R. Avanzi, H. Cohen, C. Doche, G. Frey, T. Lange et al., Handbook of elliptic and hyperelliptic curve cryptography, 2005.

D. J. Bersntein, D. Kohel, and T. Lange, Twisted Hessian curves

D. J. Bernstein and T. Lange, Faster Addition and Doubling on Elliptic Curves, LNCS, vol.4833, pp.29-50, 2007.
DOI : 10.1007/978-3-540-76900-2_3

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.117.4261

O. Billet and M. Joye, The Jacobi Model of an Elliptic Curve and Side-Channel Analysis, AAECC'2003, pp.34-42, 2003.
DOI : 10.1007/3-540-44828-4_5

W. Castryck and H. Hubrechts, The distribution of the number of points modulo an integer on elliptic curves over finite fields, The Ramanujan Journal, vol.19, issue.1, 2009.
DOI : 10.1007/s11139-012-9444-0

C. Doche, T. Icart, and D. R. , Efficient Scalar Multiplication by Isogeny Decompositions, LNCS, vol.3958, pp.191-206, 2006.
DOI : 10.1007/11745853_13

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.219.2150

S. Duquesne, Improving the arithmetic of elliptic curves in the Jacobi model, Information Processing Letters, vol.104, issue.3, pp.101-105, 2007.
DOI : 10.1016/j.ipl.2007.05.012

URL : https://hal.archives-ouvertes.fr/lirmm-00145805

H. M. Edwards, A normal form for elliptic curves', Bull. Amer, Math. Soc, vol.44, pp.393-422, 2007.

R. R. Farashahi and M. Joye, Efficient Arithmetic on Hessian Curves, PKC'2010, pp.243-260, 2010.
DOI : 10.1007/978-3-642-13013-7_15

URL : http://www.researchonline.mq.edu.au/vital/access/services/Download/mq:16444/DS01

R. R. Farashahi and I. E. Shparlinski, On the number of distinct elliptic curves in some families', Designs, Codes and Cryptography, pp.83-99, 2010.

E. Howe, On the group orders of elliptic curves over finite fields, Compositio Mathematica, vol.85, issue.2, pp.229-247, 1993.

H. Hisil, K. K. Wong, G. Carter, and E. Dawson, Faster group operations on elliptic curves', Seventh Australasian Information Security Conference -AISC', pp.7-19, 2009.

M. Joye and J. Quisquater, Hessian Elliptic Curves and Side-Channel Attacks, LNCS, vol.2162, pp.402-410, 2001.
DOI : 10.1007/3-540-44709-1_33

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.10.1196

N. Koblitz, Elliptic curve cryptosystems, Mathematics of Computation, vol.48, issue.177, pp.203-209, 1987.
DOI : 10.1090/S0025-5718-1987-0866109-5

H. W. Lenstra, Factoring Integers with Elliptic Curves, The Annals of Mathematics, vol.126, issue.3, pp.649-673, 1987.
DOI : 10.2307/1971363

URL : https://openaccess.leidenuniv.nl/bitstream/handle/1887/2140/346_079.pdf?sequence=1

P. Liardet and N. P. Smart, Preventing SPA/DPA in ECC Systems Using the Jacobi Form, LNCS, vol.2162, pp.391-401, 2001.
DOI : 10.1007/3-540-44709-1_32

V. S. Miller, Use of elliptic curves in cryptography', Advances in Cryptology ? Crypto, LNCS, vol.218, pp.417-426, 1985.

P. L. Montgomery, Speeding the Pollard and elliptic curve methods of factorization, Mathematics of Computation, pp.243-264, 1987.
DOI : 10.1090/S0025-5718-1987-0866113-7

J. H. Silverman, The arithmetic of elliptic curves, 1995.

N. P. Smart, The Hessian Form of an Elliptic Curve, LNCS, vol.2162, pp.118-125, 2001.
DOI : 10.1007/3-540-44709-1_11

L. C. Washington, Elliptic curves: Number theory and Cryptography, 2008.
DOI : 10.1201/9781420071474