R. Azarderakhsh, D. Fishbein, G. Grewal, S. Hu, D. Jao et al., Fast software implementations of bilinear pairings, IEEE Trans. Dependable Sec. Comput, vol.14, issue.6, pp.605-619, 2017.

R. Barbulescu and S. Duquesne, Updating key size estimations for pairings, Journal of Cryptology, 2018.
URL : https://hal.archives-ouvertes.fr/hal-01534101

P. S. Barreto and M. Naehrig, Pairing-Friendly Elliptic Curves of Prime Order. SAC'05, pp.319-331, 2005.

A. Bauer, E. Jaulmes, E. Prouff, and J. Wild, Horizontal and Vertical Side-Channel Attacks against Secure RSA Implementations, Cryptographers' Track at the RSA Conference, pp.1-17, 2013.

J. Beuchat, J. E. González-díaz, S. Mitsunari, E. Okamoto, F. Rodríguez-henríquez et al., High-speed software implementation of the optimal ate pairing over barreto-naehrig curves, ICPBC, pp.21-39, 2010.

J. Blömer, P. Günther, and G. Liske, Improved Side Channel Attacks on Pairing Based Cryptography, COSADE, pp.154-168, 2013.

D. Boneh and M. Franklin, Identity-Based Encryption from the Weil Pairing, vol.32, 2001.

E. Brier, C. Clavier, and F. Olivier, Correlation power analysis with a leakage model, CHES, pp.16-29, 2004.

C. Clavier, B. Feix, G. Gagnerot, C. Giraud, M. Roussellet et al., ROSETTA for Single Trace Analysis, International Conference on Cryptology in India, pp.140-155, 2012.
URL : https://hal.archives-ouvertes.fr/hal-00776817

J. Coron, Resistance against differential power analysis for elliptic curve cryptosystems, CHES, pp.292-302, 1999.

J. Coron, P. Kocher, and D. Naccache, Statistics and secret leakage, Financial Cryptography, pp.157-173, 2000.

Y. Desmedt and M. Burmester, Identity-based key infrastructures (iki), SEC, pp.167-176, 2004.

J. Dumas, P. Lafourcade, and P. Redon, Architectures PKI et communications sécurisées. Dunod, 2015.

R. Dutta, R. Barua, and P. Sarkar, Pairing-based cryptographic protocols: A survey, IACR Cryptology ePrint Archive, p.64, 2004.

I. Duursma and H. Lee, Tate Pairing Implementation for Hyperelliptic Curves y 2 = x p ? x + d, Advances in cryptology -AsiaCrypt, vol.4, pp.111-123, 2003.

N. E. Mrabet, G. D. Natale, M. Flottes, and . Lise, A Practical Differential Power Analysis Attack Against the Miller Algorithm. PRIME, pp.308-311, 2009.

S. Ghosh and D. Roychowdhury, Security of prime field pairing cryptoprocessor against differential power attack, pp.16-29, 2011.

B. Gierlichs, K. Lemke-rust, and C. Paar, Templates vs. Stochastic Methods. In CHES, pp.15-29, 2006.

F. Hess, N. P. Smart, and F. Vercauteren, The Eta pairing revisited, IEEE Transactions on Information Theory, vol.52, pp.4595-4602, 2006.
DOI : 10.1109/tit.2006.881709

D. Jauvart, Sécurisation des algorithmes de couplages contre les attaques physiques, 2017.

D. Jauvart, J. J. Fournier, N. E. Mrabet, and L. Goubin, Improving Side-Channel Attacks against Pairing-Based Cryptography, CRiSIS, 2016.
DOI : 10.1007/978-3-319-54876-0_16

URL : https://hal.archives-ouvertes.fr/hal-02066986

D. Jauvart, J. J. Fournier, and L. Goubin, First Practical Side-Channel Attack to Defeat Point Randomization in Secure Implementations of Pairing-Based Cryptography, ICETE, SECRYPT. INSTICC, 2017.

A. Joux, A. Odlyzko, and C. Pierrot, The Past , evolving Present and Future of Discrete Logarithm, pp.1-23, 2014.

T. Kim and R. Barbulescu, Extended tower number field sieve: A new complexity for the medium prime case, CRYPTO (1), vol.9814, pp.543-571, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01281966

T. H. Kim, T. Takagi, D. Han, H. W. Kim, and J. Lim, Side Channel Attacks and Countermeasures on Pairing Based Cryptosystems over Binary Fields. Cryptology and Network Security, pp.168-181, 2006.
DOI : 10.1007/11935070_11

C. K. Koc, T. Acar, and B. S. Kaliski, Analyzing and Comparing Montgomery Multiplication Algorithms, IEEE micro, vol.16, issue.3, pp.26-33, 1996.

P. Kocher, J. Jaffe, and B. Jun, Differential power analysis, Advances in Cryptology -CRYPTO'99, pp.1-10, 1999.

T. Kusaka, S. Joichi, K. Ikuta, M. A. Khandaker, Y. Nogami et al., Solving 114-bit ecdlp for a barreto-naehrig curve, Information Security and Cryptology -ICISC 2017, pp.231-244, 2018.
DOI : 10.1007/978-3-319-78556-1_13

URL : https://hal.archives-ouvertes.fr/hal-01633653

R. Mayer-sommer, Smartly analyzing the simplicity and the power of simple power analysis on smartcards, CHES, pp.78-92, 2000.

M. Medwed and C. Herbst, Randomizing the Montgomery Multiplication to Repel Template Attacks on Multiplicative Masking. COSADE, Lecture Notes in Computer Science, vol.9, 2010.

V. S. Miller, Short Programs for functions on Curves. Unpublished manuscript, vol.97, pp.101-102, 1986.

D. Page and F. Vercauteren, Fault and Side-Channel Attacks on Pairing Based Cryptography, 2004.

W. Pan and W. Marnane, A correlation power analysis attack against Tate pairing on FPGA. Reconfigurable Computing: Architectures, Tools and Applications, pp.340-349, 2011.
DOI : 10.1007/978-3-642-19475-7_36

J. Quisquater and D. Samyde, Electromagnetic analysis (ema): Measures and counter-measures for smart cards, Smart Card Programming and Security, pp.200-210, 2001.
DOI : 10.1007/3-540-45418-7_17

M. Scott, Computing the Tate pairing, pp.293-304, 2005.
DOI : 10.1007/978-3-540-30574-3_20

M. Scott, N. Benger, M. Charlemagne, L. J. Perez, and E. J. Kachisa, On the Final Exponentiation for Calculating Pairings on Ordinary Elliptic Curves, International Conference on Pairing-Based Cryptography, pp.78-88, 2009.

A. Shamir, Identity-based cryptosystems and signature schemes, Crypto, vol.84, pp.47-53, 1984.

T. Unterluggauer and E. Wenger, Practical Attack on Bilinear Pairings to Disclose the Secrets of Embedded Devices, pp.69-77, 2014.

C. Whelan and M. Scott, Side Channel Analysis of Practical Pairing Implementations: Which Path Is More Secure? VIETCRYPT, pp.99-114, 2006.