H. Ahmadi, A. Afzali-kusha, M. Pedram, and M. Mosaffa, Flexible Prime-Field Genus 2 Hyperelliptic Curve Cryptography Processor with Low Power Consumption and Uniform Power Draw, ETRI Journal, vol.37, issue.1, pp.107-117, 2015.
DOI : 10.1109/TVLSI.2006.876094

H. Alrimeih and D. Rakhmatov, Fast and Flexible Hardware Support for ECC Over Multiple Standard Prime Fields, IEEE Transactions on Very Large Scale Integration (VLSI) Systems, pp.2661-2674, 2014.
DOI : 10.1109/TVLSI.2013.2294649

L. Batina, N. Mentens, B. Preneel, and I. Verbauwhede, Flexible Hardware Architectures for Curve-based Cryptography, 2006 IEEE International Symposium on Circuits and Systems, pp.4839-4842, 2006.
DOI : 10.1109/ISCAS.2006.1693714

D. J. Bernstein and T. Lange, Explicit-formulas database

J. W. Bos, C. Costello, H. Hisil, and K. Lauter, Fast Cryptography in Genus 2, Journal of Cryptology, vol.29, issue.1, pp.28-60, 2016.
DOI : 10.1090/S0025-5718-02-01422-9

G. Elias, A. Miri, and T. Yeap, On efficient implementation of FPGA-based hyperelliptic curve cryptosystems, Computers & Electrical Engineering, vol.33, issue.5-6, pp.349-366, 2007.
DOI : 10.1016/j.compeleceng.2007.05.006

J. Fan, L. Batina, and I. Verbauwhede, HECC Goes Embedded: An Area-Efficient Implementation of HECC, Proc. 15th Workshop on Selected Areas in Cryptography (SAC), pp.387-400, 2008.
DOI : 10.1016/j.vlsi.2004.07.006

G. Gallin and A. Tisserand, Hyper-threaded multiplier for HECC, Proc. 51st Asilomar Conference on Signals, Systems and Computers, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01620046

P. Gaudry, Fast genus 2 arithmetic based on Theta functions, Journal of Mathematical Cryptology, vol.15, issue.3, pp.243-265, 2007.
DOI : 10.1090/S0025-5718-02-01422-9

URL : https://hal.archives-ouvertes.fr/inria-00000625

T. Güneysu and C. Paar, Ultra High Performance ECC over NIST Primes on Commercial FPGAs, Proc. 10th Conf. Cryptographic Hardware and Embedded Systems (CHES), pp.62-78, 2008.
DOI : 10.1007/978-3-540-85053-3_5

D. Hankerson, A. Menezes, and S. Vanstone, Guide to Elliptic Curve Cryptography, 2004.

H. Kim, T. J. Wollinger, Y. Choi, K. Chung, and C. Paar, Hyperelliptic Curve Coprocessors on a FPGA, Proc. 5th International Workshop on Information Security Applications (WISA), pp.360-374, 2004.
DOI : 10.1007/978-3-540-31815-6_29

N. Koblitz, Hyperelliptic cryptosystems, Journal of Cryptology, vol.2, issue.4, pp.139-150, 1989.
DOI : 10.2140/pjm.1988.131.157

C. K. Koc, T. Acar, and B. S. Kaliski, Analyzing and comparing Montgomery multiplication algorithms, IEEE Micro, vol.16, issue.3, pp.26-33, 1996.
DOI : 10.1109/40.502403

S. Lab and M. Tech, Side-channel attack user reference architecture, p.2013

J. Lai, Y. Wang, and C. Huang, High-Performance Architecture for Elliptic Curve Cryptography over Prime Fields on FPGAs, Interdisciplinary Information Sciences, vol.18, issue.2, pp.167-173, 2012.
DOI : 10.4036/iis.2012.167

T. Lange, Formulae for arithmetic on genus 2 hyperelliptic curves Applicable Algebra in Eng, Communication and Computing, pp.295-328, 2005.

Y. Ma, Z. Liu, W. Pan, and J. Jing, A High-Speed Elliptic Curve Cryptographic Processor for Generic Curves over $$\mathrm{GF}(p)$$, Proc. 20th International Workshop on Selected Areas in Cryptography (SAC), pp.421-437, 2013.
DOI : 10.1007/978-3-662-43414-7_21

S. Mangard, E. Oswald, and T. Popp, Power Analysis Attacks: Revealing the Secrets of Smart Cards, 2007.

P. L. Montgomery, Modular multiplication without trial division, Mathematics of Computation, vol.44, issue.170, pp.519-521, 1985.
DOI : 10.1090/S0025-5718-1985-0777282-X

P. L. Montgomery, Speeding the Pollard and elliptic curve methods of factorization, Mathematics of Computation, vol.48, issue.177, pp.243-264, 1987.
DOI : 10.1090/S0025-5718-1987-0866113-7

H. Orup, Simplifying quotient determination in high-radix modular multiplication, Proceedings of the 12th Symposium on Computer Arithmetic, pp.193-199, 1995.
DOI : 10.1109/ARITH.1995.465359

J. Renes, P. Schwabe, B. Smith, and L. Batina, µKummer: Efficient hyperelliptic signatures and key exchange on microcontrollers, Proc. 18th International Conference on Cryptographic Hardware and Embedded Systems (CHES), pp.301-320, 2016.

K. Sakiyama, L. Batina, B. Preneel, and I. Verbauwhede, Superscalar Coprocessor for High-Speed Curve-Based Cryptography, Proc. 8th Workshop on Cryptographic Hardware and Embedded Systems (CHES), pp.415-429, 2006.
DOI : 10.1007/11894063_33

A. Sghaier, C. Massoud, M. Zeghid, and M. Machhout, Flexible hardware implementation of hyperelliptic curves cryptosystem, International Journal of Computer Science and Information Security (IJCSIS), vol.14, issue.4, 2016.

T. Wollinger, Software and hardware implementation of hyperelliptic curve cryptosystems, 2004.