G. Harper, A. Menezes, and S. Vanstone, Public-Key Cryptosystems with Very Small Key Lengths, Proceedings of the 11th annual international conference on Theory and application of cryptographic techniques. EUROCRYPT'92, pp.163-173, 1993.
DOI : 10.1007/3-540-47555-9_14

D. Beauregard, Efficient algorithms for implementing elliptic curve public-key schemes, ECE Dept, 1996.

E. D. Win, A. Bosselaers, S. Vandenberghe, P. D. Gersem, and J. Vandewalle, A fast software implementation for arithmetic operations in GF(2 n ), Proceedings of the International Conference on the Theory and Applications of Cryptology and Information Security: Advances in Cryptology, pp.65-76, 1996.

J. Guajardo and C. Paar, Efficient algorithms for elliptic curve cryptosystems Advances in Cryptology CRYPTO '97. Volume 1294 of Lecture Notes in Computer Science, pp.342-356, 1007.
DOI : 10.1007/bfb0052247

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.27.1386

N. Koblitz, Constructing Elliptic Curve Cryptosystems in Characteristic 2, Lecture Notes in Computer Science, vol.537, pp.156-167, 1991.
DOI : 10.1007/3-540-38424-3_11

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.13.9277

V. S. Miller, Use of Elliptic Curves in Cryptography, pp.417-426, 1986.
DOI : 10.1007/3-540-39799-X_31

D. Hankerson, A. J. Menezes, and S. Vanstone, Guide to Elliptic Curve Cryptography, 2004.

A. Menezes, E. Teske, and A. Weng, Weak Fields for ECC, CT-RSA'04, pp.366-386, 2004.
DOI : 10.1007/978-3-540-24660-2_28

A. Menezes and E. Teske, Cryptographic implications of Hess' generalized GHS attack, Applicable Algebra in Engineering, Communication and Computing, vol.16, issue.6, 2006.
DOI : 10.1007/s00200-005-0186-8

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.58.6402

M. Maurer, A. Menezes, and E. Teske, Analysis of the GHS Weil descent attack on the ECDLP over characteristic two finite fields of composite degree, Proceedings of the Second International Conference on Cryptology in India: Progress in Cryptology. INDOCRYPT '01, pp.195-213, 2001.

P. Gaudry, F. Hess, and N. Smart, Constructive and destructive facets of Weil descent on elliptic curves, Journal of Cryptology, vol.44, issue.1, 2002.
DOI : 10.1007/3-540-48910-X_12

URL : https://hal.archives-ouvertes.fr/inria-00512763

G. Frey, Applications of Arithmetical Geometry to Cryptographic Constructions, Proceedings of the Fifth International Conference on Finite Fields and Applications, pp.128-161
DOI : 10.1007/978-3-642-56755-1_13

A. Menezes and M. Qu, Analysis of the Weil descent attack of Gaudry, Hess and Smart The Cryptographer's Track at RSA. CT-RSA, Proceedings of the 2001 Conference on Topics in Cryptology, pp.308-318, 2001.

T. Itoh and S. Tsujii, A fast algorithm for computing multiplicative inverses in GF(2m) using normal bases, Information and Computation, vol.78, issue.3, pp.171-177, 1988.
DOI : 10.1016/0890-5401(88)90024-7

J. Guajardo and C. Paar, Itoh-Tsujii inversion in standard basis and its application in cryptography and codes, Designs, Codes and Cryptography, vol.25, issue.2, pp.207-216, 1023.
DOI : 10.1023/A:1013860532636

J. H. Guo and C. L. Wang, Hardware-efficient systolic architecture for inversion and division in GF(2 m ) Computers and Digital Techniques, IEE Proceedings, vol.145, issue.4, pp.272-278, 1998.
DOI : 10.1049/ip-cdt:19982092

C. H. Wu, C. M. Wu, M. D. Shieh, and Y. T. Hwang, Systolic VLSI realization of a novel iterative division algorithm over GF(2 m ): a high-speed, low-complexity design, Circuits and Systems IEEE International Symposium on, pp.33-36, 2001.

Z. Yan and D. Sarwate, New systolic architectures for inversion and division in GF(2 m ). Computers, IEEE Transactions on, vol.52, issue.11, pp.1514-1519, 2003.