K. Arnold, J. Gosling, and D. Holmes, The Java TM Programming Language, 2005.

P. D. Barrett, Implementing the Rivest Shamir and Adleman Public Key Encryption Algorithm on a Standard Digital Signal Processor, Lecture Notes in Computer Science, vol.263, pp.311-323, 1987.
DOI : 10.1007/3-540-47721-7_24

D. J. Bernstein, Curve25519: New Diffie-Hellman Speed Records, Public Key Cryptography ? PKC 2006, pp.207-228, 2006.
DOI : 10.1007/11745853_14

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.101.4634

H. Cohen and G. Frey, Handbook of Elliptic and Hyperelliptic Curve Cryptography, Discrete Mathematics and Its Applications, vol.20051020, 2006.
DOI : 10.1201/9781420034981

P. G. Comba, Exponentiation cryptosystems on the IBM PC, IBM Systems Journal, vol.29, issue.4, pp.526-538, 1990.
DOI : 10.1147/sj.294.0526

I. D. Craig, Virtual Machines, 2006.
DOI : 10.1007/978-1-84628-246-1

T. Cramer, R. Friedman, T. Miller, D. Seberger, R. Wilson et al., Compiling Java just in time, IEEE Micro, vol.17, issue.3, pp.36-43, 1997.
DOI : 10.1109/40.591653

R. E. Crandall, Method and apparatus for public key exchange in a cryptographic system, p.632, 1992.

H. M. Edwards, A normal form for elliptic curves, Bulletin of the American Mathematical Society, vol.44, issue.03, pp.393-422, 2007.
DOI : 10.1090/S0273-0979-07-01153-6

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.139.567

S. D. Galbraith, X. Lin, and M. Scott, Endomorphisms for Faster Elliptic Curve Cryptography on a Large Class of Curves, Advances in Cryptology ? EUROCRYPT 2009, pp.518-535
DOI : 10.1007/3-540-48892-8_15

R. P. Gallant, R. J. Lambert, and S. A. Vanstone, Faster Point Multiplication on Elliptic Curves with Efficient Endomorphisms, Lecture Notes in Computer Science, vol.2139, pp.190-200, 2001.
DOI : 10.1007/3-540-44647-8_11

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.32.2004

J. Gosling and H. Mcgilton, The Java TM Language Environment. White paper, Sun Microsystems, 1996.

J. Großschädl, R. M. Avanzi, E. Sava¸ssava¸s, and S. Tillich, Energy-Efficient Software Implementation of Long Integer Modular Arithmetic, Cryptographic Hardware and Embedded Systems ? CHES 2005, pp.75-90, 2005.
DOI : 10.1007/11545262_6

D. R. Hankerson, A. J. Menezes, and S. A. Vanstone, Guide to Elliptic Curve Cryptography, 2004.

J. L. Hennessy, N. P. Jouppi, F. Baskett, T. R. Gross, and J. Gill, Hardware/software tradeoffs for increased performance, Proceedings of the 1st International Symposium on Architectural Support for Programming Languages and Operating Systems, pp.2-11, 1982.
DOI : 10.1145/800050.801820

N. I. Koblitz, CM-Curves with Good Cryptographic Properties, Lecture Notes in Computer Science, vol.576, pp.279-287, 1992.
DOI : 10.1007/3-540-46766-1_22

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.137.6778

A. J. Menezes, P. C. Van-oorschot, and S. A. Vanstone, Handbook of Applied Cryptography, 1996.
DOI : 10.1201/9781439821916

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.99.2838

B. Möller, Securing Elliptic Curve Point Multiplication against Side-Channel Attacks, Lecture Notes in Computer Science, vol.2200, pp.324-334, 2001.
DOI : 10.1007/3-540-45439-X_22

P. L. Montgomery, Speeding the Pollard and elliptic curve methods of factorization, Mathematics of Computation, vol.48, issue.177, pp.243-264, 1987.
DOI : 10.1090/S0025-5718-1987-0866113-7

N. P. Smart, European Network of Excellence in Cryptology, deliverable D.SPA.13, 2009.

J. A. Solinas, Low-weight binary representations for pairs of integers, 2001.

. Standards-for-efficient-cryptography and . Group, SECG): SEC 1: Elliptic Curve Cryptography Available for download at http://www.secg.org, 2009.

S. Tillich and J. Großschädl, A Survey of Public-Key Cryptography on J2ME-Enabled Mobile Devices, Lecture Notes in Computer Science, vol.3280, pp.935-944, 2004.
DOI : 10.1007/978-3-540-30182-0_94

J. P. White and D. A. Hemphill, Java 2 Micro Edition, 2002.

M. J. Wiener and R. J. Zuccherato, Faster Attacks on Elliptic Curve Cryptosystems, Lecture Notes in Computer Science, vol.1556, pp.190-200, 1999.
DOI : 10.1007/3-540-48892-8_15

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.28.191

T. Yan?k, E. Sava¸ssava¸s, and C. ¸. Koç, Incomplete reduction in modular arithmetic, IEE Proceedings ? Computers and Digital Techniques, pp.46-52, 2002.
DOI : 10.1049/ip-cdt:20020235