C. Aumülleraum¨aumüller, P. Bier, W. Fischer, P. Hofreiter, and J. Seifert, Fault Attacks on RSA with CRT: Concrete Results and Practical Countermeasures, Cryptographic Hardware and Embedded Systems ? CHES 2002, pp.260-275
DOI : 10.1007/3-540-36400-5_20

Y. Baek, Regular 2 w -ary right-to-left exponentiation algorithm with very efficient DPA and FA countermeasures, International Journal of Information Security, vol.52, issue.1, pp.363-370, 2010.
DOI : 10.1137/0205008

P. S. Barreto, A note on efficient computation of cube roots in characteristic 3. Cryptology ePrint Archive, Report, vol.305, 2004.

J. Bï-omer, M. Otto, and J. Seifert, A new CRT-RSA algorithm secure against Bellcore attacks, 10th ACM Conference on Computer and Communications Security, pp.311-320, 2003.

D. Boneh, R. A. Demillo, and R. J. Lipton, On the Importance of Eliminating Errors in Cryptographic Computations, Journal of Cryptology, vol.14, issue.2, pp.101-119, 2001.
DOI : 10.1007/s001450010016

A. Boscher, H. Handschuh, and E. Trichina, Blinded exponentiation revisited, Fault Diagnosis and Tolerance in Cryptography ? FDTC 2009, pp.3-9, 2009.
DOI : 10.1109/fdtc.2009.31

A. Boscher, R. Naciri, and E. Prouff, CRT RSA Algorithm Protected Against Fault Attacks, Information Security Theory and Practices, pp.229-243, 2007.
DOI : 10.1007/11554868_13

A. Brauer, On addition chains, Bulletin of the American Mathematical Society, vol.45, issue.10, pp.736-739, 1939.
DOI : 10.1090/S0002-9904-1939-07068-7

J. Coron, Resistance Against Differential Power Analysis For Elliptic Curve Cryptosystems, Cryptographic Hardware and Embedded Systems (CHES '99), pp.292-302, 1999.
DOI : 10.1007/3-540-48059-5_25

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.1.5695

E. Dottax, C. Giraud, M. Rivain, and Y. Sierra, On Second-Order Fault Analysis Resistance for CRT-RSA Implementations, Information Security Theory and Practices, pp.68-83, 2007.
DOI : 10.1109/TC.2003.1190587

C. Giraud, An RSA Implementation Resistant to Fault Attacks and to Simple Power Analysis, IEEE Transactions on Computers, vol.55, issue.9, pp.1116-1120, 2006.
DOI : 10.1109/TC.2006.135

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.667.9807

M. Joye, M. J. Jacobson-jr, V. Rijmen, and R. Safavi-naini, Highly Regular m-Ary Powering Ladders, Selected Areas in Cryptography, pp.350-363, 2009.
DOI : 10.1007/978-3-642-05445-7_22

M. Joye, Protecting RSA against Fault Attacks: The Embedding Method, 2009 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC), pp.41-45, 2009.
DOI : 10.1109/FDTC.2009.32

M. Joye and M. Tunstall, Exponent Recoding and Regular Exponentiation Algorithms, Progress in Cryptology ? AFRICACRYPT 2009, pp.334-349, 2009.
DOI : 10.1007/11554868_13

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.477.1245

M. Joye and S. Yen, The Montgomery Powering Ladder, Cryptographic Hardware and Embedded Systems ? CHES 2002, pp.291-302
DOI : 10.1007/3-540-36400-5_22

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.10.1502

A. H. Karp and P. W. Markstein, High-precision division and square root, ACM Transactions on Mathematical Software, vol.23, issue.4, pp.561-589, 1997.
DOI : 10.1145/279232.279237

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.25.1679

C. H. Kim and J. Quisquater, Fault Attacks for CRT Based RSA: New Attacks, New Results, and New Countermeasures, Information Security Theory and Practices, pp.215-228, 2007.
DOI : 10.1109/TC.2003.1190587

C. H. Kim and J. Quisquater, How can we overcome both side channel analysis and fault attacks on RSA-CRT?, Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC 2007), pp.21-29, 2007.
DOI : 10.1109/FDTC.2007.11

E. W. Knudsen, Elliptic Scalar Multiplication Using Point Halving, Advances in Cryptology ? ASIACRYPT '99, pp.135-149, 1999.
DOI : 10.1007/978-3-540-48000-6_12

D. E. Knuth, The Art of Computer Programming, 1981.

P. Kocher, J. Jaffe, and B. Jun, Differential Power Analysis, Advances in Cryptology ? CRYPTO '99, pp.388-397, 1999.
DOI : 10.1007/3-540-48405-1_25

M. Rivain, Securing RSA against Fault Analysis by Double Addition Chain Exponentiation, Topics in Cryptology ? CT-RSA 2009, pp.459-480, 2009.
DOI : 10.1109/TC.2003.1190587

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.219.2374

A. Shamir, Method and apparatus for protecting public key schemes from timing and fault attacks. US Patent #5, 1999.

D. Vigilant, RSA with CRT: A New Cost-Effective Solution to Thwart Fault Attacks, Cryptographic Hardware and Embedded Systems ? CHES 2008, pp.130-145
DOI : 10.1007/978-3-540-85053-3_9

A. C. Yao, On the Evaluation of Powers, SIAM Journal on Computing, vol.5, issue.1, pp.100-103, 1976.
DOI : 10.1137/0205008

S. Yen and M. Joye, Checking before output may not be enough against faultbased cryptanalysis, IEEE Transactions on Computers, vol.49, issue.9, pp.967-970, 2000.

S. Yen, S. Kim, S. Lim, and S. Moon, A countermeasure against one physical cryptanalysis may benefit another attack, Lecture Notes in Computer Science, vol.2288, pp.417-427, 2001.

C. Yungui, Y. Xiaodong, and W. Bingshan, A fast division technique for constant divisors 2 m (2 n ± 1), Scientia Sinica (Series A) XXVII, issue.9, pp.984-989, 1984.