O. Ac?içmez, B. B. Brumley, and P. Grabher, New Results on Instruction Cache Attacks, Proceedings of CHES 2010, pp.110-124
DOI : 10.1007/978-3-642-15031-9_8

B. Baldwin, R. R. Goundar, M. Hamilton, and W. P. Marnane, Co- $$Z$$ ECC scalar multiplications for hardware, software and hardware???software co-design on embedded systems, Journal of Cryptographic Engineering, vol.49, issue.9, pp.221-240, 2012.
DOI : 10.1007/3-540-45861-1_31

N. Benger, J. Pol, and N. P. Smart, ???Ooh Aah... Just a Little Bit??? : A Small Amount of Side Channel Can Go a Long Way, Proceedings of CHES 2014, pp.75-92, 2014.
DOI : 10.1007/978-3-662-44709-3_5

D. J. Bernstein and T. Lange, Explicit-Formulas Database

A. Brauer, On addition chains, Bulletin of the American Mathematical Society, vol.45, issue.10, pp.736-739, 1939.
DOI : 10.1090/S0002-9904-1939-07068-7

URL : http://www.ams.org/bull/1939-45-10/S0002-9904-1939-07068-7/S0002-9904-1939-07068-7.pdf

B. B. Brumley, Faster software for fast endomorphisms In Constructive Side-Channel Analysis and Secure Design -6th International Workshop, pp.127-140, 2015.

B. B. Brumley and R. M. Hakala, Cache-Timing Template Attacks, Advances in Cryptology ?
DOI : 10.1007/978-3-642-10366-7_39

H. Cohen, G. Frey, R. M. Avanzi, C. Doche, T. Lange et al., Handbook of Elliptic and Hyperelliptic Curve Cryptography, Boca Raton, vol.20051020, 2006.
DOI : 10.1201/9781420034981

C. Costello, H. Hisil, and B. Smith, Faster Compact Diffie???Hellman: Endomorphisms on the x-line, Advances in Cryptology?EUROCRYPT 2014, pp.183-200
DOI : 10.1007/978-3-642-55220-5_11

URL : https://hal.archives-ouvertes.fr/hal-00932952

C. Costello and P. Longa, FourQ: fourdimensional decompositions on a Q-curve over the Mersenne prime, Advances in cryptology ? ASIACRYPT 2015. 21st international conference on the theory and application of cryptology and information security Proceedings . Part I, pp.214-235, 2015.
DOI : 10.1007/978-3-662-48797-6_10

F. Sica, M. Ciet, and J. Quisquater, Analysis of the Gallant-Lambert-Vanstone Method Based on Efficient Endomorphisms: Elliptic and Hyperelliptic Curves, Selected Areas in Cryptography, pp.21-36, 2003.
DOI : 10.1007/3-540-36492-7_3

URL : http://www.dice.ucl.ac.be/crypto/publications/2002/sac02.ps

A. Faz-hernández, P. Longa, and A. H. Sánchez, Efficient and secure algorithms for GLV-based scalar multiplication and their implementation on GLV???GLS curves (extended version), Journal of Cryptographic Engineering, vol.49, issue.9, pp.31-52, 2015.
DOI : 10.1007/3-540-45861-1_31

S. Galbraith, X. Lin, and M. Scott, Endomorphisms for Faster Elliptic Curve Cryptography on a Large Class of Curves, Journal of Cryptology, vol.19, issue.2???3, pp.446-469, 2011.
DOI : 10.1023/A:1008306223194

S. D. Galbraith, X. Lin, and M. Scott, Endomorphisms for faster elliptic curve cryptography on a large class of curves, Advances in Cryptology -EUROCRYPT 2009, pp.518-535, 2009.
DOI : 10.1007/s00145-010-9065-y

R. P. Gallant, R. J. Lambert, and S. A. Vanstone, Faster Point Multiplication on Elliptic Curves with Efficient Endomorphisms, Advances in Cryptology ? CRYPTO, pp.190-200, 2001.
DOI : 10.1007/3-540-44647-8_11

URL : https://link.springer.com/content/pdf/10.1007%2F3-540-44647-8_11.pdf

R. R. Goundar, M. Joye, and A. Miyaji, Co-Z addition formulae and binary ladders on elliptic curves -(extended abstract), Cryptographic Hardware and Embedded Systems , CHES 2010, pp.65-79, 2010.
DOI : 10.1007/978-3-642-15031-9_5

URL : https://link.springer.com/content/pdf/10.1007%2F978-3-642-15031-9_5.pdf

R. Raveen, M. Goundar, and . Joye, Inversion-free arithmetic on elliptic curves through isomorphisms, Journal of Cryptographic Engineering, pp.1-13, 2016.

R. Raveen, M. Goundar, A. Joye, M. Miyaji, A. Rivain et al., Scalar multiplication on Weierstraß elliptic curves from co-z arithmetic, Journal of Cryptographic Engineering, vol.1, issue.2, pp.161-176, 2011.

A. Guillevic and S. Ionica, Four-Dimensional GLV via the Weil Restriction, Advances in Cryptology -ASIACRYPT 2013, pp.79-96, 2013.
DOI : 10.1007/978-3-642-42033-7_5

URL : https://hal.archives-ouvertes.fr/hal-00864966

D. Hankerson, A. Menezes, and S. Vanstone, Guide to Elliptic Curve Cryptography, 2004.

F. Herbaut, P. Liardet, N. Méloni, Y. Téglia, and P. Véron, Random Euclidean Addition Chain Generation and Its Application to Point Multiplication, Progress in Cryptology -INDOCRYPT 2010, pp.238-261, 2010.
DOI : 10.1137/S0097539792234974

URL : https://hal.archives-ouvertes.fr/hal-00674251

H. Hisil, K. Wong, G. Carter, and E. Dawson, Twisted Edwards Curves Revisited, Advances in cryptology ? ASIACRYPT 2008. 14th international conference on the theory and application of cryptology and information security Proceedings, pp.326-343, 2008.
DOI : 10.1007/BFb0053453

URL : http://eprint.iacr.org/2008/522.pdf

M. Hutter, M. Joye, and Y. Sierra, Memory-Constrained Implementations of Elliptic Curve Cryptography in Co-Z Coordinate Representation, Progress in Cryptology - AFRICACRYPT 2011, pp.170-187, 2011.
DOI : 10.1109/12.869328

E. Käsper, Fast Elliptic Curve Cryptography in OpenSSL, Proceedings of the 2011 International Conference on Financial Cryptography and Data Security, pp.27-39, 2012.
DOI : 10.1007/978-3-642-29889-9_4

Z. Liu, H. Wang, J. Großschädl, Z. Hu, and I. Verbauwhede, Vlsi implementation of double-base scalar multiplication on a twisted edwards curve with an efficiently computable endomorphism, IACR Cryptology ePrint Archive, p.421, 2015.

P. Longa and A. Miri, New Composite Operations and Precomputation Scheme for Elliptic Curve Cryptosystems over Prime Fields, pp.229-247, 2008.
DOI : 10.1007/978-3-540-78440-1_14

URL : https://link.springer.com/content/pdf/10.1007%2F978-3-540-78440-1_14.pdf

P. Longa and F. Sica, Four-Dimensional Gallant???Lambert???Vanstone Scalar Multiplication, Journal of Cryptology, vol.77, issue.262, pp.248-283, 2014.
DOI : 10.1007/s13389-011-0017-8

URL : https://link.springer.com/content/pdf/10.1007%2F978-3-642-34961-4_43.pdf

N. Meloni, New Point Addition Formulae for ECC Applications, Arithmetic of Finite Fields, pp.189-201, 2007.
DOI : 10.1007/978-3-540-73074-3_15

URL : https://hal.archives-ouvertes.fr/lirmm-00188957

B. Möller, Improved Techniques for Fast Exponentiation, Information Security and Cryptology ? ICISC 2002, pp.298-312, 2003.
DOI : 10.1007/3-540-36552-4_21

P. L. Montgomery, Evaluating Recurrences of form x m+n = f (xm, xn, x m?n ) via Lucas chains, 1983.

Y. Park, S. Jeong, C. Kim, and J. Lim, An Alternate Decomposition of an Integer for Faster Point Multiplication on Certain Elliptic Curves, LNCS, vol.2274, pp.323-334, 2002.
DOI : 10.1007/3-540-45664-3_23

URL : https://link.springer.com/content/pdf/10.1007%2F3-540-45664-3_23.pdf

B. Smith, Families of fast elliptic curves from -curves, Advances in Cryptology -ASIACRYPT 2013, pp.61-78, 2013.
DOI : 10.1007/978-3-642-42033-7_4

URL : https://hal.archives-ouvertes.fr/hal-00825287

J. A. Solinas, Low-weight binary representations for pairs of integers, 2001.

E. G. Thurber, On addition chains $1(mn)\leq 1(n)-b$, Duke Mathematical Journal, vol.40, issue.4, pp.907-913, 1973.
DOI : 10.1215/S0012-7094-73-04085-4

Y. Yarom and K. Falkner, Flush+reload: A high resolution, low noise, l3 cache side-channel attack, 23rd USENIX Security Symposium (USENIX Security 14), pp.719-732, 2014.

-. Platform, Intel Core I5-4210U 4-core 1.7Ghz, Broadwell technology

-. Platform, Intel Core I5-4210U 4-core 1.7Ghz, Broadwell technology

. Fig, Anatomy of a Java method computing a modular multiplication over 256-bit integers using Big Integer Java library on an x64 platform

. Biginteger, multiply (12.4%) BigInteger.mod (85.1%)