded Systems -CHES 2004 Cetin Kaya Koç. Analysis of sliding window techniques for exponentiation. Computers and Mathematics with Applications, pp.16-29, 1995.
DOI : 10.1007/978-3-540-28632-5_2

B. Chevallier-mames, M. Ciet, and M. Joye, Low-cost solutions for preventing simple side-channel analysis: side-channel atomicity, IEEE Transactions on Computers, vol.53, issue.6, pp.760-768, 2004.
DOI : 10.1109/TC.2004.13

P. G. Comba, Exponentiation cryptosystems on the IBM PC, IBM Systems Journal, vol.29, issue.4, pp.526-538, 1990.
DOI : 10.1147/sj.294.0526

J. Coron, Resistance Against Differential Power Analysis For Elliptic Curve Cryptosystems, Cryptographic Hardware and Embedded Systems -CHES 1999, pp.292-302, 1999.
DOI : 10.1007/3-540-48059-5_25

J. Dhem, Design of an efficient public-key cryptographic library for RISC-based smart cards, 1998.

W. Diffie and M. E. Hellman, New directions in cryptography, IEEE Transactions on Information Theory, vol.22, issue.6, pp.644-654, 1976.
DOI : 10.1109/TIT.1976.1055638

P. Fouque and F. Valette, The Doubling Attack ??? Why Upwards Is Better than Downwards, Cryptographic Hardware and Embedded Systems -CHES 2003, pp.269-280, 2003.
DOI : 10.1007/978-3-540-45238-6_22

URL : https://hal.archives-ouvertes.fr/inria-00563965

B. Gierlichs, L. Batina, P. Tuyls, and B. Preneel, Mutual Information Analysis, Cryptographic Hardware and Embedded Systems CHES 2008, pp.426-442, 2008.
DOI : 10.1007/978-3-540-85053-3_27

N. Homma, A. Miyamoto, T. Aoki, A. Satoh, and A. Shamir, Collision-Based Power Analysis of Modular Exponentiation Using Chosen-Message Pairs, Lecture Notes in Computer Science, vol.5154, pp.15-29, 2008.
DOI : 10.1007/978-3-540-85053-3_2

M. Joye and S. Yen, The Montgomery Powering Ladder, Cryptographic Hardware and Embedded Systems -CHES 2002, pp.291-302, 2002.
DOI : 10.1007/3-540-36400-5_22

A. A. Karatsuba and Y. P. Ofman, Multiplication of multidigit numbers on automata, Doklady Akademii Nauk SSSR, vol.45, issue.2, p.293294, 1962.

P. C. Kocher, Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems, Advances in Cryptology -CRYPTO '96, pp.104-113, 1996.
DOI : 10.1007/3-540-68697-5_9

P. C. Kocher, J. Jaffe, and B. Jun, Differential Power Analysis, Advances in Cryptology -CRYPTO '99, pp.388-397, 1999.
DOI : 10.1007/3-540-48405-1_25

A. Menezes, P. C. Van-oorschot, and S. A. Vanstone, Handbook of Applied Cryptography, 1996.
DOI : 10.1201/9781439821916

T. S. Messerges, E. A. Dabbish, and R. H. Sloan, Power Analysis Attacks of Modular Exponentiation in Smartcards, Cryptographic Hardware and Embedded Systems -CHES 1999, pp.144-157, 1999.
DOI : 10.1007/3-540-48059-5_14

P. L. Montgomery, Speeding the Pollard and elliptic curve methods of factorization, Mathematics of Computation, vol.48, issue.177, pp.243-264, 1987.
DOI : 10.1090/S0025-5718-1987-0866113-7

P. L. Montgomery, Modular multiplication without trial division, Mathematics of Computation, vol.44, issue.170, pp.519-521, 1985.
DOI : 10.1090/S0025-5718-1985-0777282-X

E. Prouff and M. Rivain, Theoretical and Practical Aspects of Mutual Information Based Side Channel Analysis, Applied Cryptography and Network Security, pp.499-518, 2009.
DOI : 10.1007/978-3-642-01957-9_31

F. Standaert, B. Gierlichs, and I. Verbauwhede, Partition vs. Comparison Side-Channel Distinguishers: An Empirical Evaluation of Statistical Tests for Univariate Side-Channel Attacks against Two Unprotected CMOS Devices, Lecture Notes in Computer Science, vol.51, issue.5, pp.253-267, 2008.
DOI : 10.1007/11802839_42

C. D. Walter, Sliding Windows Succumbs to Big Mac Attack, Cryptographic Hardware and Embedded Systems -CHES 2001, pp.286-299, 2001.
DOI : 10.1007/3-540-44709-1_24

C. D. Walter, Longer Keys May Facilitate Side Channel Attacks, Selected Areas in Cryptography, SAC 2003, pp.42-57, 2003.
DOI : 10.1007/978-3-540-24654-1_4

S. Yen, W. Lien, S. Moon, and J. Ha, Power Analysis by Exploiting Chosen Message and Internal Collisions ??? Vulnerability of Checking Mechanism for RSA-Decryption, Lecture Notes in Computer Science, vol.3715, pp.183-1956, 2005.
DOI : 10.1007/11554868_13