R. Azarderakhsh and K. Karabina, A New Double Point Multiplication Algorithm and Its Application to Binary Elliptic Curves with Endomorphisms, IEEE Transactions on Computers, vol.63, issue.10, 2013.
DOI : 10.1109/TC.2013.112

L. Babai, On Lov??sz??? lattice reduction and the nearest lattice point problem, Combinatorica, vol.357, issue.1, pp.1-13, 1986.
DOI : 10.1007/BF02579403

J. Daniel and . Bernstein, Curve25519: New Diffie-Hellman speed records, Moti Yung Public Key Cryptography, pp.207-228, 2006.

J. Daniel and . Bernstein, Differential addition chains, 2006.

D. J. Bernstein, M. Hamburg, A. Krasnova, and T. Lange, Elligator, Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security, CCS '13, 2013.
DOI : 10.1145/2508859.2516734

J. Daniel, T. Bernstein, and . Lange, Explicit-formulas database, 2013.

J. Daniel, T. Bernstein, and . Lange, SafeCurves: choosing safe curves for elliptic-curve cryptography, accessed 16, 2013.

J. Daniel, T. Bernstein, P. Lange, and . Schwabe, On the correct use of the negation map in the Pollard rho method, Public Key Cryptography?PKC 2011, pp.128-146, 2011.

W. Joppe, C. Bos, H. Costello, K. Hisil, and . Lauter, Fast cryptography in genus 2, Advances in Cryptology ? EUROCRYPT 2013, pp.194-210, 2013.

E. Brainpool, ECC Brainpool standard curves and curve generation, 2005.

R. Pierre-alain-fouque, D. Lercier, F. Réal, and . Valette, Fault attack on elliptic curve Montgomery ladder implementation, pp.92-98, 2008.

G. Frey, M. Müller, and H. Rück, The Tate pairing and the discrete logarithm applied to elliptic curve cryptosystems. Information Theory, IEEE Transactions on, vol.45, issue.5, pp.1717-1719, 1999.

S. D. Galbraith, X. Lin, and M. Scott, Endomorphisms for Faster Elliptic Curve Cryptography on a Large Class of Curves, J. Cryptology, vol.47, issue.3, pp.446-469, 2011.
DOI : 10.1007/3-540-48892-8_15

R. P. Gallant, R. J. Lambert, and S. A. Vanstone, Faster Point Multiplication on Elliptic Curves with Efficient Endomorphisms, Lecture Notes in Computer Science, vol.2139, pp.190-200, 2001.
DOI : 10.1007/3-540-44647-8_11

P. Gaudry, Index calculus for abelian varieties of small dimension and the elliptic curve discrete logarithm problem, Journal of Symbolic Computation, vol.44, issue.12, pp.1690-1702, 2009.
DOI : 10.1016/j.jsc.2008.08.005

URL : https://hal.archives-ouvertes.fr/inria-00337631

P. Gaudry, F. Hess, and N. P. Smart, Constructive and destructive facets of Weil descent on elliptic curves, Journal of Cryptology, vol.44, issue.1, pp.19-46, 2002.
DOI : 10.1007/s00145-001-0011-x

URL : https://hal.archives-ouvertes.fr/inria-00512763

M. Hamburg, Fast and compact elliptic-curve cryptography. Cryptology ePrint Archive, 2012.

M. Kaib, The Gau?? lattice basis reduction algorithm succeeds with any norm, Fundamentals of Computation Theory, pp.275-286, 1991.
DOI : 10.1007/3-540-54458-5_72

N. Koblitz, CM-Curves with Good Cryptographic Properties, Lecture Notes in Computer Science, vol.576, pp.279-287, 1991.
DOI : 10.1007/3-540-46766-1_22

A. Menezes, T. Okamoto, and S. A. Vanstone, Reducing elliptic curve logarithms to logarithms in a finite field, IEEE Transactions on Information Theory, vol.39, issue.5, pp.1639-1646, 1993.
DOI : 10.1109/18.259647

L. Peter and . Montgomery, Speeding the Pollard and elliptic curve methods of factorization, Mathematics of computation, vol.48, issue.177, pp.243-264, 1987.

L. Peter and . Montgomery, Evaluating recurrences of form Xm+n = f (Xm, Xn, Xm?n) via Lucas chains, 1992.

C. Stephen, M. E. Pohlig, and . Hellman, An improved algorithm for computing logarithms over GF(p) and its cryptographic significance. Information Theory, IEEE Transactions on, vol.24, issue.1, pp.106-110, 1978.

J. M. Pollard, Monte carlo methods for index computation (mod p) Mathematics of computation, pp.918-924, 1978.

T. Satoh and K. Araki, Fermat quotients and the polynomial time discrete log algorithm for anomalous elliptic curves, pp.81-92, 1998.

R. Schoof, Counting points on elliptic curves over finite fields, Journal de Th??orie des Nombres de Bordeaux, vol.7, issue.1, pp.219-254, 1995.
DOI : 10.5802/jtnb.142

I. Semaev, Evaluation of discrete logarithms in a group of $p$-torsion points of an elliptic curve in characteristic $p$, Mathematics of Computation of the American Mathematical Society, vol.67, issue.221, pp.353-356, 1998.
DOI : 10.1090/S0025-5718-98-00887-4

N. P. Smart, The Discrete Logarithm Problem on Elliptic Curves of Trace One, Journal of Cryptology, vol.12, issue.3, pp.193-196, 1999.
DOI : 10.1007/s001459900052

N. P. Smart, How Secure Are Elliptic Curves over Composite Extension Fields?, Lecture Notes in Computer Science, vol.2045, pp.30-39, 2001.
DOI : 10.1007/3-540-44987-6_3

B. Smith, Families of fast elliptic curves from Q-curves, ASIACRYPT, 2013, to appear
URL : https://hal.archives-ouvertes.fr/hal-00825287

J. A. Solinas, An improved algorithm for arithmetic on a family of elliptic curves, Lecture Notes in Computer Science, vol.1294, pp.357-371, 1997.
DOI : 10.1007/BFb0052248

M. Stam, Speeding up subgroup cryptosystems, 2003.

G. Ernst and . Straus, Addition chains of vectors, American Mathematical Monthly, vol.70, pp.806-80816, 1964.

J. Michael, R. J. Wiener, and . Zuccherato, Faster attacks on elliptic curve cryptosystems, Selected Areas in Cryptography Faster Compact Diffie-Hellman: Endomorphisms on the x-line, pp.190-200, 1998.