D. J. Bernstein and T. Lange, Faster Addition and Doubling on Elliptic Curves, Lecture Notes in Computer Science, vol.4833, pp.29-50, 2007.
DOI : 10.1007/978-3-540-76900-2_3

D. J. Bernstein, P. Birkner, M. Joye, T. Lange, and C. Peters, Twisted Edwards Curves, Lecture Notes in Computer Science, vol.5023, pp.389-405, 2008.
DOI : 10.1007/978-3-540-68164-9_26

D. J. Bernstein and T. Lange, A complete set of addition laws for incomplete Edwards curves, Journal of Number Theory, vol.131, issue.5, pp.858-872, 2011.
DOI : 10.1016/j.jnt.2010.06.015

D. J. Bernstein, T. Lange, and R. R. Farashahi, Binary Edwards Curves, Cryptographic hardware and embedded systems, pp.244-265, 2008.
DOI : 10.1007/978-3-540-85053-3_16

D. J. Bernstein and T. Lange, Explicit-formulas database, 2012.

W. Bosma, H. W. Lenstra, and J. , Complete Systems of Two Addition Laws for Elliptic Curves, Journal of Number Theory, vol.53, issue.2, pp.229-240, 1995.
DOI : 10.1006/jnth.1995.1088

D. V. Chudnovsky and G. V. Chudnovsky, Sequences of numbers generated by addition in formal groups and new primality and factorization tests, Advances in Applied Mathematics, vol.7, issue.4, pp.385-434, 1986.
DOI : 10.1016/0196-8858(86)90023-0

J. Coron, Resistance Against Differential Power Analysis For Elliptic Curve Cryptosystems, Cryptographic Hardware and Embedded Systems, pp.292-302, 1999.
DOI : 10.1007/3-540-48059-5_25

O. Diao, Quelques aspects de l'arithmtique des courbes hyperelliptiques de genre 2, 2011.

H. Edwards, A normal form for elliptic curves, Bulletin of the American Mathematical Society, vol.44, issue.03, pp.393-422, 2007.
DOI : 10.1090/S0273-0979-07-01153-6

P. Gaudry and D. Lubicz, The arithmetic of characteristic 2 Kummer surfaces and of elliptic Kummer lines. Finite Fields and Their Applications, pp.246-260, 2009.
URL : https://hal.archives-ouvertes.fr/inria-00266565

H. Hisil, K. K. Wong, G. Carter, and E. Dawson, Twisted Edwards Curves Revisited, Lecture Notes in Computer Science, vol.48, issue.177, pp.326-343, 2008.
DOI : 10.1007/BFb0053453

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.215.3196

M. Joye and R. R. Farashahi, Efficient Arithmetic on Hessian Curves, Public Key Cryptography Lecture Notes in Computer Science, vol.6056, pp.243-260, 2010.

M. Joye and S. Yen, The Montgomery Powering Ladder, Cryptographic hardware and embedded systems, pp.291-302, 2002.
DOI : 10.1007/3-540-36400-5_22

K. H. Kim and S. I. Kim, A New method for speeding up arithmetic on elliptic curves over binary fields, p.181, 2007.

H. Lange and W. Ruppert, Complete systems of addition laws on abelian varieties, Inventiones Mathematicae, vol.29, issue.3, pp.603-610, 1985.
DOI : 10.1007/BF01388526

J. S. Milne, Abelian Varieties, version 2.00, 2012.

P. L. Montgomery, Speeding the Pollard and elliptic curve methods of factorization, Mathematics of Computation, vol.48, issue.177, pp.243-264, 1987.
DOI : 10.1090/S0025-5718-1987-0866113-7

M. Stam, On Montgomery-Like Representations for Elliptic Curves over GF(2k), Public Key Cryptography (PKC 2003, pp.240-253, 2003.
DOI : 10.1007/3-540-36288-6_18