M. Bardet, J. Faugère, and B. , Salvy On the complexity of the F5 Gröbner basis algorithm, J. Symbolic Comput, pp.1-24, 2014.

W. Bosma, J. Cannon, and C. Playoust, The Magma Algebra System I: The User Language, Computational algebra and number theory, pp.3-4235, 1993.
DOI : 10.1006/jsco.1996.0125

C. Bouvier, The filtering step of discrete logarithm and integer factorization algorithms, 2013.
URL : https://hal.archives-ouvertes.fr/hal-00734654

B. Byramjee and S. Duquesne, Classification of genus 2 curves over F 2 n and optimization of their arithmetic, Cryptology ePrint Archive Report, vol.107, 2004.

C. The and . Team, CADO-NFS, An Implementation of the Number Field Sieve Algorithm

G. Childers, Factorization of a 1061-bit number by the Special Number Field Sieve, Cryptology ePrint Archive, 2012.

P. Ngai, C. , C. Costello, and B. Smith, Fast, uniform, and compact scalar multiplication for elliptic curves and genus 2 Jacobians with applications to signature schemes, CoRR, abs, p.2015, 1510.

D. A. Cox, J. Little, and D. Shea, Ideals, Varieties, and Algorithms: An Introduction to Computational Algebraic Geometry and Commutative Algebra, Undergraduate Texts in Mathematics), vol.3, issue.e, 2007.

C. Diem, An Index Calculus Algorithm for Plane Curves of Small Degree, Algorithmic number theory, pp.543-557, 2006.
DOI : 10.1007/11792086_38

C. Diem, Abstract, Compositio Mathematica, pp.75-104, 2011.
DOI : 10.1007/978-1-4757-1920-8

C. Diem, The GHS Attack in odd Characteristic, In J. Ramanujan Math. Soc, vol.18, issue.1, pp.1-32, 2003.

J. Faugère, FGb: A Library for Computing Gr??bner Bases, Mathematical Software ICMS 2010, pp.84-87, 2010.
DOI : 10.1007/978-3-642-15582-6_17

J. Faugère, P. M. Gianni, D. Lazard, and T. , Efficient Computation of Zero-dimensional Gr??bner Bases by Change of Ordering, Journal of Symbolic Computation, vol.16, issue.4, pp.329-344, 1993.
DOI : 10.1006/jsco.1993.1051

J. Faugère, A new efficient algorithm for computing Gröbner bases (F4), Journal of Pure and Applied Algebra, pp.61-88, 1999.

J. C. Faugère, A New Efficient Algorithm for Computing Gröbner Bases Without Reduction to Zero (F5), Proceedings of the 2002 International Symposium on Symbolic and Algebraic Computation, p.2, 2002.

J. Faugère, P. Gaudry, L. Huot, and G. Renault, Using Symmetries in the Index Calculus for Elliptic Curves Discrete Logarithm, Journal of Cryptology, vol.32, issue.1, pp.595-635, 2014.
DOI : 10.1109/TIT.1986.1057137

J. Faugère, L. Huot, A. Joux, G. Renault, and V. Vitse, Symmetrized Summation Polynomials: Using Small Order Torsion Points to Speed Up Elliptic Curve Index Calculus, Advances in Cryptology -EUROCRYPT 2014 -33rd Annual International Conference on the Theory and Applications of Cryptographic Techniques Proceedings, pp.11-15, 2014.
DOI : 10.1007/978-3-642-55220-5_3

J. C. Faugère and C. Mou, Fast algorithm for change of ordering of zero-dimensional Gröbner bases with sparse multiplication matrices, Symbolic and Algebraic Computation, International Symposium, ISSAC, pp.115-122, 2011.

G. Frey, M. Müller, and H. Rück, The Tate pairing and the discrete logarithm applied to elliptic curve cryptosystems, IEEE Transactions on Information Theory, pp.1717-1719, 1999.
DOI : 10.1109/18.771254

G. Frey and H. Rück, A remark concerning m-divisibility and the discrete logarithm problem in the divisor class group of curves, Math. Comp. 62, pp.865-874, 1994.

S. D. Galbraith and P. Gaudry, Recent progress on the elliptic curve discrete logarithm problem In Des. Codes Cryptography, pp.78-151, 2016.

S. D. Galbraith and S. W. Gebregiyorgis, Summation Polynomial Algorithms for Elliptic Curves in Characteristic Two, Progress in Cryptology -INDOCRYPT 2014 -15th International Conference on Cryptology in India, pp.14-17, 2014.
DOI : 10.1007/978-3-319-13039-2_24

URL : http://eprint.iacr.org/2014/806.pdf

P. Gaudry, Index calculus for abelian varieties of small dimension and the elliptic curve discrete logarithm problem, Journal of Symbolic Computation, vol.44, issue.12, pp.1690-1702, 2009.
DOI : 10.1016/j.jsc.2008.08.005

URL : https://hal.archives-ouvertes.fr/inria-00337631

P. Gaudry, An Algorithm for Solving the Discrete Log Problem on Hyperelliptic Curves, Advances in cryptology?EUROCRYPT, pp.19-34, 2000.
DOI : 10.1007/3-540-45539-6_2

URL : https://hal.archives-ouvertes.fr/inria-00512401

P. Gaudry, Fast genus 2 arithmetic based on Theta functions, Journal of Mathematical Cryptology, vol.15, issue.3, pp.243-265, 2007.
DOI : 10.1090/S0025-5718-02-01422-9

URL : https://hal.archives-ouvertes.fr/inria-00000625

P. Gaudry and D. Lubicz, The arithmetic of characteristic 2 Kummer surfaces and of elliptic Kummer lines, Finite Fields and Their Applications, pp.246-260, 2009.
DOI : 10.1016/j.ffa.2008.12.006

URL : https://hal.archives-ouvertes.fr/inria-00266565

P. Gaudry, F. Hess, and N. P. Smart, Constructive and destructive facets of Weil descent on elliptic curves, Journal of Cryptology, vol.44, issue.1, pp.19-46, 2002.
DOI : 10.1007/3-540-48910-X_12

URL : https://hal.archives-ouvertes.fr/inria-00512763

P. Gaudry, E. Thomé, N. Thériault, and C. Diem, A double large prime variation for small genus hyperelliptic index calculus, Mathematics of Computation, vol.76, issue.257, pp.475-492, 2007.
DOI : 10.1090/S0025-5718-06-01900-4

URL : https://hal.archives-ouvertes.fr/inria-00077334

A. Joux and V. Vitse, Cover and Decomposition Index Calculus on Elliptic Curves Made Practical, Advances in cryptology?EUROCRYPT 2012, pp.9-26, 2012.
DOI : 10.1007/978-3-642-29011-4_3

URL : https://hal.archives-ouvertes.fr/hal-01121942

A. Joux and V. Vitse, Elliptic Curve Discrete Logarithm Problem over Small Degree Extension Fields -Application to the Static Diffie-Hellman Problem on E(F q 5 ), pp.119-143, 2013.

G. Kemper, Hilbert Series and Dimension, 2011.
DOI : 10.1007/978-3-642-03545-6_12

T. Kleinjung, K. Aoki, J. Franke, A. K. Lenstra, E. Thomé et al., Factorization of a 768-Bit RSA Modulus, Advances in Cryptology -CRYPTO 2010, 30th Annual Cryptology Conference, pp.15-19, 2010.
DOI : 10.1007/978-3-642-14623-7_18

URL : https://hal.archives-ouvertes.fr/inria-00444693

T. Kleinjung, C. Diem, A. K. Lenstra, C. Priplata, and C. , Stahlke Computation of a 768 bits prime field discrete logarithm, Advances in Cryptology -EUROCRYPT 2017 -36th Annual International Conference on the Theory and Applications of Cryptographic Techniques

K. Arjen, H. W. Lenstra, . Lenstra-jr, S. Mark, J. M. Manasse et al., The Number Field Sieve, Proceedings of the 22nd Annual ACM Symposium on Theory of Computing, pp.564-572, 1990.

R. Lidl and H. Niederreiter, Finite Fields, Encyclopedia of Mathematics and its Applications, 1997.

D. Lubicz and D. , Robert Arithmetic of Abelian and Kummer varieties Finite fields and their applications
DOI : 10.1016/j.ffa.2016.01.009

URL : http://eprint.iacr.org/2014/493.pdf

L. Gary, D. Mullen, and . Panario, Handbook of Finite Fields

K. Nagao, Decomposition Attack for the Jacobian of a Hyperelliptic Curve over an Extension Field, Algorithmic Number Theory, 9th International Symposium, ANTS-IX-23. Proceedings, pp.285-300, 2010.
DOI : 10.1007/978-3-642-14518-6_23

J. Renes, P. Schwabe, B. Smith, and . Batina, $$\mu $$ Kummer: Efficient Hyperelliptic Signatures and Key Exchange on Microcontrollers, p.2016
DOI : 10.1007/978-3-319-03515-4_16

URL : http://arxiv.org/pdf/1604.06059

I. Semaev, Summation polynomials and the discrete logarithm problem on elliptic curves, IACR Cryptology ePrint Archive, 2004.

V. Shoup, Lower Bounds for Discrete Logarithms and Related Problems, Advances in Cryptology -EUROCRYPT '97, International Conference on the Theory and Application of Cryptographic Techniques-15. Proceedings, pp.256-266, 1997.
DOI : 10.1007/3-540-69053-0_18

URL : http://www.shoup.net/papers/dlbounds1.ps.Z

Y. Choie and D. Yun, Isomorphism classes of hyperelliptic curves of genus 2 over F 2 n, ACISP 2002, pp.190-202, 2002.

V. Shoup, NTL: A Library for doing Number Theory. Courant Institute, 2005.

C. Tran, Formules d'addition sur les jacobiennes de courbes hyperelliptiques : application à la cryptographie Ph, p.2014

F. Vercauteren, Computing Zeta Functions of Hyperelliptic Curves over Finite Fields of Characteristic 2, Advances in Cryptology?CRYPTO, pp.369-384, 2002.
DOI : 10.1007/3-540-45708-9_24

T. Verron, Régularisation du calcul de bases de Gröbner pour des systèmes avec poids et déterminantiels, et applications en imagerie médicale, p.2016

D. Wiedemann, Solving sparse linear equations over finite fields, IEEE Transactions on Information Theory, vol.32, issue.1, pp.1-54, 1986.
DOI : 10.1109/TIT.1986.1057137