G. Adj, A. Menezes, T. Oliveira, and F. Rodríguez-henríquez, Weakness of F 6 6·1429 and F 2 4·3041 for discrete logarithm cryptography, Finite Fields and Their Applications, vol.32, pp.148-170, 2015.

L. M. Adleman, The function field sieve, Lecture Notes in Computer Science, vol.877, pp.108-121, 1994.

M. Leonard, . Adleman, A. Ming-deh, and . Huang, Function field sieve method for discrete logarithms over finite fields, Inf. Comput, vol.151, issue.1-2, pp.5-16, 1999.

R. Barbulescu, P. Gaudry, A. Joux, and E. Thomé, A heuristic quasipolynomial algorithm for discrete logarithm in finite fields of small characteristic, Advances in Cryptology -EUROCRYPT 2014 -33rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, vol.8441, pp.1-16, 2014.
URL : https://hal.archives-ouvertes.fr/hal-00835446

J. Detrey, P. Gaudry, and M. Videau, Relation collection for the function field sieve, IEEE Symposium on Computer Arithmetic, pp.201-210, 2013.
URL : https://hal.archives-ouvertes.fr/hal-00736123

W. Diffie and M. E. Hellman, New directions in cryptography, IEEE Trans. Information Theory, vol.22, issue.6, pp.644-654, 1976.

F. Göloglu, R. Granger, G. Mcguire, and J. Zumbrägel, On the function field sieve and the impact of higher splitting probabilities -application to discrete logarithms in F 2 1971 and F 2 3164, Advances in Cryptology -CRYPTO 2013 -33rd Annual Cryptology Conference, vol.8043, pp.109-128, 2013.

F. Göloglu, R. Granger, G. Mcguire, and J. Zumbrägel, Solving a 6120-bit DLP on a desktop computer, Selected Areas in Cryptography -SAC 2013 -20th International Conference, vol.8282, pp.136-152, 2013.

. Springer, , 2013.

D. M. Gordon, Discrete logarithms in GF(p) using the number field sieve, SIAM J. Discrete Math, vol.6, issue.1, pp.124-138, 1993.

R. Granger, T. Kleinjung, and J. Zumbrägel, Breaking '128-bit secure' supersingular binary curves -(or how to solve discrete logarithms in F 2 4·1223 and F 2 12·367 ), Advances in Cryptology -CRYPTO 2014 -34th Annual Cryptology Conference, vol.8617, pp.126-145, 2014.

R. Granger, T. Kleinjung, and J. Zumbrägel, Discrete logarithms in GF (2 9234 ). NM-BRTHRY list, 2014.

R. Granger, T. Kleinjung, and J. Zumbrägel, Discrete logarithms in GF (2 30750 ). NM-BRTHRY list, 2019.

A. Joux, Algorithmic Cryptanalysis. Cryptography and Network Security, 2009.

A. Joux, Faster index calculus for the medium prime case application to 1175-bit and 1425-bit finite fields, Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp.177-193, 2013.

A. Joux and R. Lercier, The function field sieve is quite special, Lecture Notes in Computer Science, vol.2369, pp.431-445
URL : https://hal.archives-ouvertes.fr/hal-01102040

. Springer, , 2002.

A. Joux and R. Lercier, The function field sieve in the medium prime case, Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp.254-270, 2006.
URL : https://hal.archives-ouvertes.fr/hal-00456191

T. Lange, Digital signature: DSA with medium fields, 2011.

, Digital Signature Algorithm, 2013.

P. Sarkar and S. Singh, Fine tuning the function field sieve algorithm for the medium prime case, IEEE Transactions on Information Theory, vol.62, issue.4, pp.2233-2253, 2016.

W. A. Stein, The Sage Development Team, Sage Mathematics Software, 2013.

C. The and . Team, CADO-NFS, an implementation of the number field sieve algorithm. Development version, 2019.