W. Bosma and J. Cannon, Handbook of Magma functions, 1997.

D. G. Cantor, Computing in the Jacobian of a hyperelliptic curve, Mathematics of Computation, vol.48, issue.177, pp.95-101, 1987.
DOI : 10.1090/S0025-5718-1987-0866101-0

J. W. Cassels and E. V. Flynn, Prolegomena to a middlebrow arithmetic of curves of genus 2 Lecture Note Series 230, 1996.

D. V. Chudnovsky and G. V. Chudnovsky, Sequences of numbers generated by addition in formal groups and new primality and factorization tests, Advances in Applied Mathematics, vol.7, issue.4, pp.385-434, 1986.
DOI : 10.1016/0196-8858(86)90023-0

S. Duquesne, Montgomery Scalar Multiplication for Genus 2 Curves, Lecture Notes in Computer Science, vol.3076, pp.153-168, 2004.
DOI : 10.1007/978-3-540-24847-7_11

URL : https://hal.archives-ouvertes.fr/hal-00457826

P. Gaudry and E. Schost, Construction of Secure Random Curves of Genus 2 over Prime Fields, Lecture Notes in Computer Science, vol.3027, pp.239-256, 2004.
DOI : 10.1007/978-3-540-24676-3_15

URL : https://hal.archives-ouvertes.fr/inria-00514121

J. Igusa, Theta functions, Die Grundlehren der mathematischen Wissenschaften 194, 1972.

M. Joye and S. Yen, The Montgomery Powering Ladder, Lecture Notes in Computer Science 2523, pp.291-320, 2002.
DOI : 10.1007/3-540-36400-5_22

S. Kiran and . Kedlaya, Counting points on hyperelliptic curves using Monsky-Washnitzer cohomology, J. Ramanujan Math. Soc, vol.16, pp.323-338, 2001.

H. Klingen, Introductory lectures on Siegel modular forms, Cambridge studies in advanced mathematics 20, 1990.

H. Lange and C. Birkenhake, Complex abelian varieties, Grundlehren der mathematischen Wissenschaften 302, 1992.

T. Lange, Montgomery Addition for Genus Two Curves, Lecture Notes in Computer Science, vol.3076, pp.309-317, 2004.
DOI : 10.1007/978-3-540-24847-7_23

URL : http://library.tue.nl/csp/dare/LinkToRepository.csp?recordnumber=662431

D. Mumford, Tata lectures on theta I, Progress in Mathematics 28. Birkhäuser Tata lectures on theta II, 1983.
DOI : 10.1007/978-1-4899-2843-6

O. Okeya and K. Sakurai, Efficient Elliptic Curve Cryptosystems from a Scalar Multiplication Algorithm with Recovery of the y-Coordinate on a Montgomery-Form Elliptic Curve, Lecture Notes in Computer Science 2162, pp.126-141, 2001.
DOI : 10.1007/3-540-44709-1_12

N. Smart and S. Siksek, A Fast Diffie???Hellman Protocol in Genus 2, Journal of Cryptology, vol.12, issue.1, pp.67-73, 1999.
DOI : 10.1007/PL00003818

P. Van-wamelen, Equations for the Jacobian of a hyperelliptic curve, Transactions of the American Mathematical Society, vol.350, issue.08, pp.3083-3106, 1998.
DOI : 10.1090/S0002-9947-98-02056-X

A. Weng, Constructing hyperelliptic curves of genus 2 suitable for cryptography, Mathematics of Computation, vol.72, issue.241, pp.435-458, 2003.
DOI : 10.1090/S0025-5718-02-01422-9