R. Anderson and M. Kuhn, Tamper resistance ? a cautionary note, The Second USENIX Workshop on Electronic Commerce Proceedings, pp.1-11, 1996.

D. F. Aranha, J. Beuchat, J. Detrey, and N. Estibals, Optimal Eta Pairing on Supersingular Genus-2 Binary Hyperelliptic Curves, Lecture Notes in Computer Science, vol.17, issue.4, pp.98-115, 2012.
DOI : 10.1007/s00145-004-0313-x

URL : https://hal.archives-ouvertes.fr/inria-00540002

K. Bae, S. Moon, and J. Ha, Instruction fault attack on the miller algorithm in a pairingbased cryptosystem, Innovative Mobile and Internet Services in Ubiquitous Computing (IMIS), 2013 Seventh International Conference on, pp.167-174, 2013.

J. Bajard and N. E. Mrabet, Pairing in cryptography: an arithmetic point de view, Advanced Signal Processing Algorithms, Architectures, and Implementations XVI. part of SPIE, 2007.

A. Barenghi, G. Bertoni, L. Breveglieri, and G. Pelosi, A FPGA Coprocessor for the Cryptographic Tate Pairing over Fp, Fifth International Conference on Information Technology: New Generations (itng 2008), pp.112-119, 2008.
DOI : 10.1109/ITNG.2008.260

S. L. Paulo, S. D. Barreto, . Galbraith, O. Colm, M. Eigeartaigh et al., Efficient pairing computation on supersingular abelian varieties, Des. Codes Cryptography, vol.42, issue.3, pp.239-271, 2007.

I. F. Blake, G. Seroussi, N. Smart, and J. W. Cassels, Advances in Elliptic Curve Cryptography Lecture Note Series), 2005.

J. Blömer, R. Gomes-da-silva, P. Günther, J. Krämer, and J. Seifert, A Practical Second-Order Fault Attack against a Real-World Pairing Implementation, 2014 Workshop on Fault Diagnosis and Tolerance in Cryptography, 2014.
DOI : 10.1109/FDTC.2014.22

J. Blomer, M. Otto, and J. Seifert, Sign Change Fault Attacks on Elliptic Curve Cryptosystems, Lecture Notes in Computer Science, vol.4236, pp.36-52, 2006.
DOI : 10.1007/11889700_4

D. Boneh and M. Franklin, Identity-Based Encryption from the Weil Pairing, SIAM Journal on Computing, vol.32, issue.3, pp.586-615, 2003.
DOI : 10.1137/S0097539701398521

. C. Rayc, S. Cheung, J. Duquesne, N. Fan, I. Guillermin et al., Fpga implementation of pairings using residue number system and lazy reduction, Cryptographic Hardware and Embedded Systems ? CHES 2011, pp.421-441, 2011.

H. Cohen and G. Frey, Handbook of elliptic and hyperelliptic curve cryptography, Discrete Math. Appl, vol.20051020, 2006.
DOI : 10.1201/9781420034981

E. De-mulder, S. Bernard-Örs, B. Preneel, and I. Verbauwhede, Differential power and electromagnetic attacks on a FPGA implementation of elliptic curve cryptosystems, Computers & Electrical Engineering, vol.33, issue.5-6, pp.5-6367, 2007.
DOI : 10.1016/j.compeleceng.2007.05.009

A. Dehbaoui, J. Dutertre, B. Robisson, and A. Tria, Electromagnetic Transient Faults Injection on a Hardware and a Software Implementations of AES, 2012 Workshop on Fault Diagnosis and Tolerance in Cryptography, pp.7-15, 2012.
DOI : 10.1109/FDTC.2012.15

URL : https://hal.archives-ouvertes.fr/emse-00742639

M. Iwan, H. Duursma, and . Lee, Tate pairing implementation for hyperelliptic curves y 2 = x p ? x + d, Lecture Notes in Computer Science, vol.2894, pp.111-123, 2003.

N. El and M. , What about Vulnerability to a Fault Attack of the Miller's algorithm During an Identity Based Protocol?, Advances in Information Security and Assurance, pp.122-134, 2009.

N. El and M. , Fault attack against miller's algorithm. IACR Cryptology ePrint Archive, p.709, 2011.

N. El and M. , Side channel attacks against pairing over theta functions, Lecture Notes in Computer Science, vol.8080, pp.132-146, 2013.
URL : https://hal.archives-ouvertes.fr/hal-01197175

N. E. Mrabet, J. J. Fournier, L. Goubin, R. Lashermes, and M. Paindavoine, Practical validation of several fault attacks against the miller algorithm, Fault Diagnosis and Tolerance in Cryptography (FDTC), 2014 Workshop on, 2014.
URL : https://hal.archives-ouvertes.fr/hal-01100813

N. El-mrabet, D. Page, and F. Vercauteren, Fault Attacks on Pairing-Based Cryptography, Fault Analysis in Cryptography, Information Security and Cryptography, pp.221-236, 2012.
DOI : 10.1007/978-3-642-29656-7_13

S. Ghosh, D. Mukhopadhyay, and D. R. Chowdhury, Fault attack and countermeasures on pairing based cryptography, International Journal of Network Security (IJNS), vol.12, issue.1, pp.26-33, 2011.

G. Grewal, R. Azarderakhsh, P. Longa, S. Hu, and D. Jao, Efficient Implementation of Bilinear Pairings on ARM Processors, Selected Areas in Cryptography, pp.149-165, 2012.
DOI : 10.1007/978-3-642-35999-6_11

D. Habing, The use of lasers to simulate radiation-induced transients in semiconductor devices and circuits, IEEE Transactions On Nuclear Science, vol.39, pp.1647-1653, 1992.

F. Hess, Pairing Lattices, Pairing, pp.18-38, 2008.
DOI : 10.1007/978-3-540-85538-5_2

F. Hess, N. Smart, and F. Vercauteren, The Eta Pairing Revisited, IEEE Transactions on Information Theory, pp.4595-4602, 2006.
DOI : 10.1109/TIT.2006.881709

A. Joux, A One Round Protocol for Tripartite Diffie???Hellman, Algorithmic Number Theory, pp.385-393, 2000.
DOI : 10.1007/10722028_23

A. Joux, A new index calculus algorithm with complexity l(1/4+o(1)) in very small characteristic, IACR Cryptology ePrint Archive, p.95, 2013.

M. Joye and G. Neven, Identity-based Cryptography. Cryptology and information security series, 2009.

C. H. , K. , and J. Quisquater, Faults, injection methods, and fault attacks, Design & Test of Computers IEEE, vol.24, issue.6, pp.544-545, 2007.

T. Kim, T. Takagi, D. Han, H. Kim, and J. Lim, Side Channel Attacks and Countermeasures on Pairing Based Cryptosystems over Binary Fields, Cryptology and Network Security, pp.168-181, 2006.
DOI : 10.1007/11935070_11

R. Lashermes, J. Fournier, and L. Goubin, Inverting the Final Exponentiation of Tate Pairings on Ordinary Elliptic Curves Using Faults, Cryptographic Hardware and Embedded Systems -CHES 2013, pp.365-382, 2013.
DOI : 10.1007/978-3-642-40349-1_21

R. Lidl and H. Niederreiter, Finite Fields, ptie. 1 in Encyclopedia of Mathematics and its Applications, 1997.
DOI : 10.1017/CBO9780511525926

D. Lubicz and D. Robert, Efficient Pairing Computation with Theta Functions, Algorithmic Number Theory, 9th International Symposium Proceedings, pp.251-269, 2010.
DOI : 10.1007/978-3-642-14518-6_21

URL : https://hal.archives-ouvertes.fr/hal-00528944

V. Miller, The Weil Pairing, and Its Efficient Calculation, Journal of Cryptology, vol.17, issue.4, pp.235-261, 2004.
DOI : 10.1007/s00145-004-0315-8

E. Ozturk, G. Gaubatz, and B. Sunar, Tate Pairing with Strong Fault Resiliency, Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC 2007), pp.103-111, 2007.
DOI : 10.1109/FDTC.2007.18

D. Page and F. Vercauteren, A Fault Attack on Pairing-Based Cryptography. Computers, IEEE Transactions on, vol.55, issue.9, pp.1075-1080, 2006.

Y. Jea-hoon-park, S. J. Sohn, and . Moon, A simplifying method of fault attacks on pairing computation, IEICE transactions on fundamentals of Electronics Communications and Computer Sciences, issue.6, pp.94-1473, 2011.

M. Scott, On the Efficient Implementation of Pairing-Based Protocols, Lecture Notes in Computer Science, vol.56, issue.1, pp.296-308, 2011.
DOI : 10.1007/978-3-642-19379-8_4

M. Scott, N. Benger, M. Charlemagne, L. Dominguez, and E. Kachisa, On the Final Exponentiation for Calculating Pairings on Ordinary Elliptic Curves, Pairing-Based Cryptography Pairing, pp.78-88, 2009.
DOI : 10.1007/3-540-36400-5_24

A. Shamir, Identity-Based Cryptosystems and Signature Schemes, Proceedings of CRYPTO 84 on Advances in cryptology, pp.47-53, 1984.
DOI : 10.1007/3-540-39568-7_5

M. Shirase, T. Takagi, and E. Okamoto, An Efficient Countermeasure against Side Channel Attacks for Pairing Computation, Information Security Practice and Experience, pp.290-303, 2008.
DOI : 10.1007/978-3-540-79104-1_21

J. H. Silverman, The Arithmetic of Elliptic Curves, Graduate Texts in Mathematics, 2009.

E. Trichina and R. Korkikyan, Multi Fault Laser Attacks on Protected CRT-RSA, 2010 Workshop on Fault Diagnosis and Tolerance in Cryptography, pp.75-86, 2010.
DOI : 10.1109/FDTC.2010.14

F. Vercauteren, Optimal Pairings, IEEE Transactions on Information Theory, vol.56, issue.1, pp.455-461, 2010.
DOI : 10.1109/TIT.2009.2034881

J. Weng, Y. Dou, and C. Ma, Fault Attacks against the Miller Algorithm in Hessian Coordinates, Lecture Notes in Computer Science, vol.7537, pp.102-112, 2011.
DOI : 10.1007/978-3-642-34704-7_9

C. Whelan and M. Scott, The Importance of the Final Exponentiation in Pairings When Considering Fault Attacks, Pairing-Based Cryptography ? Pairing, pp.225-246, 2007.
DOI : 10.1007/978-3-540-73489-5_12

C. Whelan and M. Scott, Side Channel Analysis of Practical Pairing Implementations: Which Path Is More Secure?, Progress in Cryptology -VIETCRYPT 2006, pp.99-114, 2006.
DOI : 10.1007/11958239_7

B. Yang, K. Wu, and R. Karri, Scan based side channel attack on dedicated hardware implementation of data encryption standard, Test Conference, pp.339-344, 2004.