G. Adj, Logaritmo discreto en campos finitos de característica pequeña: atacando la criptogrfía basada en emparejamientos de tipo 1, Discrete logarithms in the cryptographically-interesting field GF(3 6 * 509, 2016.

G. Adj, I. Canales-martínez, N. Cruz-cortés, A. Menezes, T. Oliveira et al., Computing discrete logarithms in cryptographically-interesting characteristic-three finite fields, Cryptology ePrint Archive, 2016.

G. Adj, I. Canales-martinez, N. Cruz-cortes, A. Menezes, T. Oliveira et al., Number Theory list, item 004923, 2016.

G. Adj, A. Menezes, T. Oliveira, and F. Rodríguez-henríquez, Computing discrete logarithms in F 3 6·137 and F 3 6·163 using Magma, Arithmetic of Finite Fields, PAIRING, vol.9061, pp.20-44, 2013.

G. Adj, A. Menezes, T. Oliveira, and F. Rodríguez-henríquez, Weakness of F 6 6·1429 and F 2 4·3041 for discrete logarithm cryptography, Finite Fields and Their Applications, vol.32, pp.148-170, 2015.

L. Adleman, The function field sieve, Algorithmic Number Theory, vol.877, pp.141-154, 1994.

M. Leonard, . Adleman, A. Ming-deh, and . Huang, Function field sieve method for discrete logarithms over finite fields, Information and Computation, vol.151, pp.5-16, 1999.

R. Barbulescu, Algorithmes de logarithmes discrets dans les corps finis, thèse de doctorat, 2013.

R. Barbulescu, An appendix for a recent paper of Kim, Cryptology ePrint Archive, 1076.

R. Barbulescu, P. Gaudry, A. Guillevic, and F. Morain, Improving NFS for the discrete logarithm problem in non-prime finite fields, EUROCRYPT 2015, LNCS, vol.9056, pp.129-155, 2015.

R. Barbulescu, P. Gaudry, A. Joux, and E. Thomé, A heuristic quasipolynomial algorithm for discrete logarithm in finite fields of small characteristic, LNCS, vol.8441, pp.1-16, 2014.
URL : https://hal.archives-ouvertes.fr/hal-00835446

R. Barbulescu, P. Gaudry, and T. Kleinjung, The tower number field sieve, ASIACRYPT 2015, Part II, vol.9453, pp.31-55, 2015.

I. F. Blake, R. Fuji-hara, R. C. Mullin, and S. A. Vanstone, Computing logarithms in finite fields of characteristic two, SIAM Journal on Algebraic Discrete Methods, vol.5, issue.2, pp.276-285, 1984.

I. F. Blake, R. C. Mullin, and S. A. Vanstone, Computing logarithms in GF(2 n ), CRYPTO'84, LNCS, vol.196, pp.73-82, 1984.

A. Commeine and I. Semaev, An algorithm to solve the discrete logarithm problem with the number field sieve, LNCS, vol.3958, pp.174-190, 2006.

D. Coppersmith, A. M. Odlyzko, and R. Schroeppel, Discrete logarithms in GF(p), vol.1, pp.1-15, 1986.

R. Cosset, Applications of theta functions for hyperelliptic curve cryptography, 2011.
URL : https://hal.archives-ouvertes.fr/tel-00642951

W. Diffie and M. E. Hellman, New directions in cryptography, IEEE Transactions on Information Theory, vol.22, issue.6, pp.644-654, 1976.

M. Drmota and D. Panario, A rigorous proof of the Waterloo algorithm for the discrete logarithm problem, Designs, Codes and Cryptography, vol.26, issue.1, pp.229-241, 2002.

J. , G. Dumas, and C. Pernet, Handbook of finite fields, ch. Computational linear algebra over finite fields, pp.520-535, 2013.

P. Flajolet, X. Gourdon, and D. Panario, The complete analysis of a polynomial factorization algorithm over finite fields, Journal of Algorithms, vol.40, pp.37-81, 2001.
URL : https://hal.archives-ouvertes.fr/inria-00073319

J. Fried, P. Gaudry, N. Heninger, and E. Thomé, A kilobit hidden SNFS discrete logarithm computation, LNCS, vol.10210, pp.202-231, 2017.
DOI : 10.1007/978-3-319-56620-7_8

URL : https://hal.archives-ouvertes.fr/hal-01376934

F. Göloglu, R. Granger, G. Mcguire, and J. Zümbragel, Discrete logarithms in GF, vol.2, 2013.

D. M. Gordon, Discrete logarithms in GF(p) using the number field sieve, SIAM Journal on Discrete Mathematics, vol.6, issue.1, pp.124-138, 1993.
DOI : 10.1137/0406010

URL : http://www.ccrwest.org/gordon/log.pdf

R. Granger, P. Jovanovic, B. Mennink, and S. Neves, Improved masking for tweakable blockciphers with applications to authenticated encryption, LNCS, vol.9665, pp.263-293, 2016.
DOI : 10.1007/978-3-662-49890-3_11

URL : http://eprint.iacr.org/2015/999.pdf

R. Granger, T. Kleinjung, and J. Zumbrägel, Breaking '128-bit secure' supersingular binary curves-(or how to solve discrete logarithms in F 2 4·1223 and F 2 12·367 ), CRYPTO 2014, Part II, vol.8617, pp.126-145, 2014.
DOI : 10.1007/978-3-662-44381-1_8

URL : https://infoscience.epfl.ch/record/215153/files/Neuchatel_short.pdf

R. Granger, T. Kleinjung, and J. Zumbragel, Discrete logarithms in the Jacobian of a genus 2 supersingular curve over GF(2 367 ) (dl in GF(2 4404 )), Number Theory list, item 004665, 2014.

R. Granger, T. Kleinjung, and J. Zumbrägel, On the powers of 2, Cryptology ePrint Archive, 2014.

L. Grémy, A. Guillevic, F. Morain, and E. Thomé, Computing discrete logarithms in F p 6, LNCS, vol.10719, pp.85-105, 2017.

A. Guillevic, Computing individual discrete logarithms faster in GF(p n ) with the NFSDL algorithm, LNCS, vol.9452, pp.149-173, 2015.
DOI : 10.1007/978-3-662-48797-6_7

URL : https://hal.archives-ouvertes.fr/hal-01157378

A. Joux and ;. Gf, A new index calculus algorithm with complexity L(1/4 + o(1)) in small characteristic, Discrete logarithms in GF, vol.8282, pp.355-379, 2013.
DOI : 10.1007/978-3-662-43414-7_18

URL : https://link.springer.com/content/pdf/10.1007%2F978-3-662-43414-7_18.pdf

A. Joux and R. Lercier, Improvements to the general number field sieve for discrete logarithms in prime fields. A comparison with the Gaussian integer method, Algorithmic Number Theory, vol.2369, pp.953-967, 2002.
DOI : 10.1090/s0025-5718-02-01482-5

URL : https://hal.archives-ouvertes.fr/hal-01102016

A. Joux, R. Lercier, N. Smart, and F. Vercauteren, The number field sieve in the medium prime case, CRYPTO 2006 (Cynthia Dwork, vol.4117, pp.326-344, 2006.
DOI : 10.1007/11818175_19

URL : https://hal.archives-ouvertes.fr/hal-01102034

A. Joux and C. Pierrot, Improving the polynomial time precomputation of frobenius representation discrete logarithm algorithms-simplified setting for small characteristic finite fields, ASIACRYPT 2014, Part I, LNCS, vol.8873, pp.45-61, 2014.

A. Joux and C. Pierrot, Discrete logarithm record in characteristic 3, GF(3 5·479 ) a 3796-bit field, Number Theory list, item 004745, 2014.

M. Kalkbrener, An upper bound on the number of monomials in determinants of sparse matrices with symbolic entries, Mathematica Pannonica, vol.8, pp.73-82, 1997.

T. Kim, Extended tower number field sieve: A new complexity for medium prime case, Cryptology ePrint Archive, 1027.
DOI : 10.1007/978-3-662-53018-4_20

URL : https://hal.archives-ouvertes.fr/hal-01281966

T. Kim and R. Barbulescu, Extended tower number field sieve: A new complexity for the medium prime case, LNCS, vol.9814, pp.543-571, 2016.
DOI : 10.1007/978-3-662-53018-4_20

URL : https://hal.archives-ouvertes.fr/hal-01281966

T. Kim and J. Jeong, Extended tower number field sieve with application to finite fields of arbitrary composite extension degree, LNCS, vol.10174, pp.388-408, 2017.
DOI : 10.1007/978-3-662-54365-8_16

T. Kleinjung, C. Diem, A. K. Lenstra, C. Priplata, and C. Stahlke, Computation of a 768-bit prime field discrete logarithm, LNCS, vol.10210, pp.185-201, 2017.
DOI : 10.1007/978-3-319-56620-7_7

A. Brian, A. M. Lamacchia, and . Odlyzko, Computation of discrete logarithms in prime fields, Des. Codes Cryptography, vol.1, issue.1, pp.47-62, 1991.

A. K. Lenstra, H. W. Lenstra, and L. Lovász, Factoring polynomials with rational coefficients, vol.261, pp.515-534, 1982.
DOI : 10.1007/bf01457454

URL : http://www.busim.ee.boun.edu.tr/~mihcak/teaching/ee684-spring07/proposed-project-papers/hard-problems/lattice-problems/lenstra.pdf

K. Arjen, E. R. Lenstra, and . Verheul, The XTR public key system, CRYPTO 2000 (Mihir Bellare, vol.1880, pp.1-19, 2000.

H. W. Lenstra, J. Pila, and C. Pomerance, A hyperelliptic smoothness test, I, Philos. Trans. Roy. Soc. London Ser. A, vol.345, issue.3, pp.105-146, 1993.

D. Matyukhin, Effective version of the number field sieve for discrete logarithms in the field GF(p k ), Trudy po Discretnoi Matematike, pp.121-151, 2006.

A. M. Odlyzko, Discrete logarithms in finite fields and their cryptographic significance, LNCS, vol.209, pp.224-314, 1985.
DOI : 10.1007/3-540-39757-4_20

URL : https://link.springer.com/content/pdf/10.1007%2F3-540-39757-4_20.pdf

C. Pomerance, Analysis and comparison of some integer factoring algorithms, Computational methods in number theory, part I, Mathematical Centre Tracts, vol.154, pp.89-139, 1982.

F. Rodríguez-henríquez, Another initial splitting in small characteristic finite fields, Personal communication, 2015.

P. Sarkar and S. Singh, A generalisation of the conjugation method for polynomial selection for the extended tower number field sieve algorithm, Cryptology ePrint Archive, A general polynomial selection method and new asymptotic complexities for the tower number field sieve algorithm, ASIACRYPT 2016, vol.10031, pp.409-423, 1993.

M. Van-dijk, R. Granger, D. Page, K. Rubin, A. Silverberg et al., Practical cryptography in high dimensional tori, EUROCRYPT 2005, vol.3494, pp.234-250, 2005.

M. Van-dijk and D. P. Woodruff, Asymptotically optimal communication for torusbased cryptography, CRYPTO, vol.3152, pp.157-178, 2004.

Y. Zhu, J. Zhuang, C. Lv, and D. Lin, Improvements on the individual logarithm step in extended tower number field sieve, Cryptology ePrint Archive, 2016.

N. Inria, E. Est, and . Caramba, CS, vol.615, 20101.

. Villers-l`-es-nancy and . Cedex, France E-mail address: aurore.guillevic@inria.fr URL