P. S. Barreto, A note on efficient computation of cube roots in characteristic 3, Cryptology ePrint Archive Report, vol.305, 2004.

P. S. Barreto, S. Galbraith, C. Eigeartaigh, and M. Scott, Efficient pairing computation on supersingular Abelian varieties, Designs, Codes and Cryptography, vol.8, issue.14, 2004.
DOI : 10.1007/s10623-006-9033-6

P. S. Barreto, H. Y. Kim, B. Lynn, and M. Scott, Efficient Algorithms for Pairing-Based Cryptosystems, Advances in Cryptology ? CRYPTO 2002, number 2442 in Lecture Notes in Computer Science, pp.354-368, 2002.
DOI : 10.1007/3-540-45708-9_23

G. Bertoni, L. Breveglieri, P. Fragneto, and G. Pelosi, Parallel Hardware Architectures for the Cryptographic Tate Pairing, Third International Conference on Information Technology: New Generations (ITNG'06), 2006.
DOI : 10.1109/ITNG.2006.107

J. Beuchat, N. Brisebarre, M. Shirase, T. Takagi, and E. Okamoto, A coprocessor for the final exponentiation of the ?T pairing in characteristic three, Cryptology ePrint Archive Report, p.45, 2007.

J. Beuchat, M. Shirase, T. Takagi, and E. Okamoto, An algorithm for the ?T pairing calculation in characteristic three and its hardware implementation, Cryptology ePrint Archive Report, vol.327, 2006.

R. Dutta, R. Barua, and P. Sarkar, Pairing-based cryptographic protocols: A survey, Cryptology ePrint Archive Report, vol.64, 2004.

I. Duursma and H. S. Lee, Tate Pairing Implementation for Hyperelliptic Curves y 2 = x p ??? x + d, Advances in Cryptology ? ASIACRYPT 2003, number 2894 in Lecture Notes in Computer Science, pp.111-123, 2003.
DOI : 10.1007/978-3-540-40061-5_7

G. Frey and H. Rück, A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves, Math. Comp, vol.62, issue.206, pp.865-874, 1994.

S. D. Galbraith, K. Harrison, and D. Soldera, Implementing the Tate Pairing, Algorithmic Number Theory ? ANTS V, number 2369 in Lecture Notes in Computer Science, pp.324-337, 2002.
DOI : 10.1007/3-540-45455-1_26

P. Grabher and D. Page, Hardware Acceleration of the Tate Pairing in Characteristic Three, Cryptographic Hardware and Embedded Systems ? CHES 2005, number 3659 in Lecture Notes in Computer Science, pp.398-411, 2005.
DOI : 10.1007/11545262_29

R. Granger, D. Page, and N. P. Smart, High Security Pairing-Based Cryptography Revisited, Cryptology ePrint Archive Report, p.59, 2006.
DOI : 10.1007/11792086_34

J. Guajardo and C. Paar, Itoh-Tsujii inversion in standard basis and its application in cryptography and codes. Designs, Codes and Cryptography, pp.207-216, 2002.

T. Itoh and S. Tsujii, A fast algorithm for computing multiplicative inverses in GF(2m) using normal bases, Information and Computation, vol.78, issue.3, pp.171-177, 1988.
DOI : 10.1016/0890-5401(88)90024-7

A. Joux, A One Round Protocol for Tripartite Diffie-Hellman, Algorithmic Number Theory Symposium, ANTS-IV, number 1838 in Lecture Notes in Computer Science, pp.385-394, 2000.

T. Kerins, W. P. Marnane, E. M. Popovici, and P. S. Barreto, Efficient Hardware for the Tate Pairing Calculation in Characteristic Three, Cryptographic Hardware and Embedded Systems ? CHES 2005, number 3659 in Lecture Notes in Computer Science, pp.412-426, 2005.
DOI : 10.1007/11545262_30

T. Kerins, E. Popovici, and W. Marnane, Algorithms and Architectures for Use in FPGA Implementations of Identity Based Encryption Schemes, Programmable Logic and Applications, number 3203 in Lecture Notes in Computer Science, pp.74-83, 2004.
DOI : 10.1007/978-3-540-30117-2_10

N. Koblitz and A. Menezes, Pairing-Based Cryptography at High Security Levels, Cryptography and Coding, number 3796 in Lecture Notes in Computer Science, pp.13-36, 2005.
DOI : 10.1007/11586821_2

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.80.9402

S. Kwon, Efficient Tate pairing computation for supersingular elliptic curves over binary fields, Cryptology ePrint Archive Report, vol.303, 2004.

A. Menezes, T. Okamoto, and S. A. Vanstone, Reducing elliptic curve logarithms to logarithms in a finite field, IEEE Transactions on Information Theory, vol.39, issue.5, pp.1639-1646, 1993.
DOI : 10.1109/18.259647

F. Rodríguez-henríquez, N. A. Saqib, A. D. Pérez, and C. ¸. Koç, Cryptographic Algorithms on Reconfigurable Hardware, 2006.

M. Shirase, T. Takagi, and E. Okamoto, Some efficient algorithms for the final exponentiation of ?T pairing, Cryptology ePrint Archive Report, vol.431, 2006.

C. Shu, S. Kwon, and K. Gaj, FPGA accelerated tate pairing based cryptosystems over binary fields, 2006 IEEE International Conference on Field Programmable Technology, 2006.
DOI : 10.1109/FPT.2006.270309

J. H. Silverman, The Arithmetic of Elliptic Curves. Number 106 in Graduate Texts in Mathematics, 1986.

L. Song and K. K. Parhi, Low energy digit-serial/parallel finite field multipliers, The Journal of VLSI Signal Processing, vol.19, issue.2, pp.149-166, 1998.
DOI : 10.1023/A:1008013818413

E. R. Verheul, Evidence that XTR is more secure than supersingular elliptic curve cryptosystems, Journal of Cryptology, vol.17, issue.4, pp.277-296, 2004.