P. Kocher, Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems, CRYPTO '96, pp.104-113, 1996.
DOI : 10.1007/3-540-68697-5_9

P. Kocher, J. Jaffe, and B. Jun, Differential Power Analysis, CRYPTO '99, pp.388-397, 1999.
DOI : 10.1007/3-540-48405-1_25

J. J. Quisquater and D. Samyde, A New Tool for Non-intrusive Analysis of Smart Cards Based on Electro-magnetic Emissions, the SEMA and DEMA Methods, 2000.

S. Mangard, E. Oswald, and T. Popp, Power Analysis Attacks ? Revealing the Secrets of Smartcards, 2007.

C. Giraud and H. Thiebeauld, A Survey on Fault Attacks, CARDIS '04, pp.159-176, 2004.
DOI : 10.1007/1-4020-8147-2_11

. Bellcore, New Threat Model Breaks Crypto Codes, Press Release, 1996.

E. Biham and A. Shamir, Differential fault analysis of secret key cryptosystems, CRYPTO '97, pp.513-525, 1997.
DOI : 10.1007/BFb0052259

F. Bao, R. Deng, Y. Han, A. Jeng, A. D. Narasimhalu et al., Breaking Public Key Cryptosystems an Tamper Resistance Devices in the Presence of Transient Fault, 5th Security Protocols Workshop, pp.115-124, 1997.

M. Joye and M. Tunstall, Fault Analysis in Cryptography. Information Security and Cryptography, 2012.

F. Amiel, B. Feix, L. Marcel, and K. Villegas, Passive and Active Combined Attacks: Combining Fault Attacks and Side Channel Analysis, Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC 2007), pp.92-99, 2007.
DOI : 10.1109/FDTC.2007.12

J. Fang, B. Gierlichs, and F. Vercauteren, To Infinity and Beyond: Combined Attack on ECC Using Points of Low Order, CHES '11, pp.143-159, 2011.

T. Roche, V. Lomné, and K. Khalfallah, Combined Fault and Side-Channel Attack on Protected Implementations of AES, CARDIS '11, pp.152-169, 2011.
DOI : 10.1007/978-3-642-27257-8_5

B. Robisson and P. Manet, Differential Behavioral Analysis, CHES '07, pp.413-426, 2007.
DOI : 10.1007/978-3-540-74735-2_28

URL : https://hal.archives-ouvertes.fr/emse-00481468

R. Rivest, A. Shamir, and L. Adleman, A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM, vol.21, issue.2, pp.120-126, 1978.
DOI : 10.1145/359340.359342

D. Coppersmith, Finding a Small Root of a Univariate Modular Equation, EUROCRYPT '96, pp.155-165, 1996.
DOI : 10.1007/3-540-68339-9_14

D. Coppersmith, Small Solutions to Polynomial Equations, and Low Exponent RSA Vulnerabilities, Journal of Cryptology, vol.10, issue.4, pp.233-260, 1997.
DOI : 10.1007/s001459900030

C. Couvreur and J. J. Quisquater, Fast Decipherment Algorithm for RSA Public-Key Cryptosystem, Electronics Letters, vol.18, pp.905-907, 1982.

H. Garner, The Residue Number System, IRE Transactions on Electronic Computers, vol.8, pp.140-147, 1959.

M. Joye and S. M. Yen, The Montgomery Powering Ladder, CHES '02, pp.291-302, 2002.
DOI : 10.1007/3-540-36400-5_22

C. Clavier, B. Feix, G. Gagnerot, M. Roussellet, and V. Verneuil, Square Always Exponentiation, INDOCRYPT '11, pp.40-57, 2011.
DOI : 10.1109/12.869328

URL : https://hal.archives-ouvertes.fr/inria-00633545

E. Brier, C. Clavier, and F. Olivier, Correlation Power Analysis with a Leakage Model, CHES '04, pp.16-29, 2004.
DOI : 10.1007/978-3-540-28632-5_2

F. Amiel, B. Feix, and K. Villegas, Power Analysis for Secret Recovering and Reverse Engineering of Public Key Algorithms, SAC '07, pp.110-125, 2007.
DOI : 10.1007/978-3-540-77360-3_8

D. Coppersmith, Finding a Small Root of a Bivariate Integer Equation; Factoring with High Bits Known, EUROCRYPT '96, pp.178-189, 1996.
DOI : 10.1007/3-540-68339-9_16

D. Boneh, R. Demillo, and R. Lipton, On the Importance of Checking Cryptographic Protocols for Faults, EUROCRYPT '97, pp.37-51, 1997.
DOI : 10.1007/3-540-69053-0_4

A. Lenstra, Memo on RSA Signature Generation in the Presence of Faults, 1996.

J. Blömer, M. Otto, and J. P. Seifert, A New RSA-CRT Algorithm Secure against Bellcore Attacks, CCS'03 ACM Conference, pp.311-320, 2003.

C. Giraud, An RSA Implementation Resistant to Fault Attacks and to Simple Power Analysis, IEEE Transactions on Computers, vol.55, issue.9, pp.1116-1120, 2006.
DOI : 10.1109/TC.2006.135

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.667.9807

D. Vigilant, RSA with CRT: A New Cost-Effective Solution to Thwart Fault Attacks, CHES '08, pp.130-145, 2008.
DOI : 10.1007/978-3-540-85053-3_9

M. Rivain, Securing RSA against Fault Analysis by Double Addition Chain Exponentiation, CT-RSA '09, pp.459-480, 2009.
DOI : 10.1109/TC.2003.1190587

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.219.2374

J. S. Coron, A. Joux, I. Kizhvatov, D. Naccache, and P. Paillier, Fault Attacks on RSA Signatures with Partially Unknown Messages, CHES '09, pp.444-456, 2009.
DOI : 10.1007/978-3-642-04138-9_31

J. S. Coron, D. Naccache, and M. Tibouchi, Fault Attacks Against emv Signatures, CT-RSA '10, pp.208-220, 2010.
DOI : 10.1007/978-3-642-11925-5_15

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.215.4408

E. Brier, D. N. Nguyen, and M. Tibouchi, Modulus Fault Attack against RSA-CRT Signatures, CHES '11, pp.192-206, 2011.

M. Witteman, J. Van-woudenberg, and F. Menarini, Defeating RSA Multiply-Always and Message Blinding Countermeasures, CT-RSA '11, pp.77-88, 2011.
DOI : 10.1017/CBO9780511617041

V. Dupaquis and A. Venelli, Redundant Modular Reduction Algorithms, CARDIS '11, pp.102-114, 2011.
DOI : 10.1007/978-3-642-27257-8_7

E. Dottax, C. Giraud, M. Rivain, and Y. Sierra, On Second-Order Fault Analysis Resistance for CRT-RSA Implementations, WISTP '09, pp.68-83, 2009.
DOI : 10.1007/978-3-642-03944-7_6

J. Blomer and A. May, A Tool Kit for Finding Small Roots of Bivariate Polynomials over the Integers, EUROCRYPT '05, pp.251-267, 2005.
DOI : 10.1007/11426639_15

W. Bosma, J. Cannon, and C. Playoust, The Magma Algebra System I: The User Language, Journal of Symbolic Computation, vol.24, issue.3-4, pp.235-265, 1997.
DOI : 10.1006/jsco.1996.0125

N. Howgrave-graham, Finding small roots of univariate modular equations revisited, 6th IMA Int, pp.131-142, 1997.
DOI : 10.1007/BFb0024458

E. Jochemsz and A. May, A Strategy for Finding Roots of Multivariate Polynomials with New Applications in Attacking RSA Variants, ASIACRYPT '06, pp.267-282, 2006.
DOI : 10.1007/11935230_18

V. Lomne, T. Roche, and A. Thillard, On the Need of Randomness in Fault Attack Countermeasures - Application to AES, 2012 Workshop on Fault Diagnosis and Tolerance in Cryptography, pp.85-94, 2012.
DOI : 10.1109/FDTC.2012.19