L. M. Adleman, R. L. Rivest, and A. Shamir, A method for obtaining digital signatures and public-key cryptosystems, Comm. ACM, vol.21, issue.2, pp.120-126, 1978.

A. V. Aho, J. E. Hopcroft, and J. D. Ullman, The design and analysis of computer algorithms. Reading, 1974.

A. O. Atkin, The number of points on an elliptic curve modulo a prime, 1988.

A. O. Atkin, The number of points on an elliptic curve modulo a prime, 1991.

A. O. Atkin and F. Morain, Elliptic curves and primality proving, Mathematics of Computation, vol.61, issue.203, pp.6129-68, 1993.
DOI : 10.1090/S0025-5718-1993-1199989-X

URL : https://hal.archives-ouvertes.fr/inria-00075302

C. Batut, D. Bernardi, H. Cohen, and M. Olivier, PARI-GP, User's guide, 1995.

A. Bender and G. Castagnoli, On the Implementation of Elliptic Curve Cryptosystems, Proc. Crypto '89, pp.186-192, 1989.
DOI : 10.1007/0-387-34805-0_18

F. Bergeron, J. Berstel, S. Brlek, and C. Duboc, Addition chains using continued fractions, Journal of Algorithms, vol.10, issue.3, pp.403-412, 1989.
DOI : 10.1016/0196-6774(89)90036-9

URL : https://hal.archives-ouvertes.fr/hal-00619347

I. F. Blake, X. Gao, R. C. Mullin, S. A. Vanstone, and T. Yaghoobian, Applications of finite fields, 1993.
DOI : 10.1007/978-1-4757-2226-0

J. Bos and M. Coster, Addition Chain Heuristics, Advances in Cryptology ? CRYPTO '89, 1989.
DOI : 10.1007/0-387-34805-0_37

A. Brauer, On addition chains, Bulletin of the American Mathematical Society, vol.45, issue.10, pp.403-412, 1989.
DOI : 10.1090/S0002-9904-1939-07068-7

R. P. Brent, F. G. Gustavson, and D. Y. Yun, Fast solution of toeplitz systems of equations and computation of Pad?? approximants, Journal of Algorithms, vol.1, issue.3, pp.259-295, 1980.
DOI : 10.1016/0196-6774(80)90013-9

R. P. Brent and H. T. Kung, Fast Algorithms for Manipulating Formal Power Series, Journal of the ACM, vol.25, issue.4, pp.581-595, 1978.
DOI : 10.1145/322092.322099

R. P. Brent and H. T. Kung, Systolic VLSI arrays for linear time GCD computation, VLSI'83, pp.145-154, 1983.

B. Buchberger and T. Jebelean, Parallel rational arithmetic for computer. Algebra systems : Motivating experiments, 1992.

J. J. Cannon, The magma system for algebra, number theory and geometry, 1996.

D. G. Cantor, On arithmetical algorithms over finite fields, Journal of Combinatorial Theory, Series A, vol.50, issue.2, pp.285-300, 1989.
DOI : 10.1016/0097-3165(89)90020-4

D. G. Cantor and E. Kaltofeln, On fast multiplication of polynomials over arbitrary algebras, Acta Informatica, vol.7, issue.7, pp.693-701, 1991.
DOI : 10.1007/BF01178683

F. Chabaud, Sécurité des crypto-systèmes de McEliece, 1993.

F. Chabaud, Recherche de performance dans l'algorithmique des corps finis. Applications à la cryptographie. thèse, École polytechnique, 1996.

F. Chabaud, R. Lercier, U. Zen, and . Manual, Laboratoire d'informatique de l'École polytechnique (LIX), 1996.

J. Chao, K. Tanada, and S. Tsujii, Design of Elliptic Curves with Controllable Lower Boundary of Extension Degree for Reduction Attacks, Advances in Cryptology ? CRYPTO '94 Proc. 14th Annual International Cryptology Conference, pp.50-55, 1994.
DOI : 10.1007/3-540-48658-5_6

B. W. Char, K. O. Geddes, G. H. Gonnet, B. L. Leong, M. B. Monagan et al., Maple V Language Reference Manual, 1991.
DOI : 10.1007/978-1-4615-7386-9

L. S. Charlap, R. Coley, and D. P. Robbins, Enumeration of rational points on elliptic curves over finite fields. Draft, 1991.

H. Cohen, A course in computational algebric number theory, Graduate Texts in Mathematics, vol.138, 1993.

G. E. Collins, Lecture notes on arithmetic algorithms, 1980.

L. Comtet, Calcul pratique des coefficients de Taylor d'une fonction algébrique, Enseignement Math, pp.267-270, 1964.

J. M. Couveignes, Quelques calculs en théorie des nombres. thèse, 1994.

J. M. Couveignes, Computing l-isogenies using the p-torsion, ANTS-II, pp.59-65, 1996.
DOI : 10.1007/3-540-61581-4_41

J. M. Couveignes, Isomorphisms between towers of artin-schreier exetensions over a finite fields, 1997.

J. Couveignes, L. Dewaghe, and F. Morain, Isogeny cycles and the Schoof-Elkies-Atkin algorithm, Research Report LIX/RR, vol.96, 1996.

J. M. Couveignes and F. Morain, Schoof's algorithm and isogeny cycles, ANTS-I, pp.43-58, 1994.
DOI : 10.1007/3-540-58691-1_42

M. Deuring, Die Typen der Multiplikatorenringe elliptischer Funktionenk??rper, Abhandlungen aus dem Mathematischen Seminar der Universit??t Hamburg, vol.14, issue.1, pp.197-272, 1941.
DOI : 10.1007/BF02940746

L. Dewaghe, Remarques sur l'algorithme SEA. In preparation, 1995.

P. Downey, B. Leony, and R. Sethi, Computing Sequences with Addition Chains, SIAM Journal on Computing, vol.10, issue.3, pp.638-696, 1981.
DOI : 10.1137/0210047

P. Dubois, Software portability with imake. Nutshell handBook, 1993.

N. D. Elkies, Elliptic and modular curves over finite fields and related computational issues, Computational Perspectives On Number Theory, 1995.

. Free-software-foundation, CVS library Available at ftp ://prep, 1996.

. Free-software-foundation, . Gnu, and . Mp, Available at ftp ://prep, 1996.

A. Fröhlich, Formal groups, Lecture Notes in Math, vol.74, 1968.
DOI : 10.1007/BFb0074373

H. Gunji, The hasse invariant andp-division points of an elliptic curve, Archiv der Mathematik, vol.145, issue.1, 1976.
DOI : 10.1007/BF01224654

G. Harper, A. Menezes, and S. Vanstone, Public-Key Cryptosystems with Very Small Key Lengths, Advances in Cryptoloy ? EUROCRYPT '92 Workshop on the Theory and Application of Cryptographic Techniques, pp.163-173, 1992.
DOI : 10.1007/3-540-47555-9_14

H. Hasse, Beweis des Analogons der Riemannschen Vermutung für die Artinschen und F. K. Smidtschen Kongruenzzetafunktionen in gewissen elliptischen Fällen, Ges. d. Wiss. Narichten. Math.-Phys. Klasse, pp.253-262, 1933.

J. Hervé, B. Serpette, and J. Vuillemin, BigNum : A portable and efficient package for arbitraryprecision arithmetic, 1989.

E. W. Howe, On the group orders of elliptic curves over finite fields, Compositio Mathematica, vol.85, pp.229-247, 1993.

D. Husemöller, Elliptic curves, Graduate Texts in Mathematics, vol.111, 1987.
DOI : 10.1007/978-1-4757-5119-2

T. Jebelean, Improving the multiprecision Euclidean algorithm, Lecture Notes in Comput. Sci, vol.722, pp.45-58, 1992.
DOI : 10.1007/BFb0013167

T. Jebelean, A generalization of the binary GCD algorithm, Proceedings of the 1993 international symposium on Symbolic and algebraic computation , ISSAC '93, 1993.
DOI : 10.1145/164081.164102

B. S. Kaliski and J. , A Pseudo-Random Bit Generator Based on Elliptic Logarithms, Proc. Crypto Proceedings Crypto '86, pp.11-15, 1986.
DOI : 10.1007/3-540-47721-7_7

S. A. Katre and A. R. Rajwade, Jacobsthal sums of prime order, Indian J. pure appl. Math, vol.17, issue.12, pp.1345-1362, 1986.

S. A. Katre and A. R. Rajwade, Resolution of the sign ambiguity in the determination of the cyclotomic numbers of order 4 and the corresponding Jacobsthal sum., MATHEMATICA SCANDINAVICA, vol.60, pp.52-62, 1987.
DOI : 10.7146/math.scand.a-12171

D. E. Knuth, The Art of Computer Programming : Seminumerical Algorithms, 1981.

N. Koblitz, Elliptic curve cryptosystems, Mathematics of Computation, vol.48, issue.177, pp.203-209, 1987.
DOI : 10.1090/S0025-5718-1987-0866109-5

N. Koblitz, Primality of the number of points on an elliptic curve over a finite field, Pacific Journal of Mathematics, vol.131, issue.1, pp.157-165, 1988.
DOI : 10.2140/pjm.1988.131.157

N. Koblitz, Elliptic curve implementation of zero-knowledge blobs, Journal of Cryptology, vol.4, issue.3, pp.207-213, 1991.
DOI : 10.1007/BF00196728

K. Koyama and Y. Tsuroka, Speeding up Elliptic Cryptosystems by Using a Signed Binary Window Method, Advances in Cryptology ? CRYPTO '92, pp.345-357, 1992.
DOI : 10.1007/3-540-48071-4_25

G. J. Lay and H. G. Zimmer, Constructing elliptic curves with given group order over large finite fields, ANTS-I 1st Algorithmic Number Theory Symposium -Cornell University, pp.250-263, 1994.
DOI : 10.1007/3-540-58691-1_64

D. H. Lehmer, Euclid's Algorithm for Large Numbers, The American Mathematical Monthly, vol.45, issue.4, pp.227-233, 1938.
DOI : 10.2307/2302607

A. Lenstra and P. Leyland, Free version of the LIP package Available at ftp, 1996.

H. W. Lenstra and J. , Factoring Integers with Elliptic Curves, The Annals of Mathematics, vol.126, issue.3, pp.649-673, 1987.
DOI : 10.2307/1971363

R. Lercier, Factoriser des entiers par la méthode des courbes elliptiques, 1993.

R. Lercier, Optimisation de l'algorithme de factorisation d'entier découvert par H. W. Lenstra. Mémoire de super-projet, École Nationale Supérieure des Techniques Avancées, 1994.

R. Lercier, Computing isogenies in $$\mathbb{F}_{2^n } $$, ANTS-II, pp.197-212, 1996.
DOI : 10.1007/3-540-61581-4_55

R. Lercier, Finding good random elliptic curves for cryptosystems definied over F2n, Advances in Cryptoloy ? EUROCRYPT '97, 1997.

R. Lercier and F. Morain, Counting the number of points on elliptic curves over finite fields: strategies and performances, Advances in Cryptology ? EUROCRYPT '95, number 921 in Lecture Notes in Comput. Sci. International Conference on the Theory and Application of Cryptographic Techniques, pp.79-94, 1995.
DOI : 10.1007/3-540-49264-X_7

URL : https://hal.archives-ouvertes.fr/hal-01102046

R. Lercier and F. Morain, Counting the number of points on elliptic curves over Fpn using Couveignes's algorithm, 1995.

R. Lercier and F. Morain, Counting the number of points on elliptic curves over Fpn using Couveignes's algorithm, 1995.

R. Lercier and F. Morain, Algorithms for computing isogenies between elliptic curves. In Computational Perspectives On Number Theory, 1995.
URL : https://hal.archives-ouvertes.fr/hal-01102041

G. Lidia, LiDIA Manual. A library for computational number theory, 1996.

R. Lidl and H. Niederreiter, Finite Fields, of Encyclopedia of Mathematics and its Applications, 1983.
DOI : 10.1017/CBO9780511525926

J. L. Massey, Shift-register synthesis and BCH decoding, IEEE Transactions on Information Theory, vol.15, issue.1, pp.122-127, 1969.
DOI : 10.1109/TIT.1969.1054260

R. Mceliece, Finite fields for computer scientists and engineers. Kluwer international series in engineering and computer science, 1988.

A. Menezes, T. Okamoto, and S. A. Vanstone, Reducing elliptic curves logarithms to logarithms in a finite field, IEEETIT, vol.39, issue.5, pp.1639-1646, 1993.

A. Menezes and S. A. Vanstone, The implementation of elliptic curve cryptosystems, Advances in Cryptology, number 453 in Lecture Notes in Comput. Sci, pp.2-13

A. J. Menezes, Elliptic curve public key cryptosystems, 1993.
DOI : 10.1007/978-1-4615-3198-2

A. J. Menezes, S. A. Vanstone, and R. J. Zuccherato, Counting Points on Elliptic Curves Over F2m, Math. Comp, vol.60, issue.201, pp.407-420, 1993.
DOI : 10.1007/978-1-4615-3198-2_7

S. M. Meyer and J. P. Sorenson, Efficient algorithms for computing the Jacobi symbol, ANTS-II, pp.225-239, 1996.
DOI : 10.1007/3-540-61581-4_58

V. Miller, Use of elliptic curves in cryptography Advances in Cryptology, Proceedings Crypto '86, pp.417-426, 1986.

A. Miyaji, On ordinary elliptic curve cryptosystems, Advances in Cryptology ? ASIACRYPT '91, pp.50-55, 1991.
DOI : 10.1007/3-540-57332-1_39

A. Miyaji, Elliptic curves over Fp suitable for cryptosystems Advances in cryptology -AUSCRYPT '92, Workshop on the theory and application of cryptographic techniques, pp.479-491, 1992.

T. Miyake, Modular forms
DOI : 10.1007/3-540-29593-3

R. Moenck, Fast computation of GCD's, 5-th annual ACM Symposium on Theory of computing, pp.142-151, 1973.

P. L. Montgomery, An FFT extension of the Elliptic Curve Method of factorization, 1992.

F. Morain, Courbes elliptiques et tests de primalité. thèse, 1990.

F. Morain, Building Cyclic Elliptic Curves Modulo Large Primes, Advances in Cryptology ? EUROCRYPT '91 Proceedings of the Workshop on the Theory and Application of Cryptographic Techniques, pp.328-336, 1991.
DOI : 10.1007/3-540-46416-6_28

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.25.9036

F. Morain, Modular arithmetic : the BigMod library, 1992.

F. Morain, Calcul du nombre de points sur une courbe elliptique dans un corps fini : aspects algorithmiques, Journal de Th??orie des Nombres de Bordeaux, vol.7, issue.1, pp.255-282, 1995.
DOI : 10.5802/jtnb.143

F. Morain, Classes d'isomorphismes des courbes elliptiques supersingulières en caractéristique ? 3, 1996.

F. Morain and J. Olivos, Speeding up the computations on an elliptic curve using addition-subtraction chains, RAIRO - Theoretical Informatics and Applications, vol.24, issue.6, pp.531-543, 1990.
DOI : 10.1051/ita/1990240605311

URL : https://hal.archives-ouvertes.fr/inria-00075576

V. Müller, Ein Algorithmus zur bestimmung der Punktanzahl elliptisher kurven über endlichen körpen der charakteristik größer drei, 1995.

J. L. Nicolas, Calcul des champions, 1994. Email to F. Morain with a program written in MAPLE

G. Norton, A shift-remainder GCD algorithm, Lecture Notes in Comput. Sci, vol.356, pp.350-356, 1987.
DOI : 10.1007/3-540-51082-6_91

B. Salvy and P. Zimmermann, GFUN: a Maple package for the manipulation of generating and holonomic functions in one variable, ACM Transactions on Mathematical Software, vol.20, issue.2, pp.163-177, 1994.
DOI : 10.1145/178365.178368

URL : https://hal.archives-ouvertes.fr/hal-00917741

B. Schoeneberg, Elliptic modular functions, volume 203 of Die Grundlehren der mathematischen Wissenschaften in Einzeldarstellungen, 1974.

R. Schoof, Elliptic curves over finite fields and the computation of square roots mod p, Math. Comp, vol.44, pp.483-494, 1985.

R. Schoof, Nonsingular plane cubic curves over finite fields, Journal of Combinatorial Theory, Series A, vol.46, issue.2, pp.183-211, 1987.
DOI : 10.1016/0097-3165(87)90003-3

R. Schoof, Counting points on elliptic curves over finite fields, Journal de Th??orie des Nombres de Bordeaux, vol.7, issue.1, pp.219-254, 1995.
DOI : 10.5802/jtnb.142

J. P. Serre, Cours d'arithmétique, 1970.

T. Setz, Integration von mechanismen zur unterstützung der fehlertoleranz in LiPS, 1996.

J. Shallit and J. Sorenson, Analysis of a left-shift binary GCD, Algorithmic Number Theory Symposium, 1994.

D. Shanks, Class number, a theory of factorization, and genera, Proc. Symp. Pure Math, pp.415-440, 1971.
DOI : 10.1090/pspum/020/0316385

A. Shönhage, Schnelle berechnung von kettenbruchentwicklungen, Acta Informatica, pp.139-144, 1971.

A. Shönhage, A lower bound for the length of addition chains, Theoretical Computer Science, vol.1, issue.1, pp.1-12, 1975.
DOI : 10.1016/0304-3975(75)90008-0

V. Shoup, A New Polynomial Factorization Algorithm and its Implementation, Journal of Symbolic Computation, vol.20, issue.4, pp.363-397, 1995.
DOI : 10.1006/jsco.1995.1055

J. H. Silverman, The arithmetic of elliptic curves, Graduate Texts in Mathematics, vol.106, 1986.

C. Small, Arithmetic of finite fields, 1991.

J. Vélu, Isogénies entre courbes elliptiques Comptes Rendus de l'Académie des Sciences de Paris, pp.238-241, 1971.

J. F. Voloch, Explicit p-descent for elliptic curves in characteristic p. CM, pp.247-258, 1990.

J. F. Voloch, An analogue of the weierstrass ?-function in characteristic p, AA, LXXIX, vol.1, pp.1-6, 1997.

E. Waterhouse, Abelian varieties over finite fields, Annales scientifiques de l'??cole normale sup??rieure, vol.2, issue.4, pp.521-560, 1969.
DOI : 10.24033/asens.1183

K. Weber, The accelerated integer GCD algorithm, ACM Transactions on Mathematical Software, vol.21, issue.1, pp.111-122, 1995.
DOI : 10.1145/200979.201042