I. Blake, G. Seroussi, and N. Smart, Elliptic Curves in Cryptography, 1999.
DOI : 10.1017/CBO9781107360211

T. Blum and C. Paar, High-radix Montgomery modular exponentiation on reconfigurable hardware, IEEE Transactions on Computers, vol.50, issue.7, pp.759-764, 2001.
DOI : 10.1109/12.936241

N. Burgess, Removal of sign-extension circuitry from Booth's algorithm multiplier???accumulators, Electronics Letters, vol.26, issue.17, pp.1413-1415, 1990.
DOI : 10.1049/el:19900908

J. Großschädl, A Bit-Serial Unified Multiplier Architecture for Finite Fields GF(p) and GF(2m), Cryptographic Hardware and Embedded Systems: Proceedings of CHES'01. Lecture Note in Computer Science, pp.206-223, 2001.
DOI : 10.1007/3-540-44709-1_18

J. Großschädl and G. Kamendje, Instruction set extension for fast elliptic curve cryptography over binary finite fields GF(2/sup m/), Proceedings IEEE International Conference on Application-Specific Systems, Architectures, and Processors. ASAP 2003, pp.455-468, 2003.
DOI : 10.1109/ASAP.2003.1212868

J. Großschädl and G. Kamendje, Low-Power Design of a Functional Unit for Arithmetic in Finite Fields GF(p) and GF(2 m ), Lecture Notes in Computer Science, vol.2908, pp.227-243, 2003.
DOI : 10.1007/978-3-540-24591-9_18

C. Koç, T. Acar, . Kaliski, and . Bs, Analyzing and comparing Montgomery multiplication algorithms, IEEE Micro, vol.16, issue.3, pp.26-33, 1996.
DOI : 10.1109/40.502403

C. Koç and T. Acar, Montgomery Multiplication GF (2 n ). Designs, Designs, Codes and Cryptography, vol.14, issue.1, pp.57-69, 1998.
DOI : 10.1023/A:1008208521515

P. Montgomery, Modular multiplication without trial division, Mathematics of Computation, vol.44, issue.170, pp.519-521, 1985.
DOI : 10.1090/S0025-5718-1985-0777282-X

A. Cilardo, N. Mazzocca-10, S. Ors, L. Batina, B. Preneel et al., Hardware Implementation of a Montgomery Modular Multiplier in a Systolic Array, Proceedings of the International Parallel and Distributed Processing Symposium (IPDPS03) 184b, 2003.

R. Rivest, A. Shamir, and L. Adleman, A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM, vol.21, issue.2, pp.120-126, 1978.
DOI : 10.1145/359340.359342

K. Sakiyama, B. Preneel, and I. Verbauwhede, A Fast Dual-Field Modular Arithmetic Logic Unit and Its Hardware Implementation, 2006 IEEE International Symposium on Circuits and Systems, pp.787-790, 2006.
DOI : 10.1109/ISCAS.2006.1692703

A. Satoh and K. Takano, A scalable dual-field elliptic curve cryptographic processor, IEEE Transactions on Computers, vol.52, issue.4, pp.449-460, 2003.
DOI : 10.1109/TC.2003.1190586

E. Sava¸ssava¸s, A. Tenca, and C. ¸. Koç, A Scalable and Unified Multiplier Architecture for Finite Fields GF (p) and GF (2 m ), Cryptographic Hardware and Embedded Systems: Proceedings of CHES'00. Lecture Note in Computer Science, pp.281-296, 1965.

H. Son and S. Oh, Design and Implementation of Scalable Low-Power Montgomery Multiplier, Proceedings of the IEEE International Conference on Computer Design, pp.524-531, 2004.

W. Tsai, C. Shung, and S. Wang, Two systolic architectures for modular multiplication, IEEE Transactions on Very Large Scale Integration (VLSI) Systems, pp.103-107, 2000.

C. Walter, Systolic modular multiplication, IEEE Transactions on Computers, vol.42, issue.3, pp.376-378, 1993.
DOI : 10.1109/12.210181

J. Wolkerstorfer, Dual-Field Arithmetic Unit for GF(p) and GF(2m), Cryptographic Hardware and Embedded Systems: Proceedings of CHES'02. Lecture Note in Computer Science, pp.500-514, 2002.
DOI : 10.1007/3-540-36400-5_36

A. Tenca and L. Tawalbeh, Carry-save representation is shift-unsafe: the problem and its solution, IEEE Transactions on Computers, vol.55, issue.5, pp.630-635, 2006.
DOI : 10.1109/TC.2006.70