F. Amiel, B. Feix, L. Marcel, and K. Villegas, Passive and Active Combined Attacks, Workshop on Fault Detection and Tolerance in Cryptography - FDTC 2007, 2007.

F. Amiel, B. Feix, M. Tunstall, C. Whelan, and W. P. Marnane, Distinguishing Multiplications from Squaring Operations, Selected Areas in Cryptography -SAC 2008, pp.346-360, 2008.
DOI : 10.1007/11554868_13

P. Barrett, Implementing the Rivest Shamir and Adleman Public Key Encryption Algorithm on a Standard Digital Signal Processor, Advances in Cryptology -CRYPTO '86 Proceedings, pp.311-323, 1986.
DOI : 10.1007/3-540-47721-7_24

B. Chevallier-mames, M. Ciet, and M. Joye, Low-cost solutions for preventing simple side-channel analysis: side-channel atomicity, IEEE Transactions on Computers, vol.53, issue.6, pp.760-768, 2004.
DOI : 10.1109/TC.2004.13

J. Coron, Resistance Against Differential Power Analysis For Elliptic Curve Cryptosystems, Cryptographic Hardware and Embedded Systems -CHES 1999, pp.292-302, 1999.
DOI : 10.1007/3-540-48059-5_25

W. Diffie and M. E. Hellman, New directions in cryptography, IEEE Transactions on Information Theory, vol.22, issue.6, pp.644-654, 1976.
DOI : 10.1109/TIT.1976.1055638

P. Fouque and F. Valette, The Doubling Attack ??? Why Upwards Is Better than Downwards, Cryptographic Hardware and Embedded Systems -CHES 2003, pp.269-280, 2003.
DOI : 10.1007/978-3-540-45238-6_22

URL : https://hal.archives-ouvertes.fr/inria-00563965

D. Hankerson, A. J. Menezes, and S. Vanstone, Guide to Elliptic Curve Cryptography, 2003.

M. Joye and S. Yen, The Montgomery Powering Ladder, Cryptographic Hardware and Embedded Systems -CHES 2002, pp.291-302, 2002.
DOI : 10.1007/3-540-36400-5_22

P. Kocher, J. Jaffe, and B. Jun, Introduction to Differential Power Analysis and Related Attacks, 1998.

P. C. Kocher, Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems, Advances in Cryptology - CRYPTO '96, pp.104-113, 1996.
DOI : 10.1007/3-540-68697-5_9

P. C. Kocher, J. Jaffe, and B. Jun, Differential Power Analysis, Advances in Cryptology -CRYPTO '99, pp.388-397, 1999.
DOI : 10.1007/3-540-48405-1_25

A. Menezes, P. C. Van-oorschot, and S. A. Vanstone, Handbook of Applied Cryptography, 1996.
DOI : 10.1201/9781439821916

P. L. Montgomery, Speeding the Pollard and elliptic curve methods of factorization, Mathematics of Computation, vol.48, issue.177, pp.243-264, 1987.
DOI : 10.1090/S0025-5718-1987-0866113-7

R. L. Rivest, L. Shamir, and . Adleman, A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM, vol.21, issue.2, pp.120-126, 1978.
DOI : 10.1145/359340.359342

J. Schmidt, M. Tunstall, R. M. Avanzi, I. Kizhvatov, T. Kasper et al., Combined Implementation Attack Resistant Exponentiation, Lecture Notes in Computer Science, vol.6212, pp.305-322, 2010.
DOI : 10.1007/978-3-642-14712-8_19

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.187.6012

S. Yen and M. Joye, Checking Before Output May Not Be Enough Against Fault-Based Cryptanalysis, IEEE Trans. Computers, vol.49, issue.9, pp.967-970, 2000.