C. W. Chiou, J. Lin, C. Lee, and C. Ma, Novel Mastrovito Multiplier over GF(2m) Using Trinomial, 2011 Fifth International Conference on Genetic and Evolutionary Computing, pp.237-242, 2011.
DOI : 10.1109/ICGEC.2011.63

C. Clavier, J. Coron, and N. Dabbous, Differential Power Analysis in the Presence of Hardware Countermeasures, CHES 2000, pp.252-263, 1956.
DOI : 10.1007/3-540-44499-8_20

J. Deschamps, J. L. Imana, and G. D. Sutter, Hardware Implementation of Finite-Field Arithmetic, 2009.

C. Edwards, Secure-system designers strive to stem data leaks, Communications of the ACM, vol.58, issue.4, pp.18-20, 2015.
DOI : 10.1145/2732477

H. Eldib and C. Wang, Synthesis of Masking Countermeasures against Side Channel Attacks, Computer Aided Verification, pp.114-130, 2014.
DOI : 10.1007/978-3-319-08867-9_8

H. Fan and M. A. Hasan, A New Approach to Subquadratic Space Complexity Parallel Multipliers for Extended Binary Fields, IEEE Transactions on Computers, vol.56, issue.2, pp.224-233, 2007.
DOI : 10.1109/TC.2007.19

J. Fan, X. Guo, E. D. Mulder, P. Schaumont, and B. , Preneel, and I. Verbauwhede . State-of-the-art of Secure ECC Implementations: A Survey on Known Side-channel Attacks and Countermeasures, HOST, pp.76-87, 2010.

E. Ferrer, D. Bollman, and O. Moreno, A Fast Finite Field Multiplier, Proc. 3rd International Conference on Reconfigurable Computing: Architectures , Tools and Applications, ARC'07, pp.238-246, 2007.
DOI : 10.1007/978-3-540-71431-6_22

A. P. Fournaris and O. Koufopavlou, GF(2/sup K/) multipliers based on Montgomery Multiplication Algorithm, 2004 IEEE International Symposium on Circuits and Systems (IEEE Cat. No.04CH37512), pp.849-52, 2004.
DOI : 10.1109/ISCAS.2004.1329405

P. Gallagher, FIPS PUB 186-3 Federal Information Processing Standards Publication Digital Signature Standard (DSS), 2009.

M. Garcia-martinez, R. Posada-gomez, G. Morales-luna, and F. Rodriguez-henriquez, FPGA Implementation of an Efficient Multiplier over Finite Fields GF(2^m), 2005 International Conference on Reconfigurable Computing and FPGAs (ReConFig'05), pp.21-26, 2005.
DOI : 10.1109/RECONFIG.2005.18

C. Grabbe, M. Bednara, J. Teich, J. Zur-gathen, and J. Shokrollahi, FPGA designs of parallel high performance GF (2 233 ) multipliers, Proc. International Symposium on Circuits and Systems (ISCAS), pp.268-271, 2003.

D. Hankerson, A. Menezes, and S. Vanstone, Guide to Elliptic Curve Cryptography, 2004.

H. Kim, N. Bruce, H. Lee, Y. Choi, and D. Choi, Side Channel Attacks on Cryptographic Module: EM and PA Attacks Accuracy Analysis, Information Science and Applications, pp.509-516, 2015.
DOI : 10.1007/978-3-662-46578-3_60

P. Kitsos, G. Theodoridis, and O. Koufopavlou, An efficient reconfigurable multiplier architecture for Galois field GF(2m), Microelectronics Journal, vol.34, issue.10, pp.975-980, 2003.
DOI : 10.1016/S0026-2692(03)00172-1

C. K. Koc and T. Acar, Montgomery multiplication in GF(2 k ). Designs, Codes and Cryptography, pp.57-69, 1998.

R. Lidl and H. Niederreiter, Introduction to Finite Fields and Their Applications, 1994.
DOI : 10.1017/CBO9781139172769

S. Mangard, E. Oswald, and T. Popp, Power Analysis Attacks: Revealing the Secrets of Smart Cards, 2007.

E. Mastrovito, VLSI Architectures for Computation in Galois Fields, 1991.

T. S. Messerges, Using Second-Order Power Analysis to Attack DPA Resistant Software. CHES, LNCS 1956, pp.238-251, 2000.

S. Micali and L. Reyzin, Physically observable cryptography. Theory of Cryptography, Theory of Cryptography Conference (TCC), LNCS 2951, pp.278-296, 2004.
DOI : 10.1007/978-3-540-24638-1_16

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.14.6299

A. H. Namin, W. Huapeng, and M. Ahmadi, A high-speed word level finite field multiplier in F 2 m using redundant representation IEEE Transactions on Very Large Scale Integration (VLSI) Systems m ) for cryptographic applications: performance -power consumption security tradeoffs, [23] D. Pamula. Arithmetic operators on GF, pp.1546-1550, 2009.

D. Pamula and A. Tisserand, $\textrm{GF}(2^m)$ Finite-Field Multipliers with Reduced Activity Variations, Proc. 4th International Workshop on the Arithmetic of Finite Fields, pp.152-167, 2012.
DOI : 10.1007/978-3-642-31662-3_11

F. Rodríguez-henríquez, N. A. Saqib, and A. Díaz-pérez, A fast parallel implementation of elliptic curve point multiplication over GF(2 m ). Microprocessors and Microsystems, pp.5-6329, 2004.

P. Rohatgi, Defend encryption systems against side-channel attacks. EDN network, 2015.

S. Skorobogatov, Side-channel attacks: new directions and horizons, ECRYPT2 School on Design and Security of Cryptographic Algorithms and Devices, 2011.

G. Sutter, J. Deschamps, and J. Imana, Efficient Elliptic Curve Point Multiplication Using Digit-Serial Binary Field Operations, IEEE Transactions on Industrial Electronics, vol.60, issue.1, pp.217-225, 2013.
DOI : 10.1109/TIE.2012.2186104

A. Tisserand, Fast and accurate activity evaluation in multipliers, 2008 42nd Asilomar Conference on Signals, Systems and Computers, pp.757-761, 2008.
DOI : 10.1109/ACSSC.2008.5074510

URL : https://hal.archives-ouvertes.fr/lirmm-00348084