G. Adj, A. Menezes, T. Oliveira, and F. , Computing Discrete Logarithms in $${\mathbb F}_{3^{6 \cdot 137}}$$ and $${\mathbb F}_{3^{6 \cdot 163}}$$ Using Magma, Arithmetic of Finite Fields, pp.3-22, 2014.
DOI : 10.1007/978-3-319-16277-5_1

L. Adleman, A subexponential algorithm for the discrete logarithm problem with applications to cryptography, 20th Annual Symposium on Foundations of Computer Science (sfcs 1979), pp.55-60, 1979.
DOI : 10.1109/SFCS.1979.2

L. Adleman, The function field sieve, Algorithmic Number Theory (ANTS-I), pp.141-154, 1994.
DOI : 10.1007/3-540-58691-1_48

M. Leonard, . Adleman, A. Ming-deh, and . Huang, Function field sieve method for discrete logarithms over finite fields, Information and Computation, vol.151, issue.12, pp.5-16, 1999.

D. Adrian, K. Bhargavan, Z. Durumeric, P. Gaudry, M. Green et al., Imperfect Forward Secrecy, Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, CCS '15, pp.5-17, 2015.
DOI : 10.1007/3-540-68339-9_29

URL : https://hal.archives-ouvertes.fr/hal-01184171

M. Albrecht, S. Bai, D. Cadé, X. Pujol, and D. Stehlé, fplll-4.0, a floating-point LLL implementation

S. Bai, Polynomial Selection for the Number Field Sieve, 2011.

S. Bai, R. Brent, and E. Thomé, Root optimization of polynomials in the number field sieve, Mathematics of Computation, vol.84, issue.295, pp.2447-2457, 2015.
DOI : 10.1090/S0025-5718-2015-02926-3

URL : https://hal.archives-ouvertes.fr/hal-00919367

R. Barbulescu, Algorithmes de logarithmes discrets dans les corps finis, 2013.
URL : https://hal.archives-ouvertes.fr/tel-00925228

R. Barbulescu, C. Bouvier, J. Detrey, P. Gaudry, H. Jeljeli et al., Discrete Logarithm in GF(2809) with FFS, PKC 2014: 17th International Conference on Theory and Practice of Public Key Cryptography, pp.221-238, 2014.
DOI : 10.1007/978-3-642-54631-0_13

URL : https://hal.archives-ouvertes.fr/hal-00818124

R. Barbulescu, P. Gaudry, A. Guillevic, and F. Morain, Improving NFS for the Discrete Logarithm Problem in Non-prime Finite Fields, Advances in Cryptology ? EUROCRYPT 2015, pp.129-155, 2015.
DOI : 10.1007/978-3-662-46800-5_6

URL : https://hal.archives-ouvertes.fr/hal-01112879

R. Barbulescu, P. Gaudry, A. Joux, and E. Thomé, A Heuristic Quasi-Polynomial Algorithm for Discrete Logarithm in Finite Fields of Small Characteristic, Advances in Cryptology ? EUROCRYPT 2014, pp.1-16
DOI : 10.1007/978-3-642-55220-5_1

URL : https://hal.archives-ouvertes.fr/hal-00835446

R. Barbulescu, P. Gaudry, and T. Kleinjung, The Tower Number Field Sieve, Advances in Cryptology ? ASI- ACRYPT 2015, pp.31-55, 2015.
DOI : 10.1007/978-3-662-48800-3_2

URL : https://hal.archives-ouvertes.fr/hal-01155635

R. Barbulescu and C. Pierrot, Abstract, LMS Journal of Computation and Mathematics, vol.17, issue.A, pp.230-246, 2014.
DOI : 10.1017/CBO9781139856065

S. L. Paulo, B. Barreto, M. Lynn, and . Scott, Constructing elliptic curves with prescribed embedding degrees, Security in Communication Networks, pp.257-267, 2002.

S. L. Paulo, M. Barreto, and . Naehrig, Pairing-friendly elliptic curves of prime order, Selected Areas in Cryptography (SAC 2005), pp.319-331, 2006.

J. Daniel, T. Bernstein, and . Lange, Computing small discrete logarithms faster, Progress in Cryptology ? INDOCRYPT 2012, pp.317-338, 2012.

J. Daniel, T. Bernstein, and . Lange, Non-uniform cracks in the concrete: The power of free precomputation, Advances in Cryptology ? ASIACRYPT 2013, pp.321-340, 2013.

D. J. Bernstein, T. Lange, and P. Schwabe, On the Correct Use of the Negation Map in the Pollard rho Method, Public Key Cryptography ? PKC 2011, pp.128-146, 2011.
DOI : 10.1007/978-3-642-19379-8_8

Y. Bistritz and A. Lifshitz, Bounds for resultants of univariate and bivariate polynomials, Linear Algebra and its Applications, vol.432, issue.8, pp.1995-2005, 2009.
DOI : 10.1016/j.laa.2009.08.012

R. Simon, E. Blackburn, and . Teske, Baby-step giant-step algorithms for nonuniform distributions, Algorithmic Number Theory (ANTS-IV), volume 1838 of Lecture Notes in Computer Science, pp.153-168, 2000.

I. F. Blake, R. Fuji-hara, R. C. Mullin, and S. A. Vanstone, Computing Logarithms in Finite Fields of Characteristic Two, SIAM Journal on Algebraic Discrete Methods, vol.5, issue.2, pp.276-285, 1984.
DOI : 10.1137/0605029

I. F. Blake, R. C. Mullin, and S. A. Vanstone, Computing Logarithms in GF (2n), Advances in Cryptology, Proceedings of CRYPTO '84, pp.73-82, 1984.
DOI : 10.1007/3-540-39568-7_8

D. Boneh, B. Lynn, and H. Shacham, Short Signatures from the Weil Pairing, Advances in Cryptology ? ASIACRYPT 2001, pp.514-532, 2001.
DOI : 10.1007/3-540-45682-1_30

C. Bouvier, Algorithmes pour la factorisation d'entiers et le calcul de logarithme discret, 2015.
URL : https://hal.archives-ouvertes.fr/tel-01167281

R. P. Brent, An improved Monte Carlo factorization algorithm, BIT, vol.17, issue.2, pp.176-184, 1980.
DOI : 10.1007/BF01933190

F. Brezing and A. Weng, Elliptic curves suitable for pairing based cryptography. Designs, Codes and Cryptography, pp.133-141, 2005.

J. P. Buhler, H. W. Lenstra-jr, and C. Pomerance, Factoring integers with the number field sieve, Lecture Notes in Mathematics, vol.32, issue.107, pp.50-94, 1993.
DOI : 10.1109/TIT.1986.1057137

R. Earl, P. Canfield, C. Erd?, and . Pomerance, On a problem of Oppenheim concerning " factorisatio numerorum, Journal of Number Theory, vol.17, issue.1, pp.1-28, 1983.

Y. Chen, Réduction de réseau et sécurité concrète du chiffrementcompì etement homomorphe, 2013.

J. Hee-cheon, J. Hong, and M. Kim, Speeding Up the Pollard Rho Method on Prime Fields, Advances in Cryptology ? ASIACRYPT 2008, pp.471-488, 2008.
DOI : 10.1007/3-540-48892-8_15

Y. Ju-choie, E. K. Jeong, and E. J. Lee, Supersingular hyperelliptic curves of genus 2 over finite fields, Applied Mathematics and Computation, vol.163, issue.2, pp.565-576, 2005.
DOI : 10.1016/j.amc.2004.03.030

A. Commeine and I. Semaev, An Algorithm to Solve the Discrete Logarithm Problem with the Number Field Sieve, Public Key Cryptography ? PKC 2006, pp.174-190, 2006.
DOI : 10.1109/TIT.1986.1057137

D. Coppersmith, Solving Homogeneous Linear Equations Over GF(2) via Block Wiedemann Algorithm, Mathematics of Computation, vol.62, issue.205, pp.333-350, 1994.
DOI : 10.2307/2153413

D. Coppersmith, Fast evaluation of logarithms in fields of characteristic two, IEEE Transactions on Information Theory, vol.30, issue.4, pp.587-594, 1984.
DOI : 10.1109/TIT.1984.1056941

D. Coppersmith, Modifications to the Number Field Sieve, Journal of Cryptology, vol.6, issue.3, pp.169-180, 1993.
DOI : 10.1007/BF00198464

D. Coppersmith, A. M. Odlyzko, and R. Schroeppel, Discrete logarithms inGF(p), Algorithmica, vol.13, issue.1-4, pp.1-15, 1986.
DOI : 10.6028/jres.045.026

W. Diffie and M. E. Hellman, New directions in cryptography, IEEE Transactions on Information Theory, vol.22, issue.6, pp.644-654, 1976.
DOI : 10.1109/TIT.1976.1055638

M. Iwan, P. Duursma, F. Gaudry, and . Morain, Speeding up the discrete log computation on curves with automorphisms, Advances in Cryptology ? ASIACRYPT '99, pp.103-121, 1999.

A. E. Escott, J. C. Sager, A. P. Selkirk, and D. Tsapakidis, Attacking elliptic curve cryptosystems using the parallel Pollard rho method, CryptoBytes, vol.4, 1999.

P. Flajolet and A. M. Odlyzko, Random Mapping Statistics, Advances in Cryptology ? EUROCRYPT '89, pp.329-354, 1990.
DOI : 10.1007/3-540-46885-4_34

URL : https://hal.archives-ouvertes.fr/inria-00075445

F. Laboratories, K. Nict, and . University, DL record in F 3 6·97 of 923 bits (278 dd) NICT press release, 2012.

S. Galbraith, Quasi-polynomial-time algorithm for discrete logarithm in finite fields of small/medium characteristic. The Elliptic Curve Cryptography blog, 2013.

D. Steven and . Galbraith, Supersingular curves in cryptography, Advances in Cryptology ? ASIACRYPT 2001, pp.495-513, 2001.

D. Steven, P. Galbraith, and . Gaudry, Recent progress on the elliptic curve discrete logarithm problem, Cryptology ePrint Archive, 1022.

D. Steven, R. S. Galbraith, and . Ruprai, An improvement to the Gaudry-Schost algorithm for multidimensional discrete logarithm problems, Cryptography and Coding, pp.368-382, 2009.

D. Steven, R. S. Galbraith, and . Ruprai, Using equivalence classes to accelerate solving the discrete logarithm problem in a short interval, Public Key Cryptography ? PKC 2010, pp.368-383, 2010.

S. D. Galbraith, P. Wang, and F. Zhang, Computing elliptic curve discrete logarithms with improved baby-step giant-step algorithm. Cryptology ePrint Archive, 2015.

P. Gaudry and . Schost, A Low-Memory Parallel Version of Matsuo, Chao, and Tsujii???s Algorithm, Algorithmic Number Theory (ANTS-VI), pp.208-222, 2004.
DOI : 10.1007/978-3-540-24847-7_15

M. Daniel and . Gordon, Discrete logarithms in GF(p) using the number field sieve, SIAM Journal on Discrete Mathematics, vol.6, issue.1, pp.124-138, 1993.

R. Granger, T. Kleinjung, and J. Zumbrägel, Breaking ???128-bit Secure??? Supersingular Binary Curves, Advances in Cryptology ? CRYPTO 2014, Part II, pp.126-145, 2014.
DOI : 10.1007/978-3-662-44381-1_8

R. Granger, T. Kleinjung, and J. Zumbragel, Discrete logarithms in GF, 2014. Announcement available at the NMBRTHRY archives, p.9234

T. Hayashi, T. Shimoyama, N. Shinohara, and T. Takagi, Breaking Pairing-Based Cryptosystems Using ?? T Pairing over GF(397), Advances in Cryptology ? ASIACRYPT 2012, pp.43-60, 2012.
DOI : 10.1007/978-3-642-34961-4_5

T. Hayashi, N. Shinohara, L. Wang, M. Shin-'ichiro-matsuo, T. Shirase et al., Solving a 676-Bit Discrete Logarithm Problem in GF(36n ), Public Key Cryptography ? PKC 2010, pp.351-367, 2010.
DOI : 10.1007/978-3-642-13013-7_21

Y. Hitchcock, P. Montague, G. Carter, and E. Dawson, The efficiency of solving multiple discrete logarithm problems and the implications for the security of fixed elliptic curves, International Journal of Information Security, vol.12, issue.2, pp.86-98, 2004.
DOI : 10.1007/3-540-48892-8_15

J. Jeong and T. Kim, Extended tower number field sieve with application to finite fields of arbitrary composite extension degree, Cryptology ePrint Archive, 2016.

A. Joux, Faster Index Calculus for the Medium Prime Case Application to 1175-bit and 1425-bit Finite Fields, Advances in Cryptology ? EUROCRYPT 2013, pp.177-193, 2013.
DOI : 10.1007/978-3-642-38348-9_11

A. Joux, A New Index Calculus Algorithm with Complexity $$L(1/4+o(1))$$ in Small Characteristic, Selected Areas in Cryptography ? SAC 2013, pp.355-379, 2014.
DOI : 10.1007/978-3-662-43414-7_18

A. Joux and R. Lercier, The Function Field Sieve Is Quite Special, Algorithmic Number Theory (ANTS-V), volume 2369 of Lecture Notes in Computer Science, pp.431-445, 2002.
DOI : 10.1007/3-540-45455-1_34

URL : https://hal.archives-ouvertes.fr/hal-01102040

A. Joux and R. Lercier, Improvements to the general number field sieve for discrete logarithms in prime fields. A comparison with the gaussian integer method, Mathematics of Computation, vol.72, issue.242, pp.953-967, 2003.
DOI : 10.1090/S0025-5718-02-01482-5

URL : https://hal.archives-ouvertes.fr/hal-01102016

A. Joux and R. Lercier, The Function Field Sieve in the Medium Prime Case, Advances in Cryptology ? EUROCRYPT 2006, pp.254-270, 2006.
DOI : 10.1109/TIT.1986.1057137

URL : https://hal.archives-ouvertes.fr/hal-00456191

A. Joux, R. Lercier, N. Smart, and F. Vercauteren, The Number Field Sieve in the Medium Prime Case, Advances in Cryptology ? CRYPTO 2006, pp.326-344
DOI : 10.1007/11818175_19

URL : https://hal.archives-ouvertes.fr/hal-01102034

A. Joux and C. Pierrot, Improving the Polynomial time Precomputation of Frobenius Representation Discrete Logarithm Algorithms, Advances in Cryptology ? ASIACRYPT 2014, pp.378-397, 2014.
DOI : 10.1007/978-3-662-45611-8_20

URL : https://hal.archives-ouvertes.fr/hal-01213649

A. Joux and C. Pierrot, The Special Number Field Sieve in $\mathbb{F}_{p^{n}}$, Pairing-Based Cryptography ? Pairing 2013, pp.45-61, 2014.
DOI : 10.1007/978-3-319-04873-4_3

A. Joux and C. Pierrot, Nearly sparse linear algebra. Cryptology ePrint Archive, 2015.
URL : https://hal.archives-ouvertes.fr/hal-01154879

M. Kalkbrener, An upper bound on the number of monomials in determinants of sparse matrices with symbolic entries, Mathematica Pannonica, vol.8, pp.73-82, 1997.

M. Kim, J. H. Cheon, and J. Hong, Subset-Restricted Random Walks for Pollard rho Method on ${\mathbf{F}_{p^m}}$, Public Key Cryptography ? PKC 2009, pp.54-67, 2009.
DOI : 10.1007/3-540-48892-8_15

T. Kim and R. Barbulescu, Extended Tower Number Field Sieve: A New Complexity for the Medium Prime Case, Advances in Cryptology ? CRYPTO 2016, Part I, Lecture Notes in Computer Science, pp.543-571, 2016.
DOI : 10.1109/TIT.1986.1057137

URL : https://hal.archives-ouvertes.fr/hal-01281966

T. Kleinjung, On polynomial selection for the general number field sieve, Mathematics of Computation, vol.75, issue.256, pp.2037-2047, 2006.
DOI : 10.1090/S0025-5718-06-01870-9

T. Kleinjung, Polynomial selection Invited talk at the CADO-NFS workshop, 2008.

T. Kleinjung, Discrete logarithms in GF Announcement available at the NMBRTHRY archives, 1279.

N. Koblitz and A. Menezes, Another look at non-standard discrete log and Diffie-Hellman problems, Journal of Mathematical Cryptology, vol.2947, issue.4, pp.311-326, 2008.
DOI : 10.1007/s00145-004-0328-3

M. Kraitchik, Recherches sur la Théorie des Nombres, 1924.

F. Kuhn and R. Struik, Random Walks Revisited: Extensions of Pollard???s Rho Algorithm for Computing Multiple Discrete Logarithms, Selected Areas in Cryptography, pp.212-229, 2001.
DOI : 10.1007/3-540-45537-X_17

K. Arjen and . Lenstra, Unbelievable security: Matching AES security using public key systems (invited talk), Advances in Cryptology ? ASIACRYPT 2001, pp.67-86, 2001.

K. Arjen and . Lenstra, Key lengths, Handbook of Information Security, pp.617-635, 2006.

K. Arjen, H. W. Lenstra, L. Lenstra-jr, and . Lovász, Factoring polynomials with rational coefficients, Mathematische Annalen, vol.261, issue.4, pp.515-534, 1982.

K. Arjen, E. R. Lenstra, and . Verheul, Selecting cryptographic key sizes, Journal of Cryptology, vol.14, issue.4, pp.255-293, 2001.

D. V. Matyukhin, Effective version of the number field sieve for discrete logarithms in the field GF(p k ) (in Russian), Trudy po Discretnoi Matematike, vol.9, pp.121-151, 2006.

M. Ueli, S. Maurer, and . Wolf, The relationship between breaking the Diffie- Hellman protocol and computing discrete logarithms, SIAM Journal on Computing, vol.28, issue.5, pp.1689-1721, 1999.

M. Ueli, S. Maurer, and . Wolf, The Diffie-Hellman protocol. Designs, Codes and Cryptography, pp.147-171, 2000.

K. S. Mccurley, The discrete logarithm problem, Cryptology and Computational Number Theory, volume 42 of Proceedings of Symposia in Applied Mathematics, pp.49-74, 1990.
DOI : 10.1090/psapm/042/1095551

A. J. Menezes, T. Okamoto, and S. A. Vanstone, Reducing elliptic curve logarithms to logarithms in a finite field, IEEE Transactions on Information Theory, vol.39, issue.5, pp.1639-1646, 1993.
DOI : 10.1109/18.259647

A. Miyaji, M. Nakabayashi, and S. Takano, Characterization of Elliptic Curve Traces Under FR-Reduction, Lecture Notes in Computer Science, vol.2015, pp.90-108, 2000.
DOI : 10.1007/3-540-45247-8_8

L. Peter and . Montgomery, Speeding the Pollard and elliptic curve methods of factorization, Mathematics of Computation, vol.48, issue.177, pp.243-264, 1987.

B. A. Murphy, Polynomial Selection for the Number Field Sieve Integer Factorisation Algorithm, 1999.

B. A. Murphy, Modelling the yield of number field sieve polynomials Algorithmic Number Theory: Third International Symposiun, ANTS- III Portland, Proceedings, Lecture Notes in Computer Science, pp.137-150, 1998.

M. Andrew and . Odlyzko, Discrete logarithms in finite fields and their cryptographic significance, Advances in Cryptology ? EUROCRYPT '84, pp.224-314, 1985.

H. Orman and P. Hoffman, Determining strengths for public keys used for exchanging symmetric keys. Request for Comments RFC 3766, 2004.

C. Pierrot, The Multiple Number Field Sieve with Conjugation and Generalized Joux-Lercier Methods, Advances in Cryptology ? EUROCRYPT 2015, pp.156-170, 2015.
DOI : 10.1007/978-3-662-46800-5_7

URL : https://hal.archives-ouvertes.fr/hal-01056205

J. M. Pollard, Monte Carlo methods for index computation (mod p) Mathematics of Computation, pp.918-924, 1978.

J. M. Pollard, Kangaroos, Monopoly and Discrete Logarithms, Journal of Cryptology, vol.13, issue.4, pp.437-447, 2000.
DOI : 10.1007/s001450010010

H. Rück, On the discrete logarithm in the divisor class group of curves, Mathematics of Computation, vol.68, issue.226, pp.805-806, 1999.
DOI : 10.1090/S0025-5718-99-01043-1

P. Sarkar and S. Singh, New complexity trade-offs for the (multiple) number field sieve algorithm in non-prime fields. Cryptology ePrint Archive, 2015.

P. Sarkar and S. Singh, A General Polynomial Selection Method and New Asymptotic Complexities for the Tower Number Field Sieve Algorithm, Cryptology ePrint Archive, vol.69, issue.231, 2016.
DOI : 10.1090/S0025-5718-99-01137-0

P. Sarkar and S. Singh, A generalisation of the conjugation method for polynomial selection for the extended tower number field sieve algorithm, Cryptology ePrint Archive, vol.537, 2016.

P. Sarkar and S. Singh, Tower number field sieve variant of a recent polynomial selection method. Cryptology ePrint Archive, 2016.

T. Satoh and K. Araki, Fermat quotients and the polynomial time discrete log algorithm for anomalous elliptic curves, pp.81-92, 1998.

J. Sattler and C. Schnorr, Generating random walks in groups, Ann. Univ. Sci. Budapest. Sect. Comput, vol.6, pp.65-79, 1985.

O. Schirokauer, Discrete Logarithms and Local Units, Philosophical Transactions of the Royal Society A: Mathematical, Physical and Engineering Sciences, vol.345, issue.1676, pp.409-423, 1676.
DOI : 10.1098/rsta.1993.0139

D. Shanks, Class number, a theory of factorization, and genera, of Proceedings of Symposia in Applied Mathematics, pp.415-440, 1969.
DOI : 10.1090/pspum/020/0316385

W. Peter and . Shor, Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer, SIAM Journal on Computing, vol.26, issue.5, pp.1484-1509, 1997.

N. P. Smart, The Discrete Logarithm Problem on Elliptic Curves of Trace One, Journal of Cryptology, vol.12, issue.3, pp.193-196, 1999.
DOI : 10.1007/s001459900052

A. Stein and E. Teske, Optimized baby step?giant step methods, J. Ramanujan Math. Soc, vol.20, issue.1, pp.27-58, 2005.

R. Douglas and . Stinson, Cryptography: Theory and Practice. Discrete Mathematics and Its Applications, 2006.

C. The and . Team, CADO-NFS, an implementation of the number field sieve algorithm

C. David and . Terr, A modification of Shanks' baby-step giant-step algorithm, Mathematics of Computation, vol.69, issue.230, pp.767-773, 2000.

E. Teske, Speeding up Pollard's rho method for computing discrete logarithms, Algorithmic Number Theory (ANTS-III), volume 1423 of Lecture Notes in Computer Science, pp.541-554, 1998.
DOI : 10.1007/BFb0054891

E. Thomé, Computation of Discrete Logarithms in $$ \mathbb{F}_{2^{607} } $$, Advances in Cryptology ? ASIACRYPT 2001, pp.107-124, 2001.
DOI : 10.1007/3-540-45682-1_7

E. Thomé, Discrete logarithms in GF(2 607 ) Announcement available at the NMBRTHRY archives, 2002.

E. Thomé, Algorithmes de calcul de logarithme discret dans les corps finis, Thèse, ´ Ecole polytechnique, 2003.

C. Paul, M. J. Van-oorschot, and . Wiener, Parallel collision search with cryptanalytic applications, Journal of Cryptology, vol.12, issue.1, pp.1-28, 1999.

A. E. Western and J. C. Miller, Tables of Indices and Primitive Roots, Royal Society Mathematical Tables, vol.9, 1968.

D. H. Wiedemann, Solving sparse linear equations over finite fields, IEEE Transactions on Information Theory, vol.32, issue.1, pp.54-62, 1986.
DOI : 10.1109/TIT.1986.1057137

P. Zajac, Discrete Logarithm Problem in Degree Six Finite Fields, 2008.