T. Acar, K. E. Lauter, M. Naehrig, and D. Shumow, Affine Pairings on ARM, Pairing-Based Cryptography -Pairing 2012, pp.203-209, 2012.
DOI : 10.1007/978-3-642-36334-4_13

R. Anderson and M. Kuhn, Tamper resistance ? a cautionary note, The Second USENIX Workshop on Electronic Commerce Proceedings, pp.1-11, 1996.

D. Aranha, K. Karabina, P. Longa, C. H. Gebotys, and J. López, Faster Explicit Formulas for Computing Pairings over Ordinary Curves, Advances in Cryptology EUROCRYPT 2011, pp.48-68, 2011.
DOI : 10.1007/978-3-642-20465-4_5

URL : http://www.cacr.math.uwaterloo.ca/techreports/2010/cacr2010-30.pdf

D. F. Aranha, P. S. Barreto, P. Longa, and J. E. Ricardini, The Realm of the Pairings, Selected Areas in Cryptography ? SAC 2013, pp.3-25, 2014.
DOI : 10.1007/978-3-662-43414-7_1

D. F. Aranha, J. Beuchat, J. Detrey, and N. Estibals, Optimal Eta Pairing on Supersingular Genus-2 Binary Hyperelliptic Curves, Lecture Notes in Computer Science, vol.17, issue.4, pp.98-115, 2012.
DOI : 10.1007/s00145-004-0313-x

URL : https://hal.archives-ouvertes.fr/inria-00540002

D. F. Aranha, L. J. Dominguez-perez, A. Mrabet, and P. Schwabe, Software Implementation, chapter 11, 2016.

C. Arene, T. Lange, M. Naehrig, and C. Ritzenthaler, Faster computation of the Tate pairing, Journal of Number Theory, vol.131, issue.5, pp.842-857, 2011.
DOI : 10.1016/j.jnt.2010.05.013

URL : https://hal.archives-ouvertes.fr/hal-01099947

R. Avanzi and E. Cesena, Trace Zero Varieties over Fields of Characteristic 2 for Cryptographic Applications The first Symposium on Algebraic Geometry and its Applications, Number Theory and its Applications, Proceedings of SAGA 2007, pp.188-215, 2007.

K. Bae, S. Moon, and J. Ha, Instruction Fault Attack on the Miller Algorithm in a Pairing-Based Cryptosystem, 2013 Seventh International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing, pp.167-174, 2013.
DOI : 10.1109/IMIS.2013.36

J. C. Bajard and N. Mrabet, Pairing in cryptography : an arithmetic point of view, Advanced Signal Processing Algorithms, Architectures, and Implementations XVII, part of the SPIE Optics & Photonics 2007 Symposium (Proceedings of SPIE), pp.66970-66971, 2007.
URL : https://hal.archives-ouvertes.fr/lirmm-00181362

R. Balasubramanian and N. Koblitz, The Improbability That an Elliptic Curve Has Subexponential Discrete Log Problem under the Menezes???Okamoto???Vanstone Algorithm, Journal of Cryptology, vol.11, issue.2, pp.141-145, 1998.
DOI : 10.1007/s001459900040

R. Barbulescu and S. Duquesne, Updating key size estimations for pairings. working paper or preprint, 2017.
DOI : 10.1007/s00145-018-9280-5

URL : https://hal.archives-ouvertes.fr/hal-01534101

R. Barbulescu, P. Gaudry, A. Joux, and E. Thomé, A Heuristic Quasi-Polynomial Algorithm for Discrete Logarithm in Finite Fields of Small Characteristic, EUROCRYPT 2014, pp.1-16, 2014.
DOI : 10.1007/978-3-642-55220-5_1

URL : https://hal.archives-ouvertes.fr/hal-00835446

A. Barenghi, G. Bertoni, L. Breveglieri, and G. Pelosi, A FPGA Coprocessor for the Cryptographic Tate Pairing over Fp, Fifth International Conference on Information Technology: New Generations (itng 2008), pp.112-119, 2008.
DOI : 10.1109/ITNG.2008.260

S. L. Paulo, C. Barreto, R. Costello, M. Misoczki, . Naehrig et al., Subgroup security in pairingbased cryptography, LATINCRYPT 2015, pp.245-265, 2015.

S. L. Paulo, S. D. Barreto, . Galbraith, O. Colm, M. Eigeartaigh et al., Efficient pairing computation on supersingular abelian varieties, Des. Codes Cryptography, vol.42, issue.3, pp.239-271, 2007.

S. L. Paulo, H. Y. Barreto, B. Kim, M. Lynn, and . Scott, Efficient algorithms for pairing-based cryptosystems, CRYPTO 2002, pp.354-368, 2002.

S. L. Paulo, B. Barreto, M. Lynn, and . Scott, On the selection of pairing-friendly groups, Proc. of SAC 2003, pp.17-25, 2003.

S. L. Paulo, B. Barreto, M. Lynn, and . Scott, Efficient implementation of pairing-based cryptosystems, J. Cryptology, vol.17, issue.4, pp.321-334, 2004.

S. L. Paulo, M. Barreto, and . Naehrig, Pairing-friendly elliptic curves of prime order, Proc. of SAC 2005, pp.319-331, 2006.

P. Barrett, Implementing the Rivest Shamir and Adleman Public Key Encryption Algorithm on a Standard Digital Signal Processor, Proceedings on Advances in cryptology?CRYPTO '86, pp.311-323, 1987.
DOI : 10.1007/3-540-47721-7_24

D. Bernstein and T. Lange, Explicit-formulas database, 2010.

J. Beuchat, L. J. Dominguez-perez, S. Duquesne, N. Mrabet, L. Fuentes-castaneda et al., Arithmetic of Finite Fields, chapter 5, 2016.

K. Bigou and A. Tisserand, Improving Modular Inversion in RNS Using the Plus-Minus Method, pp.233-249, 2013.
DOI : 10.1007/978-3-642-40349-1_14

URL : https://hal.archives-ouvertes.fr/hal-00825745

K. Bigou and A. Tisserand, Single Base Modular Multiplication for Efficient Hardware RNS Implementations of ECC, Conference on Cryptographic Hardware and Embedded Systems, pp.123-140, 2015.
DOI : 10.1007/978-3-662-48324-4_7

URL : https://hal.archives-ouvertes.fr/hal-01199155

O. Billet and M. Joye, The Jacobi Model of an Elliptic Curve and Side-Channel Analysis, AAECC 2003, pp.34-42, 2003.
DOI : 10.1007/3-540-44828-4_5

I. F. Blake, V. Kumar-murty, and G. Xu, Refinements of Miller's algorithm for computing the Weil/Tate pairing, Journal of Algorithms, vol.58, issue.2, pp.134-149, 2006.
DOI : 10.1016/j.jalgor.2005.01.009

I. F. Blake, G. Seroussi, N. Smart, and J. W. Cassels, Advances in Elliptic Curve Cryptography Lecture Note Series), 2005.

J. Blömer, R. Gomes-da-silva, P. Günther, J. Krämer, and J. Seifert, A Practical Second-Order Fault Attack against a Real-World Pairing Implementation, 2014 Workshop on Fault Diagnosis and Tolerance in Cryptography, 2014.
DOI : 10.1109/FDTC.2014.22

J. Blomer, M. Otto, and J. Seifert, Sign Change Fault Attacks on Elliptic Curve Cryptosystems, Lecture Notes in Computer Science, vol.4236, pp.36-52, 2006.
DOI : 10.1007/11889700_4

M. Bodrato, Towards Optimal Toom-Cook Multiplication for Univariate and Multivariate Polynomials in Characteristic 2 and 0, WAIFI 2007, pp.116-133, 2007.
DOI : 10.1007/978-3-540-73074-3_10

D. Boneh and M. Franklin, Identity-Based Encryption from the Weil Pairing, SIAM Journal on Computing, vol.32, issue.3, pp.586-615, 2003.
DOI : 10.1137/S0097539701398521

D. Boneh and M. K. Franklin, Identity-Based Encryption from the Weil Pairing, CRYPTO '01 : Proceedings of the 21st Annual International Cryptology Conference on Advances in Cryptology, pp.213-229, 2001.

D. Boneh and M. K. Franklin, Identity-Based Encryption from the Weil Pairing, Lecture Notes in Computer Science, vol.2139, pp.213-229, 2001.
DOI : 10.1007/3-540-44647-8_13

D. Boneh and M. K. Franklin, Identity-Based Encryption from the Weil Pairing, SIAM Journal on Computing, vol.32, issue.3, pp.586-615, 2001.
DOI : 10.1137/S0097539701398521

D. Boneh, C. Gentry, and B. Waters, Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys, CRYPTO 2005, pp.258-275, 2005.
DOI : 10.1007/11535218_16

URL : http://www.iacr.org/cryptodb/archive/2005/CRYPTO/1074/1074.pdf

D. Boneh, B. Lynn, and H. Shacham, Short signatures from the weil pairing, Journal of Cryptology, vol.17, issue.4, pp.297-319, 2004.

J. Boxall, N. Mrabet, F. Laguillaumie, and P. L. Duc, A Variant of Miller???s Formula and Algorithm, Pairing 2010, pp.417-434, 2010.
DOI : 10.1007/978-3-642-17455-1_26

URL : https://hal.archives-ouvertes.fr/hal-01083368

L. Fuentes-castaneda, E. Knapp, and F. R. Henriquez, Faster Hashing to ${\mathbb G}_2$, Selected Areas in Cryptography -18th International Workshop, pp.412-430, 2011.
DOI : 10.1109/TIT.2009.2034881

C. C. Ray, S. Cheung, J. Duquesne, N. Fan, I. Guillermin et al., FPGA implementation of pairings using residue number system and lazy reduction, Cryptographic Hardware and Embedded Systems -CHES 2011, pp.421-441

J. Chung and M. Anwar-hasan, Asymmetric Squaring Formulae, 18th IEEE Symposium on Computer Arithmetic (ARITH '07), pp.113-122, 2007.
DOI : 10.1109/ARITH.2007.11

URL : http://www.lirmm.fr/arith18/papers/Chung-Squaring.pdf

H. Cohen, G. Frey, R. Avanzi, C. Doche, T. Lange et al., Handbook of Elliptic and Hyperelliptic Curve Cryptography, 2012.
DOI : 10.1201/9781420034981

H. Cohen, G. Frey, R. Avanzi, C. Doche, T. Lange et al., Handbook of Elliptic and Hyperelliptic Curve Cryptography, 2012.
DOI : 10.1201/9781420034981

C. Costello, H. Hisil, C. Boyd, J. M. Nieto, and K. K. Wong, Faster Pairings on Special Weierstrass Curves, Pairing LNCS, vol.40, issue.14, pp.89-101, 2009.
DOI : 10.1007/11596219_21

URL : http://eprint.iacr.org/2009/243.pdf

C. Costello, T. Lange, and M. Naehrig, Faster Pairing Computations on Curves with High-Degree Twists, PKC 2010, pp.224-242, 2010.
DOI : 10.1007/978-3-642-13013-7_14

C. Costello, H. Hisil, C. Boyd, J. M. , G. Nieto et al., Faster Pairings on Special Weierstrass Curves, Proc. of Pairing, pp.89-101, 2009.
DOI : 10.1007/11596219_21

URL : http://eprint.iacr.org/2009/243.pdf

A. David and . Cox, Primes of the form x 2 + ny 2, 1989.

M. P. Das and P. Sarkar, Pairing Computation on Twisted Edwards Form Elliptic Curves, Pairing LNCS, vol.5209, pp.192-210, 2008.
DOI : 10.1007/978-3-540-85538-5_14

E. De-mulder, S. Bernard-Örs, B. Preneel, and I. Verbauwhede, Differential power and electromagnetic attacks on a FPGA implementation of elliptic curve cryptosystems, Computers & Electrical Engineering, vol.33, issue.5-6, pp.5-6367, 2007.
DOI : 10.1016/j.compeleceng.2007.05.009

A. Dehbaoui, J. Dutertre, B. Robisson, and A. Tria, Electromagnetic Transient Faults Injection on a Hardware and a Software Implementations of AES, 2012 Workshop on Fault Diagnosis and Tolerance in Cryptography, pp.7-15, 2012.
DOI : 10.1109/FDTC.2012.15

URL : https://hal.archives-ouvertes.fr/emse-00742639

A. Jun-devegili, O. Colm, M. Eigeartaigh, R. Scott, and . Dahab, Multiplication and squaring on pairing-friendly fields, IACR Cryptology ePrint Archive, p.471, 2006.

A. Jun-devegili, M. Scott, and R. Dahab, Implementing Cryptographic Pairings over Barreto-Naehrig Curves, Pairings, pp.197-207, 2007.
DOI : 10.1007/978-3-540-73489-5_10

S. Duquesne, N. Mrabet, S. Haloui, and F. Rondepierre, Choosing and generating parameters for pairing implementation on BN curves, Applicable Algebra in Engineering, Communication and Computing, vol.56, issue.170, pp.1-35, 2017.
DOI : 10.1109/TIT.2009.2034881

URL : https://hal.archives-ouvertes.fr/hal-01542564

N. E. Sylvain-duquesne, E. Mrabet, and . Fouotsa, Efficient computation of pairings on jacobi quartic elliptic curves, J. Mathematical Cryptology, vol.8, issue.4, pp.331-362, 2014.

N. E. Sylvain-duquesne, S. Mrabet, D. Haloui, F. Robert, and . Rondepierre, Choosing Parameters, chapter 10, 2016.

S. Duquesne and E. Fouotsa, Tate Pairing Computation on Jacobi???s Elliptic Curves, Pairing-Based Cryptography -Pairing 2012 -5th International Conference, pp.254-269, 2012.
DOI : 10.1007/978-3-642-36334-4_17

S. Duquesne and L. Ghammam, Memory-saving computation of the pairing final exponentiation on BN curves. Groups, Complexity, Cryptology, p.2015
URL : https://hal.archives-ouvertes.fr/hal-01317398

R. Dutta, R. Barua, and P. Sarkar, Pairing-based cryptography : A survey, Cryptology ePrint Archive Report, p.64, 2004.

M. Iwan, H. Duursma, and . Lee, Tate pairing implementation for hyperelliptic curves y 2 = x p ? x + d, Lecture Notes in Computer Science, vol.2894, pp.111-123, 2003.

N. Mrabet, What about vulnerability to a fault attack of the Miller algorithm during an identity based protocol ?, Advances in Information Security and Assurance, pp.122-134, 2009.
URL : https://hal.archives-ouvertes.fr/lirmm-00387057

N. Mrabet, G. D. Natale, and M. L. Flottes, A practical Differential Power Analysis attack against the Miller algorithm, 2009 Ph.D. Research in Microelectronics and Electronics, 2009.
DOI : 10.1109/RME.2009.5201339

N. Mrabet and M. Joye, Guide to Pairing-Based Cryptography. Chapman & Hall/CRC Cryptography and Network Security Series, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01579628

N. El and M. , What about Vulnerability to a Fault Attack of the MillerÕs algorithm During an Identity Based Protocol ?, Advances in Information Security and Assurance, pp.122-134, 2009.

N. El and M. , Fault attacks against the miller's algorithm in edwards coordinates, Information Security and Assurance -4th International Conference Proceedings, volume 76 of Communications in Computer and Information Science, pp.72-85, 2010.

N. El and M. , Fault attack against miller's algorithm. IACR Cryptology ePrint Archive, p.709, 2011.

N. El and M. , Side channel attacks against pairing over theta functions, Algebraic Informatics -5th International Conference Proceedings, pp.132-146, 2013.
URL : https://hal.archives-ouvertes.fr/hal-01197175

N. El, M. , and E. Fouotsa, Failure of the point blinding countermeasure against fault attack in pairing-based cryptography, Codes, Cryptology, and Information Security -First International Conference Proceedings -In Honor of Thierry Berger, pp.259-273, 2015.
URL : https://hal.archives-ouvertes.fr/hal-01197148

N. E. Mrabet, J. J. Fournier, L. Goubin, and R. Lashermes, A survey of fault attacks in pairing based cryptography, Cryptography and Communications, vol.56, issue.1, pp.185-205, 2015.
DOI : 10.1109/TIT.2009.2034881

URL : https://hal.archives-ouvertes.fr/hal-01579820

N. El, M. , and N. Gama, Efficient multiplication over extension fields Arithmetic of Finite Fields -4th International Workshop, Proceedings, pp.136-151, 2012.

N. El-mrabet, L. Goubin, S. Guilley, J. Fournier, and D. Jauvart, Physical Attacks, chapter 12, 2016.

N. El-mrabet, A. Guillevic, and S. Ionica, Efficient Multiplication in Finite Field Extensions of Degree 5, Progress in Cryptology -AFRICACRYPT 2011 -4th International Conference on Cryptology in Africa, pp.188-205, 2011.
DOI : 10.1007/978-3-540-45146-4_21

URL : https://hal.archives-ouvertes.fr/inria-00609920

N. El, M. , and C. Nègre, Finite field multiplication combining AMNS and DFT approach for pairing cryptography, Information Security and Privacy, 14th Australasian Conference Proceedings, pp.422-436, 2009.
URL : https://hal.archives-ouvertes.fr/hal-00360280

N. El, M. , and C. Nègre, Finite field multiplication combining AMNS and DFT approach for pairing cryptography, Proc. of ACISP '09, pp.422-436, 2009.
URL : https://hal.archives-ouvertes.fr/hal-00360280

N. El-mrabet, D. Page, and F. Vercauteren, Fault Attacks on Pairing-Based Cryptography, Fault Analysis in Cryptography, Information Security and Cryptography, pp.221-236, 2012.
DOI : 10.1007/978-3-642-29656-7_13

URL : https://hal.archives-ouvertes.fr/hal-01197167

M. A. Elaabid, O. Meynard, S. Guilley, and J. Danger, Combined Side-Channel Attacks, WISA, pp.175-190, 2010.
DOI : 10.1007/11545262_22

J. Fan, K. Sakiyama, and I. Verbauwhede, Montgomery Modular Multiplication Algorithm on Multi-Core Systems, 2007 IEEE Workshop on Signal Processing Systems, pp.261-266, 2007.
DOI : 10.1109/SIPS.2007.4387555

URL : http://www.cosic.esat.kuleuven.be/publications/article-936.pdf

E. Fouotsa, N. E. Mrabet, and A. Pecha, Optimal ate pairing on elliptic curves with embedding degree 9, 15 and 27, IACR Cryptology ePrint Archive, p.1187, 2016.

D. Freeman, Constructing Pairing-Friendly Elliptic Curves with Embedding Degree 10, Algorithmic Number Theory Symposium-ANTS-VII, pp.452-465, 2006.
DOI : 10.1007/11792086_32

URL : http://arxiv.org/pdf/math/0601487

D. Freeman, M. Scott, and E. Teske, A Taxonomy of Pairing-Friendly Elliptic Curves, Journal of Cryptology, vol.2, issue.5, pp.224-280, 2010.
DOI : 10.1007/s00145-004-0313-x

G. Frey, M. Muller, and H. Ruck, The Tate pairing and the discrete logarithm applied to elliptic curve cryptosystems, IEEE Transactions on Information Theory, vol.45, issue.5, pp.1717-1719, 1999.
DOI : 10.1109/18.771254

G. Frey and H. G. Ruck, A remark concerning m-divisibility and the discrete logarithm problem in the divisor class group of groups, Mathematics of Computation, pp.865-874, 1994.

S. D. Galbraith and . Pairings, London Mathematics Society Lecture Note Series, pp.183-213, 2005.

S. D. Galbraith, J. F. Mckee, and P. C. Valença, Ordinary abelian varieties having small embedding degree. Finite Fields and Their Applications, pp.800-814, 2007.
DOI : 10.1016/j.ffa.2007.02.003

URL : https://doi.org/10.1016/j.ffa.2007.02.003

C. C. Pereira-geovandro, M. A. Simplício-jr, M. Naehrig, and P. S. Barreto, A family of implementation-friendly BN elliptic curves, Journal of Systems and Software, vol.84, issue.8, pp.1319-1326, 2011.
DOI : 10.1016/j.jss.2011.03.083

S. Ghosh, D. Mukhopadhyay, and D. R. Chowdhury, Fault attack and countermeasures on pairing based cryptography, International Journal of Network Security (IJNS), vol.12, issue.1, pp.26-33, 2011.

C. Giraud and V. Verneuil, Atomicity Improvement for Elliptic Curve Scalar Multiplication, Smart Card Research and Advanced Application, pp.80-101, 2010.
DOI : 10.1007/978-3-642-12510-2_7

URL : https://hal.archives-ouvertes.fr/hal-01056098

R. Granger, D. Page, and N. Smart, On Small Characteristic Algebraic Tori in Pairing-Based Cryptography, LMS Journal of Computation and Mathematics, vol.3076, pp.64-85, 2006.
DOI : 10.1007/3-540-45708-9_22

R. Granger and M. Scott, Faster Squaring in the Cyclotomic Subgroup of Sixth Degree Extensions, Public Key Cryptography -PKC 2010, 13th International Conference on Practice and Theory in Public Key Cryptography Proceedings, pp.209-223, 2010.
DOI : 10.1007/978-3-642-13013-7_13

G. Grewal, R. Azarderakhsh, P. Longa, S. Hu, and D. Jao, Efficient Implementation of Bilinear Pairings on ARM Processors, Selected Areas in Cryptography, pp.149-165, 2013.
DOI : 10.1007/978-3-642-35999-6_11

A. Guillevic, Kim-barbulescu variant of the number field sieve to compute discrete logarithms in finite fields. EllipticNews blog, 2016.

P. Guillot, G. Millérioux, B. Dravie, and N. E. Mrabet, Spectral Approach for Correlation Power Analysis, Codes, Cryptology and Information Security -Second International Conference, C2SI 2017 Proceedings -In Honor of Claude Carlet, pp.238-253, 2017.
DOI : 10.1007/978-3-540-85053-3_15

URL : https://hal.archives-ouvertes.fr/hal-01652010

D. Habing, The use of lasers to simulate radiation-induced transients in semiconductor devices and circuits, IEEE Transactions On Nuclear Science, vol.39, pp.1647-1653, 1992.

S. Haloui and E. Teske, Pairing-Friendly Elliptic Curves in Guide to Pairing-Based Cryptography, chapter 4, 2016.

A. Hariri and A. Reyhani-masoleh, Bit-Serial and Bit-Parallel Montgomery Multiplication and Squaring over GF(2^m), IEEE Transactions on Computers, vol.58, issue.10, pp.1332-1345, 2009.
DOI : 10.1109/TC.2009.70

D. Harris, R. Krishnamurthy, M. Anders, S. Mathew, and S. Hsu, An Improved Unified Scalable Radix-2 Montgomery Multiplier, 17th IEEE Symposium on Computer Arithmetic (ARITH'05), pp.172-178, 2005.
DOI : 10.1109/ARITH.2005.9

URL : http://www.acsel-lab.com/arithmetic/arith17/papers/ARITH17_Harris.pdf

F. Heß, Pairing Lattices, Proc. of Pairing, pp.18-38, 2008.
DOI : 10.1007/978-3-540-85538-5_2

F. Heß, N. P. Smart, and F. Vercauteren, The Eta Pairing Revisited, IEEE Transactions on Information Theory, vol.52, issue.10, pp.4595-4602, 2006.
DOI : 10.1109/TIT.2006.881709

H. Hisil, K. K. Wong, G. Carter, and E. Dawson, Jacobi Quartic Curves Revisited, ACISP LNCS, vol.104, issue.3, pp.452-468, 2009.
DOI : 10.1007/3-540-36552-4_21

URL : http://eprint.iacr.org/2009/312.pdf

M. Huang, K. Gaj, and T. El-ghazawi, New hardware architectures for montgomery modular multiplication algorithm. Computers, IEEE Transactions on, vol.60, issue.7, pp.923-936, 2011.
DOI : 10.1109/tc.2010.247

URL : http://ece.gmu.edu/~kgaj/publications/journals/GWU_GMU_TOC_2011.pdf

M. Huang, K. Gaj, S. Kwon, and T. El-ghazawi, An Optimized Hardware Architecture for the Montgomery Multiplication Algorithm, Public Key Cryptography Ð PKC 2008, volume BIBLIOGRAPHIE 4939 of Lecture Notes in Computer Science, pp.214-228, 2008.
DOI : 10.1007/978-3-540-78440-1_13

L. Kuan, Algorithm and VLSI architecture design for H.264/AVC Inter Frame Coding, 2007.

S. Ionica and A. Joux, Another Approach to Pairing Computation in Edwards Coordinates, LNCS, vol.17, issue.4, pp.400-413, 2008.
DOI : 10.1007/978-1-4757-1920-8

S. Ionica and A. Joux, Pairing the volcano, Proc. of ANTS-IX, pp.201-218, 2010.
URL : https://hal.archives-ouvertes.fr/hal-01323886

K. Iwamura, T. Matsumoto, and H. Imai, High-Speed Implementation Methods for RSA Scheme, Advances in Cryptology Ñ EUROCRYPTÕ 92, pp.221-238, 1993.
DOI : 10.1007/3-540-47555-9_20

K. Iwamura, T. Matsumoto, and H. Imai, Systolic-Arrays for Modular Exponentiation Using Montgomery Method, Advances in Cryptology Ñ EUROCRYPTÕ 92, pp.477-481, 1993.
DOI : 10.1007/3-540-47555-9_43

D. Jauvart, J. J. Fournier, N. E. Mrabet, and L. Goubin, Improving Side-Channel Attacks Against Pairing-Based Cryptography, Frédéric Cuppens Risks and Security of Internet and Systems -11th International Conference, pp.199-213, 2016.
DOI : 10.1007/11958239_7

D. Jauvart, J. J. Fournier, L. Goubin, and N. E. Mrabet, Erratum en cours) First practical side-channel attack to defeat point randomization in secure implementations of pairing-based cryptography, Proceedings of the 14th International Joint Conference on e-Business and Telecommunications, pp.104-115, 2017.

A. Joux, A one round protocol for tripartite Diffie-Hellman, ANTS-IV : Proceedings of the 4th International Symposium on Algorithmic Number Theory, pp.385-394, 2000.

A. Joux, A one round protocol for tripartite Diffie-Hellman Extended abstract in proc, J. Cryptology, vol.17, issue.4, pp.263-276, 2000.

A. Joux, A New Index Calculus Algorithm with Complexity $$L(1/4+o(1))$$ in Small Characteristic, Selected Areas in Cryptography ? SAC 2013, pp.355-379, 2014.
DOI : 10.1007/978-3-662-43414-7_18

M. Joye and G. Neven, Identity-based Cryptography. Cryptology and information security series, 2009.

K. Karabina, Squaring in cyclotomic subgroups, Mathematics of Computation, vol.82, issue.281, p.2013
DOI : 10.1090/S0025-5718-2012-02625-1

C. H. , K. , and J. Quisquater, Faults, injection methods, and fault attacks, Design & Test of Computers IEEE, vol.24, issue.6, pp.544-545, 2007.

T. Kim and R. Barbulescu, Extended Tower Number Field Sieve: A New Complexity for the Medium Prime Case, CRYPTO 2016, pp.543-571, 2016.
DOI : 10.1109/TIT.1986.1057137

URL : https://hal.archives-ouvertes.fr/hal-01281966

T. Kim, T. Takagi, D. Han, H. Kim, and J. Lim, Side Channel Attacks and Countermeasures on Pairing Based Cryptosystems over Binary Fields, Cryptology and Network Security, pp.168-181, 2006.
DOI : 10.1007/11935070_11

E. Donald and . Knuth, The Art of Computer Programming) : Seminumerical Algorithms, 1997.

N. Koblitz, Elliptic curve cryptosystems, Mathematics of Computation, vol.48, issue.177, pp.203-209, 1987.
DOI : 10.1090/S0025-5718-1987-0866109-5

URL : http://www.ams.org/mcom/1987-48-177/S0025-5718-1987-0866109-5/S0025-5718-1987-0866109-5.pdf

N. Koblitz and A. Menezes, Pairing-Based Cryptography at High Security Levels, IMA Int. Conf. Cryptography and Coding, pp.13-36, 2005.
DOI : 10.1007/11586821_2

C. K. Koc, T. Acar, J. Kaliski, and B. S. , Analyzing and comparing Montgomery multiplication algorithms, IEEE Micro, vol.16, issue.3, pp.26-33, 1996.
DOI : 10.1109/40.502403

H. T. Kung, Why systolic architectures ? Computer, pp.37-46, 1982.
DOI : 10.1109/mc.1982.1653825

URL : http://www.ece.cmu.edu/~ece447/s13/lib/exe/fetch.php?media=kung_-_1982_-_why_systolic_architectures.pdf

R. Lashermes, J. Fournier, and L. Goubin, Inverting the Final Exponentiation of Tate Pairings on Ordinary Elliptic Curves Using Faults, Cryptographic Hardware and Embedded Systems -CHES 2013, pp.365-382, 2013.
DOI : 10.1007/978-3-642-40349-1_21

R. Lashermes, M. Paindavoine, N. E. Mrabet, J. J. Fournier, and L. Goubin, Practical Validation of Several Fault Attacks against the Miller Algorithm, 2014 Workshop on Fault Diagnosis and Tolerance in Cryptography, pp.115-122, 2014.
DOI : 10.1109/FDTC.2014.21

URL : https://hal.archives-ouvertes.fr/hal-01100813

K. E. Lauter, P. L. Montgomery, and M. Naehrig, An Analysis of Affine Coordinates for Pairing Computation, 2010.
DOI : 10.1007/978-3-642-17455-1_1

D. Le, N. E. Mrabet, and C. Tan, On Near Prime-Order Elliptic Curves with Small Embedding Degrees, pp.140-151, 2015.
DOI : 10.1007/978-3-319-23021-4_13

URL : https://hal.archives-ouvertes.fr/hal-01197193

D. Le and C. Tan, Speeding Up Ate Pairing Computation in Affine Coordinates, Information Security and Cryptology -ICISC 2012, pp.262-277, 2013.
DOI : 10.1007/978-3-642-37682-5_19

E. Lee, H. Lee, and C. Park, Efficient and generalized pairing computation on abelian varieties. Information Theory, IEEE Transactions on, vol.55, issue.4, pp.1793-1803, 2009.
DOI : 10.1109/tit.2009.2013048

URL : http://eprint.iacr.org/2008/040.pdf

R. Lidl and H. Niederreiter, Finite Fields, ptie. 1 in Encyclopedia of Mathematics and its Applications, 1997.
DOI : 10.1017/CBO9780511525926

C. Hoon, L. , and P. Lee, A key recovery attack on discrete log-based schemes using a prime order subgroup, CRYPTO 1997, pp.249-263

X. Lin, C. Zhao, F. Zhang, and Y. Wang, Computing the Ate Pairing on Elliptic Curves with Embedding Degree k = 9, IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, vol.91, issue.9, pp.91-2387, 2008.
DOI : 10.1093/ietfec/e91-a.9.2387

V. Lomné, E. Prouff, and T. Roche, Behind the Scene of Side Channel Attacks, Lecture Notes in Computer Science, vol.1, issue.8269, pp.506-525, 2013.
DOI : 10.1007/978-3-642-42033-7_26

D. Lubicz and D. Robert, Efficient Pairing Computation with Theta Functions, pp.251-269, 2010.
DOI : 10.1007/978-3-642-14518-6_21

URL : https://hal.archives-ouvertes.fr/hal-00528944

K. Manochehri, S. Pourmozafari, and B. Sadeghian, Montgomery and rns for rsa hardware implementation, Computing and Informatics, vol.29, issue.5, pp.849-880, 2012.

S. Matsuda, N. Kanayama, F. Heß, and E. Okamoto, Optimised versions of the Ate and twisted Ate pairings, IEICE Transactions, issue.7, pp.92-1660, 2009.

A. Menezes, T. Okamoto, and S. Vanstone, Reducing elliptic curve logarithms to logarithms in a finite field, STOC '91 : Proceedings of the twenty-third annual ACM symposium on Theory of computing, pp.80-89, 1991.

A. Menezes, P. Sarkar, and S. Singh, Challenges with assessing the impact of nfs advances on the security of pairing-based cryptography. Cryptology ePrint Archive, 1102.

S. V. Miller, The Weil Pairing, and Its Efficient Calculation, Journal of Cryptology, vol.17, issue.4, pp.235-261, 2004.
DOI : 10.1007/s00145-004-0315-8

V. Miller, Short programs for functions on curves, 1986.

. Victor and . Miller, Use of elliptic curves in cryptography, Cryptology -CRYPTO 85 Proceedings, pp.417-426, 1986.

S. Victor and . Miller, The Weil pairing, and its efficient calculation, J. Cryptology, vol.17, issue.4, pp.235-261, 2004.

A. Miyaji, M. Nakabayashi, and S. Takano, New explicit conditions of elliptic curve traces for fr-reduction, In IEICE Trans.,Fundamentails, vol.84, pp.1234-1243, 2001.

P. L. Montgomery, Speeding the Pollard and elliptic curve methods of factorization, Mathematics of Computation, vol.48, issue.177, pp.243-264, 1987.
DOI : 10.1090/S0025-5718-1987-0866113-7

P. L. Montgomery, Five, six, and seven-term Karatsuba-like formulae, IEEE Transactions on Computers, vol.54, issue.3, pp.362-369, 2005.
DOI : 10.1109/TC.2005.49

URL : http://www.csd.uwo.ca/%7Eeschost/Exam/Montgomery--Five_six_and_seven_terms_Karatsuba-like_formulae.pdf

L. Peter and . Montgomery, Modular multiplication without trial division, Mathematics of Computation, vol.44, issue.170, pp.519-521, 1985.

A. Mrabet, B. Bouallegue, N. Mrabet, M. Machhout, and S. Mesnager, Implementation of faster miller over Barreto-Naehrig curves in Jacobian cordinates, 2014 Global Summit on Computer & Information Technology (GSCIT), pp.1-6, 2014.
DOI : 10.1109/GSCIT.2014.6970111

A. Mrabet, N. Mrabet, B. Bouallegue, S. Mesnager, and M. Machhout, An efficient and scalable modular inversion/division for public key cryptosystems, 2017 International Conference on Engineering & MIS (ICEMIS), 2017.
DOI : 10.1109/ICEMIS.2017.8272995

A. Mrabet, N. Mrabet, R. Lashermes, J. Rigaud, B. Bouallegue et al., A scalable and systolic architectures of montgomery modular multiplication for public key cryptosystems based on dsps, Journal of Hardware and Systems Security, p.2017, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01579811

A. Mrabet, N. E. Mrabet, R. Lashermes, J. Rigaud, B. Bouallegue et al., Highperformance elliptic curve cryptography by using the CIOS method for modular multiplication, Frédéric Cuppens Risks and Security of Internet and Systems -11th International Conference, pp.185-198, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01383162

A. Mrabet, N. E. Mrabet, R. Lashermes, J. Rigaud, B. Bouallegue et al., A scalable and systolic architectures of montgomery modular multiplication for public key cryptosystems based on dsps, Security, Privacy, and Applied Cryptography Engineering -6th International Conference Proceedings, volume 10076 of Lecture Notes in Computer Science, pp.138-156, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01579811

M. Naehrig, P. Barreto, and P. Schwabe, On Compressible Pairings and Their Computation, Progress in Cryptology AFRICACRYPT 2008, pp.371-388, 2008.
DOI : 10.1007/978-3-540-68164-9_25

URL : http://cryptojedi.org/papers/ocpatc.pdf

M. Naehrig, R. Niederhagen, and P. Schwabe, New Software Speed Records for Cryptographic Pairings, LATINCRYPT 2010, pp.109-123, 2010.
DOI : 10.1007/978-3-642-14712-8_7

URL : http://cryptojedi.org/papers/dclxvi-20100406.pdf

Y. Nogami, M. Akane, Y. Sakemi, H. Katou, and Y. Morikawa, Integer variable chi-based ate pairing, Pairing-Based Cryptography -Pairing, pp.178-191, 2008.
DOI : 10.1007/978-3-540-85538-5_13

S. Berna-ors, L. Batina, B. Preneel, and J. Vandewalle, Hardware implementation of a montgomery modular multiplier in a systolic array, Parallel and Distributed Processing Symposium, 2003. Proceedings. International, p.8, 2003.

E. Ozturk, G. Gaubatz, and B. Sunar, Tate Pairing with Strong Fault Resiliency, Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC 2007), pp.103-111, 2007.
DOI : 10.1109/FDTC.2007.18

D. Page and F. Vercauteren, A Fault Attack on Pairing-Based Cryptography . Computers, IEEE Transactions on, vol.55, issue.9, pp.1075-1080, 2006.

Y. Jea-hoon-park, S. J. Sohn, and . Moon, A simplifying method of fault attacks on pairing computation, IEICE transactions on fundamentals of Electronics Communications and Computer Sciences, issue.6, pp.94-1473, 2011.

G. Perin, D. G. Mesquita, and J. Martins, Montgomery Modular Multiplication on Reconfigurable Hardware: Systolic versus Multiplexed Implementation, International Journal of Reconfigurable Computing, vol.42, issue.3, pp.61-610, 2005.
DOI : 10.1109/TC.2003.1228516

URL : https://doi.org/10.1155/2011/127147

R. L. Rivest, A. Shamir, and L. Adleman, A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM, vol.21, issue.2, pp.120-126, 1978.
DOI : 10.1145/359340.359342

F. Rondepierre, Revisiting Atomic Patterns for Scalar Multiplications on Elliptic Curves, Smart Card Research and Advanced Applications, pp.171-186, 2014.
DOI : 10.1007/978-3-319-08302-5_12

K. Rubin and A. Silverberg, Torus-Based Cryptography, Advances in Cryptology CRYPTO 2003, pp.349-365, 2003.
DOI : 10.1007/978-3-540-45146-4_21

M. Scott, On the Efficient Implementation of Pairing-Based Protocols, Lecture Notes in Computer Science, vol.56, issue.1, pp.296-308, 2011.
DOI : 10.1007/978-3-642-19379-8_4

M. Scott and P. S. Barreto, Generating More MNT Elliptic Curves, Designs, Codes and Cryptography, vol.38, issue.5, pp.209-217, 2006.
DOI : 10.1007/978-1-4757-1920-8

M. Scott and P. S. Barreto, Compressed Pairings, Advances in cryptology?CRYPTO, pp.140-156, 2004.
DOI : 10.1007/978-3-540-28628-8_9

M. Scott, N. Benger, M. Charlemagne, L. J. Dominguez, E. J. Perez et al., On the Final Exponentiation for Calculating Pairings on Ordinary Elliptic Curves, Pairings, pp.78-88, 2009.
DOI : 10.1007/3-540-36400-5_24

]. A. Shamir, Identity-Based Cryptosystems and Signature Schemes, Proceedings of CRYPTO 84 on Advances in cryptology, pp.47-53, 1984.
DOI : 10.1007/3-540-39568-7_5

URL : https://link.springer.com/content/pdf/10.1007%2F3-540-39568-7_5.pdf

M. Shirase, T. Takagi, and E. Okamoto, An Efficient Countermeasure against Side Channel Attacks for Pairing Computation, Information Security Practice and Experience, pp.290-303, 2008.
DOI : 10.1007/978-3-540-79104-1_21

V. Shoup, NTL : a library for doing number theory, 2009.

J. H. Silvermann, The Arithmetic of elliptic curves, volume 106 of graduate texts in Mathematics, 1986.

M. Smache, . Mrabet, J. Tria, E. Gil-quijano, G. Riou et al., Modeling a node capture attack in a secured wireless sensor network, IEEE 3rd World Forum on Internet of Things, 2016.

M. Stam and A. K. Lenstra, Efficient Subgroup Exponentiation in Quadratic and Sixth Degree Extensions, Cryptographic Hardware and Embedded Systems -CHES 2002, 4th International Workshop, pp.318-332, 2002.
DOI : 10.1007/3-540-36400-5_24

F. Alexandre, Ç. Tenca, and . Kaya-koç, A scalable architecture for montgomery multiplication, Cryptographic Hardware and Embedded Systems, First International Workshop, CHES'99 Proceedings, volume 1717 of Lecture Notes in Computer Science, pp.94-108, 1999.

E. Trichina and R. Korkikyan, Multi Fault Laser Attacks on Protected CRT-RSA, 2010 Workshop on Fault Diagnosis and Tolerance in Cryptography, pp.75-86, 2010.
DOI : 10.1109/FDTC.2010.14

T. Unterluggauer and E. Wenger, Efficient Pairings and ECC for Embedded Systems, Cryptographic Hardware and Embedded Systems -CHES 2014, pp.298-315, 2014.
DOI : 10.1007/978-3-662-44709-3_17

URL : http://eprint.iacr.org/2014/800.pdf

T. Unterluggauer and E. Wenger, Practical Attack on Bilinear Pairings to Disclose the Secrets of Embedded Devices, 2014 Ninth International Conference on Availability, Reliability and Security, pp.69-77, 2014.
DOI : 10.1109/ARES.2014.16

M. Van-dijk, R. Granger, D. Page, K. Rubin, A. Silverberg et al., Practical Cryptography in High Dimensional Tori, Advances in Cryptology ? EUROCRYPT 2005 : 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings, pp.234-250, 2005.
DOI : 10.1007/11426639_14

F. Vercauteren, Optimal Pairings, IEEE Transactions on Information Theory, vol.56, issue.1, pp.455-461, 2010.
DOI : 10.1109/TIT.2009.2034881

M. Vucha and A. Rajawat, Design and fpga implementation of systolic array architecture for matrix multiplication Pairing computation on elliptic curves of jacobi quartic form, International Journal of Computer Applications Chinese Journal of electronics, vol.26, issue.204, pp.655-661, 2011.

L. C. Washington, Elliptic Curves, Number Theory and Cryptography, Discrete Math .Aplli, 2008.

A. Weil, Sur les fonctions alg??briques ?? corps de constantes fini, Compte rendu academie des sciences Paris 210, pp.592-594, 1940.
DOI : 10.1007/978-1-4757-1705-1_34

J. Weng, Y. Dou, C. Ma, and N. E. Mrabet, Fault Attacks against the Miller Algorithm in Hessian Coordinates, Information Security and Cryptology -7th International Conference, pp.102-112, 2011.
DOI : 10.1007/978-3-642-34704-7_9

C. Whelan and M. Scott, The Importance of the Final Exponentiation in Pairings When Considering Fault Attacks, Pairing-Based Cryptographyâ Pairing, pp.225-246, 2007.
DOI : 10.1007/978-3-540-73489-5_12

C. Whelan and M. Scott, Side Channel Analysis of Practical Pairing Implementations: Which Path Is More Secure?, Progress in Cryptology -VIETCRYPT 2006, pp.99-114, 2006.
DOI : 10.1007/11958239_7

B. Yang, K. Wu, and R. Karri, Scan based side channel attack on dedicated hardware implementation of data encryption standard, Test Conference, pp.339-344, 2004.

L. Zussa, J. Dutertre, J. Clédière, and A. Tria, Power supply glitch induced faults on FPGA: An in-depth analysis of the injection mechanism, 2013 IEEE 19th International On-Line Testing Symposium (IOLTS), pp.110-115, 2013.
DOI : 10.1109/IOLTS.2013.6604060

URL : https://hal.archives-ouvertes.fr/emse-01109131