D. J. Bernstein, P. Birkner, T. Lange, and C. Peters, Optimizing double-base ellipticcurve single-scalar multiplication, Progress in Cryptology INDOCRYPT 2007, pp.167-182, 2007.

D. J. Bernstein and T. Lange, Explicit-formulas database

D. J. Bernstein and T. Lange, Faster Addition and Doubling on Elliptic Curves, Asiacrypt, p.2950, 2007.
DOI : 10.1007/978-3-540-76900-2_3

D. J. Bernstein and T. Lange, Inverted Edwards coordinates In Applied Algebra, Algebraic Algorithms and Error-Correcting Codes, LNCS, vol.4851, pp.20-27, 2007.

D. J. Bernstein and T. Lange, Analysis and optimization of elliptic-curve single-scalar multiplication, Finite fields and applications: proceedings of Fq8, pp.1-19, 2008.
DOI : 10.1090/conm/461/08979

D. V. Chudnovsky and G. V. Chudnovsky, Sequences of numbers generated by addition in formal groups and new primality and factorization tests, Advances in Applied Mathematics, vol.7, issue.4, pp.385-434, 1986.
DOI : 10.1016/0196-8858(86)90023-0

V. Dimitrov and T. Cooklev, Two algorithms for modular exponentiation using nonstandard arithmetics, IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, vol.78, issue.1, pp.82-87, 1995.

V. Dimitrov, L. Imbert, and P. K. Mishra, Efficient and Secure Elliptic Curve Point Multiplication Using Double-Base Chains, ASIACRYPT, pp.59-78, 2005.
DOI : 10.1007/11593447_4

URL : https://hal.archives-ouvertes.fr/lirmm-00106638

C. Doche, T. Icart, and D. R. , Efficient Scalar Multiplication by Isogeny Decompositions, Public Key Cryptography, pp.191-206, 2006.
DOI : 10.1007/11745853_13

C. Doche and L. Imbert, Extended Double-Base Number System with Applications to Elliptic Curve Cryptography, INDOCRYPT, pp.335-348, 2006.
DOI : 10.1007/11941378_24

URL : https://hal.archives-ouvertes.fr/lirmm-00125442

S. Duquesne, Improving the arithmetic of elliptic curves in the Jacobi model, Information Processing Letters, vol.104, issue.3, pp.101-105, 2007.
DOI : 10.1016/j.ipl.2007.05.012

URL : https://hal.archives-ouvertes.fr/lirmm-00145805

H. M. Edwards, A normal form for elliptic curves, Bulletin of the American Mathematical Society, vol.44, issue.03, pp.393-422, 2007.
DOI : 10.1090/S0273-0979-07-01153-6

D. Hankerson, A. Menezes, and S. Vanstone, Guide to Elliptic Curve Cryptography, 2004.

H. Hisil, G. Carter, and E. Dawson, New Formulae for Efficient Elliptic Curve Arithmetic, INDOCRYPT, pp.138-151, 2007.
DOI : 10.1007/978-3-540-77026-8_11

H. Hisil, K. Koon-ho-wong, G. Carter, and E. Dawson, An intersection form for jacobiquartic curves, 2008.

P. Liardet and N. P. Smart, Preventing SPA/DPA in ECC Systems Using the Jacobi Form, CHES, pp.391-401, 2001.
DOI : 10.1007/3-540-44709-1_32

P. Longa and C. Gebotys, Setting speed records with the (fractional) multibase non-adjacent form method for efficient elliptic curve scalar multiplication, 2009.

P. Longa and A. Miri, New Composite Operations and Precomputation Scheme for Elliptic Curve Cryptosystems over Prime Fields, Public Key Cryptography, pp.229-247, 2008.
DOI : 10.1007/978-3-540-78440-1_14

N. Meloni, New Point Addition Formulae for ECC Applications, Arithmetic of Finite Fields, pp.189-201, 2007.
DOI : 10.1007/978-3-540-73074-3_15

URL : https://hal.archives-ouvertes.fr/lirmm-00188957

P. K. Mishra and V. Dimitrov, Efficient Quintuple Formulas for Elliptic Curves and Efficient Scalar Multiplication Using Multibase Number Representation, Information Security, 2007.
DOI : 10.1007/978-3-540-75496-1_26

A. C. Yao, On the Evaluation of Powers, SIAM Journal on Computing, vol.5, issue.1, pp.100-103, 1976.
DOI : 10.1137/0205008

E. Zeckendorf, Représentations des nombres naturels par une somme de nombre de Fibonacci ou de nombres de Lucas, Bulletin de la Socit Royale des Sciences de Lige, pp.179-182, 1972.