J. Daniel and . Bernstein, Curve25519: New Diffie-Hellman speed records, Moti Yung, Yevgeniy Dodis, Aggelos Kiayias, and Tal Malkin Public Key Cryptography -PKC 2006, 9th International Conference on Theory and Practice of Public-Key Cryptography Proceedings, pp.207-228, 2006.

J. Daniel and . Bernstein, Differential addition chains. preprint, p.11, 2006.

D. J. Bernstein, C. Chuengsatiansup, T. Lange, and P. Schwabe, Kummer Strikes Back: New DH Speed Records, Sarkar and Iwata [25], pp.317-337
DOI : 10.1007/978-3-662-45611-8_17

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.475.2270

E. Brier and M. Joye, Weierstra?? Elliptic Curves and Side-Channel Attacks, Proceedings, pp.335-345, 2002.
DOI : 10.1007/3-540-45664-3_24

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.2.273

R. L. Daniel and . Brown, Multi-dimensional montgomery ladders for elliptic curves, 2006.

G. David and . Cantor, Computing in the Jacobian of a hyperelliptic curve, Mathematics of computation, vol.48, issue.177 3, pp.95-101, 1987.

J. W. Cassels and E. V. Flynn, Prolegomena to a middlebrow arithmetic of curves of genus 2, p.7, 1996.
DOI : 10.1017/CBO9780511526084

V. David, G. V. Chudnovsky, and . Chudnovsky, Sequences of numbers generated by addition in formal groups and new primality and factorization tests, Adv. in Appl. Math, vol.7, issue.5, pp.385-434, 1986.

P. Chung, C. Costello, and B. Smith, Fast, uniform, and compact scalar multiplication for elliptic curves and genus 2 jacobians with applications to signature schemes. IACR Cryptology ePrint Archive, 2004.
URL : https://hal.archives-ouvertes.fr/hal-01214259

R. Cosset, Applications of theta functions for hyperelliptic curve cryptography, 2005.
URL : https://hal.archives-ouvertes.fr/tel-00642951

R. Cosset and C. Arene, Construction of a k-complete addition law on jacobians of hyperelliptic curves of genus two, Contemporary Mathematics, vol.574, issue.3, pp.1-14, 2012.

C. Costello, H. Hisil, and B. Smith, Faster Compact Diffie???Hellman: Endomorphisms on the x-line, Advances in Cryptology -EUROCRYPT 2014 -33rd Annual International Conference on the Theory and Applications of Cryptographic Techniques Proceedings, pp.183-200, 2014.
DOI : 10.1007/978-3-642-55220-5_11

URL : https://hal.archives-ouvertes.fr/hal-00932952

S. Duquesne, Montgomery Scalar Multiplication for Genus 2 Curves, Algorithmic Number Theory, 6th International Symposium, ANTS-VI Proceedings, pp.153-168, 2004.
DOI : 10.1007/978-3-540-24847-7_11

URL : https://hal.archives-ouvertes.fr/hal-00457826

R. P. Gallant, R. J. Lambert, and S. A. Vanstone, Faster point multiplication on elliptic curves with efficient endomorphisms Advances in Cryptology -CRYPTO, 21st Annual International Cryptology Conference Proceedings, volume 2139 of Lecture Notes in Computer Science, pp.190-200, 2001.

P. Gaudry, Fast genus 2 arithmetic based on Theta functions, Journal of Mathematical Cryptology, vol.1, issue.3, pp.243-265, 2007.
DOI : 10.1515/JMC.2007.012

URL : https://hal.archives-ouvertes.fr/inria-00000625

P. Gaudry and E. Schost, Genus 2 point counting over prime fields, Journal of Symbolic Computation, vol.47, issue.4
DOI : 10.1016/j.jsc.2011.09.003

URL : https://hal.archives-ouvertes.fr/inria-00542650

H. Hisil and C. Costello, Jacobian coordinates on genus 2 curves, Sarkar and Iwata, pp.338-357
DOI : 10.1007/978-3-662-45611-8_18

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.501.4252

T. Izu and T. Takagi, Exceptional procedure attack on elliptic curve cryptosystems Public Key Cryptography -PKC 2003, 6th International Workshop on Theory and Practice in Public Key Cryptography, Proceedings, volume 2567 of Lecture Notes in Computer Science, pp.224-239, 2003.

D. Kohel, Arithmetic of Split Kummer Surfaces: Montgomery Endomorphism of Edwards Products, Coding and Cryptology -Third International Workshop, IWCC 2011 Proceedings, volume 6639 of Lecture Notes in Computer Science, pp.238-245, 2011.
DOI : 10.1090/S0025-5718-1987-0866113-7

URL : https://hal.archives-ouvertes.fr/hal-01257337

J. López and R. Dahab, Fast Multiplication on Elliptic Curves Over GF(2m) without precomputation, Cryptographic Hardware and Embedded Systems, First International Workshop, CHES'99 Proceedings, volume 1717 of Lecture Notes in Computer Science, pp.316-327, 1999.
DOI : 10.1007/3-540-48059-5_27

D. Lubicz and D. Robert, Arithmetic on abelian and kummer varieties. Finite Fields and Their Applications, pp.130-158, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01057467

L. Peter and . Montgomery, Speeding the Pollard and elliptic curve methods of factorization, Mathematics of computation, vol.48, issue.177 2, pp.243-264, 1987.

K. Okeya and K. Sakurai, Efficient elliptic curve cryptosystems from a scalar multiplication algorithm with recovery of the y-coordinate on a Montgomeryform elliptic curve, Cryptographic Hardware and Embedded Systems -CHES 2001, Third International Workshop Proceedings, volume 2162 of Lecture Notes in Computer Science, pp.126-141, 2001.

J. Renes, P. Schwabe, B. Smith, and L. Batina, µKummer: Efficient hyperelliptic signatures and key exchange on microcontrollers, Cryptographic Hardware and Embedded Systems ? CHES 2016: 18th International Conference Proceedings, pp.301-320, 2016.

P. Nigel, S. Smart, and . Siksek, A fast Diffie?Hellman protocol in genus 2, Journal of cryptology, vol.12, issue.2 6, pp.67-73, 1999.