R. Balasubramanian and N. Koblitz, The Improbability That an Elliptic Curve Has Subexponential Discrete Log Problem under the Menezes???Okamoto???Vanstone Algorithm, Journal of Cryptology, vol.11, issue.2, pp.141-145, 1998.
DOI : 10.1007/s001459900040

J. Belding, R. Bröker, A. Enge, and K. Lauter, Computing Hilbert Class Polynomials, Algorithmic Number Theory ? ANTS-VIII, pp.282-295, 2008.
DOI : 10.1007/978-3-540-79456-1_19

URL : https://hal.archives-ouvertes.fr/inria-00246115

M. Bellare and P. Rogaway, Minimizing the use of random oracles in authenticated encryption schemes, Information and Communications Security, pp.1-16, 1997.
DOI : 10.1007/BFb0028457

I. F. Blake, G. Seroussi, and N. P. Smart, Elliptic curves in cryptography Lecture Note Series, 2000.

I. F. Blake, G. Seroussi, and N. P. Smart, Advances in Elliptic Curve Cryptography, 2005.
DOI : 10.1017/CBO9780511546570

D. Boneh, E. Goh, and K. Nissim, Evaluating 2-DNF Formulas on Ciphertexts, Theory of Cryptography ? TCC 2005, pp.325-341, 2005.
DOI : 10.1007/978-3-540-30576-7_18

A. Bostan, F. Morain, B. Salvy, and . Schost, Fast algorithms for computing isogenies between elliptic curves, Mathematics of Computation, vol.77, issue.263, pp.1755-1778, 2008.
DOI : 10.1090/S0025-5718-08-02066-8

URL : https://hal.archives-ouvertes.fr/inria-00091441

F. Brezing and A. Weng, Elliptic Curves Suitable for Pairing Based Cryptography, Designs, Codes and Cryptography, vol.2248, issue.5, pp.133-141, 2005.
DOI : 10.1007/s10623-004-3808-4

R. L. Daniel and . Brown, Generic groups, collision resistance, and ECDSA. Designs, Codes and Cryptography, pp.119-152, 2005.

. Bundesnetzagentur-für-elektrizität, . Gas, . Telekommunikation, and . Post-und-eisenbahnen, Bekanntmachung zur elektronischen Signatur nach dem Signaturgesetz und der Signaturverordnung ( ¨ UbersichtüberUbersicht¨Ubersichtüber geeignete Algorithmen), Bundesanzeiger, vol.85, 2011.

S. Chatterjee and A. Menezes, On cryptographic protocols employing asymmetric pairings ??? The role of <mml:math altimg="si1.gif" display="inline" overflow="scroll" xmlns:xocs="http://www.elsevier.com/xml/xocs/dtd" xmlns:xs="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns="http://www.elsevier.com/xml/ja/dtd" xmlns:ja="http://www.elsevier.com/xml/ja/dtd" xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:tb="http://www.elsevier.com/xml/common/table/dtd" xmlns:sb="http://www.elsevier.com/xml/common/struct-bib/dtd" xmlns:ce="http://www.elsevier.com/xml/common/dtd" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:cals="http://www.elsevier.com/xml/common/cals/dtd"><mml:mi>??</mml:mi></mml:math> revisited, Discrete Applied Mathematics, vol.159, issue.13, pp.1311-1322, 2011.
DOI : 10.1016/j.dam.2011.04.021

H. Cohen, A Course in Computational Algebraic Number Theory, Graduate Texts in Mathematics, vol.138, 1993.
DOI : 10.1007/978-3-662-02945-9

J. Couveignes and T. Henocq, Action of Modular Correspondences around CM Points, Algorithmic Number Theory ? ANTS-V, volume 2369 of Lecture Notes in Computer Science, pp.234-243, 2002.
DOI : 10.1007/3-540-45455-1_19

J. Couveignes and J. Kammerer, The geometry of flex tangents to a cubic curve and its parameterizations, Journal of Symbolic Computation, vol.47, issue.3, pp.266-281, 2012.
DOI : 10.1016/j.jsc.2011.11.003

URL : https://hal.archives-ouvertes.fr/hal-01104612

C. Diem, The GHS attack in odd characteristic, Journal of the Ramanujan Mathematical Society, vol.18, issue.1, pp.1-32, 2003.

N. D. Elkies, Elliptic and modular curves over finite fields and related computational issues, Computational perspectives on number theory, pp.21-76, 1995.

A. Enge, The complexity of class polynomial computation via floating point approximations, Mathematics of Computation, vol.78, issue.266, pp.1089-1107, 2009.
DOI : 10.1090/S0025-5718-08-02200-X

URL : https://hal.archives-ouvertes.fr/inria-00001040

A. Enge, Computing modular polynomials in quasi-linear time, Mathematics of Computation, vol.78, issue.267, pp.1809-1824, 2009.
DOI : 10.1090/S0025-5718-09-02199-1

URL : https://hal.archives-ouvertes.fr/inria-00143084

R. Farashahi, Hashing into Hessian curves, 2011.
DOI : 10.1504/ijact.2014.062737

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.400.7529

D. Mandell and F. , Converting pairing-based cryptosystems from compositeorder groups to prime-order groups, Advances in Cryptology ? EUROCRYPT 2010, pp.44-61, 2010.

D. Freemann, M. Scott, and E. Teske, A Taxonomy of Pairing-Friendly Elliptic Curves, Journal of Cryptology, vol.2, issue.5, pp.224-280, 2010.
DOI : 10.1007/s00145-009-9048-z

G. Frey and H. Rück, A remark concerning m-divisibility and the discrete logarithm problem in the divisor class group of curves, Math. Comp, vol.62, pp.865-874, 1994.

G. Frey, Applications of arithmetical geometry to cryptographic constructions Finite Fields and Applications ? Proceedings of The Fifth International Conference on Finite Fields and Applications F q 5, pp.128-161, 1999.

D. Fu and J. Solinas, IKE and IKEv2 authentication using the elliptic curve digital signature algorithm (ECDSA) RFC 4754, Internet Engineering Task Force, 2007.

S. D. Galbraith, F. Hess, and N. P. Smart, Extending the GHS Weil Descent Attack, Advances in Cryptology ? EUROCRYPT 2002, pp.29-44, 2002.
DOI : 10.1007/3-540-46035-7_3

D. Steven, K. G. Galbraith, and . Paterson, Pairing-Based Cryptography ? Pairing, Lecture Notes in Computer Science, vol.5209, 2008.

D. Steven, N. P. Galbraith, and . Smart, A cryptographic application of Weil descent, Cryptography and Coding, pp.191-200, 1999.

R. Gallant, R. Lambert, and S. Vanstone, Improving the parallelized Pollard lambda search on anomalous binary curves, Mathematics of Computation, vol.69, issue.232, pp.1699-1705, 2000.
DOI : 10.1090/S0025-5718-99-01119-9

P. Gaudry, F. Hess, and N. P. Smart, Constructive and destructive facets of Weil descent on elliptic curves, Journal of Cryptology, vol.44, issue.1, pp.19-46, 2002.
DOI : 10.1007/s00145-001-0011-x

URL : https://hal.archives-ouvertes.fr/inria-00512763

P. Gaudry and F. Morain, Fast algorithms for computing the eigenvalue in the Schoof-Elkies-Atkin algorithm, Proceedings of the 2006 international symposium on Symbolic and algebraic computation , ISSAC '06, pp.109-115, 2006.
DOI : 10.1145/1145768.1145791

URL : https://hal.archives-ouvertes.fr/inria-00001009

P. Gaudry, Index calculus for abelian varieties of small dimension and the elliptic curve discrete logarithm problem, Journal of Symbolic Computation, vol.44, issue.12, pp.1690-1702, 2009.
DOI : 10.1016/j.jsc.2008.08.005

URL : https://hal.archives-ouvertes.fr/inria-00337631

D. Giry and J. Quisquater, Bluekrypt cryptographic key length recommendation, 2011.

R. Harley, Asymptotically optimal p-adic point-counting Posting to the Number Theory List, 2002.

D. Harvey, Kedlaya's Algorithm in Larger Characteristic, International Mathematics Research Notices, vol.29, issue.22, 2007.
DOI : 10.1093/imrn/rnm095

F. Hess, Pairing Lattices, Lecture Notes in Computer Science, vol.5209, pp.18-38, 2008.
DOI : 10.1007/978-3-540-85538-5_2

F. Hess, N. P. Smart, and F. Vercauteren, The Eta Pairing Revisited, IEEE Transactions on Information Theory, vol.52, issue.10, pp.4595-4602, 2006.
DOI : 10.1109/TIT.2006.881709

T. Icart, How to Hash into Elliptic Curves, Lecture Notes in Computer Science, vol.5677, pp.303-316, 2009.
DOI : 10.1007/978-3-642-03356-8_18

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.215.5920

A. Joux and V. Vitse, Cover and decomposition index calculus on elliptic curves made practical ? Application to a seemingly secure curve over F p 6, 2011.

M. Joye, A. Miyaji, and A. Otsuka, Pairing-Based Cryptography ? Pairing, Lecture Notes in Computer Science, vol.6487, 2010.

J. Kammerer and R. Lercier, Encoding Points on Hyperelliptic Curves over Finite Fields in Deterministic Polynomial Time, Lecture Notes in Computer Science, vol.6487, pp.278-297, 2010.
DOI : 10.1007/978-3-642-17455-1_18

URL : https://hal.archives-ouvertes.fr/hal-00694136

N. Koblitz, Elliptic curve cryptosystems, Mathematics of Computation, vol.48, issue.177, pp.203-209, 1987.
DOI : 10.1090/S0025-5718-1987-0866109-5

K. Arjen, E. R. Lenstra, and . Verheul, Selecting cryptographic key sizes (extended abstract), Public Key Cryptography ? 3rd International Workshop on Practice and Theory in Public Key Cryptosystems PKC 2000, pp.446-465, 2000.

R. Lercier and D. Lubicz, Counting Points on Elliptic Curves over Finite Fields of Small Characteristic in Quasi Quadratic Time, Advances in Cryptology ? EUROCRYPT 2003, pp.360-373, 2003.
DOI : 10.1007/3-540-39200-9_22

URL : https://hal.archives-ouvertes.fr/hal-01102038

A. J. Menezes, T. Okamoto, and S. A. Vanstone, Reducing elliptic curve logarithms to logarithms in a finite field, IEEE Transactions on Information Theory, vol.39, issue.5, pp.1639-1646, 1993.
DOI : 10.1109/18.259647

A. J. Menezes, P. C. Van-oorschot, and S. A. Vanstone, Handbook of applied cryptography, Series on Discrete Mathematics and its Applications, 1997.
DOI : 10.1201/9781439821916

J. Mestre, Lettre adresséè a Gaudry et Harley, 2000.

P. Mih?-ailescu, F. Morain, and . Schost, Computing the eigenvalue in the Schoof? Elkies?Atkin algorithm using abelian lifts, Proceedings of the 2007 International Symposium on Symbolic and Algebraic Computation ? IS- SAC 2007, pp.285-292, 2007.

S. Victor and . Miller, Use of elliptic curves in cryptography Advances in Cryptology ? CRYPTO '85, Lecture Notes in Computer Science, vol.218, pp.417-426, 1986.

L. Gary, D. Mullen, and . Panario, Handbook of Finite Fields, Discrete Mathematics and Its Applications. Chapman and Hall/CRC, Boca Raton, 2013.

H. Rück, A Note on Elliptic Curves Over Finite Fields, Mathematics of Computation, vol.49, issue.179, pp.301-304, 1987.
DOI : 10.2307/2008268

T. Satoh, The canonical lift of an ordinary elliptic curve over a finite field and its point counting, J. Ramanujan Math. Soc, vol.15, issue.4, pp.247-270, 2000.

T. Satoh and K. Araki, Fermat quotients and the polynomial time discrete log algorithm for anomalous elliptic curves, Comment. Math. Univ. St. Paul, vol.47, issue.1, pp.81-92, 1998.

R. Schoof, Elliptic curves over finite fields and the computation of square roots mod p, Mathematics of Computation, vol.44, issue.170, 1985.

I. A. Semaev, Evaluation of discrete logarithms in a group of $p$-torsion points of an elliptic curve in characteristic $p$, Mathematics of Computation of the American Mathematical Society, vol.67, issue.221, pp.353-356, 1998.
DOI : 10.1090/S0025-5718-98-00887-4

H. Shacham and B. Waters, Pairing-Based Cryptography ? Pairing, Lecture Notes in Computer Science, vol.5671, 2009.

A. Shallue and C. E. Van-de-woestijne, Construction of Rational Points on Elliptic Curves over Finite Fields, Algorithmic Number Theory ? ANTS-VII, pp.510-524, 2006.
DOI : 10.1007/11792086_36

M. Skaa-lba, Points on elliptic curves over finite fields, Acta Arithmetica, vol.117, issue.3, pp.293-301, 2005.
DOI : 10.4064/aa117-3-7

N. P. Smart, The Discrete Logarithm Problem on Elliptic Curves of Trace One, Journal of Cryptology, vol.12, issue.3, pp.193-196, 1999.
DOI : 10.1007/s001459900052

N. P. Smart, The Exact Security of ECIES in the Generic Group Model, Cryptography and Coding, pp.73-84, 2001.
DOI : 10.1007/3-540-45325-3_8

N. Smart, ECRYPT II yearly report on algorithms and keysizes, European Network of Excellence in Cryptology II, 2009.

J. Stern, D. Pointcheval, J. Malone-lee, and N. Smart, Flaws in Applying Proof Methodologies to Signature Schemes, Advances in Cryptology ? CRYPTO 2002, pp.93-110, 2002.
DOI : 10.1007/3-540-45708-9_7

V. Andrew and . Sutherland, Genus 1 point counting in essentially quartic time and quadratic space, Slides, 2010.

V. Andrew and . Sutherland, Genus 1 point-counting record modulo a 5000+ digit prime, 2010.

T. Takagi, T. Okamoto, E. Okamoto, and T. Okamoto, Pairing-Based Cryptography ? Pairing, Lecture Notes in Computer Science, vol.4575, 2007.

A. Tonelli, BemerkungüberBemerkung¨Bemerkungüber die Auflösung quadratischer Congruenzen Nachrichten von der Königl. Gesellschaft der Wissenschaften und der Georg- Augusts, pp.344-346, 1891.

F. Vercauteren, Optimal Pairings, IEEE Transactions on Information Theory, vol.56, issue.1, pp.455-461, 2010.
DOI : 10.1109/TIT.2009.2034881

E. R. Verheul, Evidence that XTR is more secure than supersingular elliptic curve cryptosystems, Journal of Cryptology, vol.17, issue.4, pp.277-296, 2004.
DOI : 10.1007/3-540-44987-6_13

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.100.7702

C. William and . Waterhouse, Abelian varieties over finite fields, Annales Scientifiques de l' ´ Ecole Normale Supérieure, 4 e Série, pp.521-560, 1969.

J. Michael, R. J. Wiener, and . Zuccherato, Faster attacks on elliptic curve cryptosystems, Selected Areas in Cryptography ? SAC '98, pp.190-100, 1999.