L. M. Adleman, The function field sieve, No. Lecture Notes in Computer Science, vol.877, pp.108-121, 1994.
DOI : 10.1007/3-540-58691-1_48

A. Barenghi, G. Bertoni, L. Breveglieri, and G. Pelosi, A FPGA Coprocessor for the Cryptographic Tate Pairing over Fp, Fifth International Conference on Information Technology: New Generations (itng 2008), 2008.
DOI : 10.1109/ITNG.2008.260

P. S. Barreto, H. Y. Kim, B. Lynn, and M. Scott, Efficient algorithms for pairingbased cryptosystems Advances in Cryptology ? CRYPTO, No. 2442 in Lecture Notes in Computer Science, pp.354-369, 2002.

P. S. Barreto and M. Naehrig, Pairing-Friendly Elliptic Curves of Prime Order, Lecture Notes in Computer Science, vol.3897, pp.319-331, 2005.
DOI : 10.1007/11693383_22

P. Barreto, S. Galbraith, C. Eigeartaigh, and M. Scott, Efficient pairing computation on supersingular Abelian varieties, Designs, Codes and Cryptography, vol.8, issue.14, pp.239-271, 2007.
DOI : 10.1007/s10623-006-9033-6

J. L. Beuchat, N. Brisebarre, J. Detrey, E. Okamoto, and F. Rodríguez-henríquez, A comparison between hardware accelerators for the modified Tate pairing over F2m and F3m, Pairing-Based Cryptography ? Pairing No. 5209 in Lecture Notes in Computer Science, pp.297-315, 2008.
URL : https://hal.archives-ouvertes.fr/inria-00423977

J. L. Beuchat, H. Doi, K. Fujita, A. Inomata, P. Ith et al., FPGA and ASIC implementations of the pairing in characteristic three, Computers & Electrical Engineering, vol.36, issue.1, pp.73-87, 2010.
DOI : 10.1016/j.compeleceng.2009.05.001

J. L. Beuchat, N. Brisebarre, J. Detrey, E. Okamoto, M. Shirase et al., Algorithms and arithmetic operators for computing the ?t pairing in characteristic three, IEEE Transactions on Computers ? Special Section on Special-Purpose Hardware for Cryptography and Cryptanalysis, vol.57, issue.11, pp.1454-1468, 2008.
URL : https://hal.archives-ouvertes.fr/inria-00423993

J. L. Beuchat, J. Detrey, N. Estibals, E. Okamoto, and F. Rodríguez-henríquez, Fast architectures for the ?T pairing over small-characteristic supersingular elliptic curves, cryptology ePrint Archive, p.398, 2009.
URL : https://hal.archives-ouvertes.fr/inria-00424016

J. L. Beuchat, J. Detrey, N. Estibals, E. Okamoto, and F. Rodríguez-henríquez, Hardware Accelerator for the Tate Pairing in Characteristic Three Based on Karatsuba-Ofman Multipliers, Cryptographic Hardware and Embedded Systems ? CHES 2009 No. 5747 in Lecture Notes in Computer Science, pp.225-239, 2009.
DOI : 10.1007/978-3-642-04138-9_17

URL : https://hal.archives-ouvertes.fr/inria-00424011

J. L. Beuchat, E. López-trejo, L. Martínez-ramos, S. Mitsunari, and F. Rodríguez-henríquez, Multi-core Implementation of the Tate Pairing over Supersingular Elliptic Curves, Cryptology and Network Security ? CANS 2009 No. 5888 in Lecture Notes in Computer Science, pp.413-432, 2009.
DOI : 10.1007/978-3-642-10433-6_28

D. Boneh and M. K. Franklin, Identity-based encryption from the Weil pairing, Advances in Cryptology ? CRYPTO 2001. pp. 213?229. No. 2139 in Lecture Notes in Computer Science, 2001.

D. Boneh, B. Lynn, and H. Shacham, Short Signatures from the Weil Pairing, Journal of Cryptology, vol.17, issue.4, pp.297-319, 2004.

M. Cenk, F. Ozbudak, M. Cenk, and F. Ozbudak, Efficient multiplication in F 3 m , m 1 and 5 18 On multiplication in finite fields, 6055 in Lecture Notes in Computer Science, pp.406-414, 2008.

E. Cesena, Pairing with supersingular Trace Zero Varieties revisited, cryptology ePrint Archive, p.404, 2008.

C. Diem, On the discrete logarithm problem in class groups of curves, Mathematics of Computation, vol.80, issue.273
DOI : 10.1090/S0025-5718-2010-02281-1

I. Duursma and H. S. Lee, Tate Pairing Implementation for Hyperelliptic Curves y 2 = x p ??? x + d, Advances in Cryptology ? ASIACRYPT 2003 2894 in Lecture Notes in Computer Science, pp.111-123, 2003.
DOI : 10.1007/978-3-540-40061-5_7

I. M. Duursma, P. Gaudry, F. Morain, and . Asi-acrypt, Speeding up the Discrete Log Computation on Curves with Automorphisms, Lecture Notes in Computer Science, vol.1716, pp.103-121, 1999.
DOI : 10.1007/978-3-540-48000-6_10

URL : https://hal.archives-ouvertes.fr/inria-00511639

T. El-gamal, A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms, Lecture Notes in Computer Science, vol.196, pp.10-18, 1984.
DOI : 10.1007/3-540-39568-7_2

H. Fan and M. A. Hasan, Comments on Montgomery's " Five, Six, and Seven-Term Karatsuba-Like Formulae, IEEE Transactions on Computers, vol.56, issue.5, pp.716-717, 2007.

J. Fan, F. Vercauteren, and I. Verbauwhede, Faster Fp-arithmetic for Cryptographic Pairings on Barreto-Naehrig Curves, Cryptographic Hardware and Embedded Systems ? CHES 2009 No. 5747 in Lecture Notes in Computer Science, pp.240-253, 2009.

G. Frey, Applications of Arithmetical Geometry to Cryptographic Constructions, Proceedings of the Fifth International Conference on Finite Fields and Applications, pp.128-161, 1999.
DOI : 10.1007/978-3-642-56755-1_13

G. Frey and H. G. Rück, A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves, Mathematics of Computation, vol.62, issue.206, pp.865-874, 1994.

R. P. Gallant, R. J. Lambert, and S. A. Vanstone, Improving the parallelized Pollard lambda search on anomalous binary curves, Mathematics of Computation, vol.69, issue.232, pp.1699-1705, 2000.
DOI : 10.1090/S0025-5718-99-01119-9

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.192.3321

P. Gaudry, Index calculus for abelian varieties of small dimension and the elliptic curve discrete logarithm problem, Journal of Symbolic Computation, vol.44, issue.12, pp.1690-1702, 2009.
DOI : 10.1016/j.jsc.2008.08.005

URL : https://hal.archives-ouvertes.fr/inria-00337631

P. Gaudry, F. Hess, and N. Smart, Constructive and destructive facets of Weil descent on elliptic curves, Journal of Cryptology, vol.44, issue.1, pp.19-46, 2002.
DOI : 10.1007/s00145-001-0011-x

URL : https://hal.archives-ouvertes.fr/inria-00512763

R. Granger, On the Static Diffie-Hellman Problem on Elliptic Curves over Extension Fields, In: ASIACRYPT. Lecture Notes in Computer Science, 2010.
DOI : 10.1007/978-3-642-17373-8_17

T. Itoh and S. Tsujii, A fast algorithm for computing multiplicative inverses in GF(2m) using normal bases, Information and Computation, vol.78, issue.3, pp.171-177, 1988.
DOI : 10.1016/0890-5401(88)90024-7

J. Jiang, Bilinear pairing (Eta T Pairing) IP core, 2007.

A. Joux, A one round protocol for tripartite Diffie-Hellman, Algorithmic Number Theory ? ANTS IV. pp. 385?394. No. 1838 in Lecture Notes in Computer Science, 2000.

A. Joux and V. Vitse, Elliptic curve discrete logarithm problem over small degree extension fields. Application to the static Diffie?Hellman problem on E(F q 5 ), cryptology ePrint Archive, p.157, 2010.
DOI : 10.1007/s00145-011-9116-z

D. Kammler, D. Zhang, P. Schwabe, H. Scharwaechter, M. Langenberg et al., Designing an ASIP for Cryptographic Pairings over Barreto-Naehrig Curves, Cryptographic Hardware and Embedded Systems ? CHES 2009 No. 5747 in Lecture Notes in Computer Science, pp.254-271
DOI : 10.1007/978-3-642-04138-9_19

T. Kerins, W. Marnane, E. Popovici, and P. Barreto, Efficient Hardware for the Tate Pairing Calculation in Characteristic Three, Cryptographic Hardware and Embedded Systems ? CHES 2005 No. 3659 in Lecture Notes in Computer Science, pp.412-426, 2005.
DOI : 10.1007/11545262_30

P. Leyland, Cunningham numbers

A. J. Menezes, T. Okamoto, and S. A. Vanstone, Reducing elliptic curve logarithms to logarithms in a finite field, IEEE Transactions on Information Theory, vol.39, issue.5, pp.1639-1646, 1993.
DOI : 10.1109/18.259647

V. S. Miller and J. Thomas, Short programs for functions on curves, IBM, 1986.

V. S. Miller, The Weil Pairing, and Its Efficient Calculation, Journal of Cryptology, vol.17, issue.4, pp.235-261, 2004.
DOI : 10.1007/s00145-004-0315-8

S. Mitsunari, R. Sakai, and M. Kasahara, A new traitor tracing, IEICE Trans. Fundamentals E85?A, issue.2, pp.481-484, 2002.

P. L. Montgomery, Five, six, and seven-term Karatsuba-like formulae, IEEE Transactions on Computers, vol.54, issue.3, pp.362-369, 2005.
DOI : 10.1109/TC.2005.49

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.182.6801

M. Naehrig, R. Niederhagen, and P. Schwabe, New Software Speed Records for Cryptographic Pairings, cryptology ePrint Archive, p.186, 2010.
DOI : 10.1007/978-3-642-14712-8_7

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.168.5583

J. Pollard, Monte Carlo methods for index computation (mod p) Mathematics of computation pp, pp.918-924, 1978.

R. Ronan, C. Eigeartaigh, C. Murphy, M. Scott, and T. Kerins, Hardware acceleration of the Tate pairing on a genus 2 hyperelliptic curve, Journal of Systems Architecture, vol.53, issue.2-3, pp.85-98, 2007.
DOI : 10.1016/j.sysarc.2006.09.003

K. Rubin and A. Silverberg, Supersingular Abelian Varieties in Cryptology, Lecture Notes in Computer Science, vol.2442, pp.336-353, 2002.
DOI : 10.1007/3-540-45708-9_22

K. Rubin and A. Silverberg, Using Abelian Varieties to Improve Pairing-Based Cryptography, Journal of Cryptology, vol.86, issue.4, pp.330-364, 2009.
DOI : 10.1007/s00145-008-9022-1

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.127.8344

R. Sakai, K. Ohgishi, and M. Kasahara, Cryptosystems based on pairing, Symposium on Cryptography and Information Security (SCIS2000), pp.26-28, 2000.

C. Shu, S. Kwon, and K. Gaj, Reconfigurable computing approach for Tate pairing cryptosystems over binary fields, IEEE Transactions on Computers, vol.58, issue.9, pp.1221-1237, 2009.

J. H. Silverman, The Arithmetic of Elliptic Curves. No. 106 in Graduate Texts in Mathematics, 1986.

S. Wagstaff, html 1. a5 ? a0 + a1; b5 ? b0 + b1; a6 ? a2 + a3; b6 ? b2 + b3 2. a7 ? a2 ? a3; b7 ? b2 ? b3; a8 ? a0 + a4, pp.4-5