K. A. Fatima, K. Salem, and . Khuri-makdisi, Fast Jacobian group operations for C 3,4 curves over a large finite field, LMS Journal of Computation and Mathematics, vol.10, pp.307-328, 2007.

M. Leonard and . Adleman, The function field sieve, Lecture Notes in Computer Science, vol.877, pp.108-121, 1994.

M. Leonard, J. Adleman, M. Demarrais, and . Huang, A subexponential algorithm for discrete logarithms over the rational subgroup of the Jacobians of large genus hyperelliptic curves over finite fields, Algorithmic Number Theory Lecture Notes in Computer Science, vol.877, pp.28-40, 1994.

S. Arita, Algorithms for computations in Jacobian group of C ab curve and their application to discrete-log based public key cryptosystems An addition algorithm in Jacobian of C 34 curve, Information Security and Privacy ? ACISP, Japanese. English translation in the proceedings of the Conference on The Mathematics of Public Key Cryptography, pp.1291-1299, 1999.

A. Basiri, A. Enge, J. Faugère, and N. Gürel, Implementing the Arithmetic of C 3,4 Curves, Lecture Notes in Computer Science Mathematics of Computation, vol.3076, issue.74 249, pp.87-101, 2004.
DOI : 10.1007/978-3-540-24847-7_6

URL : https://hal.archives-ouvertes.fr/hal-01497045

R. Bender and C. Pomerance, Rigorous discrete logarithm computations in finite fields via smooth polynomials, Computational Perspectives on Number Theory: Proceedings of a Conference in Honor of A, Studies in Advanced Mathematics, pp.221-232, 1998.

I. Blake, G. Seroussy, and N. Smart, Elliptic curves in cryptography, 1999.
DOI : 10.1017/CBO9781107360211

N. G. De-bruijn, The asymptotic behaviour of a function occurring in the theory of primes, J. Indian Math. Soc, vol.15, pp.15-32, 1951.

G. David and . Cantor, Computing in the Jacobian of a hyperelliptic curve, Mathematics of Computation, vol.48, issue.177, pp.95-101, 1987.

D. Coppersmith, Fast evaluation of logarithms in fields of characteristic two, IEEE Transactions on Information Theory, vol.30, issue.4, pp.587-594, 1984.
DOI : 10.1109/TIT.1984.1056941

J. Couveignes, Algebraic groups and discrete logarithm, Public-Key Cryptography and Computational Number Theory, De Gruyter, pp.17-27, 2001.

C. Diem and G. The, An index calculus algorithm for non-singular plane curves of high genus Slides, 10th Workshop on Elliptic Curve Cryptography , An index calculus algorithm for plane curves of small degree, Algorithmic Number Theory ? ANTS-VII (Berlin) Lecture Notes in Computer Science, pp.1-32, 2003.

C. Diem and E. Thomé, Index Calculus in Class Groups of Non-hyperelliptic Curves of Genus Three, Journal of Cryptology, 2007.
DOI : 10.1007/s00145-007-9014-6

URL : https://hal.archives-ouvertes.fr/inria-00107290

A. Enge, A general framework for subexponential discrete logarithm algorithms in groups of unknown order, Finite Geometries Computing discrete logarithms in high-genus hyperelliptic Jacobians in provably subexponential time, Developments in Mathematics, pp.53-74, 2001.

A. Enge and P. Gaudry, A general framework for subexponential discrete logarithm algorithms, Acta Arithmetica, vol.102, issue.1, pp.83-103, 2002.
DOI : 10.4064/aa102-1-6

URL : https://hal.archives-ouvertes.fr/inria-00512717

A. Enge and A. Stein, Smooth ideals in hyperelliptic function fields, Mathematics of Computation, vol.71, issue.239, pp.1219-1230, 2002.
DOI : 10.1090/S0025-5718-01-01352-7

R. Flassenberg and S. Paulus, Sieving in Function Fields, Experimental Mathematics, vol.48, issue.178, pp.339-349, 1999.
DOI : 10.1080/10586458.1999.10504623

S. Flon and R. Oyono, Fast Arithmetic on Jacobians of Picard Curves, Lecture Notes in Computer Science, vol.2947, pp.55-68, 2004.
DOI : 10.1007/978-3-540-24632-9_5

G. Frey, Applications of arithmetical geometry to cryptographic constructions, Finite Fields and Applications ? Proceedings of The Fifth International Conference on Finite Fields and Applications Fq5, pp.128-161, 1999.

G. Frey and H. Rück, A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves, Mathematics of Computation, vol.62, issue.206, pp.865-874, 1994.

S. D. Galbraith, S. M. Paulus, and N. P. Smart, Arithmetic on superelliptic curves, Mathematics of Computation, vol.71, issue.237, pp.393-405, 2002.
DOI : 10.1090/S0025-5718-00-01297-7

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.18.1706

P. Gaudry, F. Hess, and N. P. Smart, Constructive and destructive facets of Weil descent on elliptic curves, Journal of Cryptology, vol.44, issue.1, pp.19-46, 2002.
DOI : 10.1007/s00145-001-0011-x

URL : https://hal.archives-ouvertes.fr/inria-00512763

P. Gaudry, E. Thomé, N. Thériault, and C. Diem, A double large prime variation for small genus hyperelliptic index calculus, Mathematics of Computation, vol.76, issue.257, pp.475-492, 2007.
DOI : 10.1090/S0025-5718-06-01900-4

URL : https://hal.archives-ouvertes.fr/inria-00077334

M. Daniel and . Gordon, Discrete logarithms in GF (p) using the number field sieve, SIAM Journal on Discrete Mathematics, vol.6, issue.1, pp.124-138, 1993.

F. Heß, Computing Riemann???Roch Spaces in Algebraic Function Fields and Related Topics, Journal of Symbolic Computation, vol.33, issue.4, pp.425-445, 2002.
DOI : 10.1006/jsco.2001.0513

F. Hess, Computing relations in divisor class groups of algebraic curves over finite fields, Preprint, Weil descent attacks, pp.151-180, 2005.

A. Joux, R. Lercier, N. Smart, and F. Vercauteren, The Number Field Sieve in the Medium Prime Case, Lecture Notes in Computer Science, vol.4117, pp.326-344, 2006.
DOI : 10.1007/11818175_19

URL : https://hal.archives-ouvertes.fr/hal-01102034

K. Khuri-makdisi, Linear algebra algorithms for divisors on an algebraic curve, Mathematics of Computation, vol.73, issue.245, pp.333-357, 2004.
DOI : 10.1090/S0025-5718-03-01567-9

J. Knopfmacher, Abstract analytic number theory, North-Holland Mathematical Library, 1975.

C. Lanczos, Solution of systems of linear equations by minimized iterations, Journal of Research of the National Bureau of Standards, vol.49, issue.1, pp.33-53, 1952.
DOI : 10.6028/jres.049.006

T. Lange, Formulae for arithmetic on genus 2 hyperelliptic curves, Applicable Algebra in Engineering, Communication and Computing, vol.15, issue.5, pp.295-328, 2005.

E. Manstavi?ius, Remarks on the semigroup elements free of large prime factors, Lithuanian Mathematical Journal, vol.71, issue.4, pp.400-409, 1992.
DOI : 10.1007/BF00970673

M. Ueli, S. Maurer, and . Wolf, The relationship between breaking the Diffie?Hellman protocol and computing discrete logarithms, SIAM Journal on Computing, vol.28, issue.5, pp.1689-1721, 1999.

A. J. Menezes, T. Okamoto, and S. A. Vanstone, Reducing elliptic curve logarithms to logarithms in a finite field, IEEE Transactions on Information Theory, vol.39, issue.5, pp.1639-1646, 1993.
DOI : 10.1109/18.259647

A. Volker-müller, C. Stein, and . Thiel, Computing discrete logarithms in real quadratic congruence function fields of large genus, Mathematics of Computation, vol.68, issue.226, pp.807-822, 1999.
DOI : 10.1090/S0025-5718-99-01040-6

K. Nagao, Index calculus attack for Jacobian of hyperelliptic curves of small genus using two large primes, Japan Journal of Industrial and Applied Mathematics, vol.32, issue.3, pp.289-305, 2007.
DOI : 10.1007/BF03167541

V. I. Nechaev, Complexity of a determinate algorithm for the discrete logarithm, Mathematical Notes, vol.30, issue.2, pp.165-172, 1994.
DOI : 10.1007/BF02113297

P. C. Van-oorschot and M. J. Wiener, Parallel Collision Search with Cryptanalytic Applications, Journal of Cryptology, vol.12, issue.1, pp.1-28, 1999.
DOI : 10.1007/PL00003816

C. Stephen, M. E. Pohlig, and . Hellman, An improved algorithm for computing logarithms over GF (p) and its cryptographic significance, IEEE Transactions on Information Theory, vol.24, issue.1, pp.106-110, 1978.

J. M. Pollard, Monte Carlo Methods for Index Computation (mod p), Mathematics of Computation, pp.918-924, 1978.
DOI : 10.2307/2006496

C. Pomerance and . Fast, rigorous factorization and discrete logarithm algorithms, Discrete Algorithms and Complexity, Proceedings of the Japan?US Joint Seminar Perspectives in Computing, pp.119-143, 1986.

T. Satoh and K. Araki, Fermat quotients and the polynomial time discrete log algorithm for anomalous elliptic curves, Commentarii Mathematici Universitatis Sancti Pauli, vol.47, issue.482, pp.81-92211, 1998.

I. A. Semaev, Evaluation of discrete logarithms in a group of $p$-torsion points of an elliptic curve in characteristic $p$, Mathematics of Computation of the American Mathematical Society, vol.67, issue.221, pp.353-356, 1998.
DOI : 10.1090/S0025-5718-98-00887-4

M. Seysen, A probabilistic factorization algorithm with quadratic forms of negative discriminant, Mathematics of Computation, vol.48, issue.178, pp.757-780, 1987.
DOI : 10.1090/S0025-5718-1987-0878705-X

D. Shanks, The infrastructure of a real quadratic number field and its applications, Proc. 1972 Number Th. Conf. (Boulder (Colorado)), pp.217-224, 1972.

V. Shoup, Lower Bounds for Discrete Logarithms and Related Problems, Advances in Cryptology ? EUROCRYPT '97, pp.256-266, 1997.
DOI : 10.1007/3-540-69053-0_18

N. P. Smart, The Discrete Logarithm Problem on Elliptic Curves of Trace One, Journal of Cryptology, vol.12, issue.3, pp.193-196, 1999.
DOI : 10.1007/s001459900052

B. Smith, Isogenies and the discrete logarithm problem on Jacobians of genus 3 hyperelliptic curves, Preprint, 2007.

E. Teske, On random walks for Pollard's rho method, Mathematics of Computation, vol.70, issue.234, pp.809-825, 2001.
DOI : 10.1090/S0025-5718-00-01213-8

N. Thériault, Index Calculus Attack for Hyperelliptic Curves of Small Genus, Lecture Notes in Computer Science, vol.2894, pp.75-92, 2003.
DOI : 10.1007/978-3-540-40061-5_5

A. Weil, Courbes algébriques et variétés abéliennes, 1971.

H. Douglas and . Wiedemann, Solving sparse linear equations over finite fields, IEEE Transactions on Information Theory, vol.32, issue.1, pp.54-62, 1986.

I. Futurs and &. Laboratoire, Informatique (CNRS/UMR 7161), ´ Ecole polytechnique, Palaiseau Cedex, 91128.