D. F. Aranha, A. Faz-hernández, J. López, and F. Rodríguez-henríquez, Faster Implementation of Scalar Multiplication on Koblitz Curves, In: LATINCRYPT. pp, pp.177-193, 2012.
DOI : 10.1007/978-3-642-33481-8_10

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.259.2620

R. M. Avanzi, M. Ciet, and F. Sica, Faster Scalar Multiplication on Koblitz Curves Combining Point Halving with the Frobenius Endomorphism, Lecture Notes in Computer Science, vol.294733293329, pp.28-40, 2004.
DOI : 10.1007/978-3-540-24632-9_3

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.330.8083

R. M. Avanzi, C. Heuberger, and H. Prodinger, Minimality of the Hamming Weight of the ??-NAF for Koblitz Curves and Improved Combination with Point Halving, Selected Areas in Cryptography, pp.332-344, 2005.
DOI : 10.1007/11693383_23

H. Cohen, G. Frey, R. Avanzi, C. Doche, T. Lange et al., Handbook of Elliptic and Hyperelliptic Curve Cryptography, 2005.
DOI : 10.1201/9781420034981

P. Gallagher and C. Furlani, FIPS PUB 186-3 federal information processing standards publication digital signature standard, 2009.

D. Hankerson, A. J. Menezes, and S. Vanstone, Guide to Elliptic Curve Cryptography, 2003.

A. Higuchi and N. Takagi, A fast addition algorithm for elliptic curve arithmetic in using projective coordinates, Information Processing Letters, vol.76, issue.3, pp.101-103, 2000.
DOI : 10.1016/S0020-0190(00)00134-4

N. Koblitz, Elliptic curve cryptosystems, Mathematics of Computation, vol.48, issue.177, pp.203-209, 1987.
DOI : 10.1090/S0025-5718-1987-0866109-5

T. Lange, A note on López-Dahab coordinates. IACR Cryptology ePrint Archive, p.323, 2004.

C. H. Lim and P. J. Lee, More Flexible Exponentiation with Precomputation, pp.95-107, 1994.
DOI : 10.1007/3-540-48658-5_11

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.23.6880

J. López and R. Dahab, Improved Algorithms for Elliptic Curve Arithmetic in GF(2n)
DOI : 10.1007/3-540-48892-8_16

J. López and R. Dahab, High-Speed Software Multiplication in F2m, pp.203-212, 2000.
DOI : 10.1007/3-540-44495-5_18

A. Menezes, T. Okamoto, and S. Vanstone, Reducing elliptic curve logarithms to logarithms in a finite field, Proceedings of the twenty-third annual ACM symposium on Theory of computing. pp. 80?89. STOC '91, 1991.

V. S. Miller, Use of Elliptic Curves in Cryptography, pp.417-426, 1986.
DOI : 10.1007/3-540-39799-X_31

N. A. Mohamed, M. H. Hashim, and M. Hutter, Improved Fixed-Base Comb Method for Fast Scalar Multiplication, In: AFRICACRYPT. pp, pp.342-359, 2012.
DOI : 10.1007/978-3-642-31410-0_21

R. Schroeppel, H. K. Orman, S. W. O-'malley, and O. Spatscheck, Fast Key Exchange with Elliptic Curve Systems, In: CRYPTO. pp, pp.43-56, 1995.
DOI : 10.1007/3-540-44750-4_4

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.30.9135

J. Silverman, The Arithmetic of Elliptic Curves, Graduate Texts in Mathematics, vol.106, 1986.

J. A. Solinas, Efficient Arithmetic on Koblitz Curves, Des. Codes Cryptography, vol.19, issue.23, pp.195-249, 2000.
DOI : 10.1007/978-1-4757-6856-5_6

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.157.2469

W. J. Tsaur and C. H. Chou, Efficient algorithms for speeding up the computations of elliptic curve cryptosystems, Applied Mathematics and Computation, vol.168, issue.2, pp.1045-1064, 2005.
DOI : 10.1016/j.amc.2004.10.010