C. Research, Standards for Efficient Cryptography, SEC 2: Recommended Elliptic Curve Domain Parameters, Version 1.0. Available online at http://www. secg.org, 2000.

C. Research, Standards for Efficient Cryptography, SEC 2: Recommended Elliptic Curve Domain Parameters, Version 2.0. Available online at http://www. secg, 2010.

P. Comba, Exponentiation cryptosystems on the IBM PC, IBM Systems Journal, vol.29, issue.4, pp.526-538, 1990.
DOI : 10.1147/sj.294.0526

J. Coron, Resistance Against Differential Power Analysis For Elliptic Curve Cryptosystems, Cryptographic Hardware and Embedded Systems ? CHES'99, First International Workshop Proceedings, volume 1717 of Lecture Notes in Computer Science, pp.292-302, 1999.
DOI : 10.1007/3-540-48059-5_25

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.1.5695

C. Technology and . Inc, MICAz Wireless Measurement System Available online at http://www.xbow.com/Products/Product_pdf_files

N. Ebeid and R. Lambert, Securing the Elliptic Curve Montgomery Ladder against Fault Attacks, 2009 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC), pp.46-50, 2009.
DOI : 10.1109/FDTC.2009.35

J. Fan, X. Guo, E. D. Mulder, P. Schaumont, B. Preneel et al., State-of-the-Art of Secure ECC Implementations: A Survey on known Side- Channel Attacks and Countermeasures. In Hardware-Oriented Security and Trust - HOST 2010, 3rd IEEE International Symposium Proceedings, pp.76-87, 2010.

M. Großmann, Optimize Elliptic Curve Cryptography for MSP430 Processor, 2011.

J. Großschädl and E. Sava¸ssava¸s, Instruction Set Extensions for Fast Arithmetic in Finite Fields GF(p) and GF(2 m ), Cryptographic Hardware and Embedded Systems ? CHES 2004, 6th International Workshop Proceedings, pp.133-147, 2004.
DOI : 10.1007/978-3-540-28632-5_10

N. Gura, A. Patel, A. Wander, H. Eberle, and S. C. Shantz, Comparing Elliptic Curve Cryptography and RSA on 8-bit CPUs, Cryptographic Hardware and Embedded Systems ? CHES 2004, 6th International Workshop Proceedings, volume 3156 of Lecture Notes in Computer Science, pp.119-132, 2004.
DOI : 10.1007/978-3-540-28632-5_9

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.585.9481

D. Hankerson, A. J. Menezes, and S. Vanstone, Guide to Elliptic Curve Cryptography, 2004.

M. Hutter, M. Feldhofer, and T. Plos, An ECDSA Processor for RFID Authentication, Proceedings, pp.189-202, 2010.
DOI : 10.1007/978-3-642-16822-2_16

M. Hutter, M. Joye, and Y. Sierra, Memory-Constrained Implementations of Elliptic Curve Cryptography in Co-Z Coordinate Representation, Progress in Cryptology -AFRICACRYPT 2011 Fourth International Conference on Cryptology in Africa Proceedings, volume 6737 of Lecture Notes in Computer Science, pp.170-187, 2011.
DOI : 10.1109/12.869328

T. Kern and M. Feldhofer, Low-resource ECDSA implementation for passive RFID tags, 2010 17th IEEE International Conference on Electronics, Circuits and Systems, pp.1236-1239, 2010.
DOI : 10.1109/ICECS.2010.5724742

C. ¸. Koç, T. Acar, and B. S. Jr, Analyzing and comparing Montgomery multiplication algorithms, IEEE Micro, vol.16, issue.3, pp.26-33, 1996.
DOI : 10.1109/40.502403

A. Liu and P. Ning, TinyECC: A Configurable Library for Elliptic Curve Cryptography in Wireless Sensor Networks, 2008 International Conference on Information Processing in Sensor Networks (ipsn 2008), pp.245-256, 2008.
DOI : 10.1109/IPSN.2008.47

Z. Liu, J. Großschädl, and I. Kizhvatov, Efficient and Side-Channel Resistant RSA Implementation for 8-bit AVR Microcontrollers, Workshop on the Security of the Internet of Things -SOCIOT 2010, 1st International Workshop Proceedings. IEEE Computer Society, 2010.

. Microchip, PIC24FJ128GA010 Family Data Sheet Available online at http: //www.microchip.com, DS39747E, 2009.

. Microchip, dsPIC30F6010A/6015 Data Sheet Available online at http://www. microchip.com, DS70150E, 2011.

. Microchip, MPLAB Integrated Development Environment Available online at http://www.microchip.com, 2011.

P. L. Montgomery, Modular multiplication without trial division, Mathematics of Computation, vol.44, issue.170, pp.519-521, 1985.
DOI : 10.1090/S0025-5718-1985-0777282-X

URL : http://www.ams.org/mcom/1985-44-170/S0025-5718-1985-0777282-X/S0025-5718-1985-0777282-X.pdf

. Moteiv, The Moteiv Wireless Sensor Networks Website

M. Scott and P. Szczechowiak, Optimizing Multiprecision Multiplication for Public Key Cryptography, Report, 2007.

S. Software, Multiprecision Integer and Rational Arithmetic C/C++ Library, 2011.

P. Szczechowiak, L. B. Oliveira, M. Scott, M. Collier, and R. Dahab, NanoECC: Testing the Limits of Elliptic Curve Cryptography in Sensor Networks, Wireless Sensor Networks 5th European Conference Proceedings., volume 4913 of Lecture Notes in Computer Science, pp.305-320, 2008.
DOI : 10.1007/978-3-540-77690-1_19

L. Uhsadel, A. Poschmann, and C. Paar, Enabling Full-Size Public-Key Algorithms on 8-Bit Sensor Nodes, Security and Privacy in Ad-hoc and Sensor Networks 4th European Workshop Proceedings., volume 4572 of Lecture Notes in Computer Science, pp.73-86, 2007.
DOI : 10.1007/978-3-540-73275-4_6

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.77.5269

C. D. Walter, Simple Power Analysis of Unified Code for ECC Double and Add, Cryptographic Hardware and Embedded Systems ? CHES 2004, 6th International Workshop Proceedings, volume 3156 of Lecture Notes in Computer Science, pp.191-204, 2004.
DOI : 10.1007/978-3-540-28632-5_14

E. Wenger, M. Feldhofer, and N. Felber, Low-Resource Hardware Design of an Elliptic Curve Processor for Contactless Devices, pp.92-106, 2010.
DOI : 10.1109/ICCD.2009.5413128

H. Yan, Z. J. Shi, and Y. Fei, Efficient Implementation of Elliptic Curve Cryptography on DSP for Underwater Sensor Networks, 7th Workshop on Optimizations for DSP and Embedded Systems (ODES-7), pp.7-15, 2009.