D. F. Aranha, K. Karabina, P. Longa, C. H. Gebotys, and J. López, Faster Explicit Formulas for Computing Pairings over Ordinary Curves, In: Eurocrypt, vol.6632, pp.48-68, 2011.
DOI : 10.1007/978-3-642-20465-4_5

D. V. Bailey and C. Paar, Efficient Arithmetic in Finite Field Extensions with Application in Elliptic Curve Cryptography, Journal of Cryptology, vol.14, issue.3, pp.153-176, 2001.
DOI : 10.1007/s001450010012

R. Barbulescu and S. Duquesne, Updating key size estimations for pairings, Cryptology ePrint Archive, vol.334, p.334, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01534101

P. S. Barreto, B. Lynn, and M. Scott, Constructing Elliptic Curves with Prescribed Embedding Degrees, Security in Communication Networks, pp.257-267, 2002.
DOI : 10.1007/3-540-36413-7_19

P. S. Barreto and M. Naehrig, Pairing-Friendly Elliptic Curves of Prime Order, International Workshop on Selected Areas in Cryptography, SAC 2005, pp.319-331, 2005.
DOI : 10.1007/11693383_22

N. Benger and M. Scott, Constructing Tower Extensions of Finite Fields for Implementation of Pairing-Based Cryptography, Arithmetic of finite fields, pp.180-195, 2010.
DOI : 10.1007/978-3-642-13797-6_13

D. Boneh, X. Boyen, and H. Shacham, Short Group Signatures, Advances in Cryptology?CRYPTO, pp.41-55, 2004.
DOI : 10.1007/978-3-540-28628-8_3

D. Boneh, B. Lynn, and H. Shacham, Short signatures from the weil pairing, In: Advances in CryptologyASIACRYPT, pp.514-532, 2001.

H. Cohen, G. Frey, R. Avanzi, C. Doche, T. Lange et al., Handbook of elliptic and hyperelliptic curve cryptography, 2005.
DOI : 10.1201/9781420034981

C. Costello, T. Lange, and M. Naehrig, Faster Pairing Computations on Curves with High-Degree Twists, pp.224-242, 2010.
DOI : 10.1007/978-3-642-13013-7_14

A. J. Devegili, C. O-'heigeartaigh, M. Scott, and R. Dahab, Multiplication and squaring on pairing-friendly fields. IACR Cryptology ePrint Archive, p.471, 2006.

S. Duquesne, N. E. Mrabet, S. Haloui, and F. Rondepierre, Choosing and generating parameters for low level pairing implementation on bn curves, Cryptology ePrint Archive Report, vol.20151212, 1212.
URL : https://hal.archives-ouvertes.fr/hal-01542564

D. Freeman, M. Scott, and E. Teske, A Taxonomy of Pairing-Friendly Elliptic Curves, Journal of Cryptology, vol.2, issue.5, pp.224-280, 2010.
DOI : 10.1007/s00145-004-0313-x

L. Fuentes-castañeda, E. Knapp, and F. Rodríguez-henríquez, Faster Hashing to ${\mathbb G}_2$, pp.412-430, 2011.
DOI : 10.1109/TIT.2009.2034881

S. D. Galbraith, K. G. Paterson, and N. P. Smart, Pairings for cryptographers, Discrete Applied Mathematics, vol.156, issue.16, pp.3113-3121, 2008.
DOI : 10.1016/j.dam.2007.12.010

L. Ghammam and E. Fouotsa, Adequate Elliptic Curves for Computing the Product of n Pairings, pp.36-53, 2016.
DOI : 10.1109/TIT.2006.881709

URL : https://hal.archives-ouvertes.fr/hal-01548925

L. Ghammam and E. Fouotsa, On the computation of the optimal ate pairing at the 192-bit security level, Cryptology ePrint Archive Report, vol.2016130, p.130, 2016.

T. Granlund, the GMP development team: GNU MP: The GNU Multiple Precision Arithmetic Library, 6.1.0 edn, 2015.

E. Kachisa, E. Schaefer, and M. Scott, Constructing brezing-weng pairing-friendly elliptic curves using elements in the cyclotomic field. Pairing-Based Cryptography? Pairing, pp.126-135, 2008.

M. A. Khandaker, H. Ono, Y. Nogami, M. Shirase, and S. Duquesne, An Improvement of Optimal Ate Pairing on KSS Curve with Pseudo 12-Sparse Multiplication, International Conference on Information Security and Cryptology, pp.208-219, 2016.
DOI : 10.1109/TIT.2009.2034881

URL : https://hal.archives-ouvertes.fr/hal-01542582

T. Kim and R. Barbulescu, Extended Tower Number Field Sieve: A New Complexity for the Medium Prime Case, Advances in Cryptology -CRYPTO 2016 -Proceedings, Part I, pp.543-571, 2016.
DOI : 10.1109/TIT.1986.1057137

URL : https://hal.archives-ouvertes.fr/hal-01281966

P. L. Montgomery, Speeding the Pollard and elliptic curve methods of factorization, Mathematics of Computation, vol.48, issue.177, pp.243-264, 1987.
DOI : 10.1090/S0025-5718-1987-0866113-7

Y. Mori, S. Akagi, Y. Nogami, and M. Shirase, Pseudo 8???Sparse Multiplication for Efficient Ate???Based Pairing on Barreto???Naehrig Curve, Pairing-Based Cryptography?Pairing 2013, pp.186-198, 2013.
DOI : 10.1007/978-3-319-04873-4_11

T. Okamoto and K. Takashima, Fully Secure Functional Encryption with General Relations from the Decisional Linear Assumption, Annual Cryptology Conference, pp.191-208, 2010.
DOI : 10.1007/978-3-642-14623-7_11

R. Sakai, Cryptosystems based on pairing, The 2000 Symposium on Cryptography and Information Security, pp.26-28, 2000.

Y. Sakemi, Y. Nogami, K. Okeya, H. Kato, and Y. Morikawa, Skew Frobenius Map and Efficient Scalar Multiplication for Pairing???Based Cryptography, International Conference on Cryptology and Network Security, pp.226-239, 2008.
DOI : 10.1007/11593447_29

M. Scott, N. Benger, M. Charlemagne, L. J. Perez, and E. J. Kachisa, On the Final Exponentiation for Calculating Pairings on Ordinary Elliptic Curves, Third International Conference Proceedings. pp, pp.78-88978, 2009.
DOI : 10.1007/3-540-36400-5_24

J. H. Silverman, G. Cornell, and M. Artin, Arithmetic geometry, 1986.

F. Vercauteren, Optimal pairings. Information Theory, IEEE Transactions on, vol.56, issue.1, pp.455-461, 2010.

A. Weil, Numbers of solutions of equations in finite fields, Bulletin of the American Mathematical Society, vol.55, issue.5, pp.497-508, 1949.
DOI : 10.1090/S0002-9904-1949-09219-4

X. Zhang and D. Lin, Analysis of Optimum Pairing Products at High Security Levels, Progress in Cryptology -INDOCRYPT 2012, pp.412-430, 2012.
DOI : 10.1007/978-3-642-34931-7_24