O. Ahmadi, D. Hankerson, and F. Rodr?guez-henr?quez, Parallel formulations of scalar multiplication on Koblitz curves, Journal of Universal Computer Science, vol.14, issue.3, pp.481-504, 2008.

D. F. Aranha, P. A. Fouque, C. Qian, M. Tibouchi, and J. C. Zapalowicz, Binary Elligator Squared, Cryptology ePrint Archive, vol.486, 2014.
DOI : 10.1007/978-3-319-13051-4_2

URL : https://hal.archives-ouvertes.fr/hal-01094083

H. M. Bahig, Improved Generation of Minimal Addition Chains, Computing, vol.28, issue.3, pp.161-172, 2006.
DOI : 10.1007/s00607-006-0170-6

M. Bluhm and S. Gueron, Fast software implementation of binary elliptic curve cryptography, Journal of Cryptographic Engineering, vol.112, issue.3, p.741, 2013.
DOI : 10.1007/s13389-015-0094-1

J. W. Bos, T. Kleinjung, R. Niederhagen, and P. Schwabe, ECC2K-130 on Cell CPUs, Progress in Cryptology? AFRICACRYPT 2010, pp.225-242, 2010.
DOI : 10.1007/978-3-642-12678-9_14

D. R. Brown, The encrypted elliptic curve hash. IACR Cryptology ePrint Archive, p.12, 2008.

D. R. Brown, A. Antipa, M. Campagna, and R. Struik, ECOH: the Elliptic Curve Only Hash, 2008.

K. Fong, D. Hankerson, J. López, and A. Menezes, Field inversion and point halving revisited. Computers, IEEE Transactions on, vol.53, issue.8, pp.1047-1059, 2004.
DOI : 10.1109/tc.2004.43

J. Guajardo and C. Paar, Itoh-Tsujii inversion in standard basis and its application in cryptography and codes, Designs, Codes and Cryptography, vol.25, issue.2, pp.207-216, 2002.
DOI : 10.1023/A:1013860532636

D. Hankerson, S. Vanstone, and A. J. Menezes, Guide to elliptic curve cryptography, 2004.

T. Itoh and S. Tsujii, A fast algorithm for computing multiplicative inverses in GF(2m) using normal bases, Information and Computation, vol.78, issue.3, pp.171-177, 1988.
DOI : 10.1016/0890-5401(88)90024-7

J. Maitin-shepard, C++ Elliptic Curve Multiset Hash library, 2015.
DOI : 10.1093/comjnl/bxw053

URL : http://arxiv.org/abs/1601.06502

J. Maitin-shepard, Optimal software-implemented Itoh?Tsujii inversion for GF(2 m ) Cryptology ePrint Archive, Report, vol.2015, p.28, 2015.

T. Oliveira, J. López, D. F. Aranha, and F. Rodríguez-henríquez, Two is the fastest prime: lambda coordinates for binary elliptic curves, Journal of Cryptographic Engineering, vol.1, issue.4, pp.3-17, 2014.
DOI : 10.1007/s13389-013-0069-z

C. Research, SEC 2: Recommended Elliptic Curve Domain Parameters. Standards for Efficient Cryptography, 2000.

S. Russell and P. Norvig, Artificial Intelligence: A Modern Approach Hall series in artificial intelligence, 2010.

H. Shacham and D. Boneh, Improving SSL Handshake Performance via Batching, Topics in Cryptology?CT- RSA 2001, pp.28-43, 2001.
DOI : 10.1007/3-540-45353-9_3

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.13.8830

N. I. Of-standards, Technology: FIPS 186-4: Digital Signature Standard (DSS), Federal Information Processing Standard (FIPS), publication 186-4, 2013.

J. Taverne, A. Faz-hernández, D. F. Aranha, F. Rodríguez-henríquez, D. Hankerson et al., Software Implementation of Binary Elliptic Curves: Impact of the Carry-Less Multiplier on Scalar Multiplication, Cryptographic Hardware and Embedded Systems?CHES 2011, pp.108-123, 2011.
DOI : 10.1007/978-3-642-23951-9_8

E. G. Thurber, Efficient Generation of Minimal Length Addition Chains, SIAM Journal on Computing, vol.28, issue.4, pp.1247-1263, 1999.
DOI : 10.1137/S0097539795295663