D. F. Aranha and C. P. Gouvêa, RELIC is an Efficient LIbrary for Cryptography

K. E. Batcher, Sorting networks and their applications, Proceedings of the April 30--May 2, 1968, spring joint computer conference on, AFIPS '68 (Spring), pp.307-314, 1968.
DOI : 10.1145/1468075.1468121

D. Bleichenbacher, On the generation of one-time keys in DL signature schemes. Presentation at IEEE P1363 Working Group meeting, 2000.

A. Blum, A. Kalai, and H. Wasserman, Noise-tolerant learning, the parity problem, and the statistical query model, Journal of the ACM, vol.50, issue.4, pp.506-519, 2003.
DOI : 10.1145/792538.792543

J. W. Bos, C. Costello, H. Hisil, and K. Lauter, High-Performance Scalar Multiplication Using 8-Dimensional GLV/GLS Decomposition
DOI : 10.1007/978-3-642-40349-1_19

B. B. Brumley and R. M. Hakala, Cache-Timing Template Attacks, Lecture Notes in Computer Science, vol.5912, pp.667-684, 2009.
DOI : 10.1007/978-3-642-10366-7_39

B. B. Brumley and K. Nyberg, On Modular Decomposition of Integers, Lecture Notes in Computer Science, vol.1, issue.1, pp.386-402, 2009.
DOI : 10.1515/JMC.2007.001

C. Research, Standards for efficient cryptography, SEC 1: Elliptic curve cryptography, 2000.

Y. Chen and P. Q. Nguyen, BKZ 2.0: Better Lattice Security Estimates, Lecture Notes in Computer Science, vol.7073, pp.1-20, 2011.
DOI : 10.1007/978-3-642-25385-0_1

URL : https://hal.archives-ouvertes.fr/hal-01109961

C. Costello, H. Hisil, and B. Smith, Faster Compact Diffie???Hellman: Endomorphisms on the x-line, EUROCRYPT, pp.183-200, 2014.
DOI : 10.1007/978-3-642-55220-5_11

URL : https://hal.archives-ouvertes.fr/hal-00932952

M. Frigo and S. G. Johnson, The Design and Implementation of FFTW3, Proceedings of the IEEE, vol.93, issue.2, pp.216-231, 2005.
DOI : 10.1109/JPROC.2004.840301

S. D. Galbraith, X. Lin, and M. Scott, Endomorphisms for Faster Elliptic Curve Cryptography on a Large Class of Curves, J. Cryptology, vol.47, issue.3, pp.446-469, 2011.
DOI : 10.1007/3-540-48892-8_15

R. Gallant, Efficient multiplication on curves having an endomorphism of norm 1. Workshop on Elliptic Curve Cryptography, 1999.

R. P. Gallant, R. J. Lambert, and S. A. Vanstone, Faster Point Multiplication on Elliptic Curves with Efficient Endomorphisms, Lecture Notes in Computer Science, vol.2139, pp.190-200, 2001.
DOI : 10.1007/3-540-44647-8_11

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.32.2004

A. Guillevic and S. Ionica, Four-Dimensional GLV via the Weil Restriction, Lecture Notes in Computer Science, vol.8269, issue.1, pp.79-96, 2013.
DOI : 10.1007/978-3-642-42033-7_5

URL : https://hal.archives-ouvertes.fr/hal-00864966

N. Howgrave-graham and N. P. Smart, An Improved LPN Algorithm, Lattice Attacks on Digital Signature Schemes. Des. Codes Cryptography Lecture Notes in Computer Science, vol.23, issue.4116, pp.283-290, 2001.

M. Liu and P. Q. Nguyen, Solving BDD by Enumeration: An Update, Lecture Notes in Computer Science, vol.7779, pp.293-309, 2013.
DOI : 10.1007/978-3-642-36095-4_19

URL : https://hal.archives-ouvertes.fr/hal-00864361

H. Mckean and V. Moll, Elliptic curves: function theory, geometry, arithmetic, 1999.
DOI : 10.1017/CBO9781139174879

E. D. Mulder, M. Hutter, M. E. Marson, and P. Pearson, Using Bleichenbacher???s solution to the hidden number problem to attack nonce leaks in 384-bit ECDSA: extended version, Journal of Cryptographic Engineering, vol.35, issue.2, pp.33-45, 2014.
DOI : 10.1007/s13389-014-0072-z

D. Naccache, P. Q. Nguyen, M. Tunstall, and C. Whelan, Experimenting with Faults, Lattices and the DSA, Lecture Notes in Computer Science, vol.3386, pp.16-28, 2005.
DOI : 10.1007/978-3-540-30580-4_3

P. Q. Nguyen and I. Shparlinski, The Insecurity of the Digital Signature Algorithm with Partially Known Nonces, Journal of Cryptology, vol.15, issue.3, pp.151-176, 2002.
DOI : 10.1007/s00145-002-0021-3

P. Q. Nguyen and I. Shparlinski, The Insecurity of the Elliptic Curve Digital Signature Algorithm with Partially Known Nonces, Designs, Codes and Cryptography, vol.30, issue.2, pp.201-217, 2003.
DOI : 10.1023/A:1025436905711

P. Q. Nguyen and D. Stehlé, Low-Dimensional Lattice Basis Reduction Revisited, Lecture Notes in Computer Science, vol.3076, pp.338-357, 2004.
DOI : 10.1007/978-3-540-24847-7_26

URL : https://hal.archives-ouvertes.fr/inria-00328629

P. Q. Nguyen and M. Tibouchi, Lattice-Based Fault Attacks on Signatures, Fault Analysis in Cryptography, Information Security and Cryptography, pp.201-220, 2012.
DOI : 10.1007/978-3-642-29656-7_12

URL : https://hal.archives-ouvertes.fr/hal-00922233

T. Oliveira, J. López, D. F. Aranha, and F. Rodríguez-henríquez, Two is the fastest prime: lambda coordinates for binary elliptic curves, Journal of Cryptographic Engineering, vol.1, issue.4, pp.3-17, 2014.
DOI : 10.1007/s13389-013-0069-z

Y. Park, S. Jeong, C. H. Kim, and J. Lim, An Alternate Decomposition of an Integer for Faster Point Multiplication on Certain Elliptic Curves, Lecture Notes in Computer Science, vol.2274, pp.323-334, 2002.
DOI : 10.1007/3-540-45664-3_23

J. M. Pollard, Kangaroos, Monopoly and Discrete Logarithms, Journal of Cryptology, vol.13, issue.4, pp.437-447, 2000.
DOI : 10.1007/s001450010010

B. Smith, Families of Fast Elliptic Curves from ???-curves, Lecture Notes in Computer Science, vol.8269, issue.1, pp.61-78, 2013.
DOI : 10.1007/978-3-642-42033-7_4

URL : https://hal.archives-ouvertes.fr/hal-00825287

E. Wenger and J. Großschädl, An 8-bit AVR-Based Elliptic Curve Cryptographic RISC Processor for the Internet of Things, 2012 45th Annual IEEE/ACM International Symposium on Microarchitecture Workshops, pp.39-46, 2012.
DOI : 10.1109/MICROW.2012.20