R. M. Avanzi, H. Cohen, C. Doche, G. Frey, T. Lange et al., Handbook of Elliptic and Hyperelliptic Curve Cryptography, 2005.

L. Batina, N. Mentens, K. Sakiyama, B. Preneel, and I. Verbauwhede, Low-Cost Elliptic Curve Cryptography for Wireless Sensor Networks, Security and Privacy in Ad-Hoc and Sensor Networks ? ESAS 2006, pp.6-17, 2006.
DOI : 10.1007/11964254_3

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.93.2791

I. F. Blake, G. Seroussi, and N. P. Smart, Elliptic Curves in Cryptography, 1999.
DOI : 10.1017/CBO9781107360211

H. Bock, M. Braun, M. Dichtl, E. Hess, J. Heyszl et al., A Milestone Towards RFID Products Offering Asymmetric Authentication Based on Elliptic Curve Cryptography, 2008.

J. Coron, Resistance Against Differential Power Analysis For Elliptic Curve Cryptosystems, Cryptographic Hardware and Embedded Systems ? CHES'99, First International Workshop Proceedings, volume 1717 of Lecture Notes in Computer Science, pp.292-302, 1999.
DOI : 10.1007/3-540-48059-5_25

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.1.5695

P. De-rooij, Efficient exponentiation using precomputation and vector addition chains, Advances in Cryptology EUROCRYPT, pp.389-399, 1994.
DOI : 10.1007/BFb0053453

N. Ebeid and R. Lambert, Securing the Elliptic Curve Montgomery Ladder against Fault Attacks, 2009 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC), pp.46-50, 2009.
DOI : 10.1109/FDTC.2009.35

H. Eberle, N. Gura, S. C. Shantz, V. Gupta, and L. Rarick, A public-key cryptographic processor for RSA and ECC, Proceedings. 15th IEEE International Conference on Application-Specific Systems, Architectures and Processors, 2004., pp.98-110, 2004.
DOI : 10.1109/ASAP.2004.1342462

URL : http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.114.4075&rep=rep1&type=pdf

J. Fan, X. Guo, E. D. Mulder, P. Schaumont, B. Preneel et al., State-of-the-Art of Secure ECC Implementations: A Survey on known Side- Channel Attacks and Countermeasures. In Hardware-Oriented Security and Trust - HOST 2010, 3rd IEEE International Symposium Proceedings, pp.76-87, 2010.

F. Fürbass and J. Wolkerstorfer, ECC Processor with Low Die Size for RFID Applications, 2007 IEEE International Symposium on Circuits and Systems, 2007.
DOI : 10.1109/ISCAS.2007.378271

J. Großschädl and G. Kamendje, Optimized RISC Architecture for Multiple-Precision Modular Arithmetic, Security in Pervasive Computing -SPC 2003, pp.253-270, 2003.
DOI : 10.1007/978-3-540-39881-3_22

D. Hankerson, A. J. Menezes, and S. Vanstone, Guide to Elliptic Curve Cryptography, 2004.

D. Hein, J. Wolkerstorfer, and N. Felber, ECC Is Ready for RFID ??? A Proof in Silicon, Selected Areas in Cryptography, 15th International Workshop, 2008.
DOI : 10.1007/978-3-540-28632-5_7

M. Hutter, M. Feldhofer, and T. Plos, An ECDSA Processor for RFID Authentication, Proceedings, pp.189-202, 2010.
DOI : 10.1007/978-3-642-16822-2_16

T. Itoh and S. Tsujii, Effective recursive algorithm for computing multiplicative inverses in GF (2 m ) Electronic Letters, pp.334-335, 1988.

M. Joye and S. Yen, The Montgomery Powering Ladder, Cryptographic Hardware and Embedded Systems ? CHES 2002, 4th International Workshop, pp.291-302, 2002.
DOI : 10.1007/3-540-36400-5_22

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.10.1502

B. Kaliski, The Montgomery inverse and its applications, IEEE Transactions on Computers, vol.44, issue.8, pp.1064-1065, 1995.
DOI : 10.1109/12.403725

N. Koblitz, A Course in Number Theory and Cryptography, 1994.

C. ¸. Koç, T. Acar, and B. S. Jr, Analyzing and comparing Montgomery multiplication algorithms, IEEE Micro, vol.16, issue.3, pp.26-33, 1996.
DOI : 10.1109/40.502403

S. S. Kumar and C. Paar, Are standards compliant Elliptic Curve Cryptosystems feasible on RFID? In Workshop on RFID Security, 2006.

Y. K. Lee, K. Sakiyama, L. Batina, and I. Verbauwhede, Elliptic-Curve-Based Security Processor for RFID, IEEE Transactions on Computers, vol.57, issue.11, pp.1514-1527, 2008.
DOI : 10.1109/TC.2008.148

J. López and R. Dahab, Fast Multiplication on Elliptic Curves Over GF(2m) without precomputation, Cryptographic Hardware and Embedded Systems ? CHES'99, First International Workshop Proceedings, volume 1717 of Lecture Notes in Computer Science, pp.316-327, 1999.
DOI : 10.1007/3-540-48059-5_27

P. L. Montgomery, Speeding the Pollard and elliptic curve methods of factorization, Mathematics of Computation, vol.48, issue.177, pp.243-264, 1987.
DOI : 10.1090/S0025-5718-1987-0866113-7

3. E. Oztürk, B. Sunar, and E. Savas, FIPS-186-3: Digital Signature Standard Available online at http://www.itl.nist.gov/ fipspubs Low-Power Elliptic Curve Cryptography Using Scaled Modular Arithmetic, Cryptographic Hardware and Embedded Systems ? CHES 2004, 6th International Workshop Proceedings, volume 3156 of Lecture Notes in Computer Science, pp.92-106, 2004.

K. Sakiyama, L. Batina, N. Mentens, B. Preneel, and I. Verbauwhede, Smallfootprint ALU for public-key processors for pervasive security, Workshop on RFID Security, 2006.

S. Tillich and J. Großschädl, VLSI Implementation of a Functional Unit to Accelerate ECC??and??AES on 32-Bit Processors, Arithmetic of Finite Fields, First International Workshop, WAIFI 2007 Proceedings, pp.40-54, 2007.
DOI : 10.1007/978-3-540-73074-3_5

E. Wenger, M. Feldhofer, and N. Felber, Low-Resource Hardware Design of an Elliptic Curve Processor for Contactless Devices, pp.92-106, 2010.
DOI : 10.1109/ICCD.2009.5413128

J. Wolkerstorfer, Is Elliptic-Curve Cryptography Suitable for Small Devices? In Workshop on RFID and Lightweight Crypto, pp.78-91, 2005.