. De-doublement, nous avons aussi présenté l'opération de halving, soit la division par deux d'un point d'ordre impair de la courbe. Nous avons terminé par la présentation des approches les plus connues en matière de multiplication scalaire de point de courbe elliptique : Double-and-add, Halve-and-add et Double/halveand-add

A. .. Au-chapitre-4-a-·-b, A. Ab-?-combinée-a-·-b, and A. .. Et-jusqu, Nous avons appliqué ces opérations aux algorithmes réguliers d'exponentiation modulaire résistants face à l'attaque Simple Power Analysis suivants : l'échelle binaire de Montgomery et les deux algorithmes Regular left-to-right 2 ? -ary exponentiation et Regular right-to-left 2 ? -ary exponentiation proposés par Joye et Tunstall dans [31]. L'application de ces opérations combinées à ces algorithmes se traduit par des gains de complexité de 4% pour l'approche Regular right-to-left 2 ? -ary exponentiation, 8% pour son homologue Regular left-to-right 2 ? -ary exponentiation et de 13% pour l'échelle binaire de Montgomery, dans le cas d'une exponentiation RSA de taille 2048 bits. Ces algorithmes améliorés ont fait l'objet d'implantations logicielles qui apportent des gains en performance de 4 % dans le cas Regular right-to-left 2 ? -ary exponentiation , jusqu'à plus de 8 % dans le cas Regular left-to-right 2 ? -ary exponentiation, et jusqu'à 15 % dans le cas de l'échelle binaire de Montgomery, pour des exponentiations de taille 4096 bits Au chapitre 5, nous avons étudié l'impact d'opérations combinées de type sur corps binaire F 2 m aux additions et doublements de points de courbe elliptique sur corps binaire et avons appliqué ensuite ces opérations de points sur les algorithmes de multiplication scalaire suivants : Double-and-add, Halve-and-add et Double/halve-and-add, Nous avons présenté la complexité de ces opérations combinées dans les cas de deux approches différentes pour la multiplication de polynômes en caractéristique deux, l'approche classique que nous avons désignée CombMul utilisant le jeu Bibliographie [1] Performance Application Programming Interface (PAPI)

D. F. Aranha, J. López, and D. Hankerson, Efficient Software Implementation of Binary Field Arithmetic Using Vector Instruction Sets, LATINCRYPT, pp.144-161, 2010.
DOI : 10.1007/978-3-642-14712-8_9

R. M. Avanzi, N. Thériault, and Z. Wang, Rethinking low genus hyperelliptic Jacobian arithmetic over binary fields: interplay of field arithmetic and explicit formul??, Journal of Mathematical Cryptology, vol.2, issue.3, pp.227-255, 2008.
DOI : 10.1515/JMC.2008.011

R. M. , A. , and N. Thériault, Effects of Optimizations for Software Implementations of Small Binary Field Arithmetic, WAIFI, pp.69-84, 2007.

J. Daniel and . Bernstein, Curve25519 : New diffie-hellman speed records, Public Key Cryptography -PKC, 9th International Conference on Theory and Practice of Public-Key Cryptography, Proceedings, pp.207-228, 2006.

J. Daniel, . Bernstein, and T. Lange, eBACS : ECRYPT Benchmarking of Cryptograhic Systems

J. Beuchat, E. López-trejo, L. Martínez-ramos, S. Mitsunari, and F. , Multi-core Implementation of the Tate Pairing over Supersingular Elliptic Curves, CANS, pp.413-432, 2009.
DOI : 10.1007/978-3-642-10433-6_28

O. Billet and M. Joye, The Jacobi Model of an Elliptic Curve and Side-Channel Analysis, AAECC, pp.34-42, 2003.
DOI : 10.1007/3-540-44828-4_5

A. Bosselaers, R. Govaerts, and J. Vandewalle, Comparison of three modular reduction functions, Advances in Cryptology -CRYPTO, 13th Annual International Cryptology Conference Proceedings, pp.175-186, 1993.
DOI : 10.1007/3-540-48329-2_16

M. Brown, D. Hankerson, J. López, and A. Menezes, Software Implementation of the NIST Elliptic Curves Over Prime Fields In Topics in Cryptology -CT-RSA, The Cryptographer's Track at RSA Conference, Proceedings, pp.250-265, 2001.

C. Blaess, Programmation système en C sous Linux, Eyrolles, 2009.

M. Ciet and M. Joye, (Virtually) Free Randomization Techniques for Elliptic Curve Cryptography, Information and Communications Security (ICICS), volume 2836 of LNCS, 2003.
DOI : 10.1007/978-3-540-39927-8_32

C. Clavier, B. Feix, G. Gagnerot, M. Roussellet, and V. Verneuil, Square Always Exponentiation, Progress in Cryptology -INDOCRYPT -12th International Conference on Cryptology in India Proceedings, pp.11-14, 2011.
DOI : 10.1109/12.869328

URL : https://hal.archives-ouvertes.fr/inria-00633545

J. Coron, Resistance Against Differential Power Analysis For Elliptic Curve Cryptosystems, CHES, pp.292-302, 1999.
DOI : 10.1007/3-540-48059-5_25

W. Diffie and M. Hellman, New directions in cryptography, IEEE Transactions on Information Theory, vol.22, issue.6, pp.644-654, 1976.
DOI : 10.1109/TIT.1976.1055638

K. Fong, D. Hankerson, J. López, and A. Menezes, Field inversion and point halving revisited, IEEE Transactions on Computers, vol.53, issue.8, pp.1047-1059, 2004.
DOI : 10.1109/TC.2004.43

P. Gallagher and C. Furlani, Digital Signature Standard (DSS) In Federal Information Processing Standards Publications, FIPS 186-3 of Federal Information Processing Standards Publications (NIST), page 93. National Institute of Standards and Technology, 2009.

J. Guajardo, S. S. Kumar, C. Paar, and J. Pelzl, Efficient Software-Implementation of Finite Fields with Applications to Cryptography, Acta Applicandae Mathematicae, vol.149, issue.2, pp.3-32, 2006.
DOI : 10.1007/s10440-006-9046-1

M. Hamburg, Fast and Compact Elliptic-Curve Cryptography, 2012.

D. Hankerson, J. L. Hernandez, and A. Menezes, Software Implementation of Elliptic Curve Cryptography over Binary Fields, Cryptographic Hardware and Embedded Systems -CHES, pp.1-24, 1965.
DOI : 10.1007/3-540-44499-8_1

D. Hankerson, A. Menezes, and S. Vanstone, Guide to Elliptic Curve Cryptography, 2004.

M. Hedabou, P. Pinel, and L. Bénéteau, A Comb Method to Render ECC Resistant against Side Channel Attacks, IACR Cryptology ePrint Archive, p.342, 2004.

T. Itoh and S. Tsujii, A fast algorithm for computing multiplicative inverses in GF(2m) using normal bases, Information and Computation, vol.78, issue.3, pp.171-177, 1988.
DOI : 10.1016/0890-5401(88)90024-7

H. Joseph, J. Silverman-jeffrey-hoffstein, and . Pipher, An Introduction to Mathematical Cryptography, 2008.

J. M. Pollard, A monte carlo method for factorization, BIT, vol.29, issue.129, pp.331-334, 1975.
DOI : 10.1007/BF01933667

M. Joye, Highly Regular Right-to-Left Algorithms for Scalar Multiplication, Cryptographic Hardware and Embedded Systems -CHES, 9th International Workshop Proceedings, pp.135-147, 2007.
DOI : 10.1007/978-3-540-74735-2_10

M. Joye and M. Tunstall, Exponent Recoding and Regular Exponentiation Algorithms, Progress in Cryptology -AFRICACRYPT, pp.334-349, 2009.
DOI : 10.1007/11554868_13

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.477.1245

M. Joye and S. Yen, Checking before Output May Not Be Enough against Fault-based Cryptanalysis, IEEE Trans. on Computer, vol.49, issue.9, pp.967-970, 2000.

K. Ho, K. , and S. I. Kim, A New Method for Speeding Up Arithmetic on Elliptic Curves over Binary Fields, National Academy of ScienceP.R. of Korea, 2007.

E. Woodward-knudsen, Elliptic Scalar Multiplication Using Point Halving, ASIA- CRYPT, pp.135-149, 1999.

N. Koblitz, Elliptic curve cryptosystems, Mathematics of Computation, vol.48, issue.177, pp.203-209, 1987.
DOI : 10.1090/S0025-5718-1987-0866109-5

C. Paul and . Kocher, Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems, Advances in Cryptology -CRYPTO, 16th Annual International Cryptology Conference Proceedings, pp.104-113, 1996.

C. Paul, J. Kocher, and B. Jaffe, Differential Power Analysis, Advances in Cryptology, CRYPTO, pp.388-397, 1999.

C. Paul, J. Kocher, B. Jaffe, P. Jun, and . Rohatgi, Introduction to Differential Power Analysis, J. Cryptographic Engineering, vol.1, issue.1, pp.5-27, 2011.

P. Liardet and N. P. Smart, Preventing SPA/DPA in ECC Systems Using the Jacobi Form, CHES, number Generators in LNCS, pp.391-401, 2001.
DOI : 10.1007/3-540-44709-1_32

P. Longa and C. H. Gebotys, Efficient Techniques for High-Speed Elliptic Curve Cryptography, CHES, pp.80-94, 2010.
DOI : 10.1007/978-3-642-15031-9_6

J. López and R. Dahab, Fast Multiplication on Elliptic Curves over F 2 m without Precomputation, CHES, pp.316-327, 1999.

A. Menezes, P. C. Van-oorschot, and S. A. Vanstone, Handbook of Applied Cryptography, 1996.
DOI : 10.1201/9781439821916

V. Miller, Use of Elliptic Curves in Cryptography, Advances in Cryptology, Proceedings of CRYPTO'85, pp.417-426, 1986.
DOI : 10.1007/3-540-39799-X_31

P. Montgomery, Modular multiplication without trial division, Mathematics of Computation, vol.44, issue.170, pp.519-521, 1985.
DOI : 10.1090/S0025-5718-1985-0777282-X

P. Montgomery, Speeding the Pollard and elliptic curve methods of factorization, Mathematics of Computation, vol.48, issue.177, pp.243-264, 1987.
DOI : 10.1090/S0025-5718-1987-0866113-7

C. Moreno and M. A. Hasan, SPA-resistant binary exponentiation with optimal execution time, Journal of Cryptographic Engineering, vol.50, issue.4, pp.87-99, 2011.
DOI : 10.1007/s13389-011-0008-9

F. Mueller, A Library Implementation of POSIX Threads under UNIX, USENIX Winter, pp.29-42, 1993.

C. Nègre, T. Plantard, and J. Robert, Efficient Modular Exponentiation Based on Multiple Multiplications by a Common Operand, 2015 IEEE 22nd Symposium on Computer Arithmetic, pp.144-151, 2015.
DOI : 10.1109/ARITH.2015.24

C. Nègre and J. Robert, Impact of Optimized Field Operations AB,AC and AB???+???CD in Scalar Multiplication over Binary Elliptic Curve, Progress in Cryptology -AFRICACRYPT, 6th International Conference on Cryptology in Africa, pp.279-296, 2013.
DOI : 10.1007/978-3-642-38553-7_16

C. Nègre and J. Robert, New Parallel Approaches for Scalar Multiplication in Elliptic Curve over Fields of Small Characteristic, IEEE Transactions on Computers, vol.64, issue.10, pp.2785-2890, 2015.
DOI : 10.1109/TC.2015.2389817

C. Paar, A new architecture for a parallel finite field multiplier with low complexity based on composite fields, IEEE Transactions on Computers, vol.45, issue.7, p.856, 1996.
DOI : 10.1109/12.508323

R. Rivest, A. Shamir, and L. Adleman, A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM, vol.21, issue.2, pp.120-126, 1978.
DOI : 10.1145/359340.359342

J. Robert, Parallelized Software Implementation of Elliptic Curve Scalar Multiplication, Information Security and Cryptology -10th International Conference, Inscrypt, pp.445-462, 2014.
DOI : 10.1007/978-3-319-16745-9_24

F. Rodríguez-henríquez, G. Morales-luna, N. A. Saqib, and N. C. Cortés, Parallel Itoh???Tsujii multiplicative inversion algorithm for a special class of trinomials, Designs, Codes and Cryptography, vol.36, issue.11, p.35, 2006.
DOI : 10.1007/s10623-007-9073-6

R. Schroeppel, Elliptic Curve Point Halving Wins Big, Second Midwest Arithmetical Geometry in Cryptography Workshop, 2000.

M. Scott, Optimal Irreducible Polynomials for F 2 m Arithmetic. IACR Cryptology ePrint Archive, p.192, 2007.

S. Daniel, Class Number, a Theory of Factorization and Genera, Proceedings of Symposia in Pure Mathematics, pp.415-440, 1971.

J. A. Solinas, Generalized Mersenne Numbers Centre for Applied Cryptographic Research, pp.99-138, 1999.

A. S. Tannenbaum, Modern Operating Systems, 2009.

J. Taverne, A. Faz-hernández, D. F. Aranha, F. Rodríguez-henríquez, D. Hankerson et al., Software Implementation of Binary Elliptic Curves: Impact of the Carry-Less Multiplier on Scalar Multiplication, Cryptographic Hardware and Embedded Systems -CHES, pp.108-123, 2011.
DOI : 10.1007/978-3-642-23951-9_8

J. Taverne, A. Faz-hernández, D. F. Aranha, F. Rodríguez-henríquez, D. Hankerson et al., Speeding scalar multiplication over binary elliptic curves using the new carry-less multiplication instruction, Journal of Cryptographic Engineering, vol.23, issue.1, pp.187-199, 2011.
DOI : 10.1007/s13389-011-0017-8

I. Verbauwhede, D. Karaklajic, and J. Schmidt, The Fault Attack Jungle - A Classification Model to Guide You, 2011 Workshop on Fault Diagnosis and Tolerance in Cryptography, pp.3-8, 2011.
DOI : 10.1109/FDTC.2011.13

Y. Zhou and D. Feng, Side-Channel Attacks : Ten Years After Its Publication and the Impacts on Cryptographic Module Security Testing, IACR Cryptology ePrint Archive, p.388, 2005.