D. F. Aranha, J. López, and D. Hankerson, Efficient Software Implementation of Binary Field Arithmetic Using Vector Instruction Sets, LATINCRYPT 2010, pp.144-161, 2010.
DOI : 10.1007/978-3-642-14712-8_9

R. M. Avanzi and N. Thériault, Effects of Optimizations for Software Implementations of Small Binary Field Arithmetic, WAIFI 2007, pp.69-84, 2007.
DOI : 10.1007/978-3-540-73074-3_7

R. M. Avanzi, N. Thériault, and Z. Wang, Rethinking low genus hyperelliptic Jacobian arithmetic over binary fields: interplay of field arithmetic and explicit formul??, Journal of Mathematical Cryptology, vol.2, issue.3, pp.227-255, 2008.
DOI : 10.1515/JMC.2008.011

E. R. Berlekamp, Bit-serial Reed - Solomon encoders, IEEE Transactions on Information Theory, vol.28, issue.6, p.28, 1982.
DOI : 10.1109/TIT.1982.1056591

H. Cohen, A. Miyaji, and T. Ono, Efficient Elliptic Curve Exponentiation Using Mixed Coordinates, ASIACRYPT, pp.51-65, 1998.
DOI : 10.1007/3-540-49649-1_6

K. Fong, D. Hankerson, J. López, and A. Menezes, Field inversion and point halving revisited, IEEE Transactions on Computers, vol.53, issue.8, pp.531047-1059, 2004.
DOI : 10.1109/TC.2004.43

D. Hankerson, A. Menezes, and S. Vanstone, Guide to Elliptic Curve Cryptography, 2003.

T. Itoh and S. Tsujii, A fast algorithm for computing multiplicative inverses in GF(2m) using normal bases, Information and Computation, vol.78, issue.3, pp.171-177, 1988.
DOI : 10.1016/0890-5401(88)90024-7

K. H. Kim and S. I. Kim, A New Method for Speeding Up Arithmetic on Elliptic Curves over Binary Fields, National Academy of Science, Pyongyang, D.P.R. of Korea, 2007.

N. Koblitz, Elliptic curve cryptosystems, Mathematics of Computation, vol.48, issue.177, pp.203-209, 1987.
DOI : 10.1090/S0025-5718-1987-0866109-5

J. López and R. Dahab, High-Speed Software Multiplication in F 2 m, INDOCRYPT, pp.203-212, 2000.

V. Miller, Use of Elliptic Curves in Cryptography, Advances in Cryptology, Proceedings of CRYPTO'85, pp.417-426, 1986.
DOI : 10.1007/3-540-39799-X_31

C. Paar, A new architecture for a parallel finite field multiplier with low complexity based on composite fields, Brief Contributions, p.856, 1996.
DOI : 10.1109/12.508323

J. Taverne, A. Faz-hernández, D. F. Aranha, F. Rodríguez-henríquez, D. Hankerson et al., Software Implementation of Binary Elliptic Curves: Impact of the Carry-Less Multiplier on Scalar Multiplication, Cryptographic Hardware and Embedded Systems -CHES 2011, pp.108-123, 2011.
DOI : 10.1007/978-3-642-23951-9_8