R. L. Rivest, A. Shamir, and L. Adleman, A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM, vol.21, issue.2, pp.120-126, 1978.
DOI : 10.1145/359340.359342

H. W. Lenstra, Factoring Integers with Elliptic Curves, The Annals of Mathematics, vol.126, issue.3, pp.649-673, 1987.
DOI : 10.2307/1971363

URL : https://openaccess.leidenuniv.nl/bitstream/handle/1887/2140/346_079.pdf?sequence=1

A. K. Lenstra and H. W. Lenstra, The Development of the Number Field Sieve, Lecture Notes in Math, vol.1554, 1993.
DOI : 10.1007/BFb0091534

J. Franke, T. Kleinjung, F. Bahr, M. Lochter, and M. Bohm, E-mail announcement, 2003.

J. Franke, T. Kleinjung, C. Paar, J. Pelzl, C. Priplata et al., SHARK: A Realizable Special Hardware Sieving Device for Factoring 1024-Bit Integers, 2004.
DOI : 10.1007/11545262_9

A. Shamir and E. Tromer, Factoring Large Numbers with the TWIRL Device, Advances in Cryptology ? Crypto 2003, pp.1-26, 2003.
DOI : 10.1007/978-3-540-45146-4_1

G. Orlando and C. Paar, A Scalable GF(p) Elliptic Curve Processor Architecture for Programmable Hardware, pp.348-363, 2001.
DOI : 10.1007/3-540-44709-1_29

N. Gura, S. Chang, H. 2. , G. Sumit, V. Gupta et al., An End-to-End Systems Approach to Elliptic Curve Cryptography, Cryptographic Hardware and Embedded Systems ? CHES 2002, pp.349-365, 2002.
DOI : 10.1007/3-540-36400-5_26

A. Tenca and C. ¸. Koç, A scalable architecture for modular multiplication based on montgomery's algorithm, IEEE Transactions on Computers, vol.52, issue.9, pp.1215-1221, 2003.
DOI : 10.1109/TC.2003.1228516

D. Bernstein, Circuits for Integer Factorization: A Proposal, 2001.

E. Wolski, J. G. Filho, and M. A. Dantas, Parallel Implementation of Elliptic Curve Method for Integer Factorization Using Message-Passing Interface (MPI), SBAC-PAD 13th Symposium on Computer Architecture and High-Performance, 2001.

P. Zimmermann, ECMNET page

J. Pollard, A monte carlo method for factorization, BIT, vol.29, issue.129, pp.331-334, 1975.
DOI : 10.1007/BF01933667

R. P. Brent, Factorization of the tenth Fermat number, Mathematics of Computation, vol.68, issue.225, pp.429-451, 1999.
DOI : 10.1090/S0025-5718-99-00992-8

P. Montgomery, Speeding the Pollard and elliptic curve methods of factorization, Mathematics of Computation, vol.48, issue.177, pp.243-264, 1987.
DOI : 10.1090/S0025-5718-1987-0866113-7

R. P. Brent, Some Integer Factorization Algorithms Using Elliptic Curves, Australian Computer Science Communications, pp.149-163, 1986.

P. Montgomery, Modular multiplication without trial division, Mathematics of Computation, vol.44, issue.170, pp.519-521, 1985.
DOI : 10.1090/S0025-5718-1985-0777282-X

M. Drutarovsk´ydrutarovsk´y, V. Fischer, and M. ?. Simka, Comparison of two implementations of scalable

N. Corporation, Preliminary User's Manual System-on-Chip Lite, Development Board, Hardware, Document No. A15650EE1V0UM00, 2001.

. Xilinx, Virtex-E 1.8V Field Programmable Gate Arrays ? Production Product Specification, 2004.

A. Limited, ARM7TDMI (Rev 3) ? Technical Reference Manual, 2001.

A. O. Atkin, F. Morain-unit, and .. , Finding suitable curves for the elliptic curve method of factorization, Mathematics of Computation, vol.60, issue.201, pp.399-405, 1993.
DOI : 10.1090/S0025-5718-1993-1140645-1

URL : https://hal.archives-ouvertes.fr/inria-00075015