D. F. Aranha and C. P. Gouvêa, RELIC is an Efficient LIbrary for Cryptography

D. F. Aranha, A. Faz-hernández, J. López, and F. Rodríguez-henríquez, Faster Implementation of Scalar Multiplication on Koblitz Curves, Progress in Cryptology ? LATINCRYPT 2012, pp.177-193, 2012.
DOI : 10.1007/978-3-642-33481-8_10

E. Barker, D. Johnson, and M. Smid, NIST SP 800-56A: Recommendation for pairwise key establishment schemes using discrete logarithm cryptography, 2007.
DOI : 10.6028/nist.sp.800-56ar2

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.415.8236

D. Bernstein, Batch Binary Edwards, Lecture Notes in Computer Science, vol.5677, pp.317-336, 2009.
DOI : 10.1007/978-3-642-03356-8_19

D. Bernstein and P. Schwabe, NEON Crypto, NEON crypto. In: Cryptographic Hardware and Embedded Systems ? CHES 2012, pp.320-339, 2012.
DOI : 10.1007/978-3-642-33027-8_19

A. Faz-hernández, P. Longa, and A. H. Sánchez, Efficient and secure algorithms for GLV-based scalar multiplication and their implementation on GLV-GLS curves. Cryptology ePrint Archive, 2013.

R. P. Gallant, R. J. Lambert, and S. A. Vanstone, Faster Point Multiplication on Elliptic Curves with Efficient Endomorphisms, Advances in Cryptology ? CRYPTO 2001, pp.190-200, 2001.
DOI : 10.1007/3-540-44647-8_11

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.32.2004

M. Hamburg, Fast and compact elliptic-curve cryptography. Cryptology ePrint Archive, 2012.

T. Itoh and S. Tsujii, A fast algorithm for computing multiplicative inverses in GF(2m) using normal bases, Information and Computation, vol.78, issue.3, pp.171-177, 1988.
DOI : 10.1016/0890-5401(88)90024-7

A. Karatsuba and Y. Ofman, Multiplication of multidigit numbers on automata, Soviet Physics Doklady, vol.7, p.595, 1963.

P. C. Kocher, Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems, Lecture Notes in Computer Science, vol.1109, pp.104-113, 1996.
DOI : 10.1007/3-540-68697-5_9

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.40.5024

T. Krovetz and P. Rogaway, The Software Performance of Authenticated-Encryption Modes, In: Fast Software Encryption Lecture Notes in Computer Science, vol.8, issue.2, pp.306-327, 2011.
DOI : 10.1006/ffta.2001.0339

E. Käsper, Fast Elliptic Curve Cryptography in OpenSSL, Lecture Notes in Computer Science, vol.7126, pp.27-39, 2012.
DOI : 10.1007/978-3-642-29889-9_4

J. López and R. Dahab, High-Speed Software Multiplication in F2m, Progress in Cryptology ? INDOCRYPT, pp.93-102, 2000.
DOI : 10.1007/3-540-44495-5_18

J. López and R. Dahab, Fast Multiplication on Elliptic Curves Over GF(2m) without precomputation, Cryptographic Hardware and Embedded Systems, p.724, 1999.
DOI : 10.1007/3-540-48059-5_27

D. Mcgrew and J. Viega, The Security and Performance of the Galois/Counter Mode (GCM) of Operation, Progress in Cryptology ? INDOCRYPT, pp.377-413, 2004.
DOI : 10.1007/978-3-540-30556-9_27

B. Möller, Algorithms for Multi-exponentiation, Lecture Notes in Computer Science, vol.2259, pp.165-180, 2001.
DOI : 10.1007/3-540-45537-X_13

N. Möller, Nettle, low-level cryptographics library Nettle Git repos- itory, 2013.

S. Morozov, C. Tergino, and P. Schaumont, System integration of Elliptic Curve Cryptography on an OMAP platform, 2011 IEEE 9th Symposium on Application Specific Processors (SASP), pp.52-57, 2011.
DOI : 10.1109/SASP.2011.5941077

A. Polyakov, The OpenSSL project, OpenSSL Git repository, 2013.

C. P. Schnorr, Efficient signature generation by smart cards, Journal of Cryptology, vol.4, issue.3, pp.161-174, 1991.
DOI : 10.1007/BF00196725

URL : http://publikationen.ub.uni-frankfurt.de/files/4280/schnorr.pdf