. Sarkar-singh-tower,

, BLS, p.427

D. F. Aranha and C. P. Gouvêa, RELIC is an Efficient LIbrary for Cryptography

D. F. Aranha, K. Karabina, P. Longa, C. H. Gebotys, and J. C. López-hernández, Faster explicit formulas for computing pairings over ordinary curves, EUROCRYPT 2011, vol.6632, pp.48-68, 2011.

R. Barbulescu and S. Duquesne, Updating key size estimations for pairings, Journal of Cryptology, vol.32, issue.4, pp.1298-1336, 2019.
URL : https://hal.archives-ouvertes.fr/hal-01534101

R. Barbulescu, N. El-mrabet, and L. Ghammam, A taxonomy of pairings, their security, their complexity, 2019.
URL : https://hal.archives-ouvertes.fr/hal-02129868

R. Barbulescu, P. Gaudry, and T. Kleinjung, The tower number field sieve, ASIACRYPT 2015, Part II, vol.9453, pp.31-55
URL : https://hal.archives-ouvertes.fr/hal-01155635

P. S. Barreto, B. Lynn, and M. Scott, Constructing elliptic curves with prescribed embedding degrees, SCN 02, vol.2576, pp.257-267, 2003.

P. S. Barreto and M. Naehrig, Pairing-friendly elliptic curves of prime order, SAC 2005, vol.3897, pp.319-331, 2006.

S. Bowe, New zk-SNARK elliptic curve construction. Zcash blog, pp.12-381, 2017.

S. Bowe, A. Chiesa, M. Green, I. Miers, P. Mishra et al., Zexe: Enabling decentralized private computation. Cryptology ePrint Archive, vol.962, 2018.

F. Brezing and A. Weng, Elliptic curves suitable for pairing based cryptography, Des. Codes Cryptogr, vol.37, issue.1, pp.133-141, 2005.

S. Chatterjee, A. Menezes, and F. Rodríguez-henríquez, On instantiating pairing-based protocols with elliptic curves of embedding degree one, IEEE Trans. Computers, vol.66, issue.6, pp.1061-1070, 2017.

S. Chatterjee, P. Sarkar, and R. Barua, Efficient computation of Tate pairing in projective coordinate over general characteristic fields, ICISC 04, vol.3506, pp.168-181, 2005.

A. Chiesa, L. Chua, and M. Weidner, On cycles of pairing-friendly elliptic curves, SIAM Journal on Applied Algebra and Geometry, vol.3, issue.2, pp.175-192, 2019.

C. Costello, T. Lange, and M. Naehrig, Faster pairing computations on curves with high-degree twists, PKC 2010, vol.6056, pp.224-242, 2010.

C. Costello, K. Lauter, and M. Naehrig, Attractive subfamilies of BLS curves for implementing high-security pairings, DOCRYPT 2011, vol.7107, pp.320-342, 2011.

. Euthereum,

K. Foster, HT90 and "simplest" number fields, Illinois J. Math, vol.55, issue.4, pp.1621-1655, 2011.

G. Fotiadis and E. Konstantinou, TNFS resistant families of pairing-friendly elliptic curves, Theoretical Computer Science, 2019.

G. Fotiadis and C. Martindale, Optimal TNFS-secure pairings on elliptic curves with composite embedding degree, Cryptology ePrint Archive, vol.555, 2019.

E. Fouotsa, N. El-mrabet, and A. Pecha, Computing optimal ate pairings on elliptic curves with embedding degree 9, 15 and 27. Cryptology ePrint Archive, 1187.

D. Freeman, M. Scott, and E. Teske, A taxonomy of pairing-friendly elliptic curves, Journal of Cryptology, vol.23, issue.2, pp.224-280, 2010.

S. Galbraith, Advances in Elliptic Curve Cryptography, pp.183-214, 2005.

A. Guillevic, S. Masson, and E. Thomé, Cocks-Pinch curves of embedding degrees five to eight and optimal ate pairing computation. Cryptology ePrint Archive, 2019.
URL : https://hal.archives-ouvertes.fr/hal-02305051

A. Guillevic and S. Singh, On the alpha value of polynomials in the tower number field sieve algorithm. Cryptology ePrint Archive, vol.885, 2019.
URL : https://hal.archives-ouvertes.fr/hal-02263098

, Elliptic curve generation, 2 edn, ISO/IEC 15946-5:2017 Information technology -Security techniques -Cryptographic techniques based on elliptic curves -Part, vol.5, 2017.

A. Joux and C. Pierrot, The special number field sieve in Fpn -application to pairingfriendly constructions, PAIRING 2013, vol.8365, pp.45-61, 2014.

E. J. Kachisa, E. F. Schaefer, and M. Scott, Constructing Brezing-Weng pairing-friendly elliptic curves using elements in the cyclotomic field, PAIRING 2008, vol.5209, pp.126-135, 2008.

T. Kim and R. Barbulescu, Extended tower number field sieve: A new complexity for the medium prime case, CRYPTO 2016, Part I. LNCS, vol.9814, pp.543-571, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01281966

T. Kim and J. Jeong, Extended tower number field sieve with application to finite fields of arbitrary composite extension degree, Part I. LNCS, vol.10174, pp.388-408, 2017.

A. K. Lenstra and E. R. Verheul, Selecting cryptographic key sizes, Journal of Cryptology, vol.14, issue.4, pp.255-293, 2001.

A. Menezes, P. Sarkar, and S. Singh, Challenges with assessing the impact of NFS advances on the security of pairing-based cryptography, Mycrypt Conference, Revised Selected Papers, vol.10311, pp.83-108

K. Springer and . Lumpur, , 2016.

P. L. Montgomery, Five, six, and seven-term Karatsuba-like formulae, IEEE Transactions on Computers, vol.54, pp.362-369, 2005.

G. C. Pereira, M. A. Simplício, M. Naehrig, and P. S. Barreto, A family of implementation-friendly BN elliptic curves, Journal of Systems and Software, vol.84, issue.8, pp.1319-1326, 2011.

S. Yonezawa, T. Kobayashi, T. S. Guillevic, and A. , Pairing-friendly curves, draftyonezawa-pairing-friendly-curves-02, Arithmetic of Finite Fields, pp.43-57, 2018.

B. Smith, Easy scalar decompositions for efficient scalar multiplication on elliptic curves and genus 2 Jacobians, Contemporary mathematics, vol.637, 2015.
URL : https://hal.archives-ouvertes.fr/hal-00874925

R. S. Wahby and D. Boneh, Fast and simple constant-time hashing to the BLS12-381 elliptic curve, IACR Transactions on Cryptographic Hardware and Embedded Systems, vol.2019, issue.4, pp.154-179, 2019.