K. Aoki, J. Franke, T. Kleinjung, A. K. Lenstra, and D. A. Osvik, A kilobit special number field sieve factorization, ASIACRYPT 2007, vol.4833, pp.1-12, 2007.

D. F. Aranha, Pairings are not dead, just resting, slides at ECC 2017 workshop, 2017.

D. F. Aranha, L. Fuentes-castañeda, E. Knapp, A. Menezes, and F. Rodríguez-henríquez, Implementing pairings at the 192-bit security level, PAIRING 2012, vol.7708, pp.177-195, 2013.

D. F. Aranha and C. P. Gouvêa, RELIC is an Efficient LIbrary for Cryptography

D. F. Aranha, K. Karabina, P. Longa, C. H. Gebotys, and J. López, Faster explicit formulas for computing pairings over ordinary curves, EUROCRYPT 2011, vol.6632, pp.48-68, 2011.

S. Bai, P. Gaudry, A. Kruppa, E. Thomé, and P. Zimmermann, Factorization of RSA-220, ?A2=NMBRTHRY;d17fe291.1605, 2016.

R. Barbulescu and S. Duquesne, Updating key size estimations for pairings, Journal of Cryptology, 2018.
URL : https://hal.archives-ouvertes.fr/hal-01534101

R. Barbulescu, P. Gaudry, A. Guillevic, and F. Morain, Improving NFS for the discrete logarithm problem in non-prime finite fields, EUROCRYPT 2015, Part I. LNCS, vol.9056, pp.129-155, 2015.
URL : https://hal.archives-ouvertes.fr/hal-01112879

R. Barbulescu, P. Gaudry, and T. Kleinjung, The tower number field sieve, ASIACRYPT 2015, Part II. LNCS, vol.9453, pp.31-55, 2015.
URL : https://hal.archives-ouvertes.fr/hal-01155635

P. S. Barreto, C. Costello, R. Misoczki, M. Naehrig, G. C. Pereira et al., Subgroup security in pairing-based cryptography, LATINCRYPT 2015, vol.9230, pp.245-265, 2015.

N. Bitansky, R. Canetti, A. Chiesa, and E. Tromer, From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again, ITCS 2012, pp.326-349, 2012.

D. Boneh and M. K. Franklin, Identity-based encryption from the Weil pairing, CRYPTO 2001, vol.2139, pp.213-229, 2001.

D. Boneh, B. Lynn, and H. Shacham, Short signatures from the Weil pairing, ASIACRYPT 2001, vol.2248, pp.514-532, 2001.

C. Bouvier, P. Gaudry, L. Imbert, H. Jeljeli, and E. Thomé, Discrete logarithms in GF(p) -180 digits, Number Theory list, item 004703, 2014.

S. Bowe, New zk-SNARK elliptic curve construction. Zcash blog, pp.12-381, 2017.

S. Chatterjee, A. Menezes, and F. Rodríguez-henríquez, On instantiating pairing-based protocols with elliptic curves of embedding degree one, IEEE Trans. Computers, vol.66, issue.6, pp.1061-1070, 2017.

G. Childers, Factorization of a 1061-bit number by the special number field sieve. Cryptology ePrint Archive, vol.444, 2012.

C. Chuengsatiansup and C. Martindale, Pairing-friendly twisted hessian curves, LNCS, vol.11356, pp.228-247
URL : https://hal.archives-ouvertes.fr/hal-01934160

J. Chung and M. A. Hasan, Asymmetric squaring formulae, 18th IEEE Symposium on Computer Arithmetic (ARITH '07), pp.113-122, 2007.

H. Cohen, A. Miyaji, and T. Ono, Efficient elliptic curve exponentiation using mixed coordinates, ASIACRYPT'98, vol.1514, pp.51-65

, , 1998.

C. Costello, T. Lange, and M. Naehrig, Faster pairing computations on curves with high-degree twists, PKC 2010, vol.6056, pp.224-242, 2010.

A. J. Devegili, C. Héigeartaigh, M. Scott, and R. Dahab, Multiplication and squaring on pairing-friendly fields, Cryptology ePrint Archive, issue.471, 2006.

S. Duquesne, N. El-mrabet, and E. Fouotsa, Efficient computation of pairings on jacobi quartic elliptic curves, J. Mathematical Cryptology, vol.8, issue.4, pp.331-362, 2014.
URL : https://hal.archives-ouvertes.fr/hal-01095359

G. Fotiadis and E. Konstantinou, TNFS resistant families of pairing-friendly elliptic curves, 1017.

G. Fotiadis and C. Martindale, Optimal TNFS-secure pairings on elliptic curves with even embedding degree. Cryptology ePrint Archive, 2018.

D. Freeman, M. Scott, and E. Teske, A taxonomy of pairing-friendly elliptic curves, Journal of Cryptology, vol.23, issue.2, pp.224-280, 2010.

J. Fried, P. Gaudry, N. Heninger, and E. Thomé, A kilobit hidden SNFS discrete logarithm computation, Part I. LNCS, vol.10210, pp.202-231, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01376934

D. M. Gordon, Designing and detecting trapdoors for discrete log cryptosystems, CRYPTO'92, vol.740, pp.66-75, 1993.

R. Granger and M. Scott, Faster squaring in the cyclotomic subgroup of sixth degree extensions, PKC 2010, vol.6056, pp.209-223, 2010.

A. Guillevic, Simulating DL computation in GF(p n ) with the new variants of the Tower-NFS algorithm to deduce security level estimates, 2017.

A. Joux, A one round protocol for tripartite Diffie-Hellman, Journal of Cryptology, vol.17, issue.4, pp.263-276, 2004.

A. Joux and R. Lercier, Improvements to the general number field sieve for discrete logarithms in prime fields. A comparison with the Gaussian integer method, Math. Comp, vol.72, issue.242, pp.953-967, 2003.
URL : https://hal.archives-ouvertes.fr/hal-01102016

A. Joux and C. Pierrot, The special number field sieve in Fpn -application to pairing-friendly constructions, PAIRING 2013, vol.8365, pp.45-61, 2014.

K. Karabina, Squaring in cyclotomic subgroups, Math. Comput, vol.82, issue.281, pp.555-579, 2013.

M. A. Khandaker, Y. Nanjo, L. Ghammam, S. Duquesne, Y. Nogami et al., Efficient optimal ate pairing at 128-bit security level, INDOCRYPT 2017, vol.10698, pp.186-205, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01620848

T. Kim and R. Barbulescu, Extended tower number field sieve: A new complexity for the medium prime case, CRYPTO 2016, Part I. LNCS, vol.9814, pp.543-571, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01281966

Y. Kiyomura, A. Inoue, Y. Kawahara, M. Yasuda, T. Takagi et al., Secure and efficient pairing at 256-bit security level, ACNS 17, vol.10355, pp.59-79, 2017.

T. Kleinjung, K. Aoki, J. Franke, A. K. Lenstra, E. Thomé et al., Factorization of a 768-bit RSA modulus, CRYPTO 2010, vol.6223, pp.333-350, 2010.
URL : https://hal.archives-ouvertes.fr/inria-00444693

T. Kleinjung, C. Diem, A. K. Lenstra, C. Priplata, and C. Stahlke, Computation of a 768-bit prime field discrete logarithm, Part I. LNCS, vol.10210, pp.185-201, 2017.

A. B. Lewko, Tools for simulating features of composite order bilinear groups in the prime order setting, EUROCRYPT 2012, vol.7237, pp.318-335, 2012.

L. Li, H. Wu, and F. Zhang, Pairing computation on edwards curves with highdegree twists, Inscrypt, Revised Selected Papers, vol.8567, pp.185-200, 2013.

A. Menezes, P. Sarkar, and S. Singh, Challenges with assessing the impact of NFS advances on the security of pairing-based cryptography, Mycrypt Conference, Revised Selected Papers, vol.10311, pp.83-108

K. Springer and . Lumpur, , 2016.

P. L. Montgomery, Five, six, and seven-term Karatsuba-like formulae, IEEE Transactions on Computers, vol.54, pp.362-369, 2005.

, Recommendation key management (part 1: General), 2016.

G. C. Pereira, M. A. Simplício, M. Naehrig, and P. S. Barreto, A family of implementation-friendly BN elliptic curves, Journal of Systems and Software, vol.84, issue.8, pp.1319-1326, 2011.

P. Sarkar and S. Singh, A general polynomial selection method and new asymptotic complexities for the tower number field sieve algorithm, ASIACRYPT 2016, Part I. LNCS, vol.10031, pp.37-62, 2016.

O. Schirokauer, The number field sieve for integers of low weight, Math. Comp, vol.79, issue.269, pp.583-602, 2010.

M. Scott, T. Takagi, T. Okamoto, and E. Okamoto, Implementing cryptographic pairings, PAIRING 2007, vol.4575, pp.177-196, 2007.

I. A. Semaev, Special prime numbers and discrete logs in finite prime fields, Math. Comp, vol.71, issue.737, pp.363-377, 2002.

A. V. Sutherland, Accelerating the CM method, LMS Journal of Computation and Mathematics, vol.15, pp.172-204, 2012.

S. Tanaka and K. Nakamula, Constructing pairing-friendly elliptic curves using factorization of cyclotomic polynomials, PAIRING 2008, vol.5209, pp.136-145, 2008.

F. Vercauteren, Optimal pairings, IEEE Transactions on Information Theory, vol.56, issue.1, pp.455-461, 2010.