V. Miller, Use of elliptic curves in cryptography, " in [Advances in cryptology -CRYPTO 85, Lecture Notes in Computer Sciences, pp.417-426, 1985.

N. Koblitz, Elliptic curve cryptosystems, Mathematics of Computation, vol.48, issue.177, pp.203-209, 1987.
DOI : 10.1090/S0025-5718-1987-0866109-5

V. Dimitrov, L. Imbert, and P. K. Mishra, The double-base number system and its application to elliptic curve cryptography, Mathematics of Computation, vol.77, issue.262, pp.1075-1104, 2008.
DOI : 10.1090/S0025-5718-07-02048-0

URL : https://hal.archives-ouvertes.fr/lirmm-00102810

D. J. Bernstein and T. Lange, Explicit-formulas database, 2008.

D. Auber and P. Mary, Tulip software
URL : https://hal.archives-ouvertes.fr/hal-00659880

M. R. Garey and D. Johnson, [Computer and Intractability : a guide to the theory of NP-Completeness, Freeman, 1979.

P. Longa and A. Miri, Fast and Flexible Elliptic Curve Point Arithmetic over Prime Fields, IEEE Transactions on Computers, vol.57, issue.3, pp.289-302, 2007.
DOI : 10.1109/TC.2007.70815

V. Dimitrov and P. K. Mishra, Efficient quintuple formulas for elliptic curves and efficient scalar multiplication using multibase number, [Information Security 10th International Conference], pp.390-406, 2007.

P. Longa and C. Gebotys, Setting speed records with the (fractional) multibase non-adjacent form method for efficient elliptic curve scalar multiplication, Cryptology ePrint Archive Report, vol.118, 2008.