L. M. Adleman, The function field sieve, Algorithmic Number Theory (ANTS I), pp.108-121, 1994.
DOI : 10.1007/3-540-58691-1_48

A. W. Bluher, On x q+1 + ax + b. Finite Fields Appl, pp.285-305, 2004.

R. B?-arbulescu, P. Gaudry, A. Joux, and E. Thomé, A heuristic quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic, Advances in Cryptology: Proceedings of EUROCRYPT '14, pp.1-16, 2014.

J. Buhler and N. Koblitz, Lattice basis reduction, Jacobi sums and hyperelliptic cryptosystems, Bulletin of the Australian Mathematical Society, vol.877, issue.01, pp.147-154, 1998.
DOI : 10.1112/jlms/s2-10.4.457

C. Diem, On the discrete logarithm problem for plane curves, Journal de Th??orie des Nombres de Bordeaux, vol.24, issue.3, pp.639-667, 2012.
DOI : 10.5802/jtnb.815

A. Enge and P. Gaudry, An L (1/3???+?????) Algorithm for the Discrete Logarithm Problem for Low Degree Curves, Advances in Cryptology: Proceedings of EUROCRYPT '07, pp.379-393, 2007.
DOI : 10.1007/978-3-540-72540-4_22

URL : https://hal.archives-ouvertes.fr/inria-00135324

A. Enge, P. Gaudry, and E. Thomé, An L(1/3) Discrete Logarithm Algorithm for Low Degree Curves, Journal of Cryptology, vol.68, issue.226, pp.24-41, 2011.
DOI : 10.1007/s00145-010-9057-y

URL : https://hal.archives-ouvertes.fr/inria-00135324

F. Gölo?-glu, R. Granger, G. Mcguire, and J. Zumbrägel, On the function field sieve and the impact of higher splitting probabilities, Advances in Cryptology: Proceedings of CRYPTO '13, pp.109-128, 2013.

F. Gölo?-glu, R. Granger, G. Mcguire, and J. Zumbrägel, Solving a 6120-bit DLP on a desktop computer, Proceedings of SAC '13, pp.136-152, 2013.

R. Granger, T. Kleinjung, and J. Zumbrägel, Breaking ???128-bit Secure??? Supersingular Binary Curves, Advances in Cryptology: Proceedings of CRYPTO '14, pp.126-145, 2014.
DOI : 10.1007/978-3-662-44381-1_8

R. Granger, T. Kleinjung, and J. Zumbrägel, On the powers of 2, 2014.

A. Hefez, Non-reflexive curves, Compos. Math, vol.69, pp.3-35, 1988.

A. Hefez and E. Ballico, Non-reflexive projective curves of low degree, Manuscripta Math, vol.70, pp.385-396, 1991.

T. Helleseth and A. Kholosha, $\boldsymbol{x^{2^l+1}+x+a}$ and related affine polynomials over GF (2 k ), Cryptography and Communications, vol.53, issue.6, pp.85-109, 2010.
DOI : 10.1007/s12095-009-0018-y

F. Heß, Computing relations in divisor class groups of algebraic curves over finite fields, 2002.

F. Heß, Computing Riemann???Roch Spaces in Algebraic Function Fields and Related Topics, Journal of Symbolic Computation, vol.33, issue.4, pp.425-445, 2002.
DOI : 10.1006/jsco.2001.0513

A. Joux, A New Index Calculus Algorithm with Complexity $$L(1/4+o(1))$$ in Small Characteristic, Proceedings of SAC '13, pp.355-379, 2013.
DOI : 10.1007/978-3-662-43414-7_18

A. Joux and R. Lercier, The Function Field Sieve in the Medium Prime Case, Advances in Cryptology: Proceedings of EUROCRYPT '06, pp.254-270, 2006.
DOI : 10.1007/11761679_16

URL : https://hal.archives-ouvertes.fr/hal-00456191

A. M. Odlyzko, Discrete logarithms in finite fields and their cryptographic significance, Advances in Cryptology: Proceedings of EUROCRYPT '84, pp.224-314, 1984.
DOI : 10.1007/3-540-39757-4_20

H. Stichtenoth, Algebraic Function Fields and Codes, 1993.