C. Clavier, B. Feix, G. Gagnerot, M. Roussellet, and V. Verneuil, Horizontal Correlation Analysis on Exponentiation
DOI : 10.1007/978-3-642-17650-0_5

URL : https://hal.archives-ouvertes.fr/inria-00540384

J. Qing and . López, Lecture Notes in Computer Science, pp.46-61, 2010.

. Cfg-+-11b-]-c, B. Clavier, G. Feix, M. Gagnerot, V. Roussellet et al., Improved collision-correlation power analysis on first order protected AES, Lecture Notes in Computer Science, vol.6917, issue.150, pp.49-62, 2011.

. Cfg-+-11g-]-c, B. Clavier, G. Feix, M. Gagnerot, V. Roussellet et al., Square always exponentiation, Lecture Notes in Computer Science, vol.7107, issue.121, pp.40-57, 2011.

[. Giraud and V. Verneuil, Atomicity Improvement for Elliptic Curve Scalar Multiplication, Cartigny. Lecture Notes in Computer Science, vol.6035, issue.2, pp.80-101, 2010.
DOI : 10.1007/978-3-642-12510-2_7

URL : https://hal.archives-ouvertes.fr/inria-00459461

]. V. Ver09 and . Verneuil, Courbes elliptiques et attaques par canaux auxiliaires, pp.54-63, 2009.

. C. Patents, B. Clavier, G. Feix, M. Gagnerot, V. Roussellet et al., Circuit intégré protégé contre une analyse par canal auxiliaire horizontale, 2011.

. Cfg-+-11c-]-c, B. Clavier, G. Feix, M. Gagnerot, V. Roussellet et al., Integrated circuit protected against horizontal side channel analysis, 2011.

. Cfg-+-11d-]-c, B. Clavier, G. Feix, M. Gagnerot, V. Roussellet et al., Procédé de cryptographie comprenant une opération d'exponentiation, p.2011

. Cfg-+-11e-]-c, B. Clavier, G. Feix, M. Gagnerot, V. Roussellet et al., Procédé de test de la resistance d'un circuit intégré à une analyse par canal auxiliaire, 2011.

. Cfg-+-11f-]-c, B. Clavier, G. Feix, M. Gagnerot, V. Roussellet et al., Process for testing the resistance of an integrated circuit to a side channel analysis, 2011.

[. Giraud and V. Verneuil, Method and apparatus for cryptographic data processing, 2009.

C. References, P. Aumüller, W. Bier, P. Fischer, J. Hofreiter et al., Fault attacks on RSA with CRT: concrete results and practical countermeasures, Lecture Notes in Computer Science, vol.2523, pp.260-275, 2003.

B. [. Amiel, L. Feix, K. Marcel, and . Villegas, Passive and Active Combined Attacks: Combining Fault Attacks and Side Channel Analysis, Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC 2007), pp.92-99, 2007.
DOI : 10.1109/FDTC.2007.12

B. F. Amiel, M. Feix, C. Tunstall, W. P. Whelan, and . Marnane, Distinguishing Multiplications from Squaring Operations, Lecture Notes in Computer Science, vol.35, issue.21, pp.346-360, 2008.
DOI : 10.1007/11554868_13

F. Amiel, B. Feix, and K. Villegas, Power Analysis for Secret Recovering and Reverse Engineering of Public Key Algorithms, J. Wiener. Lecture Notes in Computer Science, vol.4876, issue.135, pp.110-125, 2007.
DOI : 10.1007/978-3-540-77360-3_8

[. Akkar and C. Giraud, An Implementation of DES and AES, Secure against Some Attacks, Lecture Notes in Computer Science, vol.2162, pp.309-318, 2001.
DOI : 10.1007/3-540-44709-1_26

M. [. Anderson and . Kuhn, Tamper resistance ? a cautionary note, Proceedings of the 2nd USENIX workshop on electronic commerce. USENIX Association, pp.1-11, 1996.

A. [. Adams, M. J. Miri, and . Wiener, Selected areas in cryptography, 14th international workshop, sac, revised selected papers, ANSI05] American National Standards Institute. X9.62 Public key cryptography for the financial service industry: the Elliptic Curve Digital Signature Algorithm (ECDSA), 2007.

E. [. Archambeau, F. Peeters, J. Standaert, and . Quisquater, Template Attacks in Principal Subspaces, Ed. by L. Goubin and M. Matsui. Lecture Notes in Computer Science, vol.4249, pp.1-14, 2006.
DOI : 10.1007/11894063_1

J. [. Agrawal, P. Rao, K. Rohatgi, and . Schramm, Templates as Master Keys, CHES 2005, pp.15-29, 2005.
DOI : 10.1007/11545262_2

T. [. Akishita and . Takagi, Zero-Value Point Attacks on Elliptic Curve Cryptosystem, Lecture Notes in Computer Science, vol.2851, issue.111, pp.218-233, 2003.
DOI : 10.1007/10958513_17

]. P. Bar87 and . Barrett, Implementing the Rivest Shamir and Adleman public key encryption algorithm on a standard digital signal processor " . In: CRYPTO '86, A. M. Odlyzko. Lecture Notes in Computer Science, vol.263, pp.311-323, 1987.

. J. Bbj-+-08-]-d, P. Bernstein, M. Birkner, T. Joye, C. Lange et al., Twisted Edwards curves, Ed. by S. Vaudenay. Lecture Notes in Computer Science, vol.5023, issue.78, pp.389-405, 2008.

C. [. Brier, F. Clavier, and . Olivier, Optimal statistical power analysis, Cryptology ePrint Archive Report, vol.152, 2003.

C. [. Brier, F. Clavier, and . Olivier, Correlation Power Analysis with a Leakage Model, J. Quisquater. Lecture Notes in Computer Science, vol.3156, pp.16-29, 2004.
DOI : 10.1007/978-3-540-28632-5_2

R. [. Boneh, R. Demillo, and . Lipton, On the importance of eliminating errors in cryptographic computations An earlier version was published at EUROCRYPT'97, In: Journal of cryptology, vol.142, pp.101-119, 2001.

R. [. Boneh, R. Demillo, and . Lipton, New threat model breaks crypto codes. Press Release, Bellcore, 1996.

R. [. Boneh, R. Demillo, and . Lipton, On the Importance of Checking Cryptographic Protocols for Faults, Ed. by W. Fumy. Lecture Notes in Computer Science, vol.1233, issue.115, pp.37-51, 1997.
DOI : 10.1007/3-540-69053-0_4

H. El, D. Choukri, M. Naccache, C. Tunstall, and . Whelan, The sorcerer's apprentice guide to fault attacks, pp.370-382, 2006.

]. D. Ber01 and . Bernstein, A software implementation of NIST P-224. Talk given at ECC 2001, 2001.

]. D. Ber02 and . Bernstein, Pippenger's exponentiation algorithm. To be incorporated into author's High-speed cryptography book, 2002.

]. D. Ber06 and . Bernstein, Curve25519: new Diffie-Hellman speed records, Malkin. Lecture Notes in Computer Science, vol.3958, pp.207-228, 2006.

B. [. Batina, K. Gierlichs, and . Lemke-rust, Comparative Evaluation of Rank Correlation Based DPA on an AES Prototype Chip, 2008.
DOI : 10.1007/978-3-540-85886-7_24

M. [. Brier and . Joye, Weierstra?? Elliptic Curves and Side-Channel Attacks, Lecture Notes in Computer Science, vol.2274, pp.335-345, 2002.
DOI : 10.1007/3-540-45664-3_24

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.2.273

M. [. Billet and . Joye, The Jacobi Model of an Elliptic Curve and Side-Channel Analysis, Lecture Notes in Computer Science, vol.2643, pp.34-42, 2003.
DOI : 10.1007/3-540-44828-4_5

]. D. Bl07a, T. Bernstein, and . Lange, Analysis and optimization of elliptic-curve singlescalar multiplication, Cryptology ePrint Archive Report, vol.455, 2007.

]. D. Bl07b, T. Bernstein, and . Lange, Faster addition and doubling on elliptic curves, Ed. by K. Kurosawa. Lecture Notes in Computer Science, vol.4833, issue.19, pp.29-50, 2007.

K. [. Den-boer, G. Lemke, and . Wicke, A DPA Attack against the Modular Reduction within a CRT Implementation of RSA, Lecture Notes in Computer Science, vol.2523, issue.105, pp.228-243, 2003.
DOI : 10.1007/3-540-36400-5_18

B. [. Biehl, V. Meyer, and . Müller, Differential Fault Attacks on Elliptic Curve Cryptosystems, Ed. by M. Bellare. Lecture Notes in Computer Science, vol.1880, issue.117, pp.131-146, 2000.
DOI : 10.1007/3-540-44598-6_8

R. [. Boscher, E. Naciri, and . Prouff, CRT RSA Algorithm Protected Against Fault Attacks, J. Quisquater. Lecture Notes in Computer Science, vol.49, issue.9, pp.229-243, 2007.
DOI : 10.1007/11554868_13

]. A. Bog07 and . Bogdanov, Improved side-channel collision attacks on AES In: SAC 2007, J. Wiener. Lecture Notes in Computer Science, vol.4876, pp.84-95, 2007.

]. A. Bog08 and . Bogdanov, Multiple-differential side-channel collision attacks on AES, Lecture Notes in Computer Science, vol.5154, issue.150, pp.30-44, 2008.

M. [. Blömer, J. Otto, and . Seifert, Sign Change Fault Attacks on Elliptic Curve Cryptosystems, Lecture Notes in Computer Science, vol.4236, pp.36-52, 2006.
DOI : 10.1007/11889700_4

A. [. Biham and . Shamir, Differential fault analysis of secret key cryptosystems, Ed. by B. S. K. Jr. Lecture Notes in Computer Science, vol.1294, pp.513-525, 1997.
DOI : 10.1007/BFb0052259

[. Baek and I. Vasyltsov, How to Prevent DPA and Fault Attack in a Unified Way for ECC Scalar Multiplication ??? Ring Extension Method, Lecture Notes in Computer Science, vol.4464, pp.225-237, 2007.
DOI : 10.1007/978-3-540-72163-5_18

L. [. Canright and . Batina, A Very Compact ???Perfectly Masked??? S-Box for AES, 2008.
DOI : 10.1007/978-3-540-68914-0_27

J. [. Clavier, N. Coron, and . Dabbous, Differential Power Analysis in the Presence of Hardware Countermeasures, 2000.
DOI : 10.1007/3-540-44499-8_20

. Paar, Lecture Notes in Computer Science, pp.252-263, 2000.

G. H. Cohen, R. Frey, C. Avanzi, T. Doche, K. Lange et al., Handbook of elliptic and hyperelliptic curve cryptography, Chapman & Hall/CRC, vol.20051020, 2005.
DOI : 10.1201/9781420034981

[. Courrège, B. Feix, and M. Roussellet, Simple Power Analysis on Exponentiation Revisited
DOI : 10.1007/978-3-642-12510-2_6

. Iguchi-cartigny, Lecture Notes in Computer Science, pp.65-79, 2010.
URL : https://hal.archives-ouvertes.fr/hal-00587185

]. M. Cie03 and . Ciet, Aspects of fast and secure arithmetics for elliptic curve cryptography, 2003.

]. M. Cj05a, M. Ciet, and . Joye, Elliptic curve cryptosystems in the presence of permanent and transient faults, pp.33-43, 2005.

]. M. Cj05b, M. Ciet, and . Joye, Practical fault countermeasures for chinese remaindering based RSA " . In: FDTC'05, pp.124-132, 2005.

M. [. Ciet, K. Joye, P. L. Lauter, and . Montgomery, Trading Inversions for Multiplications in Elliptic Curve Cryptography, Designs, codes and cryptography 39, pp.189-206, 2006.
DOI : 10.1007/s10623-005-3299-y

M. [. Chevallier-mames, M. Ciet, and . Joye, Low-cost solutions for preventing simple side-channel analysis: side-channel atomicity, IEEE Transactions on computers 53, pp.760-768, 2004.
DOI : 10.1109/TC.2004.13

A. [. Cohen, T. Miyaji, and . Ono, Efficient Elliptic Curve Exponentiation Using Mixed Coordinates, Lecture Notes in Computer Science, vol.1514, issue.24, pp.51-65, 1998.
DOI : 10.1007/3-540-49649-1_6

]. P. Com90 and . Comba, Exponentiation cryptosystems on the IBM PC, In: IBM systems journal, vol.294, issue.87, pp.526-538, 1990.

]. Cor99 and . Coron, Resistance against differential power analysis for elliptic curve cryptosystems " . In: CHES'99, Lecture Notes in Computer Science, vol.1717, issue.97, pp.292-302, 1999.

[. Coron, E. Prouff, and M. Rivain, Side Channel Cryptanalysis of a Higher Order Masking Scheme, Ed. by P. Paillier and I. Verbauwhede. Lecture Notes in Computer Science, vol.4727, pp.28-44, 2007.
DOI : 10.1007/978-3-540-74735-2_3

J. [. Chari, P. Rao, S. K. Rohatgi, Ç. K. Jr, C. Koç et al., Template Attacks, Lecture Notes in Computer Science, vol.2523, pp.13-29, 2003.
DOI : 10.1007/3-540-36400-5_3

P. [. Chatterjee and . Sarkar, Identity-based encryption, 2011.
DOI : 10.1007/978-1-4419-9383-0

M. [. Diffie and . Hellman, New directions in cryptography, IEEE Transactions on Information Theory, vol.22, issue.6, pp.644-654, 1976.
DOI : 10.1109/TIT.1976.1055638

]. Dhe98 and . Dhem, Design of an efficient public-key cryptographic library for RISC-based smart cards, 1998.

L. [. Doche and . Imbert, Extended Double-Base Number System with Applications to Elliptic Curve Cryptography, 2006.
DOI : 10.1007/11941378_24

URL : https://hal.archives-ouvertes.fr/lirmm-00125442

. Lange, Lecture Notes in Computer Science, pp.335-348, 2006.

A. [. Dupaquis and . Venelli, Redundant Modular Reduction Algorithms, Ed. by E. Prouff. Lecture Notes in Computer Science, vol.7079, pp.102-114, 2011.
DOI : 10.1007/978-3-642-27257-8_7

. J. Efd-]-d, T. Bernstein, and . Lange, Explicit-formulas database, p.12

[. Co, Security and key management, version 4.1z ECC, with support for elliptic curve cryptography, 2007.

. [. Longa, ECC point arithmetic formulae

C. [. Fischer, E. W. Giraud, J. Knudsen, and . Seifert, Parallel scalar multiplication on general elliptic curves over F p hedged against non-differential sidechannel attacks, Cryptology ePrint Archive Report, p.43, 2002.

[. Fouque, R. Lercier, D. , and F. Valette, Fault Attack on Elliptic Curve Montgomery Ladder Implementation, 2008 5th Workshop on Fault Diagnosis and Tolerance in Cryptography, pp.92-98, 2008.
DOI : 10.1109/FDTC.2008.15

URL : https://hal.archives-ouvertes.fr/hal-00373562

[. Fouque and F. Valette, The Doubling Attack ??? Why Upwards Is Better than Downwards, Lecture Notes in Computer Science, vol.2779, pp.269-280, 2003.
DOI : 10.1007/978-3-540-45238-6_22

URL : https://hal.archives-ouvertes.fr/inria-00563965

L. [. Gierlichs, P. Batina, B. Tuyls, and . Preneel, Mutual Information Analysis, Lecture Notes in Computer Science, vol.5154, pp.426-442, 2008.
DOI : 10.1007/978-3-540-85053-3_27

]. C. Gir06 and . Giraud, An RSA implementation resistant to fault attacks and to simple power analysis, IEEE Transactions on computers, vol.55, issue.9, pp.1116-1120, 2006.

]. D. Gir08 and . Giry, Keylength ? Cryptographic key length recommendation, 2008.

M. [. Goundar, A. Joye, and . Miyaji, Co-Z Addition Formul?? and Binary Ladders on Elliptic Curves, Standaert. Lecture Notes in Computer Science, vol.6225, pp.65-79, 2010.
DOI : 10.1007/978-3-642-15031-9_5

. R. Gjm-+-11-]-r, M. Goundar, A. Joye, M. Miyaji, A. Rivain et al., Scalar multiplication on Weierstraß elliptic curves from co-Z arithmetic, Journal of cryptographic engineering, vol.1, issue.2, pp.161-176, 2011.

J. [. Gollmann, J. Lanet, and . Iguchi-cartigny, Smart card research and advanced application, proceedings. Lecture Notes in Computer Science, vol.6035, issue.6035, pp.14-16, 2010.
DOI : 10.1007/978-3-642-12510-2

URL : https://hal.archives-ouvertes.fr/hal-00587185

C. [. Gandolfi, F. Mourtel, and . Olivier, Electromagnetic Analysis: Concrete Results, Lecture Notes in Computer Science, vol.2162, pp.251-261, 2001.
DOI : 10.1007/3-540-44709-1_21

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.1.5990

]. D. Gor98 and . Gordon, A survey of fast exponentiation methods, Journal of algorithms, vol.27, pp.129-146, 1998.

]. L. Gou02 and . Goubin, A refined power-analysis attack on elliptic curve cryptosystems, Ed. by Y. Desmedt. Lecture Notes in Computer Science, vol.2567, issue.110 111, pp.199-210, 2002.

C. [. Goli? and . Tymen, Multiplicative Masking and Power Analysis of AES, Lecture Notes in Computer Science, vol.2523, pp.198-212, 2003.
DOI : 10.1007/3-540-36400-5_16

[. Giraud and H. Thiebeauld, A Survey on Fault Attacks, pp.159-176, 2004.
DOI : 10.1007/1-4020-8147-2_11

. Hlm-+-10-]-f, P. Herbaut, N. Liardet, Y. Meloni, P. Teglia et al., Random Euclidean addition chain generation and its application to point multiplication, Lecture Notes in Computer Science, vol.6498, issue.62, pp.238-261, 2010.

. Hma-+-08-]-n, A. Homma, T. Miyamoto, A. Aoki, A. Satoh et al., Collision-based power analysis of modular exponentiation using chosen-message pairs, Lecture Notes in Computer Science, vol.5154, pp.15-29, 2008.

A. [. Hankerson, S. Menezes, and . Vanstone, Guide to elliptic curve cryptography, p.30, 2003.

H. Hisil, K. K. Wong, G. Carter, and E. Dawson, Twisted Edwards Curves Revisited, J. Pieprzyk. Lecture Notes in Computer Science, vol.48, issue.177, pp.326-343, 2008.
DOI : 10.1007/BFb0053453

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.215.3196

[. Iec, 15946-1 Information technology ? Security techniques ? Cryptographic techniques based on elliptic curves ? Part 1: General, 2002.

T. Izu and T. Takagi, A Fast Parallel Elliptic Curve Multiplication Resistant against Side Channel Attacks, Lecture Notes in Computer Science, vol.2274, pp.280-296, 2002.
DOI : 10.1007/3-540-45664-3_20

]. M. Joy04 and . Joye, Smart-card implementation of elliptic curve cryptography and DPA-type attacks, pp.115-126, 2004.

]. M. Joy07 and . Joye, Highly regular right-to-left algorithms for scalar multiplication, Ed. by P. Paillier and I. Verbauwhede. Lecture Notes in Computer Science, vol.4727, pp.135-147, 2007.

M. Joye, Fast Point Multiplication on Elliptic Curves without Precomputation, J. L. Imaña, and Ç. K. Koç. Lecture Notes in Computer Science, vol.5130, issue.26, pp.36-46, 2008.
DOI : 10.1007/978-3-540-69499-1_4

]. M. Joy09, M. J. Joye, V. Jacobson-jr, R. Rijmen, and . Safavi-naini, Highly regular m-ary powering ladders, Lecture Notes in Computer Science, vol.5867, pp.350-363, 2009.

[. Joye, P. Paillier, and B. Schoenmakers, On Second-Order Differential Power Analysis, CHES 2005, pp.293-308, 2005.
DOI : 10.1007/11545262_22

[. Joye and J. Quisquater, Hessian Elliptic Curves and Side-Channel Attacks, Lecture Notes in Computer Science, vol.2162, pp.412-420, 2001.
DOI : 10.1007/3-540-44709-1_33

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.10.1196

[. Joye and C. Tymen, Protections against differential analysis for elliptic curve cryptography, Lecture Notes in Computer Science, vol.2162, issue.113, pp.386-400, 2001.
DOI : 10.1007/3-540-44709-1_31

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.10.9622

[. Joye, S. Yen, S. K. Jr, Ç. K. Koç, and C. Paar, The Montgomery Powering Ladder, Lecture Notes in Computer Science, vol.2523, issue.119, pp.291-302, 2003.
DOI : 10.1007/3-540-36400-5_22

T. [. Koç and . Acar, Analyzing and comparing Montgomery multiplication algorithms, IEEE Micro, vol.16, issue.3, pp.26-33, 1996.
DOI : 10.1109/40.502403

]. K. Kim01 and . Kim, Information security and cryptology -icisc, Lecture Notes in Computer Science, vol.2288, 2001.

J. [. Kocher, B. Jaffe, and . Jun, Introduction to differential power analysis and related attacks, Tech. rep. Cryptography Research Inc, vol.101, issue.102, p.151, 1998.

J. [. Kocher, B. Jaffe, and . Jun, Differential Power Analysis, Ed. by M. J. Wiener. Lecture Notes in Computer Science, vol.1666, issue.106, pp.388-397, 1999.
DOI : 10.1007/3-540-48405-1_25

M. [. Kommerling and . Kuhn, Design principles for tamper resistant smartcard processors, The USENIX workshop on smartcard technology (Smartcard '99, pp.9-20, 1999.

Y. [. Karatsuba and . Ofman, Multiplication of multidigit numbers on automata, Doklady Akademii Nauk SSSR, vol.45, issue.87, p.293294, 1962.

]. P. Koc96 and . Kocher, Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems " . In: CRYPTO '96, Ed. by N. Koblitz. Lecture Notes in Computer Science, vol.1109, pp.104-113, 1996.

J. [. Kim and . Quisquater, Fault Attacks for CRT Based RSA: New Attacks, New Results, and New Countermeasures, Lecture Notes in Computer Science, vol.52, issue.4, pp.215-228, 2007.
DOI : 10.1109/TC.2003.1190587

Y. [. Koyama and . Tsuruoka, Speeding up Elliptic Cryptosystems by Using a Signed Binary Window Method, Ed. by E. F. Brickell. Lecture Notes in Computer Science, vol.740, pp.345-357, 1993.
DOI : 10.1007/3-540-48071-4_25

C. [. Longa and . Gebotys, Fast Multibase Methods and Other Several Optimizations for Elliptic Curve Scalar Multiplication, Lecture Notes in Computer Science, vol.5443, pp.443-462, 2009.
DOI : 10.1007/978-3-642-00468-1_25

]. P. Lm08a, A. Longa, and . Miri, Fast and flexible elliptic curve point arithmetic over prime fields, IEEE Transactions on computers, vol.573, pp.289-302, 2008.

]. P. Lm08b, A. Longa, and . Miri, New composite operations and precomputation scheme for elliptic curve cryptosystems over prime fields, Ed. by R. Cramer. Lecture Notes in Computer Science, vol.4939, pp.229-247, 2008.

]. P. Lm08c, A. Longa, and . Miri, New multibase non-adjacent form scalar multiplication and its application to elliptic curve cryptosystems (extended version) Cryptology ePrint Archive, Report, vol.34, p.22, 2008.

J. [. Lochter and . Merkle, Elliptic curve cryptography Brainpool standard curves and curve generation. RFC 5639, ECC Brainpool, vol.7, issue.9, 2010.
DOI : 10.17487/rfc5639

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.182.7546

]. P. Lon07 and . Longa, Accelerating the scalar multiplication on elliptic curve cryptosystems over prime fields, Canada: School of Information Technology and Engineering, vol.52, pp.54-55, 2007.

[. Liardet and N. Smart, Preventing SPA/DPA in ECC Systems Using the Jacobi Form, Lecture Notes in Computer Science, vol.2162, pp.401-411, 2001.
DOI : 10.1007/3-540-44709-1_32

]. T. Mds99a, E. Messerges, R. Dabbish, and . Sloan, Investigations of power analysis attacks on smartcards, The USENIX workshop on smartcard technology (Smartcard '99, pp.151-161, 1999.

]. T. Mds99b, E. Messerges, R. Dabbish, and . Sloan, Power analysis attacks of modular exponentiation in smartcard, CHES'99, pp.144-157, 1999.

]. N. Mel07 and . Meloni, New point addition formulae for ECC applications In: WAIFI 2007, Carlet and B. Sunar. Lecture Notes in Computer Science, vol.4547, issue.48, pp.189-201, 2007.

]. T. Mes00 and . Messerges, Using second-order power analysis to attack DPA resistant software, Lecture Notes in Computer Science, vol.1965, pp.238-251, 2000.

O. [. Moradi, T. Mischke, and . Eisenbarth, Correlation-Enhanced Power Analysis Collision Attack, Lecture Notes in Computer Science, vol.6225, issue.154, pp.125-139, 2010.
DOI : 10.1007/978-3-642-15031-9_9

A. [. Mamiya, H. Miyaji, and . Morimoto, Efficient Countermeasures against RPA, DPA, and SPA, J. Quisquater. Lecture Notes in Computer Science, vol.3156, pp.343-356, 2004.
DOI : 10.1007/978-3-540-28632-5_25

E. [. Medwed and . Oswald, Template Attacks on ECDSA, Lecture Notes in Computer Science, vol.30, pp.14-27, 2008.
DOI : 10.1017/CBO9780511546570.007

]. P. Mon85 and . Montgomery, Modular multiplication without trial division Mathematics of computation 44, pp.519-521, 1985.

]. P. Mon87 and . Montgomery, Speeding the Pollard and elliptic curve methods of factorization, In: Mathematics of computation, vol.48, issue.86, pp.243-264, 1987.

E. [. Mangard, T. Oswald, and . Popp, Power analysis attacks: revealing the secrets of smart cards, 2007.

]. F. Mor09 and . Morain, Edwards curves and CM curves. eprint arXiv:0904.2243, 2009.

P. [. Menezes, S. Van-oorschot, and . Vanstone, Handbook of applied cryptography, 1997.
DOI : 10.1201/9781439821916

[. Sommer, Smartly Analyzing the Simplicity and the Power of Simple Power Analysis on Smartcards, Lecture Notes in Computer Science, vol.1965, pp.78-92, 2000.
DOI : 10.1007/3-540-44499-8_6

]. J. Mui04 and . Muir, Efficient integer representation for cryptographic operations, 2004.

]. B. Möl03 and . Möller, Improved techniques for fast exponentiation, Lecture Notes in Computer Science, vol.2587, issue.28, pp.298-312, 2002.

]. K. Nohl and . Nohl, Webpage at the Computer Science Department of the University of Virginia

I. [. Nguyen and . Shparlinski, The insecurity of the elliptic curve digital signature algorithm with partially known nonces, Designs, codes and cryptography 30, pp.201-217, 2003.

. Security-agency, NSA Suite B cryptography URL: http://www. nsa.gov/ia/programs/suiteb_cryptography, 2005.

S. [. Oswald, N. Mangard, V. Pramstaller, and . Rijmen, A Side-Channel Analysis Resistant Description of the AES S-Box, Lecture Notes in Computer Science, vol.3557, pp.413-423, 2005.
DOI : 10.1007/11502760_28

P. [. Oswald, . [. Rohatgi, M. Pohlig, and . Hellman, 10th international workshop, washington, d.c., usa, august 10-13 An improved algorithm for computing logarithms over GF (p) and its cryptographic significance, Lecture Notes in Computer Science IEEE Transactions on information theory, vol.5154, issue.24, pp.106-110, 1978.

M. [. Prouff and . Rivain, Theoretical and Practical Aspects of Mutual Information Based Side Channel Analysis, Lecture Notes in Computer Science, vol.5536, pp.499-518, 2009.
DOI : 10.1007/978-3-642-01957-9_31

E. Prouff, M. Rivain, and R. Bevan, Statistical Analysis of Second Order Differential Power Analysis, IEEE Transactions on computers 58, pp.799-811, 2009.
DOI : 10.1109/TC.2009.15

I. [. Paillier and . Verbauwhede, Lecture Notes in Computer Science Securing RSA against fault analysis by double addition chain exponentiation, Ed. by M. Fischlin. Lecture Notes in Computer Science, vol.4727, issue.5473, pp.459-480, 2007.

]. M. Riv11 and . Rivain, Fast and regular algorithms for scalar multiplication over elliptic curves. Cryptology ePrint Archive, p.46

P. [. Robisson and . Manet, Differential Behavioral Analysis, Ed. by P. Paillier and I. Verbauwhede. Lecture Notes in Computer Science, vol.4727, pp.413-426, 2007.
DOI : 10.1007/978-3-540-74735-2_28

URL : https://hal.archives-ouvertes.fr/emse-00481468

E. [. Rivain and . Prouff, Provably Secure Higher-Order Masking of AES, Lecture Notes in Computer Science, vol.6225, pp.413-427, 2010.
DOI : 10.1007/978-3-642-15031-9_28

E. [. Rivain, J. Prouff, and . Doget, Higher-Order Masking and Shuffling for Software Implementations of Block Ciphers, Lecture Notes in Computer Science, vol.5747, pp.171-188, 2009.
DOI : 10.1007/978-3-642-04138-9_13

]. A. Sha98 and . Shamir, Improved method and apparatus for protecting public key schemes from timing and fault attacks, WO9852319. Yeda Research, Development Co. Ltd., and L. Fleit. Also presented at the Eurocrypt'97 rump session, 1998.

]. S. Sko05 and . Skorobogatov, Semi-invasive attacks ? A new approach to hardware security analysis. Tech. rep. 630, 2005.

G. [. Schramm, P. Leander, C. Felke, and . Paar, A Collision-Attack on AES, J. Quisquater. Lecture Notes in Computer Science, vol.3156, pp.163-175, 2004.
DOI : 10.1007/978-3-540-28632-5_12

C. [. Sauveron, A. Markantonakis, J. Bilas, and . Quisquater, Information security theory and practices. smart cards, mobile and ubiquitous computing systems, Lecture Notes in Computer Science, vol.4462, pp.9-11, 2007.
DOI : 10.1007/978-3-540-72354-7

URL : https://hal.archives-ouvertes.fr/hal-00912922

[. Standaert, E. Peeters, and J. Quisquater, On the masking countermeasure and higher-order power analysis attacks, International Conference on Information Technology: Coding and Computing (ITCC'05), Volume II, pp.562-567, 2005.
DOI : 10.1109/ITCC.2005.213

[. Schmidt, M. Tunstall, R. M. Avanzi, I. Kizhvatov, T. Kasper et al., Combined Implementation Attack Resistant Exponentiation, Lecture Notes in Computer Science, vol.6212, issue.127, pp.305-322, 2010.
DOI : 10.1007/978-3-642-14712-8_19

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.187.6012

T. [. Schramm, C. Wollinger, and . Paar, A New Class of Collision Attacks and Its Application to DES, Ed. by T. Johansson. Lecture Notes in Computer Science, vol.2887, pp.206-222, 2003.
DOI : 10.1007/978-3-540-39887-5_16

]. C. Tar10 and . Tarnovsky, Deconstructing a 'secure' processor. Presentation at Black Hat DC URL: http://www.securitytube, p.945, 2010.

F. [. Veyrat-charvillon and . Standaert, Mutual Information Analysis: How, When and Why?, Lecture Notes in Computer Science, vol.5747, pp.429-443, 2009.
DOI : 10.1007/978-3-642-04138-9_30

F. [. Venelli and . Dassance, Faster side-channel resistant elliptic curve scalar multiplication, pp.29-40, 2010.
DOI : 10.1090/conm/521/10271

]. A. Ven10 and . Venelli, Efficient entropy estimation for mutual information analysis using B-splines, Lecture Notes in Computer Science, vol.6033, pp.17-30, 2010.

]. A. Ven11 and . Venelli, Analysis of nonparametric estimation methods for mutual information analysis, Lecture Notes in Computer Science, vol.6829, pp.1-15, 2011.

]. C. Wal01 and . Walter, Sliding windows succumbs to Big Mac attack, Lecture Notes in Computer Science, vol.2162, issue.138, pp.286-299, 2001.

]. C. Wal02 and . Walter, Precise bounds for Montgomery modular multiplication and some potentially insecure RSA moduli, Ed. by B. Preneel. Lecture Notes in Computer Science, vol.2271, issue.147, pp.30-39, 2002.

]. C. Wal99 and . Walter, Montgomery exponentiation needs no final subtractions, Electronics letters, vol.3521, pp.1831-1832, 1999.

S. [. Walter and . Thompson, Distinguishing Exponent Digits by Observing Modular Subtractions, Ed. by D. Naccache. Lecture Notes in Computer Science, vol.2020, pp.192-207, 2001.
DOI : 10.1007/3-540-45353-9_15

D. [. Waddle and . Wagner, Towards Efficient Second-Order Power Analysis, J. Quisquater. Lecture Notes in Computer Science, vol.3156, pp.1-15, 2004.
DOI : 10.1007/978-3-540-28632-5_1

J. [. Witteman, F. Van-woudenberg, and . Menarini, Defeating RSA Multiply-Always and Message Blinding Countermeasures, A. Kiayias. Lecture Notes in Computer Science, vol.21, issue.2, pp.77-88, 2011.
DOI : 10.1017/CBO9780511617041

]. A. Yao76 and . Yao, On the evaluation of powers, In: SIAM Journal on computing, vol.51, pp.100-103, 1976.

[. Yen and M. Joye, Checking before output may not be enough against faultbased cryptanalysis, IEEE Transactions on computers, vol.499, pp.967-970, 2000.

]. Yklm01a, S. Yen, S. Kim, S. Lim, and . Moon, A countermeasure against one physical cryptanalysis may benefit another attack, Ed. by K. Kim. Lecture Notes in Computer Science, vol.2288, pp.414-427, 2001.

]. Yklm01b, S. Yen, S. Kim, S. Lim, and . Moon, RSA speedup with residue number system immune against hardware fault cryptanalysis, Ed. by K. Kim. Lecture Notes in Computer Science, vol.2288, issue.120, pp.397-413, 2001.

[. Yen, W. Lien, S. Moon, and J. Ha, Power Analysis by Exploiting Chosen Message and Internal Collisions ??? Vulnerability of Checking Mechanism for RSA-Decryption, Mycrypt 2005, pp.183-195, 2005.
DOI : 10.1007/11554868_13