A. H. Hasan, C. Namin, and . Negre, Toeplitz Matrix Approach for Binary Field Multiplication Using Quadrinomials, Personnal publications Journal articles, pp.449-458, 2012.
DOI : 10.1109/TVLSI.2011.2106524

URL : https://hal.archives-ouvertes.fr/hal-00813684

M. A. Hasan and C. Negre, Low Space Complexity Multiplication over Binary Fields with Dickson Polynomial Representation, IEEE Transactions on Computers, vol.60, issue.4, pp.602-607, 2011.
DOI : 10.1109/TC.2010.132

URL : https://hal.archives-ouvertes.fr/hal-00813621

M. A. Hasan, N. Meloni, A. H. Namin, and C. N-`-egre, Block Recombination Approach for Subquadratic Space Complexity Binary Field Multiplication Based on Toeplitz Matrix-Vector Product, IEEE Transactions on Computers, vol.61, issue.2, pp.151-163, 2012.
DOI : 10.1109/TC.2010.276

URL : https://hal.archives-ouvertes.fr/hal-00813698

J. Adikari, A. F. Barsoum, M. A. Hasan, A. H. Namin, and C. Negre, Improved Area-Time Tradeoffs for Field Multiplication Using Optimal Normal Bases, IEEE Transactions on Computers, vol.62, issue.1, pp.193-199, 2013.
DOI : 10.1109/TC.2011.198

URL : https://hal.archives-ouvertes.fr/hal-00813784

C. Negre, Efficient binary polynomial multiplication based on optimized Karatsuba reconstruction, Journal of Cryptographic Engineering, vol.45, issue.7, pp.91-106, 2014.
DOI : 10.1007/s13389-013-0066-2

URL : https://hal.archives-ouvertes.fr/hal-00724778

C. Negre and J. Robert, New Parallel Approaches for Scalar Multiplication in Elliptic Curve over Fields of Small Characteristic, IEEE Transactions on Computers, vol.64, issue.10, 2015.
DOI : 10.1109/TC.2015.2389817

URL : https://hal.archives-ouvertes.fr/hal-00908463

N. Meloni, C. Negre, and M. A. Hasan, High performance GHASH and impacts of a class of unconventional bases, Journal of Cryptographic Engineering, vol.55, issue.10, pp.201-218, 2011.
DOI : 10.1007/s13389-011-0013-z

URL : https://hal.archives-ouvertes.fr/hal-00813634

C. Negre, Finite field arithmetic using quasi-normal basis, Finite Fields and Their Applications, pp.635-647, 2007.

C. Negre, Efficient parallel multiplier in shifted polynomial basis, Journal of Systems Architecture, vol.53, issue.2-3, pp.109-116, 2007.
DOI : 10.1016/j.sysarc.2006.09.004

M. Cenk, M. A. Hasan, and C. Negre, Efficient Subquadratic Space Complexity Binary Polynomial Multipliers Based on Block Recombination, IEEE Transactions on Computers, vol.63, issue.9, pp.2273-2287, 2014.
DOI : 10.1109/TC.2013.105

URL : https://hal.archives-ouvertes.fr/hal-00712090

M. Cenk, C. Negre, and M. A. Hasan, Improved Three-Way Split Formulas for Binary Polynomial and Toeplitz Matrix Vector Products, IEEE Transactions on Computers, vol.62, issue.7, pp.1345-1361, 2013.
DOI : 10.1109/TC.2012.96

URL : https://hal.archives-ouvertes.fr/hal-00839945

M. A. Hasan and C. Negre, Multiway Splitting Method for Toeplitz Matrix Vector Product, IEEE Trans. Computers, vol.627, pp.1467-1471, 2013.
URL : https://hal.archives-ouvertes.fr/hal-00839952

M. A. Hasan and C. N-`-egre, Sequential multiplier with sub-linear gate complexity, Journal of Cryptographic Engineering, vol.3, issue.1, pp.91-97, 2012.
DOI : 10.1007/s13389-012-0035-1

URL : https://hal.archives-ouvertes.fr/hal-00712085

J. Bajard, C. Negre, and T. Plantard, Subquadratic Space Complexity Binary Field Multiplier Using Double Polynomial Representation, IEEE Transactions on Computers, vol.59, issue.12, pp.1585-1597, 2010.
DOI : 10.1109/TC.2010.141

URL : https://hal.archives-ouvertes.fr/hal-01098801

J. Bajard, L. Imbert, and C. Negre, Arithmetic Operations in Finite Fields of Medium Prime Characteristic Using the Lagrange Representation, IEEE Transactions on Computers, vol.55, issue.9, 2006.
DOI : 10.1109/TC.2006.136

URL : https://hal.archives-ouvertes.fr/lirmm-00102865

C. Negre and T. Plantard, Efficient Modular Arithmetic in Adapted Modular Number System Using Lagrange Representation, Proceedings of Australasian Conference on Information Security and Privacy (ACISP 08, pp.463-477, 2008.
DOI : 10.1007/978-3-540-70500-0_34

E. Mrabet and C. Negre, Finite Field Multiplication Combining AMNS and DFT Approach for Pairing Cryptography, Proceedings of Information Security and Privacy, 14th Australasian Conference, 2009.
DOI : 10.1007/s10623-004-3808-4

URL : https://hal.archives-ouvertes.fr/hal-00360280

C. Negre, T. Plantard, and J. Robert, Efficient Modular Exponentiation Based on Multiple Multiplications by a Common Operand, 2015 IEEE 22nd Symposium on Computer Arithmetic, pp.119-126, 2015.
DOI : 10.1109/ARITH.2015.24

URL : https://hal.archives-ouvertes.fr/lirmm-01142327

C. Negre and G. Perin, Trade-Off Approaches for Leak Resistant Modular Arithmetic in RNS, 2015.
DOI : 10.1007/978-3-319-19962-7_7

URL : https://hal.archives-ouvertes.fr/hal-01143367

K. Kim and C. Negre, Point Multiplication on Supersingular Elliptic Curves Defined over Fields of Characteristic 2 and 3, SECRYPT'08, pp.373-376, 2008.

A. Hasan and C. Negre, Subquadratic Space Complexity Multiplier for a Class of Finite Fields Using Toeplitz Matrix Approach, 19th IEEE Symposium on Computer Arithmetic, pp.67-75, 2009.

N. Meloni, C. Negre, and M. A. Hasan, High Performance GHASH Function for Long Messages, Applied Cryptography and Network Security, 8th International Conference, pp.154-167, 2010.
DOI : 10.1007/978-3-642-13708-2_10

URL : https://hal.archives-ouvertes.fr/hal-01279437

C. Negre, Scalar Multiplication on Elliptic Curves Defined over Fields of Small Odd Characteristic, LNCS, vol.3797, pp.389-402, 2005.
DOI : 10.1007/11596219_31

C. Negre, Quadrinomial Modular Multiplication using Modified Polynomial Basis, Proceedings of ITCC 2005, pp.550-555, 2005.

C. Negre and J. Robert, Impact of Optimized Field Operations AB,AC and AB???+???CD in Scalar Multiplication over Binary Elliptic Curve, AFRICACRYPT 2013, pp.279-296, 2013.
DOI : 10.1007/978-3-642-38553-7_16

J. Adikari, M. A. Hasan, and C. Negre, Towards Faster and Greener Cryptoprocessor for Eta Pairing on Supersingular Elliptic Curve over $\mathbb{F}_{2^{1223}}$, In: Selected Areas in Cryptography LNCS, vol.7707, pp.166-183, 2012.
DOI : 10.1007/978-3-642-35999-6_12

M. Cenk, C. Negre, and M. A. Hasan, Improved Three-Way Split Formulas for Binary Polynomial Multiplication, Selected Areas in Cryptography (SAC 2011, pp.384-398, 2011.
DOI : 10.1137/1.9781611970364

URL : https://hal.archives-ouvertes.fr/hal-00813666

Y. Li and C. Negre, An efficient multiplication algorithm using binomial residue representation, SECRYPT'08, pp.319-324, 2008.

A. Hasan and C. Negre, Subquadratic Space Complexity Multiplication over Binary Fields with Dickson Polynomial Representation, Proceedings of WAIFI 2008, pp.88-102, 2008.
DOI : 10.1007/978-3-540-69499-1_8

P. Giorgi, C. Negre, and T. Plantard, Subquadratic Binary Field Multiplier in Double Polynomial System, SECRYPT'07, 2007.
URL : https://hal.archives-ouvertes.fr/hal-00140082

C. Negre, Parallel Multiplication in GF(2 n ) using Condensed Matrix Representation, SECRYPT'06, 2006.

C. Negre, Finite Field Multiplication in Lagrange Represenation Using Fast Fourrier Transform, SECRYPT'06, 2006.

C. Negre, Exponentiation to the power p in GF(p k ) using Variants of Montgomery Modular Arithmetic, Proceedings of Nordsec 2005, 2005.

D. R. Stinson, Cryptography -theory and practice. Discrete mathematics and its applications series, 1995.

P. Gallagher, Digital Signature Standard (DSS) . In: Federal Information Processing Standards Publications, FIPS 186-3. Federal Information Processing Standards Publications (NIST). National Institute of Standards and Technology, p.93, 2009.

W. Diffie and M. E. Hellman, New directions in cryptography, IEEE Transactions on Information Theory, vol.22, issue.6, pp.644-654, 1976.
DOI : 10.1109/TIT.1976.1055638

R. L. Rivest, A. Shamir, and L. Adleman, A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM, vol.21, issue.2, pp.120-126, 1978.
DOI : 10.1145/359340.359342

V. Miller, Use of elliptic curves in cryptography Advances in Cryptology, proceeding's of CRYPTO'85, LNCS, vol.218, pp.417-426, 1986.

N. Koblitz, Elliptic curve cryptosystems, Mathematics of Computation, vol.48, issue.177, pp.203-209, 1987.
DOI : 10.1090/S0025-5718-1987-0866109-5

J. M. Pollard, Monte Carlo methods for index computation mod p, In: Mathematics of Computation, vol.32, pp.918-924, 1978.

A. Joux, Faster Index Calculus for the Medium Prime Case Application to 1175-bit and 1425-bit Finite Fields, EUROCRYPT 2013, pp.177-193, 2013.
DOI : 10.1007/978-3-642-38348-9_11

R. Barbulescu, P. Gaudry, A. Joux, and E. Thomé, A Heuristic Quasi-Polynomial Algorithm for Discrete Logarithm in Finite Fields of Small Characteristic, Advances in Cryptology -EUROCRYPT 2014, pp.1-16, 2014.
DOI : 10.1007/978-3-642-55220-5_1

URL : https://hal.archives-ouvertes.fr/hal-00835446

P. C. Kocher, Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems, CRYPTO'96, pp.104-113, 1996.
DOI : 10.1007/3-540-68697-5_9

P. C. Kocher, J. Jaffe, and B. Jun, Differential Power Analysis, CRYPTO'99, pp.388-397, 1999.
DOI : 10.1007/3-540-48405-1_25

J. Quisquater and D. Samyde, ElectroMagnetic Analysis (EMA): Measures and Counter-measures for Smart Cards, Lecture Notes in Computer Science, vol.2140, pp.200-210, 2001.
DOI : 10.1007/3-540-45418-7_17

H. Fan and M. A. Hasan, A New Approach to Subquadratic Space Complexity Parallel Multipliers for Extended Binary Fields, IEEE Transactions on Computers, vol.56, issue.2, pp.224-233, 2007.
DOI : 10.1109/TC.2007.19

S. Winograd, Arithmetic Complexity of Computations, Society For Industrial & Applied Mathematics, U.S, 1980.
DOI : 10.1137/1.9781611970364

D. J. Bernstein, Batch Binary Edwards, Proceedings of Advances in Cryptology - CRYPTO 2009, pp.317-336, 2009.
DOI : 10.1007/978-3-642-03356-8_19

D. A. Mcgrew and J. Viega, The Security and Performance of the Galois/Counter Mode (GCM) of Operation, In: INDOCRYPT. LNCS, vol.3348, pp.343-355, 2004.
DOI : 10.1007/978-3-540-30556-9_27

J. Bajard, L. Imbert, and T. Plantard, Modular Number Systems: Beyond the Mersenne Family, In: Selected Area in Cryptoraphy. LNCS, vol.3357, pp.159-169, 2004.
DOI : 10.1007/978-3-540-30564-4_11

URL : https://hal.archives-ouvertes.fr/lirmm-00109208

P. L. Montgomery, Modular multiplication without trial division, Mathematics of Computation, vol.44, issue.170, pp.519-521, 1985.
DOI : 10.1090/S0025-5718-1985-0777282-X

A. Bosselaers, R. Govaerts, and J. Vandewalle, Comparison of three modular reduction functions, CRYPTO'93, pp.175-186, 1993.
DOI : 10.1007/3-540-48329-2_16

M. Joye and S. Yen, The Montgomery Powering Ladder, CHES 2002, pp.291-302, 2002.
DOI : 10.1007/3-540-36400-5_22

M. Joye and M. Tunstall, Exponent Recoding and Regular Exponentiation Algorithms, AFRICACRYPT 2009, pp.334-349, 2009.
DOI : 10.1007/11554868_13

K. C. Posch and R. Posch, Modulo reduction in residue number systems, IEEE Transactions on Parallel and Distributed Systems, vol.6, issue.5, pp.449-454, 1995.
DOI : 10.1109/71.382314

S. Kawamura, M. Koike, F. Sano, and A. Shimbo, Cox-Rower Architecture for Fast Parallel Montgomery Multiplication, Proc. EUROCRYPT 2000, pp.523-538, 2000.
DOI : 10.1007/3-540-45539-6_37

J. Bajard, L. Imbert, P. Liardet, and Y. Teglia, Leak Resistant Arithmetic, In: CHES. LNCS, vol.3156, pp.62-75, 2004.
DOI : 10.1007/978-3-540-28632-5_5

URL : https://hal.archives-ouvertes.fr/lirmm-00108863

H. Fan and M. A. Hasan, Subquadratic Computational Complexity Schemes for Extended Binary Field Multiplication Using Optimal Normal Bases, IEEE Transactions on Computers, vol.56, issue.10, pp.1435-1437, 2007.
DOI : 10.1109/TC.2007.1076

E. D. Mastrovito, VLSI Architectures for Computation in Galois Fields, 1991.

H. Fan and Y. Dai, Fast Bit-Parallel GF(2 n ) Multiplier for All Trinomials, IEEE Trans. Computers, vol.544, pp.485-490, 2005.

R. C. Mullin, I. M. Onyszchuk, S. A. Vanstone, and R. M. Wilson, Optimal normal bases in GF(pn), Discrete Applied Mathematics, vol.22, issue.2, pp.149-161, 1989.
DOI : 10.1016/0166-218X(88)90090-X

S. Gao and H. W. Lenstra-jr, Optimal normal bases, Designs, Codes and Cryptography 2, pp.315-323, 1992.
DOI : 10.1007/BF00125200

C. ¸. Koç and B. Sunar, Low-Complexity Bit-Parallel Canonical and Normal Basis Multipliers for a Class of Finite Fields, IEEE Trans. Computers, vol.473, pp.353-356, 1998.

M. A. Hasan, M. Wang, and V. K. Bhargava, A modified Massey-Omura parallel multiplier for a class of finite fields, IEEE Transactions on Computers, vol.42, issue.10, pp.1278-1280, 1993.
DOI : 10.1109/12.257715

C. K. Koc and B. Sunar, An Efficient Optimal Normal Basis Type II Multiplier, IEEE Trans. Computers, vol.50, 2001.

E. R. Berlekamp, Bit-serial Reed - Solomon encoders, IEEE Transactions on Information Theory, vol.28, issue.6, p.28, 1982.
DOI : 10.1109/TIT.1982.1056591

M. A. Hasan, H. Wu, and L. F. Blake, New Low-Complexity Bit-Parallel Finite Field Multipliers Using Weakly Dual Bases, IEEE Trans. Computers, vol.47, 1998.

R. Katti and J. Brennan, Low complexity multiplication in a finite field using ring representation, IEEE Transactions on Computers, vol.52, issue.4, pp.418-427, 2003.
DOI : 10.1109/TC.2003.1190583

M. A. Hasan and V. K. Bhargava, Division and bit-serial multiplication over GF(qm), IEE Proc., part E 139, pp.230-236, 1992.
DOI : 10.1049/ip-e.1992.0036

R. Furness, M. Benaissa, and S. T. Fenn, GF(2m) multiplication over triangular basis for design of Reed-Solomon codes, IEE Proc.-Compt. Digit. Tech. 145, pp.437-443, 1998.
DOI : 10.1049/ip-cdt:19982349

J. Zur-gathen, A. Shokrollahi, and J. Shokrollahi, Efficient Multiplication Using Type 2 Optimal Normal Bases, WAIFI '07, pp.55-68, 2007.
DOI : 10.1007/978-3-540-73074-3_6

D. J. Bernstein and T. Lange, Type-II Optimal Polynomial Bases, WAIFI 2010, pp.41-61, 2010.
DOI : 10.1007/978-3-642-13797-6_4

J. Sun, M. Gu, K. Lam, and H. Fan, Overlap-free Karatsuba-Ofman Polynomial Multiplication Algorithm, In: IET Information Security, vol.4, pp.8-14, 2010.

G. Zhou and H. Michalik, Comments on " A New Architecture for a Parallel Finite Field Multiplier with Low Complexity Based on Composite Field, IEEE Trans. Computers, vol.597, pp.1007-1008, 2010.

M. Quercia, Calcul multiprécision, 2000.

B. Sunar, A generalized method for constructing subquadratic complexity GF(2/sup k/) multipliers, IEEE Transactions on Computers, vol.53, issue.9, pp.1097-1105, 2004.
DOI : 10.1109/TC.2004.52

A. Satoh, High-speed hardware architectures for authenticated encryption mode GCM, 2006 IEEE International Symposium on Circuits and Systems, pp.4831-4834, 2006.
DOI : 10.1109/ISCAS.2006.1693712

A. Satoh, High-Speed Parallel Hardware Architecture for Galois Counter Mode, 2007 IEEE International Symposium on Circuits and Systems, pp.1863-1866, 2007.
DOI : 10.1109/ISCAS.2007.378278

J. A. Gordon, Very simple method to find the minimum polynomial of an arbitrary nonzero element of a finite field, Electronics Letters, vol.12, issue.25, pp.663-664, 1976.
DOI : 10.1049/el:19760508

H. L. Garner, The Residue Number System, IRE Trans. on Elctronic Computers, vol.8, pp.140-147, 1959.

A. Schonhage and V. Strassen, Fast multiplication of large numbers, Computing, vol.150, issue.3-4, pp.281-292, 1971.
DOI : 10.1007/BF02242355

P. Barrett, Implementing the Rivest Shamir and Adleman public key encryption algorithm on a standard digital signal processor Advances in Cryptology ? CRYPTO '86, LNCS, vol.263, pp.311-326, 1986.

H. Cohen, A course in computational algebraic number theory, Graduate Texts in Mathematics, vol.138, 1993.
DOI : 10.1007/978-3-662-02945-9

J. Bajard, L. Imbert, and T. Plantard, Arithmetic Operations in the Polynomial Modular Number System, 17th IEEE Symposium on Computer Arithmetic (ARITH'05), pp.206-213, 2005.
DOI : 10.1109/ARITH.2005.11

URL : https://hal.archives-ouvertes.fr/lirmm-00109201

H. Minkowski, Geometrie der Zahlen, Leipzig: B. G. Teubner, p.1896

A. K. Lenstra, H. W. Lenstra-jr, and L. Lovàsz, Factoring polynomials with rational coefficients, Mathematische Annalen, vol.32, issue.4, pp.515-534, 1982.
DOI : 10.1007/BF01457454

N. Koblitz and A. Menezes, Pairing-Based Cryptography at High Security Levels, Proceedings of the Tenth IMA International Conference on Cryptography and Coding, pp.13-36, 2005.
DOI : 10.1007/11586821_2

J. C. Bajard and N. Mrabet, Pairing in cryptography: an arithmetic point of view, Advanced Signal Processing Algorithms, Architectures and Implementations XVI, 2007.
URL : https://hal.archives-ouvertes.fr/lirmm-00181362

N. El, M. , and N. Gama, Efficient Multiplication over Extension Fields, WAIFI 2012, pp.136-151, 2012.
URL : https://hal.archives-ouvertes.fr/hal-01197178

R. P. Gallant, R. J. Lambert, and S. A. Vanstone, Faster Point Multiplication on Elliptic Curves with Efficient Endomorphisms, Advances in Cryptology -CRYPTO 2001, pp.190-200, 2001.
DOI : 10.1007/3-540-44647-8_11

E. W. Knudsen, Elliptic Scalar Multiplication Using Point Halving, Advances in Cryptology -ASIACRYPT '99, 1999.
DOI : 10.1007/978-3-540-48000-6_12

K. Fong, D. Hankerson, J. López, and A. Menezes, Field inversion and point halving revisited, IEEE Transactions on Computers, vol.53, issue.8, pp.1047-1059, 2004.
DOI : 10.1109/TC.2004.43

J. Taverne, A. Faz-hernández, D. F. Aranha, F. Rodríguez-henríquez, D. Hankerson et al., Speeding scalar multiplication over binary elliptic curves using the new carry-less multiplication instruction, Journal of Cryptographic Engineering, vol.23, issue.1, pp.187-199, 2011.
DOI : 10.1007/s13389-011-0017-8

J. Taverne, A. Faz-hernández, D. F. Aranha, F. Rodríguez-henríquez, D. Hankerson et al., Software Implementation of Binary Elliptic Curves: Impact of the Carry-Less Multiplier on Scalar Multiplication, CHES 2011, pp.108-123, 2011.
DOI : 10.1007/978-3-642-23951-9_8

D. Hankerson, A. Menezes, and S. Vanstone, Guide to Elliptic Curve Cryptography, 2003.

J. López and R. Dahab, High-Speed Software Multiplication in F 2 m, LNCS, vol.1977, pp.203-212, 2000.

K. Kim, S. I. Kim, and J. S. Choe, New Fast Algorithms For Arithmetic on Elliptic Curves over Finite Fields of Characteristic Three, 2007.

R. R. Farashahi, H. Wu, and C. Zhao, Efficient Arithmetic on Elliptic Curves over Fields of Characteristic Three, In: Selected Areas in Cryptography LNCS, vol.7707, pp.135-148, 2012.
DOI : 10.1007/978-3-642-35999-6_10

O. Ahmadi, D. Hankerson, and A. Menezes, Software Implementation of Arithmetic in F 3 m, WAIFI 2007, pp.85-102, 2007.

C. D. Walter, Sliding Windows Succumbs to Big Mac Attack, CHES. LNCS Generators, pp.286-299, 2001.
DOI : 10.1007/3-540-44709-1_24

C. Clavier, B. Feix, G. Gagnerot, M. Roussellet, and V. Verneuil, Horizontal Correlation Analysis on Exponentiation, Proceedings of ICICS 2010, pp.46-61, 2010.
DOI : 10.1007/978-3-642-17650-0_5

URL : https://hal.archives-ouvertes.fr/inria-00540384

G. Perin, L. Imbert, L. Torres, and P. Maurine, Attacking Randomized Exponentiations Using Unsupervised Learning, Proceedings of COSADE 2014, pp.144-160, 2014.
DOI : 10.1007/978-3-319-10175-0_11

URL : https://hal.archives-ouvertes.fr/lirmm-01096039

J. Coron, Resistance Against Differential Power Analysis For Elliptic Curve Cryptosystems, pp.292-302, 1999.
DOI : 10.1007/3-540-48059-5_25

M. Ciet and M. Joye, (Virtually) Free Randomization Techniques for Elliptic Curve Cryptography, ICICS 2003, pp.348-359, 2003.
DOI : 10.1007/978-3-540-39927-8_32