A. Brauer, On addition chains, Bulletin of the American Mathematical Society, vol.45, issue.10, pp.736-739, 1939.
DOI : 10.1090/S0002-9904-1939-07068-7

B. Chevallier-mames, M. Ciet, and M. Joye, Low-cost solutions for preventing simple side-channel analysis: side-channel atomicity, IEEE Transactions on Computers, vol.53, issue.6, pp.760-768, 2004.
DOI : 10.1109/TC.2004.13

V. Dimitrov, L. Imbert, and P. K. Mishra, The double-base number system and its application to elliptic curve cryptography, Mathematics of Computation, vol.77, issue.262, 2008.
DOI : 10.1090/S0025-5718-07-02048-0

URL : https://hal.archives-ouvertes.fr/lirmm-00341742

F. Pierre-alain-fouque, G. Muller, F. Poupard, and . Valette, Defeating Countermeasures Based on Randomized BSD Representations, Cryptographic Hardware and Embedded Systems -CHES 2004, pp.312-327, 2004.
DOI : 10.1007/978-3-540-28632-5_23

E. Guerrini, L. Imbert, and T. Winterhalter, Randomizing scalar multiplication using exact covering systems of congruences, Cryptology ePrint Archive, p.475, 2015.
URL : https://hal.archives-ouvertes.fr/lirmm-01340672

J. Ha and S. Moon, Randomized signed-scalar multiplication of ecc to resist power attacks, Revised Papers from the 4th International Workshop on Cryptographic Hardware and Embedded Systems, CHES '02, pp.551-563, 2003.

D. Hankerson, A. Menezes, and S. Vanstone, Guide to Elliptic Curve Cryptography, 2004.

M. A. Hasan, Power analysis attacks and algorithmic approaches to their countermeasures for koblitz curve cryptosystems. Computers, IEEE Transactions on, vol.50, issue.10, pp.1071-1083, 2001.

K. Itoh, J. Yajima, M. Takenaka, and N. Torii, DPA Countermeasures by Improving the Window Method, Cryptographic Hardware and Embedded Systems -CHES 2002, pp.303-317, 2003.
DOI : 10.1007/3-540-36400-5_23

T. Izu and T. Takagi, A Fast Parallel Elliptic Curve Multiplication Resistant against Side Channel Attacks, Public Key Cryptography, pp.280-296, 2002.
DOI : 10.1007/3-540-45664-3_20

C. Karlof and D. Wagner, Hidden Markov Model Cryptanalysis, Cryptographic Hardware and Embedded Systems - CHES 2003, pp.17-34, 2003.
DOI : 10.1007/978-3-540-45238-6_3

N. Koblitz, CM-Curves with Good Cryptographic Properties, Advances in Cryptology -CRYPTO, p.279, 1992.
DOI : 10.1007/3-540-46766-1_22

P. Liardet and N. P. Smart, Preventing SPA/DPA in ECC Systems Using the Jacobi Form, Cryptographic Hardware and Embedded Systems -CHES, pp.391-401, 2001.
DOI : 10.1007/3-540-44709-1_32

B. Möller, Improved Techniques for Fast Exponentiation, Information Security and Cryptology ? ICISC 2002, pp.298-312, 2003.
DOI : 10.1007/3-540-36552-4_21

E. Oswald and M. Aigner, Randomized additionsubtraction chains as a countermeasure against power attacks, Proceedings of the Third International Workshop on Cryptographic Hardware and Embedded Systems, CHES '01, pp.39-50, 2001.

N. Pippenger, On the evaluation of powers and related problems, 17th Annual Symposium on Foundations of Computer Science (sfcs 1976), pp.258-263, 1976.
DOI : 10.1109/SFCS.1976.21

E. G. Thurber, On addition chains $1(mn)\leq 1(n)-b$, Duke Mathematical Journal, vol.40, issue.4, pp.907-913, 1973.
DOI : 10.1215/S0012-7094-73-04085-4

C. D. Walter, Breaking the liardet-smart randomized exponentiation algorithm, Proceedings of the 5th Conference on Smart Card Research and Advanced Application Conference, pp.7-7, 2002.

. Colind and . Walter, Mist: An efficient, randomized exponentiation algorithm for resisting power analysis, Topics in Cryptology ? CT-RSA 2002, pp.53-66, 2002.

G. S. Walton, The Number of Observed Classes from a Multiple Hypergeometric Distribution, Journal of the American Statistical Association, vol.5, issue.393, pp.169-171, 1986.
DOI : 10.1080/01621459.1986.10478254