D. F. Aranha, K. Karabina, P. Longa, C. H. Gebotys, and J. López, Faster Explicit Formulas for Computing Pairings over Ordinary Curves, Cryptology ePrint Archive, vol.526, 2010.
DOI : 10.1007/978-3-642-20465-4_5

D. F. Aranha, J. López, and D. Hankerson, Efficient Software Implementation of Binary Field Arithmetic Using Vector Instruction Sets, Progress in Cryptology?LATINCRYPT 2010, pp.144-161, 2010.
DOI : 10.1007/978-3-642-14712-8_9

D. F. Aranha, J. López, and D. Hankerson, High-Speed Parallel Software Implementation of the ?? T Pairing, Topics in Cryptology?CT-RSA 2010, pp.89-105, 2010.
DOI : 10.1007/978-3-642-11925-5_7

P. Barreto and M. Naehrig, Pairing-Friendly Elliptic Curves of Prime Order, Selected Areas in Cryptography?SAC 2005, pp.319-331, 2006.
DOI : 10.1007/11693383_22

J. L. Beuchat, J. Detrey, N. Estibals, E. Okamoto, and F. Rodríguez-henríquez, Fast architectures for the ?T pairing over small-characteristic supersingular elliptic curves, Cryptology ePrint Archive Report, vol.398398, 2009.
URL : https://hal.archives-ouvertes.fr/inria-00424016

J. L. Beuchat, J. G. Díaz, S. Mitsunari, E. Okamoto, F. Rodríguez-henríquez et al., High-Speed Software Implementation of the Optimal Ate Pairing over Barreto???Naehrig Curves, Lecture Notes in Computer Science, 2010.
DOI : 10.1007/978-3-642-17455-1_2

J. L. Beuchat, E. López-trejo, L. Martínez-ramos, S. Mitsunari, and F. Rodríguez-henríquez, Multi-core Implementation of the Tate Pairing over Supersingular Elliptic Curves, Cryptology and Network Security?CANS 2009 No. 5888 in Lecture Notes in Computer Science, pp.413-432, 2009.
DOI : 10.1007/978-3-642-10433-6_28

D. Boneh and M. Franklin, Identity-based encryption from the Weil pairing, Advances in Cryptology?CRYPTO 2001. pp. 213?229. No. 2139 in Lecture Notes in Computer Science, 2001.

D. Boneh, C. Gentry, and B. Waters, Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys, Advances in Cryptology? CRYPTO 2005. pp. 258?275. No. 3621 in Lecture Notes in Computer Science, 2005.
DOI : 10.1007/11535218_16

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.329.5787

D. Boneh, B. Lynn, and H. Shacham, Short signatures from the Weil pairing, ) Advances in Cryptology?ASIACRYPT 2001 No. 2248 in Lecture Notes in Computer Science, pp.514-532, 2001.

D. Cantor, Computing in the Jacobian of a hyperelliptic curve, Mathematics of Computation, vol.48, issue.177, pp.95-101, 1987.
DOI : 10.1090/S0025-5718-1987-0866101-0

S. Chatterjee, D. Hankerson, and A. Menezes, On the Efficiency and Security of Pairing-Based Protocols in the Type??1 and Type??4 Settings, Lecture Notes in Computer Science, vol.6087, pp.114-134, 2010.
DOI : 10.1007/978-3-642-13797-6_9

N. Estibals, Compact hardware for computing the Tate pairing over 128-bit- security supersingular curves Pairing- Based Cryptography?Pairing, Lecture Notes in Computer Science, 2010.

J. Fan, F. Vercauteren, and I. Verbauwhede, Faster Fp-arithmetic for cryptographic pairings on Barreto?Naehrig curves, Cryptographic Hardware and Embedded Systems?CHES 2009 No. 5747 in Lecture Notes in Computer Science, pp.240-253, 2009.

G. Frey and H. G. Rück, A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves, Mathematics of Computation, vol.62, issue.206, pp.865-874, 1994.

S. Galbraith, Supersingular Curves in Cryptography, Advances in Cryptology?ASIACRYPT 2001 No. 2248 in Lecture Notes in Computer Science, pp.495-513, 2001.
DOI : 10.1007/3-540-45682-1_29

P. Gaudry, F. Hess, and N. Smart, Constructive and destructive facets of Weil descent on elliptic curves, Journal of Cryptology, vol.44, issue.1, pp.19-46, 2001.
DOI : 10.1007/s00145-001-0011-x

URL : https://hal.archives-ouvertes.fr/inria-00512763

S. Ghosh, D. Mukhopadhyay, and D. Chowdhury, High speed flexible pairing cryptoprocessor on FPGA platform Pairing- Based Cryptography?Pairing, Lecture Notes in Computer Science, 2010.

R. Granger, F. Hess, R. Oyono, N. Thériault, and F. Vercauteren, Ate pairing on hyperelliptic curves Advances in Cryptology?EUROCRYPT, 4515 in Lecture Notes in Computer Science, pp.430-447, 2007.

R. Granger, D. Page, and N. Smart, High security pairing-based cryptography revisited Algorithmic Number Theory?ANTS VII, 4076 in Lecture Notes in Computer Science, pp.480-494, 2006.
DOI : 10.1007/11792086_34

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.60.1142

S. Gueron and M. E. Kounavis, Carry-less multiplication and its usage for computing the GCM mode. White paper

F. Hess, Pairing lattices Pairing-Based Cryptography?Pairing, No. 5209 in Lecture Notes in Computer Science, pp.18-38, 2008.

F. Hess, N. Smart, and F. Vercauteren, The Eta Pairing Revisited, IEEE Transactions on Information Theory, vol.52, issue.10, pp.4595-4602, 2006.
DOI : 10.1109/TIT.2006.881709

A. Joux, A one round protocol for tripartite Diffie?Hellman, Algorithmic Number Theory?ANTS IV. pp. 385?394. No. 1838 in Lecture Notes in Computer Science, 2000.
DOI : 10.1007/s00145-004-0312-y

D. Kammler, D. Zhang, P. Schwabe, H. Scharwaechter, M. Langenberg et al., Designing an ASIP for Cryptographic Pairings over Barreto-Naehrig Curves, Cryptographic Hardware and Embedded Systems?CHES 2009 No. 5747 in Lecture Notes in Computer Science, pp.254-271, 2009.
DOI : 10.1007/978-3-642-04138-9_19

N. Koblitz and A. Menezes, Pairing-Based Cryptography at High Security Levels, Cryptography and Coding. pp. 13?36. No. 3796 in Lecture Notes in Computer Science, 2005.
DOI : 10.1007/11586821_2

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.80.9402

E. Lee, H. S. Lee, and C. M. Park, Efficient and generalized pairing computation on abelian varieties. Cryptology ePrint Archive, Report, vol.040, 2008.

E. Lee and Y. Lee, TATE PAIRING COMPUTATION ON THE DIVISORS OF HYPERELLIPTIC CURVES OF GENUS 2, Journal of the Korean Mathematical Society, vol.45, issue.4, pp.1057-1073, 2008.
DOI : 10.4134/JKMS.2008.45.4.1057

D. Lubicz and D. Robert, Efficient Pairing Computation with Theta Functions, Lecture Notes in Comput. Sci, vol.6197, pp.251-269, 2010.
DOI : 10.1007/978-3-642-14518-6_21

URL : https://hal.archives-ouvertes.fr/hal-00528944

A. Menezes, T. Okamoto, and S. Vanstone, Reducing elliptic curve logarithms to logarithms in a finite field, IEEE Transactions on Information Theory, vol.39, issue.5, pp.1639-1646, 1993.
DOI : 10.1109/18.259647

V. Miller, Short programs for functions on curves, 1986.

V. Miller, The Weil Pairing, and Its Efficient Calculation, Journal of Cryptology, vol.17, issue.4, pp.235-261, 2004.
DOI : 10.1007/s00145-004-0315-8

S. Mitsunari, R. Sakai, and M. Kasahara, A new traitor tracing, IEICE Trans. Fundamentals E85?A, issue.2, pp.481-484, 2002.

P. Montgomery, Five, six, and seven-term Karatsuba-like formulae, IEEE Transactions on Computers, vol.54, issue.3, pp.362-369, 2005.
DOI : 10.1109/TC.2005.49

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.182.6801

M. Naehrig, R. Niederhagen, and P. Schwabe, New Software Speed Records for Cryptographic Pairings, Progress in Cryptology? LATINCRYPT 2010. pp. 109?123. No. 6212 in Lecture Notes in Computer Science, 2010.
DOI : 10.1007/978-3-642-14712-8_7

R. Ronan, C. Eigeartaigh, C. Murphy, M. Scott, and T. Kerins, Hardware acceleration of the Tate pairing on a genus 2 hyperelliptic curve, Journal of Systems Architecture, vol.53, issue.2-3, pp.85-98, 2007.
DOI : 10.1016/j.sysarc.2006.09.003

R. Sakai, K. Ohgishi, and M. Kasahara, Cryptosystems based on pairing, Symposium on Cryptography and Information Security?SCIS, pp.26-28, 2000.

F. Vercauteren, Optimal Pairings, IEEE Transactions on Information Theory, vol.56, issue.1, pp.455-461, 2010.
DOI : 10.1109/TIT.2009.2034881