P. Bakker, PolarSSL project. Version 1.1.4. http://polarssl.org/download_ overview?download=1.1, pp.2012-2017

E. A. Young and T. J. Hudson, OpenSSL project. Version 0

W. Schindler, A Timing Attack against RSA with the Chinese Remainder Theorem, CHES 2000, pp.109-124, 2000.
DOI : 10.1007/3-540-44499-8_8

O. Aciiçmez, W. Schindler, and K. Kooç, Improving Brumley and Boneh timing attack on unprotected SSL implementations, Proceedings of the 12th ACM conference on Computer and communications security , CCS '05, pp.139-146, 2005.
DOI : 10.1145/1102120.1102140

D. Brumley and D. Boneh, Remote timing attacks are practical, Proceedings of the 12 th USENIX Security Symposium, pp.1-14, 2003.
DOI : 10.1016/j.comnet.2005.01.010

P. L. Montgomery, Modular multiplication without trial division, Mathematics of Computation, vol.44, issue.170, pp.519-521, 1995.
DOI : 10.1090/S0025-5718-1985-0777282-X

D. Coppersmith, Small Solutions to Polynomial Equations, and Low Exponent RSA Vulnerabilities, Journal of Cryptology, vol.10, issue.4, pp.233-260, 1997.
DOI : 10.1007/s001459900030

. Intel, Intel 64 and IA-32 : Architectures Software Developer's Manual Combined Volumes 3A and 3B, System Programming Guide

C. D. Walter, Montgomery exponentiation needs no final subtractions, Electronics Letters, vol.35, issue.21, pp.1831-1832, 1999.
DOI : 10.1049/el:19991230

C. D. Walter, Precise Bounds for Montgomery Modular Multiplication and Some Potentially Insecure RSA Moduli, Proceedings of CT-RSA 2002, pp.30-39, 2002.
DOI : 10.1007/3-540-45760-7_3

W. Schindler and C. D. Walter, More Detail for a Combined Timing and Power Attack against Implementations of RSA, Coding 2003, pp.245-263, 2003.
DOI : 10.1007/978-3-540-40974-8_20