[. Barbulescu, Algorithmes de logarithmes discrets dans les corps finis, 2013.
URL : https://hal.archives-ouvertes.fr/tel-00925228

J. Daniel and . Bernstein, The multiple-lattice number field sieve, 1991.

D. Boneh and M. K. Franklin, Identity-Based Encryption from the Weil Pairing, SIAM Journal on Computing, vol.32, issue.3, pp.586-615, 2003.
DOI : 10.1137/S0097539701398521

[. Barbulescu, P. Gaudry, A. Joux, and E. Thomé, A Heuristic Quasi-Polynomial Algorithm for Discrete Logarithm in Finite Fields of Small Characteristic, 1306.
DOI : 10.1007/978-3-642-55220-5_1

URL : https://hal.archives-ouvertes.fr/hal-00835446

P. Earl-rodney-canfield, C. Erdös, and . Pomerance, On a problem of Oppenheim concerning ???factorisatio numerorum???, Journal of Number Theory, vol.17, issue.1, pp.1-28, 1983.
DOI : 10.1016/0022-314X(83)90002-1

[. Coppersmith, Modifications to the Number Field Sieve, Journal of Cryptology, vol.6, issue.3, pp.169-180, 1993.
DOI : 10.1007/BF00198464

A. Commeine and I. Semaev, An Algorithm to Solve the Discrete Logarithm Problem with the Number Field Sieve, Public Key Cryptology?-PKC 2006, pp.174-190, 2006.
DOI : 10.1007/11745853_12

[. Diffie and M. E. Hellman, New directions in cryptography, IEEE Transactions on Information Theory, vol.22, issue.6, pp.644-654, 1976.
DOI : 10.1109/TIT.1976.1055638

[. Elkenbracht-huizing, A multiple polynomial general number field sieve, Second International Symposium, ANTS-II, pp.99-114, 1996.
DOI : 10.1007/3-540-61581-4_45

A. Fiat and A. Shamir, How To Prove Yourself: Practical Solutions to Identification and Signature Problems, Advances in Cryptology?CRYPTO '86, pp.186-194, 1986.
DOI : 10.1007/3-540-47721-7_12

A. Joux and R. Lercier, Improvements to the general number field sieve for discrete logarithms in prime fields. A comparison with the gaussian integer method, Mathematics of Computation, vol.72, issue.242, pp.953-967, 2003.
DOI : 10.1090/S0025-5718-02-01482-5

URL : https://hal.archives-ouvertes.fr/hal-01102016

A. Joux, R. Lercier, N. P. Smart, and F. Vercauteren, The Number Field Sieve in the Medium Prime Case, Advances in Cryptology? CRYPTO 2006, pp.326-344, 2006.
DOI : 10.1007/11818175_19

URL : https://hal.archives-ouvertes.fr/hal-01102034

A. Joux, A one round protocol for tripartite Diffie-Hellman, J. Cryptology, vol.17, issue.4, pp.263-276, 2004.

A. Joux and C. Pierrot, The Special Number Field Sieve in $\mathbb{F}_{p^{n}}$, Pairing-Based Cryptography ? Pairing 2013, pp.45-61, 2013.
DOI : 10.1007/978-3-319-04873-4_3

V. Dimitry and . Matyukhin, On asymptotic complexity of computing discrete logarithms over GF(p), Discrete Mathematics and Applications, vol.13, issue.1, pp.27-50, 2003.

P. Paillier, Public-Key Cryptosystems Based on Composite Degree Residuosity Classes, Advances in Cryptology?Eurocrypt '99, pp.223-238, 1999.
DOI : 10.1007/3-540-48910-X_16

A. William and . Stein, The Sage Development Team, Sage Mathematics Software, 2013.

C. Schnorr, Efficient Identification and Signatures for Smart Cards, Advances in Cryptology?CRYPTO '89, pp.239-252, 1990.
DOI : 10.1007/0-387-34805-0_22

O. Schirokauer, Using number fields to compute logarithms in finite fields, Mathematics of Computation, vol.69, issue.231, pp.1267-1283, 2000.
DOI : 10.1090/S0025-5718-99-01137-0

J. Joachim-von-zur-gathen and . Gerhard, Modern Computer Algebra (3, 2013.
DOI : 10.1017/CBO9781139856065

]. D. Wie86 and . Wiedemann, Solving sparse linear equations over finite fields, IEEE Trans. Inform. Theory, vol.32, issue.1, pp.54-62, 1986.