P. Montgomery, Modular multiplication without trial division, Mathematics of Computation, pp.519-521, 1985.
DOI : 10.1090/S0025-5718-1985-0777282-X

S. D. Galbraith, X. Lin, and M. Scott, Endomorphisms for Faster Elliptic Curve Cryptography on a Large Class of Curves, EUROCRYPT 2009, pp.518-535, 2009.
DOI : 10.1007/3-540-48892-8_15

A. Hiasat, New memoryless, mod (2n??1) residue multiplier, Electronics Letters, vol.28, issue.3, 1992.
DOI : 10.1049/el:19920194

A. D. Booth, A SIGNED BINARY MULTIPLICATION TECHNIQUE, The Quarterly Journal of Mechanics and Applied Mathematics, vol.4, issue.2, pp.236-240, 1951.
DOI : 10.1093/qjmam/4.2.236

O. Macsorley, High-Speed Arithmetic in Binary Computers, Proceedings of the IRE, vol.49, issue.1, pp.67-91, 1961.
DOI : 10.1109/JRPROC.1961.287779

G. W. Bewick, Fast multiplication: Algorithms and implementation, 1994.

C. D. Walter, Montgomery exponentiation needs no final subtractions, Electronics Letters, vol.35, issue.21, pp.1831-1832, 1999.
DOI : 10.1049/el:19991230

A. Karatsuba and Y. Ofman, Multiplication of many-digital numbers by automatic computers, Proceedings of the USSR Academy of Sciences, pp.293-294, 1962.

E. Brier, C. Clavier, and F. Olivier, Correlation Power Analysis with a Leakage Model, CHES 2004, ser. LNCS, pp.16-29, 2004.
DOI : 10.1007/978-3-540-28632-5_2

P. Kocher, J. Jaffe, and B. Jun, Differential Power Analysis, Advances in Cryptology ? CRYPTO '99, ser. LNCS, pp.388-397, 1999.
DOI : 10.1007/3-540-48405-1_25

A. Byrne, N. Meloni, A. Tisserand, E. M. Popovici, and W. P. Marnane, Comparison of Simple Power Analysis Attack Resistant Algorithms for an Elliptic Curve Cryptosystem, Journal of Computers, pp.52-62, 2007.
DOI : 10.4304/jcp.2.10.52-62

URL : https://hal.archives-ouvertes.fr/lirmm-00174648