R. L. Rivest, A. Shamir, and L. Adleman, A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM, vol.21, issue.2, pp.120-126, 1978.
DOI : 10.1145/359340.359342

D. Hankerson, A. Menezes, and S. Vanstone, Guide to Elliptic Curve Cryptography, 2004.

A. Odlyzko, Discrete Logarithms: The Past and the Future, Designs, Codes and Cryptography, pp.59-75, 2000.
DOI : 10.1007/978-1-4757-6856-5_3

W. Diffie and M. E. Hellman, New directions in cryptography, IEEE Transactions on Information Theory, vol.22, issue.6, pp.644-654, 1976.
DOI : 10.1109/TIT.1976.1055638

A. Svoboda and M. Valach, Operátorové obvody (operator circuits in czech), Stroje na Zpracování Informací (Information Processing Machines), pp.247-296, 1955.

H. L. Garner, The residue number system, IRE Transactions on Electronic Computers, issue.2, pp.140-147, 1959.

J. Bajard, L. Imbert, P. Liardet, and Y. Teglia, Leak Resistant Arithmetic, Proc. Cryptographic Hardware and Embedded Systems (CHES), ser. LNCS, pp.62-75, 2004.
DOI : 10.1007/978-3-540-28632-5_5

URL : https://hal.archives-ouvertes.fr/lirmm-00108863

N. S. Szabo and R. I. Tanaka, Residue arithmetic and its applications to computer technology, 1967.

A. P. Shenoy and R. Kumaresan, Fast base extension using a redundant modulus in RNS, IEEE Transactions on Computers, vol.38, issue.2, pp.292-297, 1989.
DOI : 10.1109/12.16508

S. Kawamura, M. Koike, F. Sano, and A. Shimbo, Cox-Rower Architecture for Fast Parallel Montgomery Multiplication, Proc. 19th International Conference on the Theory and Application of Cryptographic (EUROCRYPT, pp.523-538, 2000.
DOI : 10.1007/3-540-45539-6_37

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.116.344

J. Bajard, L. Didier, and P. Kornerup, Modular multiplication and base extensions in residue number systems, Proceedings 15th IEEE Symposium on Computer Arithmetic. ARITH-15 2001, pp.59-65, 2001.
DOI : 10.1109/ARITH.2001.930104

H. Nozaki, M. Motoyama, A. Shimbo, and S. Kawamura, Implementation of RSA Algorithm Based on RNS Montgomery Multiplication, Proc. Cryptographic Hardware and Embedded Systems (CHES), ser. LNCS, pp.364-376, 2001.
DOI : 10.1007/3-540-44709-1_30

R. Szerwinski and T. Guneysu, Exploiting the Power of GPUs for Asymmetric Cryptography, Proc. 10th International Workshop on Cryptographic Hardware and Embedded Systems (CHES), ser. LNCS, pp.79-99, 2008.
DOI : 10.1007/978-3-540-85053-3_6

D. M. Schinianaki, A. P. Fournaris, H. E. Michail, A. P. Kakarountas, and T. Stouraitis, An RNS Implementation of an <formula formulatype="inline"> <tex Notation="TeX">$F_{p}$</tex></formula> Elliptic Curve Point Multiplier, IEEE Transactions on Circuits and Systems I: Regular Papers, vol.56, issue.6, pp.1202-1213, 2009.
DOI : 10.1109/TCSI.2008.2008507

N. Guillermin, A high speed coprocessor for elliptic curve scalar multiplications over Fp, Proc. Cryptographic Hardware and Embedded Systems (CHES), ser, pp.48-64, 2010.

F. Gandino, F. Lamberti, G. Paravati, J. Bajard, and P. Montuschi, An Algorithmic and Architectural Study on Montgomery Exponentiation in RNS, IEEE Transactions on Computers, vol.61, issue.8, pp.1071-1083, 2012.
DOI : 10.1109/TC.2012.84

URL : https://hal.archives-ouvertes.fr/hal-01098799

S. Antao, J. Bajard, and L. Sousa, RNS-Based Elliptic Curve Point Multiplication for Massive Parallel Architectures, The Computer Journal, vol.55, issue.5, pp.629-647, 2012.
DOI : 10.1093/comjnl/bxr119

URL : https://hal.archives-ouvertes.fr/hal-01098800

J. Bajard, J. Eynard, and F. Gandino, Fault Detection in RNS Montgomery Modular Multiplication, 2013 IEEE 21st Symposium on Computer Arithmetic, pp.119-126, 2013.
DOI : 10.1109/ARITH.2013.31

URL : https://hal.archives-ouvertes.fr/hal-01065507

M. Esmaeildoust, D. Schinianakis, H. Javashi, T. Stouraitis, and K. Navi, Efficient RNS implementation of elliptic curve point multiplication over GF(p), IEEE Transactions on Very Large Scale Integration (VLSI) Systems, pp.1545-1549, 2013.

P. L. Montgomery, Modular multiplication without trial division, Mathematics of Computation, vol.44, issue.170, pp.519-521, 1985.
DOI : 10.1090/S0025-5718-1985-0777282-X

K. C. Posch and R. Posch, Modulo reduction in residue number systems, IEEE Transactions on Parallel and Distributed Systems, vol.6, issue.5, pp.449-454, 1995.
DOI : 10.1109/71.382314

J. Bajard, L. Didier, and P. Kornerup, An RNS Montgomery modular multiplication algorithm, IEEE Transactions on Computers, vol.47, issue.7, pp.766-776, 1998.
DOI : 10.1109/12.709376

M. Joye and S. Yen, The Montgomery Powering Ladder, Proc. International Workshop on Cryptographic Hardware and Embedded Systems (CHES, pp.291-302, 2002.
DOI : 10.1007/3-540-36400-5_22

A. Karatsuba and Y. Ofman, Multiplication of multi-digit numbers on automata Doklady Akad, Soviet Physics-Doklady, pp.293-294, 1962.

D. J. Bernstein and T. Lange, Explicit-formulas database