D. F. Aranha, P. S. Barreto, G. C. Pereira, and J. E. Ricardini, A note on high-security general-purpose elliptic curves, Cryptology ePrint Archive, 2013.

D. J. Bernstein, Curve25519: New Diffie-Hellman speed records, vol.3958, pp.207-228, 2006.

D. J. Bernstein, P. Birkner, M. Joye, T. Lange, and C. Peters, Twisted Edwards curves, Progress in Cryptology -AFRICACRYPT, vol.5023, pp.389-405, 2008.

D. J. Bernstein, C. Chuengsatiansup, and T. Lange, Curve41417: Karatsuba revisited, Cryptographic Hardware and Embedded Systems -CHES 2014, vol.8731, pp.316-334, 2014.

D. J. Bernstein and T. Lange, Faster addition and doubling on elliptic curves, Advances in Cryptology -ASIACRYPT, vol.4833, pp.29-50, 2007.

D. J. Bernstein and T. Lange, SafeCurves: Choosing safe curves for elliptic-curve cryptography, 2013.

D. J. Bernstein and T. Lange, Presentation given at the 3rd Workshop on International View of the State-of-the-Art of Cryptography and Security and its Use in Practice, 2013.

B. Black, J. W. Bos, C. Costello, P. Longa, and M. Naehrig, Elliptic curve cryptography (ECC) nothing up my sleeve (NUMS) curves and curve generation, 2015.

I. F. Blake, G. Seroussi, and N. P. Smart, Elliptic Curves in Cryptography, London Mathematical Society Lecture Notes Series, vol.265, 1999.

J. W. Bos, C. Costello, P. Longa, and M. Naehrig, Selecting elliptic curves for cryptography: An efficiency and security analysis, Journal of Cryptographic Engineering, vol.6, issue.4, pp.259-286, 2016.

E. Brier and M. Joye, Fast point multiplication on elliptic curves through isogenies, Applied Algebra, Algebraic Algorithms and Error-Correcting Codes -AAECC 2003, vol.2643, pp.43-50, 2003.

D. Chu, J. Großschädl, Z. Liu, V. Müller, and Y. Zhang, Twisted Edwards-form elliptic curve cryptography for 8-bit AVR-based sensor nodes, Proceedings of the 1st ACM Workshop on Asia Public-Key Cryptography, pp.39-44, 2013.

C. Costello, P. Longa, and M. Naehrig, A brief discussion on selecting new elliptic curves, 2015.

. Ecc-brainpool-consortium, ECC Brainpool standard curves and curve generation, 2005.

H. M. Edwards, A normal form for elliptic curves, Bulletin of the American Mathematical Society, vol.44, issue.3, pp.393-422, 2007.

J. Flori, J. Plût, J. Reinhard, and M. Ekerå, Diversity and transparency for ECC. Cryptology ePrint Archive, 2015.

R. P. Gallant, R. J. Lambert, and S. A. Vanstone, Faster point multiplication on elliptic curves with efficient endomorphism, Advances in Cryptology -CRYPTO, vol.2139, pp.190-200, 2001.

J. Großschädl, E. Oswald, D. Page, and M. Tunstall, Side-channel analysis of cryptographic software via early-terminating multiplications, Lecture Notes in Computer Science, vol.5984, pp.176-192, 2009.

M. Hamburg, Fast and compact elliptic-curve cryptography, Cryptology ePrint Archive, vol.309, 2012.

D. R. Hankerson, A. J. Menezes, and S. A. Vanstone, Guide to Elliptic Curve Cryptography, 2004.

H. Hi?il, K. K. Wong, G. Carter, and E. Dawson, Twisted Edwards curves revisited, Advances in Cryptology -ASIACRYPT, vol.5350, pp.326-343, 2008.

A. Langley, M. Hamburg, and S. Turner, Elliptic curves for security. Internet Engineering Task Force, vol.7748, 2016.

A. Liu and P. Ning, TinyECC: A configurable library for elliptic curve cryptography in wireless sensor networks, Proceedings of the 7th International Conference on Information Processing in Sensor Networks (IPSN 2008), pp.245-256, 2008.

P. L. Montgomery, Speeding the Pollard and elliptic curve methods of factorization, Mathematics of Computation, vol.48, issue.177, pp.243-264, 1987.

, Recommended Elliptic Curves for Federal Government Use. White paper, 1999.

M. Scott, Ed3363 (HighFive) -An alternative elliptic curve, Report 2015/991, 2015. Available for download at

R. Struik, Internet Engineering Task Force, Light-Weight Implementation Guidance (LWIG) Working Group, 2017.