M. Bellare and P. Rogaway, Probabilistic signature scheme, 2001.

J. Blömer, M. Otto, and J. Seifert, A new CRT-RSA algorithm secure against Bellcore attacks, ACM Conference on Computer and Communications Security, pp.311-320, 2003.

D. Boneh, R. A. Demillo, and R. J. Lipton, On the Importance of Checking Cryptographic Protocols for Faults, EUROCRYPT, pp.37-51, 1997.
DOI : 10.1007/3-540-69053-0_4

E. Brier, D. Naccache, P. Q. Nguyen, and M. Tibouchi, Modulus fault attacks against RSA-CRT signatures, CHES, pp.192-206, 2011.
DOI : 10.1007/978-3-642-23951-9_13

URL : https://hal.archives-ouvertes.fr/hal-01109981

Y. Chen and P. Q. Nguyen, Faster algorithms for approximate common divisors, LNCS, vol.7237, pp.502-519, 2012.
URL : https://hal.archives-ouvertes.fr/hal-00864374

G. C. Chow, K. Eguro, W. Luk, and P. Leong, A Karatsuba-Based Montgomery Multiplier, 2010 International Conference on Field Programmable Logic and Applications, pp.434-437, 2010.
DOI : 10.1109/FPL.2010.89

M. Ciet and M. Joye, Practical fault countermeasures for Chinese remaindering based cryptosystems, pp.124-131, 2005.

H. Cohn and N. Yeninger, Approximate common divisors via lattices. Cryptology ePrint Archive, Report, vol.437, 2011.
DOI : 10.2140/obs.2013.1.271

URL : http://arxiv.org/abs/1108.2714

J. Coron, C. Giraud, N. Morin, G. Piret, and D. Vigilant, Fault Attacks and Countermeasures on Vigilant's RSA-CRT Algorithm, 2010 Workshop on Fault Diagnosis and Tolerance in Cryptography, pp.89-96, 2010.
DOI : 10.1109/FDTC.2010.9

J. Coron, A. Joux, I. Kizhvatov, D. Naccache, and P. Paillier, Fault Attacks on RSA Signatures with Partially Unknown Messages, CHES, pp.444-456, 2009.
DOI : 10.1007/978-3-642-04138-9_31

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.215.6407

J. Coron and A. Mandal, PSS Is Secure against Random Fault Attacks, LNCS, vol.5912, pp.653-666, 2009.
DOI : 10.1007/978-3-642-10366-7_38

URL : http://orbilu.uni.lu/handle/10993/12503

J. Coron, D. Naccache, and M. Tibouchi, Fault Attacks Against emv Signatures, LNCS, vol.5985, pp.208-220, 2010.
DOI : 10.1007/978-3-642-11925-5_15

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.215.4408

P. Fouque, N. Guillermin, D. Leresteux, M. Tibouchi, and J. Zapalowicz, Attacking RSA?CRT signatures with faults on Montgomery multiplication, Cryptology ePrint Archive, vol.172, 2012.
URL : https://hal.archives-ouvertes.fr/hal-01094316

C. Giraud, An RSA Implementation Resistant to Fault Attacks and to Simple Power Analysis, IEEE Transactions on Computers, vol.55, issue.9, pp.1116-1120, 2006.
DOI : 10.1109/TC.2006.135

N. Howgrave-graham, Approximate Integer Common Divisors, LNCS, vol.2146, pp.51-66, 2001.
DOI : 10.1007/3-540-44670-2_6

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.144.4244

M. Huang, K. Gaj, S. Kwon, and T. A. , An Optimized Hardware Architecture for the Montgomery Multiplication Algorithm, LNCS, vol.4939, pp.214-228, 2008.
DOI : 10.1007/978-3-540-78440-1_13

C. ¸. Koç and T. Acar, Analyzing and comparing Montgomery multiplication algorithms, IEEE Micro, vol.16, issue.3, pp.26-33, 1996.
DOI : 10.1109/40.502403

C. Mcivor, M. Mcloone, and J. Mccanny, Modified Montgomery modular multiplication and RSA exponentiation techniques, IEE Proceedings -Computers and Digital Techniques, pp.402-408, 2004.
DOI : 10.1049/ip-cdt:20040791

N. Mentens, K. Sakiyama, B. Preneel, and I. Verbauwhede, Efficient pipelining for modular multiplication architectures in prime fields, Proceedings of the 17th great lakes symposium on Great lakes symposium on VLSI , GLSVLSI '07, pp.534-539, 2007.
DOI : 10.1145/1228784.1228911

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.323.6695

P. L. Montgomery, Modular multiplication without trial division, Mathematics of Computation, vol.44, issue.170, pp.519-521, 1985.
DOI : 10.1090/S0025-5718-1985-0777282-X

H. Nozaki, M. Motoyama, A. Shimbo, and S. Kawamura, Implementation of RSA Algorithm Based on RNS Montgomery Multiplication, CHES, volume 2162 of LNCS, pp.364-376, 2001.
DOI : 10.1007/3-540-44709-1_30

H. Orup, Simplifying quotient determination in high-radix modular multiplication, Proceedings of the 12th Symposium on Computer Arithmetic, pp.193-193, 1995.
DOI : 10.1109/ARITH.1995.465359

M. Rivain, Securing RSA against Fault Analysis by Double Addition Chain Exponentiation, LNCS, vol.52, issue.4, pp.459-480, 2009.
DOI : 10.1109/TC.2003.1190587

A. Shamir, Improved method and apparatus for protecting public key schemes from timing and fault attacks, pp.52319-52320, 1998.

S. Skorobogatov, Optical Fault Masking Attacks, 2010 Workshop on Fault Diagnosis and Tolerance in Cryptography, pp.23-29, 2010.
DOI : 10.1109/FDTC.2010.18

S. P. Skorobogatov and R. J. Anderson, Optical Fault Induction Attacks, CHES, volume 2523 of LNCS, pp.2-12, 2002.
DOI : 10.1007/3-540-36400-5_2

D. Suzuki, How to Maximize the Potential of FPGA Resources for Modular Exponentiation, CHES, pp.272-288, 2007.
DOI : 10.1007/978-3-540-74735-2_19

A. F. Tenca and C. ¸. Koç, A scalable architecture for Montgomery multiplication, Proceedings of the First International Workshop on Cryptographic Hardware and Embedded Systems, CHES '99, pp.94-108, 1999.

D. Vigilant, RSA with CRT: A New Cost-Effective Solution to Thwart Fault Attacks, CHES, pp.130-145, 2008.
DOI : 10.1007/978-3-540-85053-3_9

S. Yen, S. Moon, and J. Ha, Hardware Fault Attack on RSA with CRT Revisited, LNCS, vol.2587, pp.374-388, 2002.
DOI : 10.1007/3-540-36552-4_26