L. Babai, On Lovász' lattice reduction and the nearest lattice point problem, Combinatorica, vol.6, issue.1, pp.1-13, 1986.

D. Bleichenbacher, On the generation of one-time keys in dl signature schemes. Presentation at IEEE P1363 Working Group meeting, 2000.

A. Bauer and D. Vergnaud, Practical key recovery for discrete-logarithm based authentication schemes from random nonce bits, CHES 2015, vol.9293, pp.287-306, 2015.
URL : https://hal.archives-ouvertes.fr/hal-01214701

N. Benger, J. Van-de-pol, N. P. Smart, and Y. Yarom, ooh aah... just a little bit": A small amount of side channel can go a long way, CHES 2014, vol.8731, pp.75-92, 2014.

M. Ciet and M. J. , Virtually) free randomization techniques for elliptic curve cryptography, ICICS 03, vol.2836, pp.348-359, 2003.

D. Coppersmith, Finding a small root of a bivariate integer equation; factoring with high bits known, EUROCRYPT'96, vol.1070, pp.178-189, 1996.

D. Coppersmith, Finding a small root of a univariate modular equation, EUROCRYPT'96, vol.1070, pp.155-165, 1996.

J. Coron, Resistance against differential power analysis for elliptic curve cryptosystems, CHES'99, vol.1717, pp.292-302, 1999.

S. Chari, J. R. Rao, and P. Rohatgi, Template attacks, CHES 2002, vol.2523, pp.13-28, 2003.

T. , A public key cryptosystem and a signature scheme based on discrete logarithms, CRYPTO'84, vol.196, pp.10-18, 1984.

J. Faugère, C. Goyet, and G. Renault, Attacking (EC)DSA given only an implicit hint, SAC 2012, vol.7707, pp.252-274, 2013.

O. Goldreich, S. Goldwasser, and S. Halevi, Public-key cryptosystems from lattice reduction problems, CRYPTO'97, vol.1294, p.112

. Springer, , 1997.

]. R. +-11, M. Goundar, A. Joye, M. Miyaji, A. Rivain et al., Scalar multiplication on Weierstraß elliptic curves from Co-Z arithmetic, J. Cryptographic Engineering, vol.1, issue.2, pp.161-176, 2011.

C. Herbst and M. Medwed, Using templates to attack masked montgomery ladder implementations of modular exponentiation, WISA 08, vol.5379, pp.1-13, 2009.

M. Hutter, M. Medwed, D. Hein, and J. Wolkerstorfer, Attacking ECDSAenabled RFID devices, ACNS 09, vol.5536, pp.519-534, 2009.

N. Howgrave-graham and N. P. Smart, Lattice attacks on digital signature schemes, Des. Codes Cryptography, vol.23, issue.3, pp.283-290, 2001.

T. Izu, B. Möller, and T. Takagi, Improved elliptic curve multiplication methods resistant against side channel attacks, INDOCRYPT 2002, vol.2551, pp.296-313, 2002.

M. Joye and S. Yen, The Montgomery powering ladder, CHES 2002, vol.2523, pp.291-302, 2003.

P. C. Kocher, J. Jaffe, and B. Jun, Differential power analysis, CRYPTO'99, vol.1666, pp.388-397, 1999.

N. Koblitz, Elliptic curve cryptosystems, Math. Comp, vol.48, issue.177, pp.203-209, 1987.

P. C. Kocher, Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems, CRYPTO'96, vol.1109, pp.104-113

. Springer, , 1996.

A. Lenstra, H. Lenstra, and L. Lovász, Factoring polynomials with rational coefficients, Math. Ann, vol.261, pp.515-534, 1982.

P. J. Leadbitter, D. Page, and N. P. Smart, Attacking DSA under a repeated bits assumption, CHES 2004, vol.3156, pp.428-440

. Springer, , 2004.

E. D. Mulder, M. Hutter, M. E. Marson, and P. Pearson, Using Bleichenbacher's solution to the hidden number problem to attack nonce leaks in 384-bit ECDSA, CHES 2013, vol.8086, pp.435-452, 2013.

V. S. Miller, Use of elliptic curves in cryptography, CRYPTO'85, vol.218, pp.417-426, 1986.

M. Medwed and E. Oswald, Template attacks on ECDSA, WISA 08, vol.5379, pp.14-27, 2009.

P. L. Montgomery, Speeding the Pollard and elliptic curve methods of factorization, Math. Comput, vol.48, pp.243-264, 1987.

, FIPS PUB 186-2: Digital Signature Standard (DSS). National Institute for Standards and Technology, 2000.

P. Q. Nguyen and I. Shparlinski, The insecurity of the digital signature algorithm with partially known nonces, Journal of Cryptology, vol.15, issue.3, pp.151-176, 2002.

P. Q. Nguyen and I. Shparlinski, The insecurity of the elliptic curve digital signature algorithm with partially known nonces. Des. Codes Cryptography, vol.30, pp.201-217, 2003.

C. Schnorr, Efficient signature generation by smart cards, Journal of Cryptology, vol.4, issue.3, pp.161-174, 1991.

M. Tunstall and M. Joye, The distributions of individual bits in the output of multiplicative operations, Cryptography and Communications, vol.7, issue.1, pp.71-90, 2015.

I. Wegener and P. Woelfel, New results on the complexity of the middle bit of multiplication, Computational Complexity, vol.16, issue.3, pp.298-323, 2007.