D. Hankerson, A. Menezes, and S. Vanstone, Guide to Elliptic Curve Cryptography, 2004.

A. Svoboda and M. Valach, Operátorové obvody (operator circuits in czech), Stroje na Zpracování Informací (Information Processing Machines), pp.247-296, 1955.

H. L. Garner, The residue number system, IRE Transactions on Electronic Computers, issue.2, pp.140-147, 1959.

N. Guillermin, A high speed coprocessor for elliptic curve scalar multiplications over Fp, Proc. Cryptographic Hardware and Embedded Systems (CHES), ser, pp.48-64, 2010.

J. Bajard, L. Imbert, P. Liardet, and Y. Teglia, Leak Resistant Arithmetic, Proc. Cryptographic Hardware and Embedded Systems (CHES), ser. LNCS, pp.62-75, 2004.
DOI : 10.1007/978-3-540-28632-5_5

URL : https://hal.archives-ouvertes.fr/lirmm-00108863

N. S. Szabo and R. I. Tanaka, Residue arithmetic and its applications to computer technology, 1967.

R. C. Cheung, S. Duquesne, J. Fan, N. Guillermin, I. Verbauwhede et al., FPGA Implementation of Pairings Using Residue Number System and Lazy Reduction, Proc. Cryptographic Hardware and Embedded Systems (CHES), ser. LNCS, pp.421-441, 2011.
DOI : 10.1007/978-3-642-23951-9_28

URL : https://hal.archives-ouvertes.fr/hal-00745016

J. Stein, Computational problems associated with Racah algebra, Journal of Computational Physics, vol.1, issue.3, pp.397-405, 1967.
DOI : 10.1016/0021-9991(67)90047-2

D. E. Knuth, Seminumerical Algorithms, ser. The Art of Computer Programming, 1997.
DOI : 10.1145/1088322.1088323

R. P. Brent and H. T. Kung, Systolic VLSI Arrays for Polynomial GCD Computation, IEEE Transactions on Computers, vol.33, issue.8, pp.731-736, 1984.
DOI : 10.1109/TC.1984.5009358