A. Avizienis, Signed-digit number representations for fast parallel arithmetic, IRE Transactions on Electronic Computers, vol.10, issue.3, pp.389-400, 1961.

E. E. Swartzlander and A. G. , The Sign/Logarithm Number System, IEEE Transactions on Computers, vol.24, issue.12, pp.1238-1242, 1975.
DOI : 10.1109/T-C.1975.224172

A. Svoboda and M. Valach, Operátorové obvody (operator circuits in czech), Stroje na Zpracování Informací (Information Processing Machines), pp.247-296, 1955.

H. L. Garner, The residue number system, IRE Transactions on Electronic Computers, issue.2, pp.140-147, 1959.

J. Bajard, L. Didier, and P. Kornerup, An RNS Montgomery modular multiplication algorithm, IEEE Transactions on Computers, vol.47, issue.7, pp.766-776, 1998.
DOI : 10.1109/12.709376

S. Kawamura, M. Koike, F. Sano, and A. Shimbo, Cox-Rower Architecture for Fast Parallel Montgomery Multiplication, Proc. Internat. Conf. Theory and Application of Cryptographic Techniques (EURO- CRYPT), ser. LNCS, pp.523-538, 2000.
DOI : 10.1007/3-540-45539-6_37

H. Nozaki, M. Motoyama, A. Shimbo, and S. Kawamura, Implementation of RSA Algorithm Based on RNS Montgomery Multiplication, Proc. Cryptographic Hardware and Embedded Systems (CHES), ser. LNCS, pp.364-376, 2001.
DOI : 10.1007/3-540-44709-1_30

N. Guillermin, A high speed coprocessor for elliptic curve scalar multiplications over Fp, Proc. Cryptographic Hardware and Embedded Systems (CHES), ser, pp.48-64, 2010.

P. M. Matutino, R. Chaves, and L. Sousa, An Efficient Scalable RNS Architecture for Large Dynamic Ranges, Journal of Signal Processing Systems, vol.14, issue.3, pp.191-205, 2014.
DOI : 10.1007/s11265-014-0875-2

F. Gandino, F. Lamberti, G. Paravati, J. Bajard, and P. Montuschi, An Algorithmic and Architectural Study on Montgomery Exponentiation in RNS, IEEE Transactions on Computers, vol.61, issue.8, pp.1071-1083, 2012.
DOI : 10.1109/TC.2012.84

URL : https://hal.archives-ouvertes.fr/hal-01098799

B. Gérard, J. Kammerer, and N. Merkiche, Contributions to the Design of Residue Number System Architectures, 2015 IEEE 22nd Symposium on Computer Arithmetic, pp.105-112, 2015.
DOI : 10.1109/ARITH.2015.25

J. Bajard, J. Eynard, N. Merkiche, and T. Plantard, RNS Arithmetic Approach in Lattice-Based Cryptography: Accelerating the "Rounding-off" Core Procedure, 2015 IEEE 22nd Symposium on Computer Arithmetic, pp.113-120, 2015.
DOI : 10.1109/ARITH.2015.30

K. Bigou and A. Tisserand, Single Base Modular Multiplication for Efficient Hardware RNS Implementations of ECC, Proc. 17th International Workshop on Cryptographic Hardware and Embedded Systems (CHES), ser. LNCS, pp.123-140, 2015.
DOI : 10.1007/978-3-662-48324-4_7

URL : https://hal.archives-ouvertes.fr/hal-01199155

D. Schinianakis and T. Stouraitis, Multifunction Residue Architectures for Cryptography, IEEE Transactions on Circuits and Systems I: Regular Papers, vol.61, issue.4, pp.1156-1169, 2014.
DOI : 10.1109/TCSI.2013.2283674

N. S. Szabo and R. I. Tanaka, Residue arithmetic and its applications to computer technology, 1967.

J. Bajard, L. Didier, and P. Kornerup, Modular multiplication and base extensions in residue number systems, Proceedings 15th IEEE Symposium on Computer Arithmetic. ARITH-15 2001, pp.59-65, 2001.
DOI : 10.1109/ARITH.2001.930104

A. P. Shenoy and R. Kumaresan, Fast base extension using a redundant modulus in RNS, IEEE Transactions on Computers, vol.38, issue.2, pp.292-297, 1989.
DOI : 10.1109/12.16508

K. C. Posch and R. Posch, Modulo reduction in residue number systems, IEEE Transactions on Parallel and Distributed Systems, vol.6, issue.5, pp.449-454, 1995.
DOI : 10.1109/71.382314

P. L. Montgomery, Modular multiplication without trial division, Mathematics of Computation, vol.44, issue.170, pp.519-521, 1985.
DOI : 10.1090/S0025-5718-1985-0777282-X

A. Skavantzos and F. Taylor, On the polynomial residue number system (digital signal processing), IEEE Transactions on Signal Processing, vol.39, issue.2, pp.376-382, 1991.
DOI : 10.1109/78.80821

J. Bajard, L. Imbert, and T. Plantard, Modular Number Systems: Beyond the Mersenne Family, Proc. 20th International Workshop on Selected Areas in Cryptography (SAC), ser. LNCS, pp.159-169, 2004.
DOI : 10.1007/978-3-540-30564-4_11

URL : https://hal.archives-ouvertes.fr/lirmm-00109208

A. Karatsuba and Y. Ofman, Multiplication of multi-digit numbers on automata Doklady Akad, Soviet Physics-Doklady, pp.293-294, 1962.

K. Bigou and A. Tisserand, RNS modular multiplication through reduced base extensions, 2014 IEEE 25th International Conference on Application-Specific Systems, Architectures and Processors
DOI : 10.1109/ASAP.2014.6868631

URL : https://hal.archives-ouvertes.fr/hal-01010961

D. Hankerson, A. Menezes, and S. Vanstone, Guide to Elliptic Curve Cryptography, 2004.

M. Joye and S. Yen, The Montgomery Powering Ladder, Proc. 4th Internat. Workshop Cryptographic Hardware and Embedded Systems (CHES), ser. LNCS, pp.291-302, 2002.
DOI : 10.1007/3-540-36400-5_22