Y. Baek and I. Vasyltov, How to Prevent DPA and Fault Attack in a Unified Way for ECC Scalar Multiplication ??? Ring Extension Method, Information Security Practice and Experience, Third International Conference, pp.225-237, 2007.
DOI : 10.1007/978-3-540-72163-5_18

D. J. Bernstein, Batch Binary Edwards, Advances in Cryptology -CRYPTO 2009, pp.317-336, 2009.
DOI : 10.1007/978-3-642-03356-8_19

D. J. Bernstein and T. Lange, Type-II Optimal Polynomial Bases, WAIFI 2010, pp.41-61, 2010.
DOI : 10.1007/978-3-642-13797-6_4

M. Cenk, C. Negre, and M. A. Hasan, Improved Three-Way Split Formulas for Binary Polynomial and Toeplitz Matrix Vector Products, IEEE Transactions on Computers, vol.62, issue.7
DOI : 10.1109/TC.2012.96

URL : https://hal.archives-ouvertes.fr/hal-00839945

H. Fan and M. A. Hasan, A New Approach to Subquadratic Space Complexity Parallel Multipliers for Extended Binary Fields, IEEE Transactions on Computers, vol.56, issue.2, pp.224-233, 2007.
DOI : 10.1109/TC.2007.19

H. Fan, J. Sun, M. Gu, and K. Lam, Overlap-free Karatsuba???Ofman polynomial multiplication algorithms, IET Information Security, vol.4, issue.1, pp.8-14, 2010.
DOI : 10.1049/iet-ifs.2009.0039

S. Galbraith and . Pairings, In Advances in Elliptic Curve Cryptography, 2005.

M. A. Hasan, N. Méloni, A. Namin, and C. Negre, Block Recombination Approach for Subquadratic Space Complexity Binary Field Multiplication Based on Toeplitz Matrix-Vector Product, IEEE Transactions on Computers, vol.61, issue.2, pp.61151-163, 2012.
DOI : 10.1109/TC.2010.276

URL : https://hal.archives-ouvertes.fr/hal-00813698

N. Koblitz, Elliptic curve cryptosystems, Mathematics of Computation, vol.48, issue.177, pp.203-209, 1987.
DOI : 10.1090/S0025-5718-1987-0866109-5

V. Miller, Use of elliptic curves in cryptography In Advances in Cryptology, proceeding's of CRYPTO'85, LNCS, vol.218, pp.417-426, 1986.

C. Paar, A new architecture for a parallel finite field multiplier with low complexity based on composite fields, IEEE Transactions on Computers, vol.45, issue.7, pp.856-861, 1996.
DOI : 10.1109/12.508323

B. Sunar, A generalized method for constructing subquadratic complexity GF(2/sup k/) multipliers, IEEE Transactions on Computers, vol.53, issue.9, pp.1097-1105, 2004.
DOI : 10.1109/TC.2004.52

G. Zhou and H. Michalik, Comments on " A New Architecture for a Parallel Finite Field Multiplier with Low Complexity Based on Composite Field, IEEE Trans. Computers, issue.7, pp.591007-1008, 2010.