O. Hauck, A. Katoch, and S. A. , Huss : a 0.35um CMOS 1.5 GHz Elliptic Curve Public Key Cryptosystem chip, IEEE Proc. 6th International Symposium on Asynchronous Circuits and Systems (ASYNC), pp.188-197, 2000.

S. Mangard, E. Oswald, and T. Popp, Power Analysis Attacks: Revealing the Secrets of Smart Cards, 2007.

K. Gandolfi, C. Mourtel, and F. Olivier, Electromagnetic Analysis: Concrete Results, Proc. Cryptographic Hardware and Embedded Systems CHES, pp.251-261, 2001.
DOI : 10.1007/3-540-44709-1_21

E. Oswald, Advances in Elliptic Curve Cryptography, pp.69-86, 2005.

M. Joye, Advances in Elliptic Curve Cryptography, pp.87-100, 2005.

P. L. Montgomery, Speeding the Pollard and elliptic curve methods of factorization, Mathematics of Computation, vol.48, issue.177, pp.243-264, 1987.
DOI : 10.1090/S0025-5718-1987-0866113-7

A. Byrne, N. Meloni, A. Tisserand, E. M. Popovici, and W. P. Marnane, Comparison of Simple Power Analysis Attack Resistant Algorithms for an Elliptic Curve Cryptosystem, Journal of Computers, vol.2, issue.10, pp.52-62, 2007.
DOI : 10.4304/jcp.2.10.52-62

URL : https://hal.archives-ouvertes.fr/lirmm-00174648

P. L. Montgomery, Modular multiplication without trial division, Mathematics of Computation, vol.44, issue.170, pp.519-521, 1985.
DOI : 10.1090/S0025-5718-1985-0777282-X

S. G. Hee-kwan and . Oh, Design and implementation of scalable lowpower Montgomery multiplier, Computer Design: VLSI in Computers and Processors, pp.524-531, 2004.

X. Wang, P. Noel, and T. Kwasniewski, Low power design techniques for a Montgomery modular multiplier. Intelligent Signal Processing and Communication Systems, pp.449-452, 2005.

A. Daly and W. P. Marnane, Efficient architectures for implementing montgomery modular multiplication and RSA modular exponentiation on reconfigurable logic, Proceedings of the 2002 ACM/SIGDA tenth international symposium on Field-programmable gate arrays , FPGA '02, pp.40-49, 2002.
DOI : 10.1145/503048.503055

C. Mcivor, M. Mcloone, M. , and J. V. Mccanny, FPGAMontgomery Multiplier Architectures -a Comparison, Proc. 12th Symposium on Field-Programmable Custom Computing Machines (FCCM), pp.279-282, 2004.

M. Hamilton, W. P. Marnane, and A. Tisserand, A Comparison on FPGA of Modular Multipliers Suitable for Elliptic Curve Cryptography over GF(p) for Specific p Values, 2011 21st International Conference on Field Programmable Logic and Applications, pp.273-276, 2011.
DOI : 10.1109/FPL.2011.55

URL : https://hal.archives-ouvertes.fr/inria-00633200

A. Tisserand, Fast and accurate activity evaluation in multipliers, 2008 42nd Asilomar Conference on Signals, Systems and Computers, pp.757-781, 2008.
DOI : 10.1109/ACSSC.2008.5074510

URL : https://hal.archives-ouvertes.fr/lirmm-00348084

D. Pamula and A. Tisserand, $\textrm{GF}(2^m)$ Finite-Field Multipliers with Reduced Activity Variations, 4th International Workshop on the Arithmetic of Finite Fields, pp.152-167, 2012.
DOI : 10.1007/978-3-642-31662-3_11

A. Manfred, S. Mangard, R. Menicocci, N. Olivieri, G. Scotti et al., A novel CMOS logic style with data independent power consumption, IEEE International Symposium on Circuits and Systems, pp.1066-1069, 2005.

M. Bucci, L. Giancane, R. Luzzi, and A. Trifiletti, A Dynamic and Differential CMOS Lookup Table with Data Independent Power Consumption for Cryptographic Applications on Chip Cards, IEEE Transactions on Dependable and Secure Computing, vol.4, issue.4, pp.245-251, 2007.
DOI : 10.1109/TDSC.2007.70212

M. Feldhofer, T. Trathnigg, and B. Schnitzer, A self-timed arithmetic unit for elliptic curve cryptography, Proceedings Euromicro Symposium on Digital System Design. Architectures, Methods and Tools, pp.347-350, 2002.
DOI : 10.1109/DSD.2002.1115389

J. Chen, D. Vasudevan, M. Schellekens, and E. Popovici, Ultra Low Power Asynchronous Charge Sharing Logic, Journal of Low Power Electronics, vol.8, issue.4, pp.526-534, 2012.
DOI : 10.1166/jolpe.2012.1213

M. Yong and D. K. Jeong, An efficient charge recovery logic circuit, IEEE Journal of Solid-State Circuits, vol.31, issue.4, pp.925-933, 1996.
DOI : 10.1109/4.499727

A. Vetuli, S. Pascoli, and L. Reyneri, Positive feedback in adiabatic logic, Electronics Letters, vol.32, issue.20, pp.1867-1869, 1996.
DOI : 10.1049/el:19961272

Y. Zhang, Z. Li, L. Yang, and S. Zhang, An efficient CSA architecture for Montgomery modular multiplication, Microprocessors and Microsystems, pp.456-459, 2007.

S. Guilley, L. Sauvage, F. Flament, V. V. Hoogvorst, and R. P. Pacalet, Evaluation of Power Constant Dual-Rail Logics Countermeasures against DPA with Design Time Security Metrics, IEEE Transactions on Computers, vol.59, issue.9, pp.1250-1263, 2010.
DOI : 10.1109/TC.2010.104