L. Batina, D. Hwang, A. Hodjat, B. Preneel, and I. Verbauwhede, Hardware/software co-design for hyperelliptic curve cryptography (HECC) on the 8051µP, Cryptographic Hardware and Embedded Systems -CHES 2005, 7th International Workshop Proceedings, volume 3659 of Lecture Notes in Computer Science, pp.106-118, 2005.

J. Daniel and . Bernstein, Differential addition chains. preprint, 2006.

D. J. Bernstein, C. Chuengsatiansup, T. Lange, and P. Schwabe, Kummer Strikes Back: New DH Speed Records, Sarkar and Iwata, pp.317-337
DOI : 10.1007/978-3-662-45611-8_17

D. J. Bernstein, N. Duif, T. Lange, P. Schwabe, and B. Yang, High-speed high-security signatures, Journal of Cryptographic Engineering, vol.30, issue.2, pp.77-89, 2012.
DOI : 10.1007/s13389-012-0027-1

E. Brier and M. Joye, Weierstra?? Elliptic Curves and Side-Channel Attacks, Proceedings, pp.335-345, 2002.
DOI : 10.1007/3-540-45664-3_24

J. W. Cassels and E. V. Flynn, Prolegomena to a middlebrow arithmetic of curves of genus 2, p.15, 1996.
DOI : 10.1017/CBO9780511526084

V. David, G. V. Chudnovsky, and . Chudnovsky, Sequences of numbers generated by addition in formal groups and new primality and factorization tests, Adv. in Appl. Math, vol.7, issue.10, pp.385-434, 1986.

R. Cosset, Applications of theta functions for hyperelliptic curve cryptography, 2010.
URL : https://hal.archives-ouvertes.fr/tel-00642951

C. Costello, P. Chung, and B. Smith, Fast, uniform, and compact scalar multiplication for elliptic curves and genus 2 jacobians with applications to signature schemes, Cryptology ePrint Archive, vol.8, issue.14, pp.12-15, 2015.
URL : https://hal.archives-ouvertes.fr/hal-01214259

M. Düll, B. Haase, G. Hinterwälder, M. Hutter, C. Paar et al., High-speed curve25519 on 8-bit, 16-bit and 32-bit microcontrollers. Design, Codes and Cryptography, p.19, 2015.

M. J. Dworkin, SHA-3 standard: Permutation-based hash and extendableoutput functions, p.18, 2015.
DOI : 10.6028/NIST.FIPS.202

P. Gaudry, Fast genus 2 arithmetic based on Theta functions, Journal of Mathematical Cryptology, vol.1, issue.3, pp.243-265, 2007.
DOI : 10.1515/JMC.2007.012

URL : https://hal.archives-ouvertes.fr/inria-00000625

P. Gaudry and E. Schost, Genus 2 point counting over prime fields, Journal of Symbolic Computation, vol.47, issue.4, pp.368-400, 2012.
DOI : 10.1016/j.jsc.2011.09.003

URL : https://hal.archives-ouvertes.fr/inria-00542650

H. Hisil and C. Costello, Jacobian coordinates on genus 2 curves, Sarkar and Iwata, pp.338-357

A. Hodjat, L. Batina, D. Hwang, and I. Verbauwhede, HW/SW co-design of a hyperelliptic curve cryptosystem using a microcode instruction set coprocessor, Integration, the VLSI Journal, vol.40, issue.1, pp.45-51, 2007.
DOI : 10.1016/j.vlsi.2005.12.011

M. Hutter and P. Schwabe, NaCl on 8-Bit AVR Microcontrollers, Progress in Cryptology ? AFRICACRYPT 2013, pp.156-172, 2013.
DOI : 10.1007/978-3-642-38553-7_9

M. Hutter and P. Schwabe, Multiprecision multiplication on AVR revisited, Journal of Cryptographic Engineering, vol.7, issue.3, 2014.
DOI : 10.1007/s13389-015-0093-2

J. Katz and N. Wang, Efficiency improvements for signature schemes with tight security reductions, Proceedings of the 10th ACM conference on Computer and communication security , CCS '03, pp.155-164, 2003.
DOI : 10.1145/948109.948132

J. López and R. Dahab, Fast Multiplication on Elliptic Curves Over GF(2m) without precomputation, Cryptographic Hardware and Embedded Systems, First International Workshop, CHES'99 Proceedings, volume 1717 of Lecture Notes in Computer Science, pp.316-327, 1999.
DOI : 10.1007/3-540-48059-5_27

M. David, D. Raïhi, D. Naccache, S. Pointcheval, and . Vaudenay, Computational alternatives to random number generators, Selected Areas in Cryptography '98, SAC'98 Proceedings, volume 1556 of Lecture Notes in Computer Science, pp.72-80, 1998.

E. Nascimento, J. López, and R. Dahab, Efficient and Secure Elliptic Curve Cryptography for 8-bit AVR Microcontrollers, Security, Privacy, and Applied Cryptography Engineering, 2015.
DOI : 10.1007/978-3-319-24126-5_17

K. Okeya and K. Sakurai, Efficient elliptic curve cryptosystems from a scalar multiplication algorithm with recovery of the y-coordinate on a Montgomeryform elliptic curve, Cryptographic Hardware and Embedded Systems -CHES 2001, Third International Workshop Proceedings, volume 2162 of Lecture Notes in Computer Science, pp.126-141, 2001.

C. Schnorr, Efficient Identification and Signatures for Smart Cards, 9th Annual International Cryptology Conference Proceedings, pp.239-252, 1989.
DOI : 10.1007/0-387-34805-0_22

C. Stahlke, Point compression on jacobians of hyperelliptic curves over Fq Cryptology ePrint Archive, p.30, 2004.

M. Stam, Speeding up subgroup cryptosystems, 2003.

E. Wenger, T. Unterluggauer, and M. Werner, 8/16/32 Shades of Elliptic Curve Cryptography on Embedded Processors, Progress in Cryptology ? INDOCRYPT 2013, pp.244-261, 2013.
DOI : 10.1007/978-3-319-03515-4_16

J. G. , Z. Liu, and E. Wenger, MoTE-ECC: Energy-scalable elliptic curve cryptography for wireless sensor networks, Applied Cryptography and Network Security, pp.361-379, 2014.