P. S. Barreto, A note on efficient computation of cube roots in characteristic 3. Cryptology ePrint Archive, 2004.

P. S. Barreto, S. Galbraith, C. Eigeartaigh, and M. Scott, Efficient pairing computation on supersingular Abelian varieties, Cryptology ePrint Archive, 2004.

P. S. Barreto, H. Y. Kim, B. Lynn, and M. Scott, Efficient algorithms for pairing-based cryptosystems, Advances in Cryptology -CRYPTO 2002, number 2442 in Lecture Notes in Computer Science, pp.354-368, 2002.

G. Bertoni, L. Breveglieri, P. Fragneto, and G. Pelosi, Parallel hardware architectures for the cryptographic Tate pairing, Proceedings of the Third International Conference on Information Technology: New Generations (ITNG'06), 2006.

J. Beuchat, N. Brisebarre, M. Shirase, T. Takagi, and E. Okamoto, A coprocessor for the final exponentiation of the ?T pairing in characteristic three, Cryptology ePrint Archive, 2007.

J. Beuchat, M. Shirase, T. Takagi, and E. Okamoto, An algorithm for the ?T pairing calculation in characteristic three and its hardware implementation, Cryptology ePrint Archive, 2006.

H. Cohen and G. Frey, Handbook of Elliptic and Hyperelliptic Curve Cryptography, 2005.

R. Dutta, R. Barua, and P. Sarkar, Pairing-based cryptographic protocols: A survey, Cryptology ePrint Archive, 2004.

I. Duursma and H. S. Lee, Tate pairing implementation for hyperelliptic curves y 2 = x p ? x + d, Advances in Cryptology -ASIACRYPT 2003, number 2894 in Lecture Notes in Computer Science, pp.111-123, 2003.

G. Frey and H. Rück, A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves, Math. Comp, vol.62, issue.206, pp.865-874, 1994.

S. D. Galbraith, K. Harrison, and D. Soldera, Implementing the Tate pairing, Algorithmic Number Theory -ANTS V, number 2369 in Lecture Notes in Computer Science, pp.324-337, 2002.

P. Grabher and D. Page, Hardware acceleration of the Tate Pairing in characteristic three, Cryptographic Hardware and Embedded Systems -CHES 2005, number 3659 in Lecture Notes in Computer Science, pp.398-411, 2005.

R. Granger, D. Page, and N. P. Smart, High security pairing-based cryptography, Cryptology ePrint Archive, 2006.

J. Guajardo and C. Paar, Itoh-Tsujii inversion in standard basis and its application in cryptography and codes. Designs, Codes and Cryptography, vol.25, pp.207-216, 2002.

T. Itoh and S. Tsujii, A fast algorithm for computing multiplicative inverses in GF(2 m ) using normal bases, Information and Computation, vol.78, pp.171-177, 1988.

A. Joux, A One Round Protocol for Tripartite Diffie-Hellman, Algorithmic Number Theory Symposium, ANTS-IV, number 1838 in Lecture Notes in Computer Science, pp.385-394, 2000.

T. Kerins, W. P. Marnane, E. M. Popovici, and P. S. Barreto, Efficient hardware for the Tate Pairing calculation in characteristic three, Cryptographic Hardware and Embedded Systems -CHES 2005, number 3659 in Lecture Notes in Computer Science, pp.412-426, 2005.

T. Kerins, E. Popovici, and W. Marnane, Algorithms and architectures for use in FPGA implementations of identity based encryption schemes, Field-Programmable Logic and Applications, number 3203 in Lecture Notes in Computer Science, pp.74-83, 2004.

N. Koblitz and A. Menezes, Pairing-based cryptography at high security levels, Cryptography and Coding, number 3796 in Lecture Notes in Computer Science, pp.13-36, 2005.

S. Kwon, Efficient Tate pairing computation for supersingular elliptic curves over binary fields, Cryptology ePrint Archive, 2004.

A. Menezes, T. Okamoto, and S. A. Vanstone, Reducing elliptic curves logarithms to logarithms in a finite field, IEEE Transactions on Information Theory, vol.39, issue.5, pp.1639-1646, 1993.

F. Rodríguez-henríquez, N. A. Saqib, A. D. Pérez, and C. ¸. Koç, Cryptographic Algorithms on Reconfigurable Hardware, 2006.

R. Ronan, C. Eigeartaigh, C. Murphy, T. Kerins, and P. S. Barreto, Hardware implementation of the ?T pairing in characteristic 3. Cryptology ePrint Archive, 2006.

M. Shirase, T. Takagi, and E. Okamoto, Some efficient algorithms for the final exponentiation of ?T pairing, Cryptology ePrint Archive, 2006.

C. Shu, S. Kwon, and K. Gaj, FPGA accelerated Tate pairing based cryptosystem over binary fields, Cryptology ePrint Archive, 2006.

J. H. Silverman, The Arithmetic of Elliptic Curves, Number 106 in Graduate Texts in Mathematics, 1986.

L. Song and K. K. Parhi, Low energy digit-serial/parallel finite field multipliers, Journal of VLSI Signal Processing, vol.19, issue.2, pp.149-166, 1998.

E. R. Verheul, Evidence that XTR is more secure than supersingular elliptic curve cryptosystems, Journal of Cryptology, vol.17, issue.4, pp.277-296, 2004.