R. Anderson and M. Kuhn, Tamper resistance -a cautionary note, 2nd Usenix workshop on electronic commerce, pp.1-11, 1996.

D. Bernstein, Cache-timing attacks on AES, 2005.

E. Blass and W. Robertson, TRESOR-HUNT, Proceedings of the 28th Annual Computer Security Applications Conference on, ACSAC '12, pp.71-78, 2012.
DOI : 10.1145/2420950.2420961

B. Böck and S. B. Austria, Firewire-based physical security attacks on windows 7, efs and bitlocker, 2009.

J. Bonneau and I. Mironov, Cache-Collision Timing Attacks Against AES, 8th Workshop on Cryptographic Hardware and Embedded Systems, pp.201-215, 2006.
DOI : 10.1007/11894063_16

J. W. Bos, P. L. Montgomery, D. Shumow, and G. M. Zaverucha, Montgomery Multiplication Using Vector Instructions, Selected Areas in Cryptography?SAC 2013, pp.471-489, 2013.
DOI : 10.1007/978-3-662-43414-7_24

D. Brumley and D. Boneh, Remote timing attacks are practical, Computer Networks, vol.48, issue.5, pp.701-716, 2005.
DOI : 10.1016/j.comnet.2005.01.010

B. D. Carrier and J. Grand, A hardware-based memory acquisition procedure for digital investigations, Digital Investigation, pp.50-60, 2004.
DOI : 10.1016/j.diin.2003.12.001

C. Dulong, M. Gutman, and M. Julier, Complete Guide to MMX Technology, 1997.

B. Garmany and T. Müller, PRIME, Proceedings of the 29th Annual Computer Security Applications Conference on, ACSAC '13, pp.149-158, 2013.
DOI : 10.1145/2523649.2523656

L. Guan, J. Lin, B. Luo, and J. Jing, Copker: Computing with Private Keys without RAM, Proceedings 2014 Network and Distributed System Security Symposium, 2014.
DOI : 10.14722/ndss.2014.23125

L. Guan, J. Lin, B. Luo, J. Jing, and J. Wang, Protecting Private Keys against Memory Disclosure Attacks Using Hardware Transactional Memory, 2015 IEEE Symposium on Security and Privacy, p.2015
DOI : 10.1109/SP.2015.8

S. Gueron, Intel Advanced Encryption Standard (AES) New Instructions Set, 2010.

S. Gueron and V. Krasnov, Software Implementation of Modular Exponentiation, Using Advanced Vector Instructions Architectures, pp.119-135, 2012.
DOI : 10.1007/978-3-642-31662-3_9

J. A. Halderman, S. D. Schoen, N. Heninger, W. Clarkson, W. Paul et al., Lest we remember, Communications of the ACM, vol.52, issue.5, pp.91-98, 2009.
DOI : 10.1145/1506409.1506429

M. Henson and S. Taylor, Beyond Full Disk Encryption: Protection on Security-Enhanced Commodity Processors, Applied Cryptography and Network Security, pp.307-321, 2013.
DOI : 10.1007/978-3-642-38980-1_19

M. Henson and S. Taylor, Memory encryption, ACM Computing Surveys, vol.46, issue.4, p.53, 2014.
DOI : 10.1145/2566673

. Intel, Intel 64 and ia-32 architectures software developer's manual volume 2 (2a, 2b & 2c): Instruction set reference, 2015.

C. K. Koc, High-speed RSA implementation, 1994.

C. ¸. Koç, T. Acar, and B. S. Kaliski-jr, Analyzing and comparing Montgomery multiplication algorithms, IEEE Micro, vol.16, issue.3, pp.26-33, 1996.
DOI : 10.1109/40.502403

C. Lomont, Introduction to intel advanced vector extensions. Intel White Paper, 2011.

P. L. Montgomery, Modular multiplication without trial division, Mathematics of Computation, vol.44, issue.170, pp.519-521, 1985.
DOI : 10.1090/S0025-5718-1985-0777282-X

T. Müller, A. Dewald, and F. C. Freiling, AESSE, Proceedings of the Third European Workshop on System Security, EUROSEC '10, pp.42-47, 2010.
DOI : 10.1145/1752046.1752053

T. Müller, F. C. Freiling, and A. Dewald, TRESOR Runs Encryption Securely Outside RAM, USENIX Security Symposium, pp.17-17, 2011.

R. L. Rivest, A. Shamir, and L. Adleman, A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM, vol.21, issue.2, pp.120-126, 1978.
DOI : 10.1145/359340.359342

P. Simmons, Security through amnesia, Proceedings of the 27th Annual Computer Security Applications Conference on, ACSAC '11, pp.73-82, 2011.
DOI : 10.1145/2076732.2076743

J. Wetzels, Hidden in snow, revealed in thaw: Cold boot attacks revisited. arXiv preprint, 2014.

Y. Yang, Z. Guan, Z. Liu, and Z. Chen, Protecting Elliptic Curve Cryptography Against Memory Disclosure Attacks, 16th International Conference on Information and Communications Security, 2014.
DOI : 10.1007/978-3-319-21966-0_4