F. Amiel, B. Feix, and K. Villegas, Power Analysis for Secret Recovering and Reverse Engineering of Public Key Algorithms. Selected Areas in Cryptography, LNCS, vol.4876, pp.110-125, 2007.

F. Amiel, K. Villegas, B. Feix, and L. Marcel, Passive and Active Combined Attacks: Combining Fault Attacks and Side Channel Analysis, Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC 2007), pp.92-102, 2007.
DOI : 10.1109/FDTC.2007.12

P. Barrett, Implementing the Rivest Shamir and Adelman Public Key Encryption Algorithm on a Standard Digital Signal Processor, CRYPTO 1986, pp.311-323, 1896.

A. Bosselaers, R. Govaerts, and J. Vandewalle, Comparison of three modular reduction functions, CRYPTO 1993, pp.175-186, 1994.
DOI : 10.1007/3-540-48329-2_16

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.14.5625

C. Clavier and M. Joye, Universal Exponentiation Algorithm A First Step towards Provable SPA-Resistance, CHES 2001, pp.300-308, 2001.
DOI : 10.1007/3-540-44709-1_25

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.10.1398

P. Comba, Exponentiation cryptosystems on the IBM PC, IBM Systems Journal, vol.29, issue.4, pp.526-538, 1990.
DOI : 10.1147/sj.294.0526

J. F. Dhem, Design of an efficient public-key cryptographic library for RISC-based smart cards, 1998.

J. Goli´cgoli´c and C. Tymen, Multiplicative Masking and Power Analysis of AES, CHES 2002, pp.31-47, 2002.

P. Kocher, Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems, CRYPTO 1996, pp.104-113, 1996.
DOI : 10.1007/3-540-68697-5_9

P. Kocher, J. Jaffe, and B. Jun, Differential Power Analysis, CRYPTO 1999, pp.388-397, 1999.
DOI : 10.1007/3-540-48405-1_25

T. Messerges, E. Dabbish, and R. Sloan, Power Analysis Attacks of Modular Exponentiation in Smartcards, CHES 1999, pp.724-724, 1999.
DOI : 10.1007/3-540-48059-5_14

P. Montgomery, Modular multiplication without trial division, Mathematics of Computation, vol.44, issue.170, pp.519-521, 1985.
DOI : 10.1090/S0025-5718-1985-0777282-X

URL : http://www.ams.org/mcom/1985-44-170/S0025-5718-1985-0777282-X/S0025-5718-1985-0777282-X.pdf

J. Schmidt, M. Tunstall, R. Avanzi, I. Kizhvatov, T. Kasper et al., Combined Implementation Attack Resistant Exponentiation, LATINCRYPT 2010, pp.305-322, 2010.
DOI : 10.1007/978-3-642-14712-8_19

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.187.6012

M. Scott and P. Szczechowiak, Optimizing Multiprecision Multiplication for Public Key Cryptography, Cryptology ePrint Archive Report, p.299, 2007.

N. Smart, E. Oswald, and D. Page, Randomised representations, IET Information Security, vol.2, issue.2, pp.19-27, 2008.
DOI : 10.1049/iet-ifs:20070017

J. Solinas, Generalized Mersenne Numbers, 1999.

C. Walter, Montgomery exponentiation needs no final subtractions, Electronics Letters, vol.35, issue.21, pp.1831-1832, 2002.
DOI : 10.1049/el:19991230