A. Barenghi, G. Bertoni, L. Breveglieri, and G. Pelosi, A FPGA Coprocessor for the Cryptographic Tate Pairing over Fp, Fifth International Conference on Information Technology: New Generations (itng 2008), 2008.
DOI : 10.1109/ITNG.2008.260

P. S. Barreto, A note on efficient computation of cube roots in characteristic 3, Cryptology ePrint Archive Report, vol.305, 2004.

P. S. Barreto, H. Y. Kim, B. Lynn, and M. Scott, Efficient Algorithms for Pairing-Based Cryptosystems, Advances in Cryptology ? CRYPTO 2002, number 2442 in Lecture Notes in Computer Science, pp.354-368, 2002.
DOI : 10.1007/3-540-45708-9_23

P. S. Barreto and M. Naehrig, Pairing-Friendly Elliptic Curves of Prime Order, Selected Areas in Cryptography ? SAC 2005, pp.319-331, 2006.
DOI : 10.1007/11693383_22

G. Bertoni, L. Breveglieri, P. Fragneto, and G. Pelosi, Parallel Hardware Architectures for the Cryptographic Tate Pairing, Third International Conference on Information Technology: New Generations (ITNG'06), 2006.
DOI : 10.1109/ITNG.2006.107

J. Beuchat, N. Brisebarre, J. Detrey, E. Okamoto, and F. Rodríguez-henríquez, A Comparison between Hardware Accelerators for the Modified Tate Pairing over $\mathbb{F}_{2^m}$ and $\mathbb{F}_{3^m}$, Pairing-Based Cryptography ? Pairing 2008, number 5209 in Lecture Notes in Computer Science, pp.297-315, 2008.
DOI : 10.1007/978-3-540-85538-5_20

URL : https://hal.archives-ouvertes.fr/inria-00423977

J. Beuchat, N. Brisebarre, J. Detrey, E. Okamoto, M. Shirase et al., Algorithms and Arithmetic Operators for Computing the ηT Pairing in Characteristic Three, IEEE Transactions on Computers, vol.57, issue.11, pp.1454-1468, 2008.
DOI : 10.1109/TC.2008.103

J. Beuchat, N. Brisebarre, M. Shirase, T. Takagi, and E. Okamoto, A Coprocessor for the Final Exponentiation of the ?? T Pairing in Characteristic Three, Proceedings of Waifi 2007, number 4547 in Lecture Notes in Computer Science, pp.25-39, 2007.
DOI : 10.1007/978-3-540-73074-3_4

J. Beuchat, J. Detrey, N. Estibals, E. Okamoto, and F. Rodríguez-henríquez, Hardware Accelerator for the Tate Pairing in Characteristic Three Based on Karatsuba-Ofman Multipliers, Cryptographic Hardware and Embedded Systems ? CHES 2009, number 5747 in Lecture Notes in Computer Science, pp.225-239, 2009.
DOI : 10.1007/978-3-642-04138-9_17

URL : https://hal.archives-ouvertes.fr/inria-00424011

J. Beuchat, E. López-trejo, L. Martínez-ramos, S. Mitsunari, and F. Rodríguez-henríquez, Multi-core Implementation of the Tate Pairing over Supersingular Elliptic Curves, Cryptology and Network Security ? CANS 2009, number 5888 in Lecture Notes in Computer Science, pp.413-432, 2009.
DOI : 10.1007/978-3-642-10433-6_28

R. Dutta, R. Barua, and P. Sarkar, Pairing-based cryptographic protocols: A survey, Cryptology ePrint Archive Report, vol.64, 2004.

I. Duursma and H. S. Lee, Tate Pairing Implementation for Hyperelliptic Curves y 2 = x p ??? x + d, Advances in Cryptology ? ASIACRYPT 2003, number 2894 in Lecture Notes in Computer Science, pp.111-123, 2003.
DOI : 10.1007/978-3-540-40061-5_7

H. Fan, J. Sun, M. Gu, and K. Lam, Overlap-free Karatsuba???Ofman polynomial multiplication algorithms, IET Information Security, vol.4, issue.1, 2007.
DOI : 10.1049/iet-ifs.2009.0039

K. Fong, D. Hankerson, J. López, and A. Menezes, Field inversion and point halving revisited, IEEE Transactions on Computers, vol.53, issue.8, pp.1047-1059, 2004.
DOI : 10.1109/TC.2004.43

S. D. Galbraith, K. Harrison, and D. Soldera, Implementing the Tate Pairing, Algorithmic Number Theory ? ANTS V, number 2369 in Lecture Notes in Computer Science, pp.324-337, 2002.
DOI : 10.1007/3-540-45455-1_26

E. Gorla, C. Puttmann, and J. Shokrollahi, Explicit Formulas for Efficient Multiplication in $\mathbb{F}_{3^{6m}}$, Selected Areas in Cryptography ? SAC 2007, number 4876 in Lecture Notes in Computer Science, pp.173-183, 2007.
DOI : 10.1007/978-3-540-77360-3_12

P. Grabher and D. Page, Hardware Acceleration of the Tate Pairing in Characteristic Three, Cryptographic Hardware and Embedded Systems ? CHES 2005, number 3659 in Lecture Notes in Computer Science, pp.398-411, 2005.
DOI : 10.1007/11545262_29

D. Hankerson, A. Menezes, and M. Scott, Software Implementation of Pairings, chapter 12 Cryptology and Information Security Series, pp.188-206, 2009.

G. Hanrot and P. Zimmermann, A long note on Mulders??? short product, Journal of Symbolic Computation, vol.37, issue.3, pp.391-401, 2004.
DOI : 10.1016/j.jsc.2003.03.001

URL : https://hal.archives-ouvertes.fr/inria-00071931

F. Hess, Pairing Lattices, Pairing-Based Cryptography ? Pairing 2008, number 5209 in Lecture Notes in Computer Science, pp.18-38, 2008.
DOI : 10.1007/978-3-540-85538-5_2

F. Hess, N. Smart, and F. Vercauteren, The Eta Pairing Revisited, IEEE Transactions on Information Theory, vol.52, issue.10, pp.4595-4602, 2006.
DOI : 10.1109/TIT.2006.881709

J. Jiang, Bilinear pairing (Eta T Pairing) IP core, 2007.

A. Joux, A one round protocol for tripartite Diffie?Hellman, Algorithmic Number Theory ? ANTS IV, number 1838 in Lecture Notes in Computer Science, pp.385-394, 2000.

D. Kammler, D. Zhang, P. Schwabe, H. Scharwaechter, M. Langenberg et al., Designing an ASIP for Cryptographic Pairings over Barreto-Naehrig Curves, Report, p.56, 2009.
DOI : 10.1007/978-3-642-04138-9_19

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.168.5089

A. Karatsuba and Y. Ofman, Multiplication of multidigit numbers on automata, Soviet Phys. Doklady (English Translation), vol.7, issue.7, pp.595-596, 1963.

M. Keller, T. Kerins, F. Crowe, and W. P. Marnane, FPGA Implementation of a GF(2 m ) Tate Pairing Architecture
DOI : 10.1007/11802839_44

M. Keller, R. Ronan, W. P. Marnane, and C. Murphy, Hardware architectures for the Tate pairing over GF(2m), Computers & Electrical Engineering, vol.33, issue.5-6, pp.5-6392, 2007.
DOI : 10.1016/j.compeleceng.2007.05.002

T. Kerins, W. P. Marnane, E. M. Popovici, and P. S. Barreto, Efficient Hardware for the Tate Pairing Calculation in Characteristic Three, Cryptographic Hardware and Embedded Systems ? CHES 2005, number 3659 in Lecture Notes in Computer Science, pp.412-426, 2005.
DOI : 10.1007/11545262_30

G. Kömürcü, E. Savas¸, and . Savas¸, An efficient hardware implementation of the Tate pairing in characteristic three FPGA implementations of elliptic curve cryptography and Tate pairing over a binary field, Proceedings of the Third International Conference on Systems ? ICONS 2008, pp.23-281077, 2008.

V. S. Miller, Short programs for functions on curves, 1986.

V. S. Miller, The Weil Pairing, and Its Efficient Calculation, Journal of Cryptology, vol.17, issue.4, pp.235-261, 2004.
DOI : 10.1007/s00145-004-0315-8

S. Mitsunari, A fast implementation of ? T pairing in characteristic three on Intel Core 2 Duo processor, Cryptology ePrint Archive Report, p.32, 2009.

S. Mitsunari, R. Sakai, and M. Kasahara, A new traitor tracing, IEICE Trans. Fundamentals, issue.2, pp.85-481, 2002.

F. Rodríguez-henríquez, G. Morales-luna, and J. López, Low-Complexity Bit-Parallel Square Root Computation over GF(2^{m}) for All Trinomials, IEEE Transactions on Computers, vol.57, issue.4, pp.472-480, 2008.
DOI : 10.1109/TC.2007.70822

]. R. Barreto39, C. Ronan, C. Eigeartaigh, M. Murphy, T. Scott et al., FPGA acceleration of the Tate pairing in characteristic 2, Proceedings of the IEEE International Conference on Field Programmable Technology ? FPT 2006, pp.79-88, 2006.

R. Sakai, K. Ohgishi, and M. Kasahara, Cryptosystems based on pairing, Symposium on Cryptography and Information Security (SCIS2000), pp.26-28, 2000.

C. Shu, S. Kwon, and K. Gaj, FPGA accelerated tate pairing based cryptosystems over binary fields, 2006 IEEE International Conference on Field Programmable Technology, pp.173-180, 2006.
DOI : 10.1109/FPT.2006.270309

C. Shu, S. Kwon, and K. Gaj, Reconfigurable computing approach for Tate pairing cryptosystems over binary fields, IEEE Transactions on Computers, vol.58, issue.9, pp.1221-1237, 2009.

J. H. Silverman, The Arithmetic of Elliptic Curves. Number 106 in Graduate Texts in Mathematics, 1986.

L. Song and K. K. Parhi, Low energy digit-serial/parallel finite field multipliers, The Journal of VLSI Signal Processing, vol.19, issue.2, pp.149-166, 1998.
DOI : 10.1023/A:1008013818413

F. Vercauteren, Optimal pairings. Cryptology ePrint Archive, Report, issue.096, 2008.
DOI : 10.1109/tit.2009.2034881

L. C. Washington, Elliptic Curves ? Number Theory and Cryptography, 2008.