J. Daniel and . Bernstein, Curve25519: New Diffie-Hellman speed records, Moti Yung, Yevgeniy Dodis, Aggelos Kiayias, and Tal Malkin Public Key Cryptography -PKC 2006, 9th International Conference on Theory and Practice of Public-Key Cryptography Proceedings, volume 3958 of Lecture Notes in Computer Science, pp.207-228, 2006.

J. Daniel and . Bernstein, Differential addition chains. preprint, 2006.

J. Daniel and . Bernstein, Elliptic vs. hyperelliptic, part I. Talk at ECC 2006, Fields Institute, 2006.

D. J. Bernstein, C. Chuengsatiansup, T. Lange, and P. Schwabe, Kummer Strikes Back: New DH Speed Records, Sarkar and Iwata [32], pp.317-337
DOI : 10.1007/978-3-662-45611-8_17

D. J. Bernstein, N. Duif, T. Lange, P. Schwabe, and B. Yang, High-speed high-security signatures, Journal of Cryptographic Engineering, vol.30, issue.2, pp.77-89, 2012.
DOI : 10.1007/s13389-012-0027-1

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.221.27

J. Daniel, T. Bernstein, and . Lange, Explicit formulas database, 2015.

. Brainpool, ECC Brainpool standard curves and curve generation v. 1.0, 2005.

E. Brier and M. Joye, Weierstraß elliptic curves and side-channel attacks Public Key Cryptography, 5th International Workshop on Practice and Theory in Public Key Cryptosystems, Proceedings, volume 2274 of Lecture Notes in Computer Science, pp.335-345, 2002.

R. L. Daniel and . Brown, Multi-dimensional montgomery ladders for elliptic curves, 2006.

G. David and . Cantor, Computing in the Jacobian of a hyperelliptic curve, Mathematics of computation, vol.48, issue.177, pp.95-101, 1987.

J. W. Cassels and E. V. Flynn, Prolegomena to a middlebrow arithmetic of curves of genus 2, 1996.
DOI : 10.1017/CBO9780511526084

V. David, G. V. Chudnovsky, and . Chudnovsky, Sequences of numbers generated by addition in formal groups and new primality and factorization tests, Adv. in Appl. Math, vol.7, pp.385-434, 1986.

R. Cosset, Applications of theta functions for hyperelliptic curve cryptography, 2011.
URL : https://hal.archives-ouvertes.fr/tel-00642951

C. Costello, H. Hisil, and B. Smith, Faster Compact Diffie???Hellman: Endomorphisms on the x-line, Advances in Cryptology -EUROCRYPT 2014 -33rd Annual International Conference on the Theory and Applications of Cryptographic Techniques Proceedings, volume 8441 of Lecture Notes in Computer Science, pp.183-200, 2014.
DOI : 10.1007/978-3-642-55220-5_11

URL : https://hal.archives-ouvertes.fr/hal-00932952

S. Duquesne, Montgomery Scalar Multiplication for Genus 2 Curves, Algorithmic Number Theory, 6th International Symposium, ANTS-VI Proceedings, pp.153-168, 2004.
DOI : 10.1007/978-3-540-24847-7_11

URL : https://hal.archives-ouvertes.fr/hal-00457826

H. Edwards, A normal form for elliptic curves, Bulletin of the American Mathematical Society, vol.44, issue.03, pp.393-422, 2007.
DOI : 10.1090/S0273-0979-07-01153-6

T. Elgamal, A public key cryptosystem and a signature scheme based on discrete logarithms, IEEE Transactions on Information Theory, vol.31, issue.4, pp.469-472, 1985.
DOI : 10.1109/TIT.1985.1057074

R. P. Gallant, R. J. Lambert, and S. A. Vanstone, Faster Point Multiplication on Elliptic Curves with Efficient Endomorphisms, Advances in Cryptology -CRYPTO 2001, 21st Annual International Cryptology Conference Proceedings, volume 2139 of Lecture Notes in Computer Science, pp.190-200, 2001.
DOI : 10.1007/3-540-44647-8_11

P. Gaudry, Fast genus 2 arithmetic based on Theta functions, Journal of Mathematical Cryptology, vol.1, issue.3, pp.243-265, 2007.
DOI : 10.1515/JMC.2007.012

URL : https://hal.archives-ouvertes.fr/inria-00000625

P. Gaudry and D. Lubicz, The arithmetic of characteristic 2 Kummer surfaces and of elliptic Kummer lines. Finite Fields and Their Applications, pp.246-260, 2009.
URL : https://hal.archives-ouvertes.fr/inria-00266565

P. Gaudry and E. Schost, Genus 2 point counting over prime fields, Journal of Symbolic Computation, vol.47, issue.4, pp.368-400, 2012.
DOI : 10.1016/j.jsc.2011.09.003

URL : https://hal.archives-ouvertes.fr/inria-00542650

M. Hamburg, Ed448-Goldilocks, a new elliptic curve. Cryptology ePrint Archive, 2015.

H. Hisil and C. Costello, Jacobian coordinates on genus 2 curves, Sarkar and Iwata, pp.338-357
DOI : 10.1007/978-3-662-45611-8_18

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.501.4252

T. Izu and T. Takagi, Exceptional procedure attack on elliptic curve cryptosystems Public Key Cryptography -PKC 2003, 6th International Workshop on Theory and Practice in Public Key Cryptography, Proceedings, volume 2567 of Lecture Notes in Computer Science, pp.224-239, 2003.

D. Kohel, Arithmetic of Split Kummer Surfaces: Montgomery Endomorphism of Edwards Products, Coding and Cryptology -Third International Workshop, IWCC 2011 Proceedings, volume 6639 of Lecture Notes in Computer Science, pp.238-245, 2011.
DOI : 10.1090/S0025-5718-1987-0866113-7

URL : https://hal.archives-ouvertes.fr/hal-01257337

C. Hoon, L. , and P. Lee, A key recovery attack on discrete log-based schemes using a prime order subgroupp Advances in Cryptology -CRYPTO '97, 17th Annual International Cryptology Conference Proceedings, volume 1294 of Lecture Notes in Computer Science, pp.249-263, 1997.

J. López and R. Dahab, Fast Multiplication on Elliptic Curves Over GF(2m) without precomputation, Cryptographic Hardware and Embedded Systems, First International Workshop, CHES'99 Proceedings, volume 1717 of Lecture Notes in Computer Science, pp.316-327, 1999.
DOI : 10.1007/3-540-48059-5_27

D. Lubicz and D. Robert, Arithmetic on abelian and Kummer varieties, Finite Fields and Their Applications, vol.39, p.493, 2014.
DOI : 10.1016/j.ffa.2016.01.009

URL : https://hal.archives-ouvertes.fr/hal-01057467

L. Peter and . Montgomery, Speeding the Pollard and elliptic curve methods of factorization, 30. NIST. Recommended elliptic curves for federal government use, pp.243-264, 1987.

K. Okeya and K. Sakurai, Efficient elliptic curve cryptosystems from a scalar multiplication algorithm with recovery of the y-coordinate on a Montgomeryform elliptic curve, Cryptographic Hardware and Embedded Systems -CHES 2001, Third International Workshop Proceedings, volume 2162 of Lecture Notes in Computer Science, pp.126-141, 2001.

C. Schnorr, Efficient signature generation by smart cards, Journal of Cryptology, vol.4, issue.3, pp.161-174, 1991.
DOI : 10.1007/BF00196725

P. Nigel, S. Smart, and . Siksek, A fast Diffie?Hellman protocol in genus 2, Journal of cryptology, vol.12, issue.1, pp.67-73, 1999.

C. Stahlke, Point compression on Jacobians of hyperelliptic curves over Fq, IACR Cryptology ePrint Archive, p.30, 2004.

. Paul-van-wamelen, Equations for the Jacobian of a hyperelliptic curve, Transactions of the American Mathematical Society, vol.350, issue.08, pp.3083-3106, 1998.
DOI : 10.1090/S0002-9947-98-02056-X