F. Bahr, M. Böhm, J. Franke, and T. Kleinjung, Factorization of RSA-200 by GNFS, 2005.

A. Basiri, A. Enge, J. Faugère, and N. Gürel, Implementing the Arithmetic of C 3,4 Curves, Algorithmic Number Theory ? ANTS VI, pp.87-101, 2004.
DOI : 10.1007/978-3-540-24847-7_6

URL : https://hal.archives-ouvertes.fr/hal-01497045

A. Basiri, A. Enge, J. Faugère, and N. Gürel, The arithmetic of Jacobian groups of superelliptic cubics, Mathematics of Computation, vol.74, issue.249, pp.389-410, 2005.
DOI : 10.1090/S0025-5718-04-01699-0

URL : https://hal.archives-ouvertes.fr/inria-00071967

M. Bauer, E. Teske, and A. Weng, Point counting on Picard curves in large characteristic, Mathematics of Computation, vol.74, issue.252, pp.1983-2005, 2005.
DOI : 10.1090/S0025-5718-05-01758-8

S. Cavallar, Strategies in Filtering in the Number Field Sieve, Algorithmic Number Theory ? ANTS-IV, pp.209-231, 2000.
DOI : 10.1007/10722028_11

F. Chung and L. Lu, The Diameter of Sparse Random Graphs, Advances in Applied Mathematics, vol.26, issue.4, pp.257-279, 2001.
DOI : 10.1006/aama.2001.0720

T. Cormen, C. Leiserson, R. Rivest, and C. Stein, Introduction to algorithms, 2001.

C. Diem, An Index Calculus Algorithm for Plane Curves of Small Degree, Algorithmic Number Theory ? ANTS VII, 2006.
DOI : 10.1007/11792086_38

A. Enge and P. Gaudry, A general framework for subexponential discrete logarithm algorithms, Acta Arithmetica, vol.102, issue.1, pp.83-103, 2002.
DOI : 10.4064/aa102-1-6

URL : https://hal.archives-ouvertes.fr/inria-00512717

S. Flon and R. Oyono, Fast Arithmetic on Jacobians of Picard Curves, Advances in Cryptology ? PKC 2004, pp.55-68, 2004.
DOI : 10.1007/978-3-540-24632-9_5

S. Flon, R. Oyono, and C. Ritzenthaler, Fast addition on non-hyperelliptic genus 3 curves, Algebraic Geometry and Its Applications, 2004.
DOI : 10.1142/9789812793430_0001

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.211.6660

P. Gaudry, E. Thomé, N. Thériault, and C. Diem, A double large prime variation for small genus hyperelliptic index calculus, Mathematics of Computation, vol.76, issue.257, 2004.
DOI : 10.1090/S0025-5718-06-01900-4

URL : https://hal.archives-ouvertes.fr/inria-00077334

R. Hartshorne, Algebraic Geometry, volume 52 of Grad. Texts in Math, 1977.

F. Heß, Computing Riemann???Roch Spaces in Algebraic Function Fields and Related Topics, Journal of Symbolic Computation, vol.33, issue.4, pp.425-445, 2002.
DOI : 10.1006/jsco.2001.0513

S. Janson, T. Luczak, and A. Rucinski, Random Graphs, 2000.
DOI : 10.1002/9781118032718

A. Joux and R. Lercier, Discrete logarithms in GF(p) ? 130 digits. Electronic mail to the NMBRTHRY mailing list, 2005.

K. Koyke and A. Weng, Construction of CM Picard curves, Mathematics of Computation, vol.74, issue.249, pp.499-518, 2005.
DOI : 10.1090/S0025-5718-04-01656-4

V. K. Murty and J. Scherk, Effective versions of the Chebotarev density theorem for function fields, C. R. Acad. Sci. Paris Sér. I Math, vol.319, pp.523-528, 1994.

J. Neukirch, Algebraische Zahlentheorie, 1992.
DOI : 10.1007/978-3-540-37663-7

J. Pila, Frobenius maps of abelian varieties and finding roots of unity in finite fields, Mathematics of Computation, vol.55, issue.192, pp.745-763, 1990.
DOI : 10.1090/S0025-5718-1990-1035941-X

J. H. Silverman, The arithmetic of elliptic curves, Grad. Texts in Math, vol.106, 1986.

H. Stichtenoth, Algebraic function fields and codes. Universitext, 1993.

E. Thomé, Computation of Discrete Logarithms in $$ \mathbb{F}_{2^{607} } $$, Advances in Cryptology ? ASIACRYPT 2001, pp.107-124, 2001.
DOI : 10.1007/3-540-45682-1_7

P. C. Van-oorschot and M. J. Wiener, Parallel Collision Search with Cryptanalytic Applications, Journal of Cryptology, vol.12, issue.1, pp.1-28, 1999.
DOI : 10.1007/PL00003816

A. Weng, A Low-Memory Algorithm for Point Counting on Picard Curves, Designs, Codes and Cryptography, vol.12, issue.143, pp.383-393, 2005.
DOI : 10.1007/s10623-005-1598-y