D. J. Bernstein and T. Lange, Explicit-formulas database

D. J. Bernstein and T. Lange, Faster Addition and Doubling on Elliptic Curves, ASIACRYPT 2007, pp.29-50, 2007.
DOI : 10.1007/978-3-540-76900-2_3

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.117.4261

J. W. Bos, M. E. Kaihara, T. Kleinjung, A. K. Lenstra, and P. L. Montgomery, On the security of 1024-bit rsa and 160-bit elliptic curve cryptography, 2009.

V. Boyko, M. Peinado, and R. Venkatesan, Speeding up discrete log and factoring based schemes via precomputations, 1998.
DOI : 10.1007/BFb0054129

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.36.688

E. Brier and M. Joye, Weierstra?? Elliptic Curves and Side-Channel Attacks, PKC 2002, pp.335-345, 2002.
DOI : 10.1007/3-540-45664-3_24

C. Research, Sec 2: Recommended elliptic curve domain parameters standards for efficient cryptography, Certicom, 2000.

H. Cohen, A. Miyaji, and T. Ono, Efficient Elliptic Curve Exponentiation Using Mixed Coordinates, ASIACRYPT 1998, pp.51-65, 1998.
DOI : 10.1007/3-540-49649-1_6

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.26.2566

P. De-rooij, On Schnorr's preprocessing for digital signature schemes, EUROCRYPT 1993, pp.435-439, 1994.

V. Dimitrov, L. Imbert, and P. K. Mishra, Efficient and Secure Elliptic Curve Point Multiplication Using Double-Base Chains, ASIACRYPT 2005, pp.59-78, 2005.
DOI : 10.1007/11593447_4

URL : https://hal.archives-ouvertes.fr/lirmm-00106638

R. L. Graham, D. E. Knuth, and O. Patashnik, Concrete Mathematics: A Foundation for Computer Science, Computers in Physics, vol.3, issue.5, 1989.
DOI : 10.1063/1.4822863

D. Hankerson, A. Menezes, and S. Vanstone, Guide to Elliptic Curve Cryptography, 2004.

H. Hisil, K. Koon-ho-wong, G. Carter, and E. Dawson, Twisted Edwards Curves Revisited, ASIACRYPT 2008, pp.326-343, 2008.
DOI : 10.1007/BFb0053453

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.215.3196

J. Hoffstein and J. H. Silverman, Random small Hamming weight products with applications to cryptography, Discrete Applied Mathematics, vol.130, issue.1, pp.37-49, 2003.
DOI : 10.1016/S0166-218X(02)00588-7

M. 'ra¨?hira¨?hi, D. Coron, J. Tymen, and C. , Fast generation of pairs (k, [k]p) for koblitz elliptic curves, SAC 2001, pp.151-174, 2001.

M. Joye and J. Quisquater, Hessian Elliptic Curves and Side-Channel Attacks, CHES 2001, pp.402-410, 2001.
DOI : 10.1007/3-540-44709-1_33

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.10.1196

T. Kleinjung, K. Aoki, J. Franke, A. K. Lenstra, E. Thomé et al., Factorization of a 768-Bit RSA Modulus, 2010.
DOI : 10.1007/978-3-642-14623-7_18

URL : https://hal.archives-ouvertes.fr/inria-00444693

D. Knuth and A. Yao, Analysis of the subtractive algorithm for greater common divisors, Proc. Nat. Acad. Sci. USA, pp.4720-4722, 1975.

D. E. Knuth, The Art of Computer Programming: Fundamental Algorithms, 1997.

N. Koblitz, CM-Curves with Good Cryptographic Properties, CRYPTO 1991, pp.279-287, 1992.
DOI : 10.1007/3-540-46766-1_22

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.137.6778

C. K. Koc and T. Acar, Analyzing and comparing Montgomery multiplication algorithms, IEEE Micro, vol.16, issue.3, pp.26-33, 1996.
DOI : 10.1109/40.502403

P. Kocher, J. Jaffe, and B. Jun, Differential Power Analysis, CRYPTO 1999, pp.388-397, 1999.
DOI : 10.1007/3-540-48405-1_25

P. Liardet and N. P. Smart, Preventing SPA/DPA in ECC Systems Using the Jacobi Form, CHES 2001, pp.391-401, 2001.
DOI : 10.1007/3-540-44709-1_32

P. Longa and C. Gebotys, Setting speed records with the (fractional) multibase nonadjacent form method for efficient elliptic curve scalar multiplication, Public Key Cryptography ? PKC 2009, pp.443-462, 2009.

P. Longa and A. Miri, New Composite Operations and Precomputation Scheme for Elliptic Curve Cryptosystems over Prime Fields, PKC 2008, pp.229-247, 2008.
DOI : 10.1007/978-3-540-78440-1_14

N. Meloni, Arithmétique pour la Cryptographie basée sur les Courbes Elliptiques, 2007.

N. Meloni, New Point Addition Formulae for ECC Applications, WAIFI 2007, pp.189-201, 2007.
DOI : 10.1007/978-3-540-73074-3_15

URL : https://hal.archives-ouvertes.fr/lirmm-00188957

I. Mironov, A. Mityagin, and K. Nissim, Hard Instances of the Constrained Discrete Logarithm Problem, ANTS 2006, pp.582-598, 2006.
DOI : 10.1007/11792086_41

B. Möller, Securing Elliptic Curve Point Multiplication against Side-Channel Attacks, ISC 2001, pp.324-334, 2001.
DOI : 10.1007/3-540-45439-X_22

B. Möller, Improved Techniques for Fast Exponentiation, ICISC 2002, pp.298-312, 2003.
DOI : 10.1007/3-540-36552-4_21

P. Montgomery, Speeding the Pollard and elliptic curve methods of factorization, Mathematics of Computation, vol.48, issue.177, pp.243-264, 1987.
DOI : 10.1090/S0025-5718-1987-0866113-7

P. L. Montgomery, Evaluating recurrences of form Xm+n = f (Xm, Xn, Xm?n) via Lucas chains, 1992.

J. A. Mui and D. R. Stinson, On the low hamming weight discrete logarithm problem for nonadjacent representations, Applicable Algebra in Engineering, Communication and Computing, vol.16, pp.461-472, 2006.

P. Q. Nguyên and J. Stern, The Hardness of the Hidden Subset Sum Problem and Its Cryptographic Implications, CRYPTO 1999, pp.31-46, 1999.
DOI : 10.1007/3-540-48405-1_3

B. Reznick, Regularity properties of the stern enumeration of the rationals, Journal of Integer Sequences, vol.11, 2008.

C. P. Schnorr, Efficient signature generation by smart cards, Journal of Cryptology, vol.4, issue.3, pp.161-174, 1991.
DOI : 10.1007/BF00196725

URL : http://publikationen.ub.uni-frankfurt.de/files/4280/schnorr.pdf

M. A. Stern, ¨ uber eine zahlentheoretische funktion, Journal für die reine und angewandte Mathematik, pp.193-220, 1858.
DOI : 10.1515/crll.1858.55.193

URL : http://www.digizeitschriften.de/download/PPN243919689_0055/PPN243919689_0055___log15.pdf

D. R. Stinson, Some baby-step giant-step algorithms for the low hamming weight discrete logarithm problem, Mathematics of Computation, vol.71, issue.237, pp.379-391, 2000.
DOI : 10.1090/S0025-5718-01-01310-2

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.101.4665