, If g = 3r + 4 and (f, f ) is such that 2r ? f ? g

J. D. Achter and R. Pries, Monodromy of the p-rank strata of the moduli space of curves, International Mathematics Research Notices. IMRN, p.53, 2008.

J. D. Achter and R. Pries, The p-rank strata of the moduli space of hyperelliptic curves, Advances in Mathematics, vol.227, issue.5, pp.1846-1872, 2011.

H. Alrimeih and D. N. Rakhmatov, Fast and flexible hardware support for ECC over multiple standard prime fields, IEEE Transactions on Very Large Scale Integration (VLSI) Systems, vol.22, pp.2661-2674, 2014.

E. Arbarello, M. Cornalba, P. Griffiths, and J. D. Harris, Geometry of Algebraic Curves, vol.1, 1985.

L. Batina, N. Mentens, B. Preneel, and I. Verbauwhede, Flexible hardware architectures for curve-based cryptography, IEEE International Symposium on Circuits and Systems (ISCAS 2006), pp.4839-4842, 2006.

A. Beauville, Prym varieties: a survey, Theta functions, vol.49, pp.607-620, 1987.

O. Bergvall, Cohomology of arrangements and moduli spaces, 2016.

D. J. Bernstein and T. Lange, Explicit-formulas database

D. J. Bernstein and T. Lange, Hyper-and-elliptic-curve cryptography, LMS Journal of Computation and Mathematics, vol.17, pp.181-202, 2014.

O. Bolza, The partial differential equations for the hyperelliptic ?-and ?-functions, American Journal of Mathematics, vol.21, issue.2, pp.107-125, 1899.

J. W. Bos, C. Costello, H. Hisil, and K. Lauter, Fast cryptography in genus 2, Journal of Cryptology, vol.29, issue.1, pp.28-60, 2016.

W. Bosma, J. Cannon, and C. Playoust, The Magma algebra system I: The user language, Computational algebra and number theory, vol.24, pp.235-265, 1993.

I. Bouw, The p-rank of ramified covers of curves, Compositio Mathematica, vol.126, issue.3, pp.295-322, 2001.

N. Bruin, The arithmetic of Prym varieties in genus 3, Compositio Mathematica, vol.144, issue.2, pp.317-338, 2008.

D. G. Cantor, Computing in the Jacobian of a hyperelliptic curve, Mathematics of Computation, vol.48, issue.177, pp.95-101, 1987.

L. Caporaso and E. Sernesi, Characterizing curves by their odd Theta-characteristics, Journal für die reine und angewandte Mathematik, pp.101-135, 2002.

L. Caporaso and E. Sernesi, Recovering plane curves from their bitangents, Journal of Algebraic Geometry, vol.12, issue.2, pp.225-244, 2003.

J. W. Cassels and E. V. Flynn, Prolegomena to a Middlebrow Arithmetic of Curves of Genus 2, London Mathematical Society Lecture Note Series, vol.230, 1996.

T. O. Celik, Y. Elias, B. Güne?, R. Newton, E. Ozman et al., Non-ordinary curves with a Prym variety of low p-rank, Women in Numbers Europe II, pp.117-158, 2018.
URL : https://hal.archives-ouvertes.fr/hal-01579544

T. O. Celik, A. Kulkarni, Y. Ren, and M. Sayyary-namin, Tritangents and their space sextics

A. Chiodo, D. Eisenbud, G. Farkas, and F. Schreyer, Syzygies of torsion bundles and the geometry of the level modular variety over M g. Inventiones Mathematicae, vol.194, pp.73-118, 2013.

D. V. Chudnovsky and G. V. Chudnovsky, Sequences of numbers generated by addition in formal groups and new primality and factorization tests, Advances in Applied Mathematics, vol.7, issue.4, pp.385-434, 1986.

P. N. Chung, C. Costello, and B. Smith, Fast, uniform scalar multiplication for genus 2 Jacobians with fast Kummers, Selected Areas in Cryptography-SAC 2016, pp.465-481, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01353480

A. B. Coble, Algebraic Geometry and Theta Functions, 1961.

H. Cohen, G. Frey, R. Avanzi, C. Doche, T. Lange et al., Handbook of Elliptic and Hyperelliptic Curve Cryptography, 2006.

R. Cosset, Applications des fonctions thêta à la cryptographie sur courbes hyperelliptiques, 2011.

P. Cragnolini and P. A. Oliverio, Lines on del Pezzo surfaces with in characteristic = 2, Communications in Algebra, vol.27, issue.3, pp.1197-1206, 1999.

F. D. Piazza, A. Fiorentino, and R. Salvati-manni, Plane quartics: the universal matrix of bitangents, Israel Journal of Mathematics, vol.217, pp.111-138, 2017.

M. Demazure, Surfaces de del Pezzo, Séminaire sur les Singularités des Surfaces, pp.23-69, 1980.
DOI : 10.1007/bfb0085875

, The Sage Developers. SageMath, the Sage Mathematics Software System, 2017.

W. Diffie and M. Hellman, New directions in cryptography, IEEE Transactions on Information Theory, vol.22, issue.6, pp.644-654, 2006.

I. V. Dolgachev, Classical Algebraic Geometry: A Modern View, 2012.

S. Duquesne, Montgomery scalar multiplication for genus 2 curves, 6th International Symposium, ANTS-VI, vol.3076, pp.153-168, 2004.
URL : https://hal.archives-ouvertes.fr/hal-00457826

A. Eisenmann and H. M. Farkas, An elementary proof of Thomae's formulae, Online Journal of Analytic Combinatorics, vol.3, 2008.

G. Elias, A. Miri, and T. H. Yeap, On efficient implementation of FPGA-based hyperelliptic curve cryptosystems, Computers and Electrical Engineering, vol.33, issue.5, pp.349-366, 2007.

V. Z. Enolski and T. Grava, Thomae type formulae for singular Z N curves, Letters in Mathematical Physics, vol.76, issue.2, pp.187-214, 2006.

C. Faber and G. Van-der-geer, Complete subvarieties of moduli spaces and the Prym map, Journal für die reine und angewandte Mathematik, vol.573, pp.117-137, 2004.

J. Fan, L. Batina, and I. Verbauwhede, HECC goes embedded: An area-efficient implementation of HECC, Selected Areas in Cryptography, pp.387-400, 2009.

H. Farkas, S. Grushevsky, and R. Salvati-manni, An explicit solution to the weak Schottky problem, 2017.

J. Fay, On the Riemann-Jacobi Formula. 2]: [Nachrichten der Akademie der Wissenschaften in Göttingen, 1979.

L. I. Fuchs, Über die Form der Argumente der Thetafunction und über die Bestimmung von ?(0, 0...0) als Function der Klassenmoduln, Journal für die reine und angewandte Mathematik, vol.73, pp.305-324, 1871.

G. Gallin, T. O. Celik, and A. Tisserand, Architecture level optimizations for Kummer based HECC on FPGAs, of International Conference in Cryptology in India : Progress in Cryptology-INDOCRYPT 2017, vol.10698, pp.44-64, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01614063

P. Gaudry, Algorithmique des courbes hyperelliptiques et applications à la cryptologie, 2000.
URL : https://hal.archives-ouvertes.fr/tel-00514848

P. Gaudry, Fast genus 2 arithmetic based on Theta functions, Journal of Mathematical Cryptology, vol.1, issue.3, pp.243-265, 2007.
URL : https://hal.archives-ouvertes.fr/inria-00000625

P. Griffiths and J. Harris, Principles of Algebraic Geometry, 1978.

S. Grushevsky and R. Salvati-manni, Gradients of odd theta functions, Journal für die reine und angewandte Mathematik, issue.573, pp.45-59, 2004.

S. Grushevsky and R. Salvati-manni, Theta functions of arbitrary order and their derivatives, Journal für die reine und angewandte Mathematik, issue.590, pp.31-43, 2006.

J. Guàrdia, On the Torelli problem and Jacobian Nullwerte in genus three, The Michigan Mathematical Journal, vol.60, issue.1, pp.51-65, 2011.

T. Güneysu and C. Paar, Ultra high performance ECC over NIST primes on commercial FPGAs, Cryptographic Hardware and Embedded Systems-CHES 2008, pp.62-78, 2008.

B. H. Gross and J. Harris, On some geometric constructions related to theta characteristics, Contributions to Automorphic Forms, Geometry, and Number, 2004.

J. Harris, Theta-characteristics on algebraic curves, Transactions of the American Mathematical Society, vol.271, issue.2, pp.611-638, 1982.

R. Hartshorne, Algebraic Geometry, 1977.

T. Ibukiyama, T. Katsura, and F. Oort, Supersingular curves of genus two and class numbers, Compositio Mathematica, vol.57, issue.2, pp.127-152, 1986.

J. I. Igusa, Arithmetic variety of moduli for genus two, Annals of Mathematics, Second Series, vol.72, pp.612-649, 1960.

H. Kim, T. Wollinger, Y. Choi, K. Chung, and C. Paar, Hyperelliptic curve coprocessors on a FPGA, Information Security Applications, pp.360-374, 2005.

N. Koblitz, Hyperelliptic cryptosystems, Journal of Cryptology, vol.1, issue.3, pp.139-150, 1989.

S. Koizumi, Remarks on Takase's paper "a generalization of Rosenhain's normal form with an application, Proceedings of the Japan Academy, Series A, Mathematical Sciences, vol.73, issue.1, pp.12-13, 1997.

J. Kollar, Rational Curves on Algebraic Varieties, vol.32, 1996.

M. Kudo and S. Harashita, Superspecial curves of genus 4 in small characteristic, Finite Fields and Their Applications, vol.45, pp.131-169, 2017.

A. Kulkarni, Y. Ren, M. Sayyary-namin, and B. Sturmfels, Real space sextics and their tritangents, 2017.
DOI : 10.1145/3208976.3208977

URL : http://dl.acm.org/ft_gateway.cfm?id=3208977&type=pdf

P. L. Montgomery, Speeding the pollard and elliptic curve methods of factorization, Mathematics of Computation, vol.48, pp.243-243, 1987.
DOI : 10.2307/2007888

URL : http://www.ams.org/mcom/1987-48-177/S0025-5718-1987-0866113-7/S0025-5718-1987-0866113-7.pdf

C. Labex and . Labs, Hardware and arithmetic for hyperelliptic curves cryptography

J. Y. Lai, Y. S. Wang, and C. T. Huang, High-performance architecture for elliptic curve cryptography over prime fields on FPGAs, Interdisciplinary Information Sciences, vol.18, issue.2, pp.167-173, 2012.

T. Lange, Montgomery addition for genus two curves, Algorithmic Number Theory, vol.3076, pp.309-317, 2004.
DOI : 10.1007/978-3-540-24847-7_23

T. Lange, Formulae for arithmetic on genus 2 hyperelliptic curves, vol.15, pp.295-328, 2005.
DOI : 10.1007/s00200-004-0154-8

URL : http://www.hyperelliptic.org/tanja/preprints/expl.pdf

D. Lehavi, Any smooth plane quartic can be reconstructed from its bitangents, Israel Journal of Mathematics, vol.146, issue.1, pp.371-379, 2005.
DOI : 10.1007/bf02773542

D. Lehavi, Effective reconstruction of generic genus 4 curves from their theta hyperplanes, International Mathematics Research Notices, issue.19, pp.9472-9485, 2015.
DOI : 10.1093/imrn/rnu235

URL : http://arxiv.org/pdf/1001.1237

J. López and R. Dahab, Fast multiplication on elliptic curves over GF(2m) without precomputation, Cryptographic Hardware and Embedded Systems, pp.316-327, 1999.

D. Lubicz and D. Robert, Arithmetic on abelian and Kummer varieties. Finite Fields and Their Applications, vol.39, pp.130-158, 2016.
DOI : 10.1016/j.ffa.2016.01.009

URL : https://hal.archives-ouvertes.fr/hal-01057467

Y. Ma, Z. Liu, W. Pan, and J. Jing, A high-speed elliptic curve cryptographic processor for generic curves over GF(p), Revised Selected Papers on Selected Areas in Cryptography-SAC 2013, vol.8282, pp.421-437, 2014.
DOI : 10.1007/978-3-662-43414-7_21

URL : https://link.springer.com/content/pdf/10.1007%2F978-3-662-43414-7_21.pdf

. I. Yu and . Manin, Cubic forms

G. Algebra and . Arithmetic, , 1989.

A. J. Menezes, Y. Wu, and R. J. Zuccherato, An elementary introduction to hyperelliptic curves, Algebraic Aspects of Cryptography, 1998.

D. Mumford, On the equations defining abelian varieties. I. Inventiones mathematicae, vol.1, pp.287-354, 1966.

D. Mumford, Tata Lectures on Theta I, Birkhäuser Basel, vol.28, 1983.

D. Mumford, Tata Lectures on Theta II. Birkhäuser Basel, 2007.

D. Mumford, Tata Lectures on Theta II. Modern Birkhäuser Classics, 2007.

E. Nart and C. Ritzenthaler, A new proof of a Thomae-like formula for non hyperelliptic genus 3 curves, Arithmetic, geometry, cryptography and coding theory, vol.686, pp.137-155, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01128237

K. Okeya and K. Sakurai, Efficient elliptic curve cryptosystems from a scalar multiplication algorithm with recovery of the y-coordinate on a Montgomery-form elliptic curve, Cryptographic Hardware and Embedded Systems-CHES 2001, pp.126-141, 2001.

E. Ozman and R. Pries, On the existence of ordinary and almost ordinary Prym varieties, 2017.

H. E. Rauch and H. M. Farkas, Theta functions with applications to Riemann surfaces, 1974.

J. Renes, P. Schwabe, B. Smith, and L. Batina, µKummer: efficient hyperelliptic signatures and key exchange on microcontrollers, Cryptographic Hardware and Embedded Systems-CHES 2016, volume 9813 of Cryptographic Hardware and Embedded Systems-CHES 2016, 2016.

B. Riemann, Theorie der Abel'schen Functionen, Journal für die reine und angewandte Mathematik, vol.54, pp.101-155, 1857.

B. Riemann, Über das Verschwinden der ?-Functionen, Journal für die reine und angewandte Mathematik, vol.65, pp.161-172, 1866.
DOI : 10.1515/crll.1866.65.161

URL : https://zenodo.org/record/1575902/files/article.pdf

C. Ritzenthaler, Point counting on genus 3 non hyperelliptic curves, Algorithmic Number Theory Symposium (ANTS), 2004.
URL : https://hal.archives-ouvertes.fr/hal-01099875

C. Rocchini, Claudio Rocchini's Home Page

G. Rosenhain, Abhandlung über die Functionen zweier Variabler mit vier Perioden. Ostwald's Klassiker der Exacten Wissenschaften, vol.65, p.1895

K. Sakiyama, L. Batina, B. Preneel, and I. Verbauwhede, Superscalar coprocessor for high-speed curve-based cryptography, Cryptographic Hardware and Embedded Systems-CHES 2006, pp.415-429, 2006.

R. S. Manni, Modular varieties with level 2 theta structure, American Journal of Mathematics, vol.116, issue.6, pp.1489-1511, 1994.

J. P. Serre, Sur la topologie des variétés algébriques en caractéristique p, Symposium internacional de topología algebraica, pp.24-53, 1958.

A. Sghaier, C. Massoud, M. Zeghid, and M. Machhout, Flexible hardware implementation of hyperelliptic curves cryptosystem, International Journal of Computer Science and Information Security, vol.14, issue.4, p.1, 2016.

N. Shepherd-barron, Thomae's formulae for non-hyperelliptic curves and spinorial square roots of theta-constants on the moduli space of curves, 2008.

K. O. Stöhr and J. F. Voloch, A formula for the Cartier operator on plane algebraic curves, Journal für die reine und angewandte Mathematik, vol.377, pp.49-64, 1987.

K. Takase, A generalization of Rosenhain's normal form for hyperelliptic curves with an application, Proceedings of the Japan Academy, Series A, Mathematical Sciences, vol.72, issue.7, pp.162-165, 1996.

J. Thomae, 0) durch die Klassenmoduln algebraischer Funktionen, Journal für die reine und angewandte Mathematik, vol.71, pp.201-222, 1870.
DOI : 10.1515/crll.1870.71.201

A. Verra, The fibre of the Prym map in genus three, Mathematische Annalen, vol.276, issue.3, pp.433-448, 1987.

H. Weber, Theorie der Abel'schen Funktionen vom Geschlecht 3, 1876.

A. Weng, Constructing hyperelliptic curves of genus 2 suitable for cryptography, Mathematics of Computation, vol.72, pp.435-458, 2003.

W. Wirtinger, Untersuchungen über Thetafunctionen. B. G. Teubner, p.1895

T. Wollinger, Software and hardware implementation of hyperelliptic curve cryptosystems, 2004.

N. Yui, On the Jacobian varieties of hyperelliptic curves over fields of characteristic p > 2, Journal of Algebra, vol.52, issue.2, pp.378-410, 1978.

. G. Yu and . Zarhin, Del Pezzo surfaces of degree 1 and Jacobians, Mathematische Annalen, vol.340, issue.2, pp.407-435, 2008.

O. Zariski, On hyperelliptic ?-functions with rational characteristics, American Journal of Mathematics, vol.50, issue.3, pp.315-344, 1928.