R. Barbulescu, J. W. Bos, C. Bouvier, T. Kleinjung, and P. Montgomery, Finding ECM-friendly curves through a study of Galois properties, ANTS X: Proceedings of the Tenth Algorithmic Number Theory Symposium, vol.1, pp.63-86, 2013.
URL : https://hal.archives-ouvertes.fr/hal-00671948

D. J. Bernstein, P. Birkner, M. Joye, T. Lange, and C. Peters, Twisted Edwards curves, Progress in Cryptology -AFRICACRYPT, vol.5023, pp.389-405, 2008.

D. J. Bernstein, P. Birkner, and T. Lange, Starfish on strike, Progress in Cryptology -LATINCRYPT 2010, vol.6212, pp.61-80, 2010.

D. J. Bernstein, P. Birkner, T. Lange, and C. Peters, ECM using Edwards curves. Mathematics of Computation, vol.82, pp.1139-1179, 2013.

D. J. Bernstein, P. Birkner, T. Lange, and C. Peters, EECM-MPFQ: ECM using Edwards curves

D. J. Bernstein, C. Chuengsatiansup, and T. Lange, Double-base scalar multiplication revisited. Cryptology ePrint Archive, 2017.

D. J. Bernstein and T. Lange, Explicit-formulas database

D. J. Bernstein and T. Lange, A complete set of addition laws for incomplete Edwards curves, Cryptology ePrint Archive, 2009.

J. W. Bos and T. Kleinjung, ECM at work, Advances in Cryptology -ASI-ACRYPT 2012, pp.467-484, 2012.

W. Castryck, S. Galbraith, and R. R. Farashahi, Efficient arithmetic on elliptic curves using a mixed Edwards-Montgomery representation, Cryptology ePrint Archive, vol.218, 2008.

V. Dimitrov, L. Imbert, and P. K. Mishra, Efficient and secure elliptic curve point multiplication using double-base chains, Advances in Cryptology, ASIACRYPT 2005, vol.3788, pp.59-78, 2005.
URL : https://hal.archives-ouvertes.fr/lirmm-00106030

B. Dixon and A. K. Lenstra, Massively parallel elliptic curve factoring, Advances in Cryptology -EUROCRYPT' 92, vol.658, pp.183-193, 1992.

H. M. Edwards, A normal form for elliptic curves, Bulletin of the American Mathematical Society, vol.44, pp.393-422, 2007.

H. Hisil, K. K. Wong, G. Carter, and E. Dawson, Twisted Edwards curves revisited, International Conference on the Theory and Application of Cryptology and Information Security, pp.326-343, 2008.

M. Ishii, J. Detrey, P. Gaudry, A. Inomata, and K. Fujikawa, Fast Modular Arithmetic on the Kalray MPPA-256 Processor for an Energy-Efficient Implementation of ECM, IEEE Transactions on Computers, vol.66, issue.12, pp.2019-2030
URL : https://hal.archives-ouvertes.fr/hal-01299697

, , 2017.

T. Kleinjung, K. Aoki, J. Franke, A. K. Lenstra, E. Thomé et al., Factorization of a 768-bit rsa modulus, Advances in Cryptology -CRYPTO 2010, vol.6223, pp.333-350, 2010.
URL : https://hal.archives-ouvertes.fr/inria-00444693

, The development of the number field sieve, vol.1554, 1993.

H. W. Lenstra, Factoring integers with elliptic curves, Annals of Mathematics, vol.126, issue.3, pp.679-673, 1987.

M. Meyer, S. Reith, and F. Campos, On hybrid SIDH schemes using Edwards and Montgomery curve arithmetic. Cryptology ePrint Archive, 1213.

A. Miele, On the Analysis of Public-Key Cryptologic Algorithms, 2015.

P. L. Montgomery, Evaluating recurrences of form Xm+n = f (Xm, Xn, Xm?n) via Lucas chains, 1983.

P. L. Montgomery, Speeding the Pollard and elliptic curve methods of factorization, Mathematics of Computation, vol.48, issue.177, pp.243-264, 1987.

N. Méloni and M. A. Hasan, Elliptic curve scalar multiplication combining Yao's algorithm and double bases, Cryptographic Hardware and Embedded Systems, CHES 2009, vol.5747, pp.304-316, 2009.

C. The and . Team, CADO-NFS, An Implementation of the Number Field Sieve Algorithm, 2017.

A. C. Yao, On the evaluation of powers, SIAM Journal of Computing, vol.5, issue.1, pp.100-103, 1976.

P. Zimmermann, 50 largest factors found by ECM

P. Zimmermann and B. Dodson, years of ECM, Algorithmic Number Theory. ANTS, vol.4076, pp.525-542, 2006.
URL : https://hal.archives-ouvertes.fr/inria-00070192

P. Zimmermann, GMP-ECM (elliptic curve method for integer factorization