L. Song and K. K. Parhi, Low energy digit-serial/parallel finite field multipliers, The Journal of VLSI Signal Processing, vol.19, issue.2, pp.149-166, 1998.
DOI : 10.1023/A:1008013818413

S. E. Erdem, T. Yamk, and C. ¸. Koç, Polynomial Basis Multiplication over GF(2 m ), Acta Applicandae Mathematicae, vol.50, issue.7, pp.1-3, 2006.
DOI : 10.1007/s10440-006-9047-0

J. Guajardo, T. Güneysu, S. Kumar, C. Paar, and J. Pelzl, Efficient Hardware Implementation of Finite Fields with Applications to Cryptography, Acta Applicandae Mathematicae, vol.16, issue.7, pp.1-3, 2006.
DOI : 10.1007/s10440-006-9072-z

S. Kumar, T. Wollinger, and C. Paar, Optimum Digit Serial GF(2^m) Multipliers for Curve-Based Cryptography, IEEE Transactions on Computers, vol.55, issue.10, pp.1306-1311, 2006.
DOI : 10.1109/TC.2006.165

P. Montgomery, Modular multiplication without trial division, Mathematics of Computation, vol.44, issue.170, pp.519-521, 1985.
DOI : 10.1090/S0025-5718-1985-0777282-X

M. E. Kaihara and N. Takagi, Bipartite Modular Multiplication, Cryptographic Hardware and Embedded Systems ? CHES 2005, pp.201-210, 2005.
DOI : 10.1007/11545262_15

J. Bajard, L. Didier, and P. Kornerup, An RNS Montgomery modular multiplication algorithm, IEEE Transactions on Computers, vol.47, issue.7, pp.766-776, 1998.
DOI : 10.1109/12.709376

C. ¸. Koç and C. Y. Hung, Multi-operand modulo addition using carry save adders, Electronics Letters, vol.26, issue.6, pp.361-363, 1990.
DOI : 10.1049/el:19900235

J. Beuchat and J. Muller, Automatic generation of modular multipliers for FPGA applications Laboratoire de l'Informatique du Parallélisme, pp.2007-2008, 2007.

A. Avizienis, Signed-digit number representations for fast parallel arithmetic, IRE Transactions on Electronic Computers, vol.10, 1961.

J. Bajard, J. Duprat, S. Kla, and J. Muller, Some Operators for On-Line Radix-2 Computations, Journal of Parallel and Distributed Computing, vol.22, issue.2, pp.336-345, 1994.
DOI : 10.1006/jpdc.1994.1093

N. Takagi and S. Yajima, Modular multiplication hardware algorithms with a redundant representation and their application to RSA cryptosystem, IEEE Transactions on Computers, vol.41, issue.7, pp.887-891, 1992.
DOI : 10.1109/12.256444

P. Grabher and D. Page, Hardware Acceleration of the Tate Pairing in Characteristic Three, Cryptographic Hardware and Embedded Systems ? CHES 2005, ser. Lecture Notes in Computer Science, pp.398-411, 2005.
DOI : 10.1007/11545262_29

G. R. Blakley, A Computer Algorithm for Calculating the Product AB Modulo M, IEEE Transactions on Computers, vol.32, issue.5, pp.497-500, 1983.
DOI : 10.1109/TC.1983.1676262

N. Takagi, A radix-4 modular multiplication hardware algorithm for modular exponentiation, IEEE Transactions on Computers, vol.41, issue.8, pp.949-956, 1992.
DOI : 10.1109/12.156537

Y. Jeong and W. P. Burleson, VLSI array algorithms and architectures for RSA modular multiplication, IEEE Transactions on Very Large Scale Integration Systems, pp.211-217, 1997.

V. Bunimov and M. Schimmler, Area and time efficient modular multiplication of large integers, Proceedings IEEE International Conference on Application-Specific Systems, Architectures, and Processors. ASAP 2003, pp.400-409, 2003.
DOI : 10.1109/ASAP.2003.1212863

E. Peeters, M. Neve, and M. Ciet, XTR Implementation on Reconfigurable Hardware, Cryptographic Hardware and Embedded Systems ? CHES 2004, ser. Lecture Notes in Computer Science, M. Joye and J.-J
DOI : 10.1007/978-3-540-28632-5_28

S. Kim and G. E. Sobelman, Digit-serial modular multiplication using skew-tolerant domino CMOS, 2001 IEEE International Conference on Acoustics, Speech, and Signal Processing. Proceedings (Cat. No.01CH37221), pp.1173-1176, 2001.
DOI : 10.1109/ICASSP.2001.941132

D. N. Amanor, C. Paar, J. Pelzl, V. Bunimov, and M. Schimmler, Efficient hardware architectures for modular multiplication on FPGAs, International Conference on Field Programmable Logic and Applications, 2005., pp.539-542, 2005.
DOI : 10.1109/FPL.2005.1515780

J. Beuchat and J. Muller, Modulo M multiplication-addition: algorithms and FPGA implementation, Electronics Letters, vol.40, issue.11, pp.654-655, 2004.
DOI : 10.1049/el:20040463

C. Shu, S. Kwon, and K. Gaj, FPGA accelerated tate pairing based cryptosystems over binary fields, 2006 IEEE International Conference on Field Programmable Technology, 2006.
DOI : 10.1109/FPT.2006.270309

J. Beuchat, M. Shirase, T. Takagi, and E. Okamoto, An Algorithm for the nt Pairing Calculation in Characteristic Three and its Hardware Implementation, 18th IEEE Symposium on Computer Arithmetic (ARITH '07), 2006.
DOI : 10.1109/ARITH.2007.10

J. Beuchat, T. Miyoshi, Y. Oyama, and E. Okamoto, Multiplication over F p m on FPGA: A survey, " in Reconfigurable Computing: Architectures , Tools and Applications ? Proceedings of ARC 2007, ser, Lecture Notes in Computer Science, issue.4419, pp.214-225, 2007.