M. , F. Gehm, N. L. Calazans, . Vilar, C. A. Marcon et al., Design and Prototyping of an E1 Drop_Insert Soft Core, IEE Proceedings on Communications, issue.4, pp.150-239, 2003.

. Chapitre-de-livre-1, D. G. Mesquita, J. Techer, . Denis, L. ;. Torres et al., Current Mask Generation : an Analogical Circuit to Thwart DPA Attacks. IFIP International Federation for Information Processing, 2006.

M. , D. G. Torres, L. ;. Badrignans, B. Moraes, F. Gehm et al., A Leak Resistant SoC to Counteract Side Channel Attacks, The International Symposium on system-on-Chip. Finlande, 2006.
URL : https://hal.archives-ouvertes.fr/lirmm-00352713

M. , D. G. Torres, L. ;. Badrignans, B. Moraes, F. Gehm et al., A Leak Resistant Architecture Against Side Channel Attacks, Proceedings of FPL 2006, 2006.
URL : https://hal.archives-ouvertes.fr/lirmm-00102784

F. , V. Torres, L. ;. Mesquita, and G. Daniel, Flexible security and its technology limits, Proceedings Of ReCoSoC, 2006.

M. , D. G. Techer, J. Denis, L. ;. Torres, . Sassatelli et al., Current Mask Generation : A New Hardware Countermeasure for Masking Signatures of Cryptographic Cores, IFIP VLSI SoC -International Conference on Very Large Scale Integration, 2005.

M. , D. G. Techer, J. Denis, L. ;. Torres, . Sassatelli et al., Current Mask Generation : A Transistor Level Security Against DPA Attacks, IEEE/ACM 18th SYMPOSIUM ON INTEGRATED CIRCUITS AND SYSTEMS DESIGN, 2005.

M. , D. G. Techer, J. Denis, L. ;. Torres, . Sassatelli et al., A New Hardware Countermeasure for Masking Power Signatures, 2005.

C. , E. Calazans, N. L. Vilar, F. Moraes, . Gehm et al., Reconfiguration Control for Dynamically Reconfigurable Systems, XIX Conference on Design of Circuits and Integrated Systems Proceedings of XIX Conference on Design of Circuits and Integrated Systems, 2004.

M. , D. G. Moraes, F. Gehm, J. C. Palma, . Sant et al., Remote and Partial Reconfiguration of FPGAs : tools and trends, IEEE-ACM-IPDPS-RAW -International Parallel and Distributed Processing Symposium -Reconfigurable Architectures Workshop Proceedings of the 10th RAW, pp.1-8, 2003.

M. , D. G. Torres, L. ;. Robert, . Michel, . Sassatelli et al., Are coarse grain reconfigurable architectures suitable for cryptography, IFIP VLSI SoC -International Conference on Very Large Scale Integration Proceedings of the 12th VLSI-SoC, pp.276-281, 2003.
URL : https://hal.archives-ouvertes.fr/lirmm-00269699

M. , F. Gehm, D. G. Mesquita, L. Moller, . Heleno et al., Development of a Tool-Set for Remote and Partial Reconfiguration on Virtex Devices, Proceedings of the DATE 2003, pp.1122-1123, 2003.

M. , D. G. Torres, L. ;. Sassatelli, G. , and M. , La reconfiguration dynamique comme technique pour éviter les attaques DPA, XIII Journées Doctorants de l'Ecole Doctorale I2S (DOCTISS'05), 2005.

M. , D. G. Torres, L. ;. Sassatelli, G. , and M. , Adéquation Algorithme Architecture : Des Opérateurs Arithmétiques Pour La Cryptographie Dans Les Architectures Reconfigurables, Journées Nationales du Réseau Doctoral de Microélectronique Proceedings of JNRDM. Marseille, pp.310-312, 2004.

M. , D. G. Torres, L. ;. Robert, . Michel, . Sassatelli et al., A coarse grain reconfigurable architecture to compute modular product, 18th South Symposium on Microelectronics Anais do 18? Simpósio Sul de Microeletrônica, pp.9-16, 2003.

D. Abraham, G. Dolan, G. Double, and J. Stevens, Transaction Security System, IBM Systems Journal, vol.30, issue.2, pp.206-209, 1991.
DOI : 10.1147/sj.302.0206

P. Athanas and H. Silverman, Processor reconfiguration through instruction-set metamorphosis, Computer, vol.26, issue.3, pp.11-18, 1993.
DOI : 10.1109/2.204677

. Atmel, At40k product overview, 2000.

B. Badrignans, D. Mesquita, J. Bajard, L. Torres, G. Sassatelli et al., A parallel and secure architecture for asymetric cryptography, Proceedings of ReCoSoC, 2006.

J. Bajard and L. Imbert, a full RNS implementation of RSA, IEEE Transactions on Computers, vol.53, issue.6, pp.769-774, 2004.
DOI : 10.1109/TC.2004.2

URL : https://hal.archives-ouvertes.fr/lirmm-00108553

J. Bajard, L. Imbert, P. Liardet, and Y. Teglia, Leak Resistant Arithmetic, Proceedings of CHES '04, pp.62-75, 2004.
DOI : 10.1007/978-3-540-28632-5_5

URL : https://hal.archives-ouvertes.fr/lirmm-00108863

J. Bajard, N. Meloni, and T. Plantard, Efficient rns bases for cryptography, Proceedings of IMACS, p.page CD, 2005.
URL : https://hal.archives-ouvertes.fr/lirmm-00106470

P. Barret, Implementing the Rivest Shamir and Adleman Public Key Encryption Algorithm on a Standard Digital Signal Processor, Proceedings of Crypto 86, pp.311-323, 1986.
DOI : 10.1007/3-540-47721-7_24

L. Benini, A. Macii, E. Macii, E. Omerbegovic, F. Pro et al., Energy-aware design techniques for differential power analysis protection, Proceedings of the 40th conference on Design automation , DAC '03, pp.36-41, 2003.
DOI : 10.1145/775832.775845

P. Benoit, Architectures des Accélerateurs de Traitement Flexibles pour les Systèmes sur Puce, 2004.

P. Bertin, J. Vuillemin, D. Roncin, M. Shand, H. Shand et al., Programmable active memories : Reconfigurable systems come of age, IEEE Transactions on VLSI systems, vol.4, issue.1, pp.56-69, 1996.

G. Blakley, A computer algorithm for calculating the product A modulo B, IEEE Transactions Computers, vol.32, issue.5, pp.497-500, 1983.

B. Boer, K. Lemke, and G. Wicke, A dpa attack against the modular reduction within a crt implementation of rsa, Revised Papers from the CHES '02, pp.228-243, 2002.

A. Booth, A SIGNED BINARY MULTIPLICATION TECHNIQUE, The Quarterly Journal of Mechanics and Applied Mathematics, vol.4, issue.2, pp.236-240, 1951.
DOI : 10.1093/qjmam/4.2.236

G. Bouesse, Contribution à la conception de circuits intégrés sécurisés : l'alternative asynchrone, 2005.

T. Callahan, J. Hauser, and J. Wawrzinek, The Garp architecture and C compiler, Computer, vol.33, issue.4, pp.62-69, 2000.
DOI : 10.1109/2.839323

E. Carvalho, N. Calazans, F. Moraes, and D. Mesquita, Reconfiguration control for dynamically reconfigurable systems, Proceedings of DCIS, 2004.

E. Caspi, M. Chu, R. Huang, J. Yeh, Y. Markovskiy et al., Stream Computations Organized for Reconfigurable Execution (SCORE), Proceedings of FPL, pp.605-614, 2000.
DOI : 10.1007/3-540-44614-1_65

D. Chaum, Security without identification: transaction systems to make big brother obsolete, Communications of the ACM, vol.28, issue.10, pp.103-144, 1985.
DOI : 10.1145/4372.4373

M. Ciet, M. Neve, E. Peeters, and J. Quisquater, Parallel fpga implementation of rsa with residue number systems -can side-channel threats be avoided ?, Proceedings of MWSCAS 03, pp.806-810, 2003.

C. Clavier, J. Coron, and N. Dabbous, Differential Power Analysis in the Presence of Hardware Countermeasures, Proceedings of CHES '00, pp.252-263, 2000.
DOI : 10.1007/3-540-44499-8_20

K. Compton and S. Hauck, Reconfigurable computing: a survey of systems and software, ACM Computing Surveys, vol.34, issue.2, pp.171-210, 2002.
DOI : 10.1145/508352.508353

J. Coron, Resistance Against Differential Power Analysis For Elliptic Curve Cryptosystems, Proceedings of the CHES '99
DOI : 10.1007/3-540-48059-5_25

J. Daemen and V. Rijmen, Annexe to aes proposal rijndael, 1998.

A. Daly and W. Marnane, Efficient architectures for implementing montgomery modular multiplication and RSA modular exponentiation on reconfigurable logic, Proceedings of the 2002 ACM/SIGDA tenth international symposium on Field-programmable gate arrays , FPGA '02, pp.40-49, 2002.
DOI : 10.1145/503048.503055

R. David, Architectures des Accélerateurs de Traitement Flexibles pour les Systèmes sur Puce, 2003.

R. David, D. Chillet, S. Pillement, and O. Sentieys, DART: a dynamically reconfigurable architecture dealing with future mobile telecommunications constr, Proceedings 16th International Parallel and Distributed Processing Symposium, 2002.
DOI : 10.1109/IPDPS.2002.1016554

R. David, D. Lavenier, and S. Pillement, Du microprocesseur au circuit FPGA. Une analyse sous l'angle de la reconfiguration, Techniques et sciences informatiques, vol.24, issue.4, pp.395-422, 2005.
DOI : 10.3166/tsi.24.395-422

A. Dehon, <title>Comparing computing machines</title>, Configurable Computing: Technology and Applications, pp.124-133, 1998.
DOI : 10.1117/12.327025

J. Delgado-frias, M. Myjak, F. Anderson, and D. Blum, A medium-grain reconfigurable cell array for dsp applications, Proceedings of the IASTED CSS, pp.231-236, 2003.

D. Demigny, N. Boudouani, N. Abel, and L. Kessal, La rémanence des architectures reconfigurables, un critère significatif de classification des architectures, Proceedings of JFAAA, pp.49-52, 2002.

D. Demigny, L. Kessal, R. Bourguiba, and N. Boudouani, How to use high speed reconfigurable FPGA for real time image processing?, Proceedings Fifth IEEE International Workshop on Computer Architectures for Machine Perception, p.240, 2000.
DOI : 10.1109/CAMP.2000.875983

J. Deschamps and G. Sutter, Fpga implementation of modular multipliers, Proceedings of the DCIS '02, pp.107-112, 2002.

G. Estrin, Reconfigurable computer origins: the UCLA fixed-plus-variable (F+V) structure computer, IEEE Annals of the History of Computing, vol.24, issue.4, pp.3-9, 2002.
DOI : 10.1109/MAHC.2002.1114865

G. Estrin and C. Viswanathan, Correction and Addendum: ``Organization of a `Fixed-Plus-Variable' Structure Computer for Computation of Eigenvalues and Eigenvectors of Real Symmetric Matrices'', Journal of the ACM, vol.9, issue.4, pp.522-1962
DOI : 10.1145/321138.321149

V. Fischer, L. Torres, and D. Mesquita, Flexible security and its technology limits [39] Electronic Frontier Foundation. Cracking DES -Secrets of Encryption Research, Wiretap Politics and Chip Design, Proceedings of ReCoSoC, 1998.

H. Garner, The residue number system, IRE Transactions on Electronic Computers, vol.8, pp.140-147, 1959.

H. Seth-copen-goldstein, S. Schmit, M. Cadambi, R. Moe, and . Taylor, PipeRench: a reconfigurable architecture and compiler, Computer, vol.33, issue.4, pp.70-77, 2000.
DOI : 10.1109/2.839324

J. Golic and C. Tymen, Multiplicative masking and power analysis of aes, Revised Papers from the CHES '02, pp.198-212, 2002.

L. Goubin and J. Patarin, DES and Differential Power Analysis The ???Duplication??? Method, Proceedings of the CHES '99
DOI : 10.1007/3-540-48059-5_15

R. Hartenstein, A decade of reconfigurable computing: a visionary retrospective, Proceedings Design, Automation and Test in Europe. Conference and Exhibition 2001, pp.642-649, 2001.
DOI : 10.1109/DATE.2001.915091

R. Hartenstein and R. Kress, A datapath synthesis system for the reconfigurable datapath architecture, Proceedings of ASP-DAC '95, p.77, 1995.

J. Hennessy and D. Patterson, Computer Architecture : a quantitative approach, 2003.

M. Hideyo and M. Atsuko, Efficient countermeasures against rpa, dpa, and spa, Proceedings of CHES '04, pp.343-356, 2004.

J. Irwin, D. Page, and N. P. Smart, Instruction stream mutation for non-deterministic processors, Proceedings IEEE International Conference on Application- Specific Systems, Architectures, and Processors, p.286, 2002.
DOI : 10.1109/ASAP.2002.1030727

K. Kaukonen and R. Thayser, A stream cipher encryption algorithm, 1999.

S. Kawamura, M. Moike, F. Sano, and A. Shimbo, Cox-Rower Architecture for Fast Parallel Montgomery Multiplication, Proceedings of Eurocrypt, pp.523-538, 2000.
DOI : 10.1007/3-540-45539-6_37

C. Kim, J. Ha, S. Moon, S. Yen, and S. Kim, A CRT-Based RSA Countermeasure Against Physical Cryptanalysis, Proceedings of HPCC 2005, pp.549-554, 2005.
DOI : 10.1007/11557654_64

D. Knuth, The art of computer programming -vol 2 -Seminumerical algorithms, 1951.

P. Kocher, Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems, Proceedings of CRYPTO '96, pp.104-113, 1996.
DOI : 10.1007/3-540-68697-5_9

P. Kocher, J. Jaffe, and B. Jun, Introduction to differential power analysis and related attacks, 1998.

S. Mangard, Hardware Countermeasures against DPA ??? A Statistical Analysis of Their Effectiveness, Proceedings of CT-RSA '04, pp.222-235, 2004.
DOI : 10.1007/978-3-540-24660-2_18

D. May, H. Muller, and N. Smart, Non-deterministic Processors, Proceedings of ACISP '01, pp.115-129, 2001.
DOI : 10.1007/3-540-47719-5_11

C. Mcivor, M. Mcloone, J. Mccanny, and W. Marnane, Fast montgomery modular multiplication and rsa cryptographic processor architectures, Proceedings of the Asilomar Conference, 2003.

A. Menezes, Handbook of Applied Cryptography -fifth printing, 2001.

D. Mesquita, B. Badrignans, L. Torres, G. Sassatelli, M. Robert et al., A Leak Resistant Architecture Against Side Channel Attacks, 2006 International Conference on Field Programmable Logic and Applications, 2006.
DOI : 10.1109/FPL.2006.311335

URL : https://hal.archives-ouvertes.fr/lirmm-00102784

D. Mesquita, B. Badrignans, L. Torres, G. Sassatelli, M. Robert et al., A leak resistant soc against side channel attacks, Proceedings of ISSoC, 2006.

D. Mesquita, F. Moraes, J. Palma, L. Möller, and N. Calazans, Remote and partial reconfiguration of FPGAs: tools and trends, Proceedings International Parallel and Distributed Processing Symposium, p.177, 2003.
DOI : 10.1109/IPDPS.2003.1213326

D. Mesquita, J. Techer, L. Torres, M. Robert, G. Cathebras et al., Current mask generation, Proceedings of the 18th annual symposium on Integrated circuits and system design , SBCCI '05, 2006.
DOI : 10.1145/1081081.1081114

URL : https://hal.archives-ouvertes.fr/lirmm-00203662

D. Mesquita, J. Techer, L. Torres, G. Sassatelli, G. Cambon et al., Current mask generation, Proceedings of the 18th annual symposium on Integrated circuits and system design , SBCCI '05, 2005.
DOI : 10.1145/1081081.1081114

URL : https://hal.archives-ouvertes.fr/lirmm-00203662

D. Mesquita, J. Techer, L. Torres, G. Sassatelli, G. Cambon et al., Current mask generation, Proceedings of the 18th annual symposium on Integrated circuits and system design , SBCCI '05, 2005.
DOI : 10.1145/1081081.1081114

URL : https://hal.archives-ouvertes.fr/lirmm-00203662

T. Messerges, E. Dabbish, and R. Sloan, Investigations of power analysis attacks on smartcards, Proceedings of USENIX'99, pp.151-162, 1999.

T. Messerges, E. Dabbish, and R. Sloan, Power Analysis Attacks of Modular Exponentiation in Smartcards, Proceedings of the CHES '99, pp.144-157, 1999.
DOI : 10.1007/3-540-48059-5_14

M. Hitz and E. Kaltofen, Integer division in residue number systems, IEEE Transactions on Computers, vol.44, issue.8, pp.983-989, 1995.
DOI : 10.1109/12.403714

P. Montgomery, Modular multiplication without trial division, Mathematics of Computation, vol.44, issue.170, 1985.
DOI : 10.1090/S0025-5718-1985-0777282-X

S. Moore, R. Anderson, R. Mullins, G. Taylor, and J. Fournier, Balanced self-checking asynchronous logic for smart card applications, Microprocessors and Microsystems, vol.27, issue.9, pp.421-430, 2003.
DOI : 10.1016/S0141-9331(03)00092-9

. National, Navigator magazine, 1998.

N. Nedjah and L. Mourelle, A review of modular multiplication methods and respective hardware implementations, Informatica, vol.30, pp.111-130, 2006.

N. Bureau and . Standards, Announcing the data encryption standard, National Bureau of Standards, 1977.

N. Bureau and . Standards, Security requirements for cryptographic modules, National Bureau of Standards, 2002.

S. Örs, L. Batina, B. Preneel, and J. Vandewalle, Hardware implementation of a Montgomery modular multiplier in a systolic array, Proceedings International Parallel and Distributed Processing Symposium, p.184, 2003.
DOI : 10.1109/IPDPS.2003.1213341

I. Page, Reconfigurable processor architectures, Microprocessors and Microsystems, vol.20, issue.3, pp.185-196, 1996.
DOI : 10.1016/0141-9331(95)01076-9

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.52.7994

K. Posch and R. Posch, Modulo reduction in residue number systems, IEEE Transactions on Parallel and Distributed Systems, vol.6, issue.5, pp.449-454, 1995.
DOI : 10.1109/71.382314

B. Radunovic and V. Milutinovic, A survey of reconfigurable computing architectures, Proceedings of the FPL, pp.376-385, 1998.
DOI : 10.1007/BFb0055265

A. Razafindraibe, P. Maurine, M. Robert, F. Bouesse, B. Folco et al., Secured structures for secured asynchronous qdi circuits, Proceedings of DCIS, 2004.
URL : https://hal.archives-ouvertes.fr/hal-01393250

S. Rhoads, Plasma -most mips i(tm) opcodes : Overview, 2006.

]. R. Rivest, M. Robshaw, R. Sidney, and Y. Yin, The RC6 block cipher, 1998.

R. Rivest, A. Shamir, and L. Adleman, A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM, vol.21, issue.2, pp.120-126, 1978.
DOI : 10.1145/359340.359342

P. Rogaway and D. Coppersmith, A Software-Optimized Encryption Algorithm, Journal of Cryptology, vol.11, issue.4, pp.273-287, 1998.
DOI : 10.1007/s001459900048

J. Rose, A. Gamal, and A. Sangiovanni-vincentelli, Architecture of field-programmable gate arrays, Proceedings of IEEE, pp.1013-1029, 1993.
DOI : 10.1109/5.231340

E. Sanchez, M. Sipper, J. Haenni, J. Beuchat, A. Stauffer et al., Static and dynamic configurable systems, IEEE Transactions on Computers, vol.48, issue.6, pp.556-564, 1999.
DOI : 10.1109/12.773792

J. Santos, H. Saputra, N. Vijaykrishnan, M. Kandemir, M. J. Irwin et al., Introdução à Teoria dos Números Masking the energy behavior of des encryption, Proceedings of the DATE '03, p.10084, 2000.

G. Sassatelli, Architectures Reconfigurables Dynamiquement pour les Systèmes sur Puce, 2002.

G. Sassatelli, L. Torres, J. Galy, G. Cambon, and C. Diou, The Systolic Ring: A Dynamically Reconfigurable Architecture for Embedded Systems, Proceedings of FPL, pp.409-419, 2001.
DOI : 10.1007/3-540-44687-7_42

B. Schneier, Applied Cryptography : Protocols, Algorithms, and Source Code in C -second edition, 1996.
DOI : 10.1002/9781119183471

A. Shamir, Protecting Smart Cards from Passive Power Analysis with Detached Power Supplies, Proceedings of CHES '00, pp.71-77, 2000.
DOI : 10.1007/3-540-44499-8_5

C. Shannon, Communication Theory of Secrecy Systems*, Bell System Technical Journal, vol.28, issue.4, pp.656-715, 1949.
DOI : 10.1002/j.1538-7305.1949.tb00928.x

. Sidsa, Fipsoc mixed signal system-on-chip, 1999.

D. Stinson, Cryptographie : Théorie et pratique -Deuxième edition, 2003.

E. Trichina, D. D. Seta, and L. Germani, Simplified Adaptive Multiplicative Masking for AES, Revised Papers from the CHES '02, pp.187-197, 2002.
DOI : 10.1007/3-540-36400-5_15

E. Waingold, M. Taylor, D. Srikrishna, V. Sarkar, W. Lee et al., Baring it all to software: Raw machines, Computer, vol.30, issue.9, pp.86-93, 1997.
DOI : 10.1109/2.612254

C. Walter, Montgomery???s Multiplication Technique: How to Make It Smaller and Faster, Proceedings of the CHES '99
DOI : 10.1007/3-540-48059-5_9

M. Wirthlin and B. Hutchings, Improving functional density using run-time circuit reconfiguration [FPGAs], IEEE Transactions on Very Large Scale Integration (VLSI) Systems, vol.6, issue.2, pp.247-256, 1998.
DOI : 10.1109/92.678880

. Xilinx, Virtex series configuration architecture user guide, 2000.

. Xilinx, Virtex-4 user guide, 2006.

H. Zhang, M. Wan, V. George, and J. Rabaey, Interconnect architecture exploration for low-energy reconfigurable single-chip DSPs, Proceedings. IEEE Computer Society Workshop on VLSI '99. System Design: Towards System-on-a-Chip Paradigm, pp.2-9, 1999.
DOI : 10.1109/IWV.1999.760456

Y. Zhou and D. Feng, Side-channel attacks : Ten years after its publication and the impacts on cryptographic module security testing, 2005.

L. Comparaison-entre-la, A [60] et d'autres implantations de l'exponentiation modulaire (1024 bits) de l'état de l'art, p.106

R. Performance, ×. Surface, and .. , LR 2 A versus une implantation classique de l'exponentiation modulaire, p.107

>. Baseextmrs, = proc(vetInvM12, vetM1, vetM2, vetQ) > Procedure to compute the Base extention from Beta1 to Beta2 without re-compute the cencerned number. In this version I performed a loop unrolling > local i

>. Alpha, = (vetQ[2] -alpha[1])*vetInvM12[1] mod vetM1

>. Alpha, *vetInvM12[7] > alpha[2])*vetInvM12[13] -alpha[3])*vetInvM12[18] > alpha[4])*vetInvM12[22] -alpha[5])*vetInvM12, pp.12-12