D. Boneh, B. Lynn, and H. Shacham, Short signatures from the Weil pairing, Advances in Cryptology ? ASIACRYPT 2001, ser. Lecture Notes in Computer Science, pp.514-532, 2001.

A. Menezes, T. Okamoto, and S. A. Vanstone, Reducing elliptic curve logarithms to logarithms in a finite field, IEEE Transactions on Information Theory, vol.39, issue.5, pp.1639-1646, 1993.
DOI : 10.1109/18.259647

G. Frey and H. Rück, A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves, Mathematics of Computation, vol.62, issue.206, pp.865-874, 1994.

S. Mitsunari, R. Sakai, and M. Kasahara, A new traitor tracing, IEICE Trans. Fundamentals, issue.2, pp.481-484, 2002.

R. Sakai, K. Ohgishi, and M. Kasahara, Cryptosystems based on pairing, 2000 Symposium on Cryptography and Information Security (SCIS2000), pp.26-28, 2000.

A. Joux, A one round protocol for tripartite Diffie-Hellman, " in Algorithmic Number Theory ? ANTS IV, ser, Lecture Notes in Computer Science, issue.1838, pp.385-394, 2000.

R. Dutta, R. Barua, and P. Sarkar, Pairing-based cryptographic protocols: A survey, Report, vol.64, 2004.

R. Granger, D. Page, and N. P. Smart, High security pairing-based cryptography revisited, " in Algorithmic Number Theory ? ANTS VII, ser, Lecture Notes in Computer Science, issue.4076, pp.480-494, 2006.

N. Koblitz and A. Menezes, Pairing-based cryptography at high security levels, " in Cryptography and Coding, ser, Lecture Notes in Computer Science, issue.3796, pp.13-36, 2005.
DOI : 10.1007/11586821_2

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.80.9402

J. H. Silverman, The Arithmetic of Elliptic Curves, ser. Graduate Texts in Mathematics, 1986.

P. S. Barreto, H. Y. Kim, B. Lynn, and M. Scott, Efficient Algorithms for Pairing-Based Cryptosystems, Advances in Cryptology ? CRYPTO 2002, ser. Lecture Notes in Computer Science, M. Yung, pp.2442-354, 2002.
DOI : 10.1007/3-540-45708-9_23

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.120.3363

E. R. Verheul, Evidence that XTR is more secure than supersingular elliptic curve cryptosystems, Journal of Cryptology, vol.17, issue.4, pp.277-296, 2004.
DOI : 10.1007/3-540-44987-6_13

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.100.7702

V. S. Miller, Short programs for functions on curves, 1986.

S. D. Galbraith, K. Harrison, and D. Soldera, Implementing the Tate pairing, " in Algorithmic Number Theory ? ANTS V, ser, Lecture Notes in Computer Science, issue.2369, pp.324-337, 2002.

I. Duursma and H. S. Lee, Tate Pairing Implementation for Hyperelliptic Curves y 2 = x p ??? x + d, Advances in Cryptology ? ASIACRYPT 2003, ser. Lecture Notes in Computer Science, pp.111-123, 2003.
DOI : 10.1007/978-3-540-40061-5_7

S. Kwon, Efficient Tate Pairing Computation for Elliptic Curves over Binary Fields, Lecture Notes in Computer Science, vol.3574, pp.134-145, 2005.
DOI : 10.1007/11506157_12

P. S. Barreto, S. D. Galbraith, C. Eigeartaigh, and M. Scott, Efficient pairing computation on supersingular Abelian varieties, Designs, Codes and Cryptography, pp.239-271, 2007.
DOI : 10.1007/s10623-006-9033-6

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.58.7718

P. Grabher and D. Page, Hardware Acceleration of the Tate Pairing in Characteristic Three, Cryptographic Hardware and Embedded Systems ? CHES 2005, ser. Lecture Notes in Computer Science, pp.398-411, 2005.
DOI : 10.1007/11545262_29

T. Kerins, W. P. Marnane, E. M. Popovici, and P. Barreto, Efficient Hardware for the Tate Pairing Calculation in Characteristic Three, Cryptographic Hardware and Embedded Systems ? CHES 2005, ser. Lecture Notes in Computer Science, pp.412-426, 2005.
DOI : 10.1007/11545262_30

]. G. Bertoni, L. Breveglieri, P. Fragneto, and G. Pelosi, Parallel Hardware Architectures for the Cryptographic Tate Pairing, Third International Conference on Information Technology: New Generations (ITNG'06), 2006.
DOI : 10.1109/ITNG.2006.107

C. Shu, S. Kwon, and K. Gaj, FPGA accelerated tate pairing based cryptosystems over binary fields, 2006 IEEE International Conference on Field Programmable Technology, 2006.
DOI : 10.1109/FPT.2006.270309

. Barreto, A flexible processor for the characteristic 3 ? T pairing, Int

J. Jiang, Bilinear pairing (Eta T Pairing) IP core, 2007.

J. Beuchat, M. Shirase, T. Takagi, and E. Okamoto, An Algorithm for the nt Pairing Calculation in Characteristic Three and its Hardware Implementation, 18th IEEE Symposium on Computer Arithmetic (ARITH '07), pp.97-104, 2007.
DOI : 10.1109/ARITH.2007.10

J. Beuchat, N. Brisebarre, M. Shirase, T. Takagi, and E. Okamoto, A Coprocessor for the Final Exponentiation of the ?? T Pairing in Characteristic Three, Proceedings of Waifi 2007, pp.25-39, 2007.
DOI : 10.1007/978-3-540-73074-3_4

J. Beuchat, N. Brisebarre, J. Detrey, and E. Okamoto, Arithmetic Operators for Pairing-Based Cryptography, Cryptographic Hardware and Embedded Systems ? CHES 2007, ser. Lecture Notes in Computer Science, P. Paillier and I. Verbauwhede, pp.239-255, 2007.
DOI : 10.1007/978-3-540-74735-2_17

URL : https://hal.archives-ouvertes.fr/ensl-00137918

R. Granger, D. Page, and M. Stam, On Small Characteristic Algebraic Tori in Pairing-Based Cryptography, LMS Journal of Computation and Mathematics, vol.3076, pp.64-85, 2006.
DOI : 10.1007/3-540-45708-9_22

M. Shirase, T. Takagi, and E. Okamoto, Some efficient algorithms for the final exponentiation of ? T pairing, 3rd International Information Security Practice and Experience Conference ser. Lecture Notes in Computer Science

J. Beuchat, T. Miyoshi, J. Muller, and E. Okamoto, Horner's rulebased multiplication over GF(p) and GF(p n ): A survey, International Journal of Electronics, 2008.

S. E. Erdem, T. Yamk, and C. ¸. Koç, Polynomial Basis Multiplication over GF(2 m ), Acta Applicandae Mathematicae, vol.50, issue.7, pp.1-3, 2006.
DOI : 10.1007/s10440-006-9047-0

J. Guajardo, T. Güneysu, S. Kumar, C. Paar, and J. Pelzl, Efficient Hardware Implementation of Finite Fields with Applications to Cryptography, Acta Applicandae Mathematicae, vol.16, issue.7, pp.1-3, 2006.
DOI : 10.1007/s10440-006-9072-z

L. Song, K. K. Parhi, R. Ronan, C. Eigeartaigh, C. Murphy et al., Low energy digit-serial/parallel finite field multipliers An embedded processor for a pairing-based cryptosystem, Proceedings of the Third International Conference on Information Technology: New Generations (ITNG'06, pp.149-166, 1998.
DOI : 10.1023/A:1008013818413

J. Bajard, J. Duprat, S. Kla, and J. Muller, Some Operators for On-Line Radix-2 Computations, Journal of Parallel and Distributed Computing, vol.22, issue.2, pp.336-345, 1994.
DOI : 10.1006/jpdc.1994.1093

T. Itoh and S. Tsujii, A fast algorithm for computing multiplicative inverses in GF(2m) using normal bases, Information and Computation, vol.78, issue.3, pp.171-177, 1988.
DOI : 10.1016/0890-5401(88)90024-7

J. Zur-gathen and M. Nöcker, Computing special powers in finite fields, Mathematics of Computation, vol.73, issue.247, pp.1499-1523, 2003.
DOI : 10.1090/S0025-5718-03-01599-0

F. Rodríguez-henríquez, G. Morales-luna, N. A. Saqib, and N. Cruz-cortés, A Parallel Version of the Itoh-Tsujii Multiplicative Inversion Algorithm, Reconfigurable Computing: Architectures, Tools and Applications ? Proceedings of ARC 2007, ser. Lecture Notes in Computer Science, pp.226-237, 2007.
DOI : 10.1007/978-3-540-71431-6_21

D. E. Knuth, The Art of Computer Programming, 1998.

P. S. Barreto, A note on efficient computation of cube roots in characteristic 3, Report, vol.305, 2004.

A. Vithanage, Personal communication

T. Kerins, E. Popovici, and W. Marnane, Algorithms and architectures for use in FPGA implementations of identity based encryption schemes, " in Field-Programmable Logic and Applications, ser. Lecture Notes in Computer Science, pp.74-83, 2004.

E. Gorla, C. Puttmann, and J. Shokrollahi, Explicit formulas for efficient multiplication in F 3 6m , " in Selected Areas in Cryptography ? SAC 2007, ser, Lecture Notes in Computer Science, issue.4876, pp.173-183, 2007.

F. Hess, N. Smart, and F. Vercauteren, The Eta Pairing Revisited, IEEE Transactions on Information Theory, vol.52, issue.10, pp.4595-4602, 2006.
DOI : 10.1109/TIT.2006.881709