S. Bai, C. Bouvier, A. Kruppa, and P. Zimmermann, Better polynomials for GNFS, Math. Comp, vol.85, issue.298, pp.861-873, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01089507

R. Barbulescu, Algorithmes de logarithmes discrets dans les corps finis, 2013.
URL : https://hal.archives-ouvertes.fr/tel-01750438

R. Barbulescu and S. Duquesne, Updating key size estimations for pairings, J. Cryptology, vol.31, pp.1-39, 2018.
URL : https://hal.archives-ouvertes.fr/hal-01534101

R. Barbulescu, P. Gaudry, A. Guillevic, and F. Morain, Improving NFS for the discrete logarithm problem in non-prime finite fields, LNCS, vol.9056, pp.129-155, 2015.
URL : https://hal.archives-ouvertes.fr/hal-01112879

R. Barbulescu, P. Gaudry, and T. Kleinjung, The Tower Number Field Sieve, ASIACRYPT 2015, vol.9453, pp.31-55, 2015.

Y. Bistritz and A. Lifshitz, Bounds for resultants of univariate and bivariate polynomials, Linear Algebra and its Applications, vol.432, issue.8, 1995.

F. Boudot, On Improving Integer Factorization and Discrete Logarithm Computation using Partial Triangulation, Cryptology ePrint Archive, 2017.

J. Buhler, H. Lenstra, and C. Pomerance, Factoring integers with the number field sieve, The Development of the Number Field Sieve, vol.1554, pp.50-94, 1993.

H. Cohen, A course in algorithmic algebraic number theory, vol.138, 2000.

D. Coppersmith, Solving homogeneous linear equations over GF (2) via block Wiedemann algorithm, Math. Comp, vol.62, issue.205, pp.333-350, 1994.

J. Franke and T. Kleinjung, Continued fractions and lattice sieving, SHARCS 2005, 2005.

D. Freeman, M. Scott, and E. Teske, A Taxonomy of Pairing-Friendly Elliptic Curves, J. Cryptology, vol.23, pp.224-280, 2010.

J. Fried, P. Gaudry, N. Heninger, and E. Thomé, A Kilobit Hidden SNFS Discrete Logarithm Computation, LNCS, vol.10210, pp.202-231, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01376934

P. Gaudry, L. Grémy, and M. Videau, Collecting relations for the number field sieve in GF (p 6 ), LMS J. Comput. Math, vol.19, pp.332-350, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01273045

J. Graver, On the foundations of linear and integer linear programming I, Mathematical Programming, vol.9, issue.1, pp.207-226, 1975.

L. Grémy, A. Guillevic, F. Morain, and E. Thomé, Computing discrete logarithms in GF, LNCS, vol.10719, issue.6, pp.85-105, 2018.

A. Guillevic, Faster individual discrete logarithms with the QPA and NFS variants, Cryptology ePrint Archive, 2016.

K. Hayasaka, K. Aoki, T. Kobayashi, and T. Takagi, An Experiment of Number Field Sieve for Discrete Logarithm Problem over GF, A construction of 3-dimensional lattice sieve for number field sieve over F p n , Cryptology ePrint Archive, vol.8260, pp.108-120, 1179.

A. Joux and C. Pierrot, Nearly sparse linear algebra and application to discrete logarithms computations, Contemporary Developments in Finite Fields and Applications, pp.119-144, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01154879

A. Joux and R. Lercier, Improvements to the General Number Field Sieve for discrete logarithms in prime fields, Math. Comp, vol.72, issue.242, pp.953-967, 2003.
URL : https://hal.archives-ouvertes.fr/hal-01102016

A. Joux, R. Lercier, N. Smart, and F. Vercauteren, The Number Field Sieve in the Medium Prime, vol.4117, pp.326-344, 2006.
URL : https://hal.archives-ouvertes.fr/hal-01102034

T. Kim and R. Barbulescu, Extended Tower Number Field Sieve: A New Complexity for the Medium Prime Case, CRYPTO 2016, vol.9814, pp.543-571, 2016.

T. Kim and J. Jeong, Extended Tower Number Field Sieve with Application to Finite Fields of Arbitrary Composite Extension Degree, LNCS, vol.10174, pp.388-408, 2017.

T. Kleinjung, On polynomial selection for the general number field sieve, Polynomial Selection, Slides presented at the CADO workshop on integer factorization, vol.75, 2006.

T. Kleinjung, C. Diem, A. Lenstra, C. Priplata, and C. Stahlke, Computation of a 768Bit Prime Field Discrete Logarithm, LNCS, vol.10210, pp.185-201, 2017.

A. Lenstra, General purpose integer factoring, Topics in Computational Number Theory Inspired by, pp.116-160, 2017.

A. Lenstra and E. Verheul, The XTR public key system, CRYPTO 2000, vol.1880, pp.1-19, 2000.

A. Menezes, P. Sarkar, and S. Singh, Challenges with Assessing the Impact of NFS Advances on the Security of Pairing-Based Cryptography, LNCS, vol.10311, pp.83-108, 2016.

B. Murphy, Polynomial selection for the number field sieve integer factorisation algorithm, 1999.

S. Onn, Theory and Applications of n-Fold Integer Programming, Mixed Integer Nonlinear Programming, IMA, vol.154, pp.559-593, 2012.

J. Pollard, The lattice sieve, The Development of the Number Field Sieve, vol.1554, pp.43-49, 1993.

C. Pomerance, Analysis and comparison of some integer factoring algorithms, Computational Methods in Number Theory, vol.154, pp.1473-1485, 1982.

K. Rubin and A. Silverberg, Torus-based cryptography, CRYPTO, vol.2729, pp.349-365, 2003.

P. Sarkar and S. Singh, A Generalisation of the Conjugation Method for Polynomial Selection for the Extended Tower Number Field Sieve Algorithm, General Polynomial Selection Method and New Asymptotic Complexities for the Tower Number Field Sieve Algorithm, ASIACRYPT 2016, vol.10031, pp.429-458, 2016.

O. Schirokauer, Discrete logarithms and local units, Virtual logarithms, vol.345, pp.140-147, 1993.
DOI : 10.1098/rsta.1993.0139

C. The and . Team, CADO-NFS, an implementation of the number field sieve algorithm, 2018.

P. Zajac, Discrete logarithm problem in degree six finite fields, 2008.

Y. Zhu, J. Zhuang, C. Lv, and D. Lin, Improvements on the individual logarithm step in extended tower number field sieve, Cryptology ePrint Archive, vol.5668, 2016.