J. Allali, P. Ferraro, P. Hanna, and C. Iliopoulos, Local Transpositions in Alignment of Polyphonic Musical Sequences, String Processing and Information Retrieval Symposium, 14th International Symposium, pp.26-38, 2007.
DOI : 10.1007/978-3-540-75530-2_3

URL : https://hal.archives-ouvertes.fr/hal-00307877

B. Arnaud, A. Gailhac, T. Izard, and S. Padou, Étude de la division entière sur les processeurs modernes, 2006.

P. Barrett, Implementing the Rivest Shamir and Adleman Public Key Encryption Algorithm on a Standard Digital Signal Processor, Advances in Cryptology -CRYPTO 86, pp.311-323, 1987.
DOI : 10.1007/3-540-47721-7_24

D. J. Bernstein, Fast multiplication and its applications. Algorithmic number theory, pp.325-384, 2008.

D. J. Bernstein and T. Lange, Analysis and optimization of elliptic-curve single-scalar multiplication, Cryptology ePrint Archive Report, vol.455, 2007.
DOI : 10.1090/conm/461/08979

D. J. Bernstein and T. Lange, Faster Addition and Doubling on Elliptic Curves, Advances in Cryptology : ASIACRYPT 2007, pp.29-50, 2007.
DOI : 10.1007/978-3-540-76900-2_3

D. J. Bernstein and T. Lange, Inverted Edwards Coordinates, Applied Algebra, pp.20-27, 2007.
DOI : 10.1007/978-3-540-77224-8_4

G. R. Blakely, A Computer Algorithm for Calculating the Product AB Modulo M, IEEE Transactions on Computers, vol.32, issue.5, pp.497-500, 1983.
DOI : 10.1109/TC.1983.1676262

E. Guy and . Blelloch, Nesl: A nested data-parallel language (version 3.1), 1995.

R. Blumofe, C. Joerg, B. Kuszmaul, C. Leiserson, K. Randall et al., Cilk: an efficient multithreaded runtime system, Proceedings of the fifth ACM SIGPLAN Symposium on Principles and Practice of Parallel Programming, pp.207-216, 1995.

R. Blumofe and C. Leiserson, Scheduling multithreaded computations by work stealing, Journal of the ACM, vol.46, issue.5, pp.720-748, 1999.
DOI : 10.1145/324133.324234

M. Bodrato and A. Zanoni, Integer and polynomial multiplication, Proceedings of the 2007 international symposium on Symbolic and algebraic computation , ISSAC '07, pp.17-24, 2007.
DOI : 10.1145/1277548.1277552

A. Brauer, On addition chains, Bulletin of the American Mathematical Society, vol.45, issue.10, pp.736-739, 1939.
DOI : 10.1090/S0002-9904-1939-07068-7

R. P. Brent and P. Zimmerman, Modern Computer Arithmetic, 2010.
DOI : 10.1017/CBO9780511921698

URL : https://hal.archives-ouvertes.fr/cel-01500109

C. Research, Standards for efficient cryptography SEC 1 : Elliptic curve cryptography, 2000.

M. Ciet, M. Joye, K. Lauter, and P. Montgomery, Trading inversions for multiplications in elliptic curve cryptography. Design, Codes and Cryptography, pp.189-206, 2006.

H. Cohen, C. Doche, G. Frey, T. Lange, K. Nguyen et al., Handbook of elliptic and hyperelliptic curve cryptography, of Discrete Mathematics and Its Applications. Chapman and Hall/CRC, 2005.
DOI : 10.1201/9781420034981

S. A. Cook, On the minimum computation time of functions, Transactions of the American Mathematical Society, vol.142, 1966.
DOI : 10.1090/S0002-9947-1969-0249212-8

W. Diffie and M. Hellman, New directions in cryptography, IEEE Transactions on Information Theory, vol.22, issue.6, pp.644-654, 1976.
DOI : 10.1109/TIT.1976.1055638

V. Dimitrov, L. Imbert, and P. K. Mishra, The double-base number system and its application to elliptic curve cryptography, Mathematics of Computation, vol.77, issue.262, pp.1075-1104, 2008.
DOI : 10.1090/S0025-5718-07-02048-0

URL : https://hal.archives-ouvertes.fr/lirmm-00341742

V. Dimitrov and P. K. Mishra, Efficient quintuple formulas for elliptic curves and efficient scalar multiplication using multibase number, Information Security 10th International Conference, pp.390-406, 2007.

V. Dimitrov, L. Imbert, and P. K. Mishra, Efficient and Secure Elliptic Curve Point Multiplication Using Double-Base Chains, Advances in Cryptology, ASIACRYPT'05, pp.59-78, 2005.
DOI : 10.1007/11593447_4

URL : https://hal.archives-ouvertes.fr/lirmm-00106638

E. Ii, Yearly report on algorithms and keysizes, European Network of Excellence in Cryptology II, 2009.

H. Edwards, A normal form for elliptic curves, Bulletin of the American Mathematical Society, vol.44, issue.03, pp.393-422, 2007.
DOI : 10.1090/S0273-0979-07-01153-6

M. D. Ercegovac and T. Lang, Digital Arithmetic, 2004.
URL : https://hal.archives-ouvertes.fr/ensl-00542215

P. Ferraro, P. Hanna, L. Imbert, and T. Izard, Accelerating query-by-humming on GPU, Proceedings of the 10th International Society for Music Information Retrieval Conference (ISMIR'09), pp.279-284, 2009.
URL : https://hal.archives-ouvertes.fr/hal-00407932

M. J. Flynn, Some Computer Organizations and Their Effectiveness, IEEE Transactions on Computers, vol.21, issue.9, pp.948-960, 1972.
DOI : 10.1109/TC.1972.5009071

M. Fürer, Faster integer multiplication, STOC '07: Proceedings of the thirty-ninth annual ACM symposium on Theory of computing, pp.57-66, 2007.

S. Galbraith, X. Lin, and M. Scott, Endomorphisms for Faster Elliptic Curve Cryptography on a Large Class of Curves, Journal of Cryptology, vol.47, issue.3, pp.446-469, 2010.
DOI : 10.1007/3-540-48892-8_15

R. Gallant, R. Lambert, and S. Vanstone, Faster Point Multiplication on Elliptic Curves with Efficient Endomorphisms, Advances in Cryptology ? CRYPTO 2001, pp.190-200, 2001.
DOI : 10.1007/3-540-44647-8_11

M. R. Garey and D. S. Johnson, Computer and Intractability : a guide to the theory of NP- Completeness, 1979.

P. Gaudry, A. Kruppa, and P. Zimmermann, A GMP-based implementation of Schönhage- Strassen's large integer multiplication algorithm, ISSAC '07: Proceedings of the 2007 International Symposium on Symbolic and Algebraic Computation, pp.167-174, 2007.

T. Gautier, X. Besseron, and L. Pigeon, KAAPI, Proceedings of the 2007 international workshop on Parallel symbolic computation, PASCO '07, pp.15-23, 2007.
DOI : 10.1145/1278177.1278182

URL : https://hal.archives-ouvertes.fr/hal-00647474

P. Giorgi, L. Imbert, and T. Izard, Optimizing elliptic curve scalar multiplication for small scalars, Mathematics for Signal and Information Processing Proc. of SPIE, p.74440, 2009.
URL : https://hal.archives-ouvertes.fr/lirmm-00424282

P. Giorgi, L. Imbert, and T. Izard, Multipartite modular multiplication, 2011.
URL : https://hal.archives-ouvertes.fr/lirmm-00618437

P. Giorgi, T. Izard, and A. Tisserand, Comparison of modular arithmetic algorithms on GPU In Parallel Computing: From Multicores and GPU's to Petascale, of Advances in Parallel Computing, pp.315-322, 2010.

D. M. Gordon, A Survey of Fast Exponentiation Methods, Journal of Algorithms, vol.27, issue.1, pp.129-146, 1998.
DOI : 10.1006/jagm.1997.0913

D. Hankerson, A. Menezes, and S. Vanstone, Guide to Elliptic Curve Cryptography, 2004.

M. D. Hill and M. R. Marty, Amdahl's Law in the Multicore Era, Computer, vol.41, issue.7, 2008.
DOI : 10.1109/MC.2008.209

H. Hisil, G. Carter, and E. Dawson, New Formulae for Efficient Elliptic Curve Arithmetic, Proceedings of the cryptology 8th international conference on Progress in cryptology -IN- DOCRYPT'07 of Lecture notes in computer science, pp.138-151, 2007.
DOI : 10.1007/978-3-540-77026-8_11

O. Ibarra and S. Moran, Probabilistic Algorithms for Deciding Equivalence of Straight-Line Programs, Journal of the ACM, vol.30, issue.1, pp.217-228, 1983.
DOI : 10.1145/322358.322373

L. Imbert, A. Peirera, and A. Tisserand, A library for prototyping the computer arithmetic level in elliptic curve cryptography, Proceedings of Advanced Signal Processing Algorithms, Architectures and Implementations XVII, pp.1-9, 2007.
URL : https://hal.archives-ouvertes.fr/lirmm-00153369

D. Johnson, A. Menezes, and S. Vanstone, The Elliptic Curve Digital Signature Algorithm (ECDSA), International Journal of Information Security, vol.1, issue.1, pp.36-63, 2001.
DOI : 10.1007/s102070100002

M. E. Kaihara and N. Takagi, Bipartite Modular Multiplication Method, IEEE Transactions on Computers, vol.57, issue.2, pp.157-164, 2008.
DOI : 10.1109/TC.2007.70793

E. Kaltofen, Greatest common divisors of polynomials given by straight-line programs, Journal of the ACM, vol.35, issue.1, pp.231-264, 1988.
DOI : 10.1145/42267.45069

E. Kaltofen, Factorization of polynomials given by straight-line programs, Randomness and Computation of Advances in Computing Research, pp.375-412, 1989.

A. Karatsuba and Y. Ofman, Multiplication of multidigit numbers on automata, Soviet Physics-Doklady, vol.7, pp.595-596, 1963.

A. Kerckhoffs, La cryptographie militaire, Journal des sciences militaires, pp.5-38, 1883.

T. Kleinjung, K. Aoki, J. Franke, A. Lenstra, E. Thomé et al., Factorization of a 768-Bit RSA Modulus, CRYPTO 2010 Advances in Cryptology -CRYPTO 2010, pp.333-350, 2010.
DOI : 10.1007/978-3-642-14623-7_18

URL : https://hal.archives-ouvertes.fr/inria-00444693

T. Kleinjung, L. Nussbaum, and E. Thomé, Using a grid platform for solving large sparse linear systems over GF(2), 2010 11th IEEE/ACM International Conference on Grid Computing, 2010.
DOI : 10.1109/GRID.2010.5697952

URL : https://hal.archives-ouvertes.fr/inria-00502899

D. E. Knuth, The art of computer programming): seminumerical algorithms, 1997.

N. Koblitz, Elliptic curve cryptosystems, Mathematics of Computation, vol.48, issue.177, pp.203-209, 1987.
DOI : 10.1090/S0025-5718-1987-0866109-5

C. K. Koc, B. S. Kaliski-jr, and T. Acar, Analyzing and comparing Montgomery multiplication algorithms, IEEE Micro, vol.16, issue.3, pp.26-33, 1996.
DOI : 10.1109/40.502403

P. Longa and C. Gebotys, Setting speed records with the (fractional) multibase non-adjacent form method for efficient elliptic curve scalar multiplication, Cryptology ePrint Archive Report, vol.118, 2008.

P. Longa and A. Miri, Fast and Flexible Elliptic Curve Point Arithmetic over Prime Fields, IEEE Transactions on Computers, vol.57, issue.3, pp.289-302, 2007.
DOI : 10.1109/TC.2007.70815

P. Longa and A. Miri, New Composite Operations and Precomputation Scheme for Elliptic Curve Cryptosystems over Prime Fields, Public Key Cryptography -PKC 2008, pp.229-247, 2008.
DOI : 10.1007/978-3-540-78440-1_14

P. Longa and A. Miri, New multibase non-adjacent form scalar multiplication and its application to elliptic curve cryptosystems, Cryptology ePrint Archive Report, p.52, 2008.

S. Manavski and G. Valle, CUDA compatible GPU cards as efficient hardware accelerators for Smith-Waterman sequence alignment, BMC Bioinformatics, vol.9, issue.Suppl 2, p.10, 2008.
DOI : 10.1186/1471-2105-9-S2-S10

N. Méloni, Arithmétique pour la Cryptographie basée sur les Courbes Elliptiques, 2007.

A. J. Menezes, S. A. Vanstone, and P. C. Van-oorschot, Handbook of applied cryptography, 2001.
DOI : 10.1201/9781439821916

V. S. Miller, Use of elliptic curves in cryptography In Advances in cryptology -CRYPTO 85, Lecture Notes in Computer Science, pp.417-426, 1985.

P. Montgomery, Modular multiplication without trial division, Mathematics of Computation, vol.44, issue.170, pp.519-521, 1985.
DOI : 10.1090/S0025-5718-1985-0777282-X

A. Moss, D. Page, and N. P. Smart, Toward Acceleration of RSA Using 3D Graphics Hardware, Cryptography and Coding, pp.364-383, 2007.
DOI : 10.1007/978-3-540-77272-9_22

J. Muller, Arithmétique des ordinateurs. Études et recherches en informatique, 1989.

Y. Munekawa, F. Ino, and K. Hagihara, Design and implementation of the Smith-Waterman algorithm on the CUDA-compatible GPU, 2008 8th IEEE International Conference on BioInformatics and BioEngineering, pp.1-6, 2008.
DOI : 10.1109/BIBE.2008.4696721

J. Nickolls, I. Buck, M. Garland, and K. Skadron, Scalable parallel programming with CUDA. Queue, pp.40-53, 2008.

S. Olivier, A. Porterfield, K. Wheeler, and J. Prins, Scheduling task parallelism on multi-socket multicore systems, Proceedings of the 1st International Workshop on Runtime and Operating Systems for Supercomputers, ROSS '11, pp.49-56, 2011.
DOI : 10.1145/1988796.1988804

T. Plantard, Arithmétique modulaire pour la cryptographie, 2005.

J. Pollard, A monte carlo method for factorization, BIT, vol.29, issue.129, pp.331-334, 1975.
DOI : 10.1007/BF01933667

M. Rinard, J. Scales, and M. Lam, Heterogeneous parallel programming in Jade, Proceedings Supercomputing '92, pp.245-256, 1992.
DOI : 10.1109/SUPERC.1992.236678

R. Rivest, A. Shamir, and L. Adleman, A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM, vol.21, issue.2, pp.120-126, 1978.
DOI : 10.1145/359340.359342

Y. Sakai and K. Sakurai, Efficient scalar multiplication on elliptic curves with direct computations of several doublings, IEICE TRANS. Fundamentals, pp.84-120, 2001.

J. Savage, Models of Computation, 2008.

A. Schönhage and V. Strassen, Fast multiplication of large numbers, Computing, vol.150, issue.3-4, pp.281-292, 1971.
DOI : 10.1007/BF02242355

R. Schoof, Elliptic curves over finite fields and the computation of square roots mod p, Mathematics of Computation, vol.44, pp.483-494, 1985.

J. T. Schwartz, Fast Probabilistic Algorithms for Verification of Polynomial Identities, Journal of the ACM, vol.27, issue.4, pp.701-717, 1980.
DOI : 10.1145/322217.322225

D. Shanks, Class number, a theory of factorization, and genera, Proceedings of Symposia in Pure Mathematics, 1971.
DOI : 10.1090/pspum/020/0316385

P. W. Shor, Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer, SIAM Journal on Computing, vol.26, issue.5, pp.1484-1509, 1997.
DOI : 10.1137/S0097539795293172

V. Shoup, Lower Bounds for Discrete Logarithms and Related Problems, EUROCRYPT'97 Proceedings of the 16th annual international conference on Theory and application of cryptographic techniques, pp.256-266, 1997.
DOI : 10.1007/3-540-69053-0_18

J. H. Silverman, The Arithmetic of Elliptic Curves, Graduate Texts In Mathematics, vol.106, 2009.

S. Singh, Histoire des codes secrets, JC Lattès, 1999.

T. Smith and M. Waterman, Identification of common molecular subsequences, Journal of Molecular Biology, vol.147, issue.1, pp.195-197, 1981.
DOI : 10.1016/0022-2836(81)90087-5

D. Stinson, Cryptography: Theory and Practice, Third Edition (Discrete Mathematics and Its Applications), 2005.

R. Szerwinski and T. Güneysu, Exploiting the Power of GPUs for Asymmetric Cryptography, CHES '08: Proceeding sof the 10th international workshop on Cryptographic Hardware and Embedded Systems, pp.79-99, 2008.
DOI : 10.1007/978-3-540-85053-3_6

R. Szerwinski and T. Güneysu, Exploiting the Power of GPUs for Asymmetric Cryptography, Proc. Cryptographic Hardware and Embedded Systems, pp.79-99, 2008.
DOI : 10.1007/978-3-540-85053-3_6

M. Süß and C. Leopold, Common Mistakes in OpenMP and How to Avoid Them, OpenMP Shared Memory Parallel Programming, pp.312-323, 2008.
DOI : 10.1007/978-3-540-68555-5_26

T. Takagi, S. Yen, and B. Wu, Radix-r Non-Adjacent Form, Information Security, 2004.
DOI : 10.1007/978-3-540-30144-8_9

D. Tarditi, S. Puri, and J. Oglesby, Accelerator: using data parallelism to program GPUs for general-purpose uses, ASPLOS-XII: Proceedings of the 12th international conference on Architectural support for programming languages and operating systems, pp.325-335, 2006.

A. L. Toom, The complexity of a scheme of functional elements realizing the multiplication of integers, Soviet Mathematics Doklady, vol.3, pp.714-716, 1963.

L. Valiant, A bridging model for parallel computation, Communications of the ACM, vol.33, issue.8, pp.103-111, 1990.
DOI : 10.1145/79173.79181

J. , V. Zur-gathen, and J. Gerhard, Modern Computer Algebra, 2003.

J. A. Zverina, GPUs versus CPUs: Apples and oranges? https, 2011.