L. M. Adleman, A subexponential algorithm for the discrete logarithm problem with applications to cryptography, 20th Annual Symposium on Foundations of Computer Science (sfcs 1979)
DOI : 10.1109/SFCS.1979.2

L. M. Adleman, Factoring numbers using singular integers, Proceedings of the twenty-third annual ACM symposium on Theory of computing , STOC '91, pp.64-71, 1991.
DOI : 10.1145/103418.103432

L. M. Adleman, The function field sieve, 1st Algorithmic Number ?eory Symposium, pp.108-121, 1994.
DOI : 10.1007/3-540-58691-1_48

L. M. Adleman and J. Demarrais, A subexponential algorithm for discrete logarithms over all finite fields, Math. Comp, issue.203, pp.61-62, 1993.

L. M. Adleman, J. Demarrais, and M. Huang, A subexponential algorithm for discrete logarithms over the rational subgroup of the Jacobians of large genus hyperelliptic curves over finite fields, ANTS-I 1st Algorithmic Number ?eory Symposium, pp.28-40, 1994.
DOI : 10.1007/3-540-58691-1_39

L. M. Adleman and M. Huang, Function Field Sieve Method for Discrete Logarithms over Finite Fields, Information and Computation, vol.151, issue.1-2, pp.5-16, 1999.
DOI : 10.1006/inco.1998.2761

A. V. Aho, J. E. Hopcro?, and J. D. , Ullman, ?e design and analysis of computer algorithms, p.94, 1974.

D. F. Aranha and C. P. Gouvêa, RELIC is an Efficient LIbrary for Cryptography, p.182

S. Arita, Algorithms for computations in Jacobians of C ab curve and their application to discretelog-based public key cryptosystems, IEICE Trans. Fundamentals J82-A, issue.8, pp.1291-1299, 0191.

S. Arita, Algorithms for computations in Jacobians of C ab curve and their application to discretelog-based public key cryptosystems, Proceedings of Conference on ?e Mathematics of Public Key Cryptography, 0191.

S. Arita, Gaudry???s Variant against C ab Curves, Public Key Cryptography -PKC 2000, pp.58-67, 2000.
DOI : 10.1007/978-3-540-46588-1_5

S. Arita, An addition algorithm in Jacobian of Cab curves, Discrete Applied Mathematics, vol.130, issue.1, pp.13-31, 2003.
DOI : 10.1016/S0166-218X(02)00586-3

S. Bai, R. P. Brent, and E. ?omé, Root optimization of polynomials in the number field sieve, Mathematics of Computation, vol.84, issue.295, p.188, 2011.
DOI : 10.1090/S0025-5718-2015-02926-3

URL : https://hal.archives-ouvertes.fr/hal-00919367

R. B?rbulescu, Improvements to the discrete logarithm problem in F * p , M2 Internship report, ENS Lyon, pp.2011-2053

A. Basiri, A. Enge, J. Faugère, and N. Gürel, Implementing the Arithmetic of C 3,4 Curves, ANTS-VI 6th Algorithmic Number ?eory Symposium, pp.87-101, 0109.
DOI : 10.1007/978-3-540-24847-7_6

URL : https://hal.archives-ouvertes.fr/hal-01497045

A. Basiri, A. Enge, J. Faugère, and N. Gürel, The arithmetic of Jacobian groups of superelliptic cubics, Mathematics of Computation, vol.74, issue.249, pp.389-410, 2005.
DOI : 10.1090/S0025-5718-04-01699-0

URL : https://hal.archives-ouvertes.fr/inria-00071967

M. Bauer, E. Teske, and A. Weng, Point counting on Picard curves in large characteristic, Mathematics of Computation, vol.74, issue.252, pp.1983-2005, 2005.
DOI : 10.1090/S0025-5718-05-01758-8

B. Beckerman and G. Labahn, A Uniform Approach for the Fast Computation of Matrix-Type Pad?? Approximants, SIAM Journal on Matrix Analysis and Applications, vol.15, issue.3, pp.804-823, 1994.
DOI : 10.1137/S0895479892230031

M. Bellare, A. Desai, D. Pointcheval, and P. Rogaway, Relations among notions of security for public-key encryption schemes, Advances in Cryptology ? CRYPTO '98 Proc. 18th Annual International Cryptology Conference, pp.26-45, 1959.
DOI : 10.1007/BFb0055718

M. Bellare, C. Namprempre, D. Pointcheval, and M. Semanko, The One-More-RSA-Inversion Problems and the Security of Chaum's Blind Signature Scheme, Journal of Cryptology, vol.16, issue.3, pp.185-215, 2003.
DOI : 10.1007/s00145-002-0120-1

M. Bellare and P. Rogaway, Optimal asymmetric encryption, Advances in Cryptology ? EUROCRYPT '94 Proc. Workshop on the ?eory and Application of Cryptographic Techniques, pp.92-111, 1959.
DOI : 10.1007/BFb0053428

E. R. Berlekamp, Algebraic coding theory, p.129, 1968.
DOI : 10.1142/9407

D. J. Bernstein, Curve25519: New Diffie-Hellman Speed Records, 9th International Conference on ?eory and Practice of Public-Key Cryptography, pp.207-228, 0161.
DOI : 10.1007/11745853_14

D. J. Bernstein and T. Lange, Explicit formula database, 2008.

G. Bisson, Endomorphism rings in cryptography, p.189, 2011.
URL : https://hal.archives-ouvertes.fr/tel-00609211

I. F. Blake, R. Fuji-hara, R. C. Mullin, and S. A. Vanstone, Computing Logarithms in Finite Fields of Characteristic Two, SIAM Journal on Algebraic Discrete Methods, vol.5, issue.2, pp.276-285, 1984.
DOI : 10.1137/0605029

M. Bodrato, Towards Optimal Toom-Cook Multiplication for Univariate and Multivariate Polynomials in Characteristic 2 and 0, WAIFI 2007, pp.116-133, 2007.
DOI : 10.1007/978-3-540-73074-3_10

R. P. Brent, Multiple-precision zero-finding methods and the complexity of elementary function evaluation Analytic computational complexity, pp.151-176, 1975.

R. Brent, P. Gaudry, E. , and P. Zimmermann, Faster Multiplication in GF(2)[x], ANTS-VIII, pp.153-166
DOI : 10.1007/978-3-540-79456-1_10

URL : https://hal.archives-ouvertes.fr/inria-00188261

R. Brent and P. Zimmermann, Ten new primitive binary trinomials, Mathematics of Computation, vol.78, issue.266, pp.1197-1199, 2009.
DOI : 10.1090/S0025-5718-08-02170-4

URL : https://hal.archives-ouvertes.fr/inria-00337525

R. Brent and P. Zimmermann, Modern Computer Arithmetic, Cambridge Monographs on Applied and Computational Mathematics, vol.18, issue.149, pp.49-153, 2010.
DOI : 10.1017/CBO9780511921698

URL : https://hal.archives-ouvertes.fr/cel-01500109

R. Brent and P. Zimmermann, ?e great trinomial hunt, Notices Amer, Math. Soc, vol.58, issue.151, pp.233-239, 2011.

J. P. Buhler, H. W. Jr, and C. Pomerance, Factoring integers with the number field sieve, ?e development of the number field sieve, pp.50-94, 1993.
DOI : 10.1109/TIT.1986.1057137

S. Burckel, E. Gioan, and E. ?omé, Mapping Computation with No Memory, 8th International Conference on Unconventional Computation -UC09, pp.85-97, 2009.
DOI : 10.1007/978-3-642-03745-0_15

URL : https://hal.archives-ouvertes.fr/lirmm-00395080

D. G. Cantor, On arithmetical algorithms over finite fields, Journal of Combinatorial Theory, Series A, vol.50, issue.2, pp.285-300, 1989.
DOI : 10.1016/0097-3165(89)90020-4

S. Carney, M. A. Heroux, G. Li, and K. Wu, A revised proposal for a sparse BLAS toolkit, p.139, 1994.

S. Cavallar, Strategies in Filtering in the Number Field Sieve, ANTS-IV 4th Algorithmic Number ?eory Symposium, pp.209-231, 2000.
DOI : 10.1007/10722028_11

S. Cavallar, B. Dodson, A. K. Lenstra, W. Lioen, P. L. Montgomery et al., Factorization of a 512-Bit RSA Modulus, Advances in Cryptology ? EUROCRYPT 2000 Proc. International Conference on the ?eory and Application of Cryptographic Techniques, pp.1-18, 1964.
DOI : 10.1007/3-540-45539-6_1

URL : https://hal.archives-ouvertes.fr/inria-00099117

F. Chabaud, R. Lercier, and . Zen, A toolbox for fast computation in finite extensions over finite rings

D. Chaum and H. Van-antwerpen, Undeniable Signatures, Proc. 9th Annual International Cryptology Conference, pp.212-217, 1989.
DOI : 10.1007/0-387-34805-0_20

L. Chen, W. Eberly, E. Kaltofen, B. D. Saunders, W. J. Turner et al., Efficient matrix preconditioners for black box linear algebra, Linear Algebra Appl, pp.343-344, 2002.

H. Cheng, G. Hanrot, E. ?omé, E. Zima, and P. Zimmermann, Time-and space-efficient evaluation of some hypergeometric constants, Proceedings of the 2007 international symposium on Symbolic and algebraic computation , ISSAC '07, pp.85-91, 2007.
DOI : 10.1145/1277548.1277561

URL : https://hal.archives-ouvertes.fr/inria-00126428

F. Chung and L. Lu, The Diameter of Sparse Random Graphs, Advances in Applied Mathematics, vol.26, issue.4, pp.257-279, 2001.
DOI : 10.1006/aama.2001.0720

H. Cohen, A course in algorithmic algebraic number theory, Grad. Texts in Math, vol.138, p.16, 1993.

H. Cohen and G. Frey, Handbook of Elliptic and Hyperelliptic Curve Cryptography, Discrete Math, Appl. (Boca Raton), p.165, 2005.

A. Commeine and I. Semaev, An Algorithm to Solve the Discrete Logarithm Problem with the Number Field Sieve, Public Key Cryptography -PKC 2006 9th International Conference on ?eory and Practice of Public-Key Cryptography, pp.174-190, 2006.
DOI : 10.1007/11745853_12

D. Coppersmith, Fast evaluation of logarithms in fields of characteristic two, IEEE Transactions on Information Theory, vol.30, issue.4, pp.587-594, 1984.
DOI : 10.1109/TIT.1984.1056941

D. Coppersmith, Modifications to the Number Field Sieve, Journal of Cryptology, vol.6, issue.3, pp.169-180, 1993.
DOI : 10.1007/BF00198464

D. Coppersmith, Solving Homogeneous Linear Equations Over GF(2) via Block Wiedemann Algorithm, Math. Comp. 62(205), pp.333-350, 1994.
DOI : 10.2307/2153413

R. Cosset, Applications des fonctions thêta à la cryptographie sur courbes hyperelliptiques, ?èse, pp.2011-189

J. Couveignes, Computing a square root for the number field sieve, ?e development of the number field sieve, pp.95-102, 1993.
DOI : 10.1007/BFb0091540

J. Couveignes, Algebraic groups and discrete logarithm, Public-Key Cryptography and Computational Number ?eory, pp.17-27, 2000.
DOI : 10.1515/9783110881035.17

J. Couveignes and R. Lercier, Galois Invariant Smoothness Basis, Algebraic geometry and its applications, Proc. first SAGA conference, pp.142-167, 2007.

J. A. Davis and D. B. Holridge, Factorization using the quadratic sieve algorithm Advances in Cryptology ? CRYPTO '83, 103?113, Proc. Cryptology Workshop, p.65, 1983.

C. Diem, An Index Calculus Algorithm for Plane Curves of Small Degree, ANTS-VII 7th Algorithmic Number ?eory Symposium, pp.543-557, 2006.
DOI : 10.1007/11792086_38

C. Diem and E. ?omé, Index Calculus in Class Groups of Non-hyperelliptic Curves of Genus Three, Journal of Cryptology, vol.38, issue.192, pp.593-611, 2008.
DOI : 10.1007/s00145-007-9014-6

URL : https://hal.archives-ouvertes.fr/inria-00107290

W. Diffie and M. E. Hellman, New directions in cryptography, IEEE Transactions on Information Theory, vol.22, issue.6, pp.644-654, 1976.
DOI : 10.1109/TIT.1976.1055638

B. Dodson and A. K. Lenstra, NFS with Four Large Primes: An Explosive Experiment, Proc. 15th Annual International Cryptology Conference, pp.372-385, 1995.
DOI : 10.1007/3-540-44750-4_30

I. S. Duff, M. Heroux, and R. Pozo, An overview of the sparse basic linear algebra subprograms: The new standard from the BLAS technical forum, ACM Transactions on Mathematical Software, vol.28, issue.2, pp.239-267, 2002.
DOI : 10.1145/567806.567810

J. Dumas, P. Giorgi, and C. Pernet, Dense Linear Algebra over Word-Size Prime Fields, ACM Transactions on Mathematical Software, vol.35, issue.3, p.154, 2008.
DOI : 10.1145/1391989.1391992

URL : https://hal.archives-ouvertes.fr/hal-00018223

R. Dupont, Moyenne arithmético-géométrique, suites de Borchardt et applications, ?èse, École Polytechnique, p.188, 2006.

W. Eberly and E. Kaltofen, On randomized Lanczos algorithms, Proceedings of the 1997 international symposium on Symbolic and algebraic computation , ISSAC '97, pp.176-183, 1997.
DOI : 10.1145/258726.258776

A. Enge and P. Gaudry, A general framework for subexponential discrete logarithm algorithms, Acta Arithmetica, vol.102, issue.1, pp.83-103, 2002.
DOI : 10.4064/aa102-1-6

URL : https://hal.archives-ouvertes.fr/inria-00512717

A. Enge, P. Gaudry, and E. ?omé, An L(1/3) Discrete Logarithm Algorithm for Low Degree Curves, Journal of Cryptology, vol.68, issue.226, pp.24-41, 2011.
DOI : 10.1007/s00145-010-9057-y

URL : https://hal.archives-ouvertes.fr/inria-00135324

A. Enge and A. V. Sutherland, Class Invariants by the CRT Method, ANTS-IX 9th Algorithmic Number ?eory Symposium, pp.142-156, 2010.
DOI : 10.1007/978-3-642-14518-6_14

URL : https://hal.archives-ouvertes.fr/inria-00448729

P. Flajolet and A. M. Odlyzko, Random Mapping Statistics, Advances in Cryptology ? EUROCRYPT '89 Proc. Eurocrypt '89, pp.329-354, 1989.
DOI : 10.1007/3-540-46885-4_34

URL : https://hal.archives-ouvertes.fr/inria-00075445

S. Flon and R. Oyono, Fast Arithmetic on Jacobians of Picard Curves, Public Key Cryptography -PKC 2004, pp.55-68, 2004.
DOI : 10.1007/978-3-540-24632-9_5

A. Fog, So?ware optimization resources, p.186, 1996.

W. Ford and B. Kaliski, Server-assisted generation of a strong secret from a password, Proceedings IEEE 9th International Workshops on Enabling Technologies: Infrastructure for Collaborative Enterprises (WET ICE 2000), pp.176-180, 2000.
DOI : 10.1109/ENABL.2000.883724

M. Fouquet, P. Gaudry, and R. Harley, Finding Secure Curves with the Satoh-FGH Algorithm and an Early-Abort Strategy, Advances in Cryptology ? EUROCRYPT 2001, pp.14-29, 2001.
DOI : 10.1007/3-540-44987-6_2

URL : https://hal.archives-ouvertes.fr/inria-00514426

J. Franke and T. Kleinjung, Continued fractions and la?ice sieving, Special-purpose hardware for a?acking cryptographic Systems ? SHARCS, p.36, 2005.

D. M. Freeman, Pairing-based identification schemes, p.66, 2005.

E. Fujisaki, T. Okamoto, D. Pointcheval, and J. Stern, RSA-OAEP Is Secure under the RSA Assumption, Journal of Cryptology, vol.17, issue.2, pp.81-104, 2004.
DOI : 10.1007/s00145-002-0204-y

M. Fürer, Faster integer multiplication, STOC '07, pp.57-66, 2007.

S. Gao and T. Mateer, Additive Fast Fourier Transforms Over Finite Fields, IEEE Transactions on Information Theory, vol.56, issue.12, pp.6265-6272, 2010.
DOI : 10.1109/TIT.2010.2079016

J. Zur-gathen and J. Gerhard, (extended abstract), Proceedings of the 1996 international symposium on Symbolic and algebraic computation , ISSAC '96, p.172, 1996.
DOI : 10.1145/236869.236882

J. Zur-gathen and J. Gerhard, (extended abstract), Proceedings of the 1996 international symposium on Symbolic and algebraic computation , ISSAC '96, pp.1-9, 1996.
DOI : 10.1145/236869.236882

J. Zur-gathen and J. Gerhard, Modern computer algebra, p.170, 1999.
DOI : 10.1017/CBO9781139856065

J. Zur-gathen and J. Gerhard, Polynomial factorization over ${\mathbb F}_2$, Mathematics of Computation, vol.71, issue.240, pp.1677-1698, 2002.
DOI : 10.1090/S0025-5718-02-01421-7

P. Gaudry, An Algorithm for Solving the Discrete Log Problem on Hyperelliptic Curves, Advances in Cryptology ? EUROCRYPT 2000 Proc. International Conference on the ?eory and Application of Cryptographic Techniques, pp.19-34, 2000.
DOI : 10.1007/3-540-45539-6_2

URL : https://hal.archives-ouvertes.fr/inria-00512401

P. Gaudry, Fast genus 2 arithmetic based on ?eta functions, J. Math. Cryptol, vol.1, issue.87, pp.243-265, 2007.

P. Gaudry and N. Gürel, An Extension of Kedlaya???s Point-Counting Algorithm to Superelliptic Curves, Proc. 7th International Conference on the ?eory and Applications of Cryptology and Information Security, pp.480-494, 2001.
DOI : 10.1007/3-540-45682-1_28

P. Gaudry and R. Harley, Counting Points on Hyperelliptic Curves over Finite Fields, ANTS-IV 4th Algorithmic Number ?eory Symposium, pp.313-332, 0155.
DOI : 10.1007/10722028_18

URL : https://hal.archives-ouvertes.fr/inria-00512403

P. Gaudry, A. Kruppa, F. Morain, L. Muller, E. et al., cado-nfs, An Implementation of the Number Field Sieve Algorithm, pp.47-56, 2011.

P. Gaudry and É. Schost, Genus 2 point counting over prime fields, Journal of Symbolic Computation, vol.47, issue.4, pp.368-400, 2011.
DOI : 10.1016/j.jsc.2011.09.003

URL : https://hal.archives-ouvertes.fr/inria-00542650

P. Gaudry and E. ?omé, ?e mpFq library and implementing curve-based key exchanges, SPEED : So?ware Performance Enhancement for Encryption and Decryption, pp.49-64, 2007.

P. Gaudry, E. ?omé, N. , and C. Diem, A double large prime variation for small genus hyperelliptic index calculus, Mathematics of Computation, vol.76, issue.257, pp.475-492, 2007.
DOI : 10.1090/S0025-5718-06-01900-4

URL : https://hal.archives-ouvertes.fr/inria-00000897

S. Goldwasser, S. Micali, and R. L. Rivest, A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks, SIAM Journal on Computing, vol.17, issue.2, pp.281-308, 1988.
DOI : 10.1137/0217017

D. M. Gordon, Discrete Logarithms in $GF ( P )$ Using the Number Field Sieve, SIAM Journal on Discrete Mathematics, vol.6, issue.1, pp.124-138, 1993.
DOI : 10.1137/0406010

T. Granlund and G. , Multiple Precision Arithmetic Library, p.155, 1991.

J. L. Hafner and K. S. Mccurley, A rigorous subexponential algorithm for computation of class groups, Journal of the American Mathematical Society, vol.2, issue.4, pp.837-850, 1989.
DOI : 10.1090/S0894-0347-1989-1002631-0

D. Hankerson, A. J. Menezes, and S. Vanstone, Guide to Elliptic Curve Cryptography, p.166, 2004.

G. Hanrot, M. , and P. Zimmermann, The Middle Product Algorithm I, Applicable Algebra in Engineering, Communication and Computing, vol.14, issue.6, pp.415-438, 2004.
DOI : 10.1007/s00200-003-0144-2

URL : https://hal.archives-ouvertes.fr/inria-00071921

D. Harvey, The Karatsuba integer middle product, Journal of Symbolic Computation, vol.47, issue.8, pp.954-967, 2012.
DOI : 10.1016/j.jsc.2012.02.001

T. Hayashi, N. Shinohara, L. Wang, S. Matsuo, M. Shirase et al., Solving a 676-Bit Discrete Logarithm Problem in GF(36n ), Public Key Cryptography -PKC 2010 Proc. 13th International Conference on Practice and ?eory in Public Key Cryptography, pp.351-367, 2010.
DOI : 10.1007/978-3-642-13013-7_21

T. Hayashi, T. Shimoyama, N. Shinohara, and T. Takagi, Breaking pairing-based cryptosystems using ? T pairing over GF (3 97 ), 2012

F. Heß, Computing Riemann???Roch Spaces in Algebraic Function Fields and Related Topics, Journal of Symbolic Computation, vol.33, issue.4, pp.425-445, 2002.
DOI : 10.1006/jsco.2001.0513

F. Heß, Computing relations in divisor class groups of algebraic curves over finite fields Preprint , submi?ed to J. Symbolic Comput, p.112, 2004.

J. Van-der-hoeven, The truncated fourier transform and applications, Proceedings of the 2004 international symposium on Symbolic and algebraic computation , ISSAC '04, pp.290-296, 2004.
DOI : 10.1145/1005285.1005327

N. Howgrave-graham and A. Joux, New Generic Algorithms for Hard Knapsacks, EUROCRYPT Proc. 29th Annual International Conference on the ?eory and Applications of Cryptographic Techniques, French Riviera, pp.235-256, 1956.
DOI : 10.1007/978-3-642-13190-5_12

E. Im and K. A. Yelick, Model-based memory hierarchy optimizations for sparse matrices, Workshop on Profile and Feedback-Directed Compilation, p.139, 1998.

A. Joux and R. Lercier, Discrete logarithms in GF(p) -90 digits Email to the NMBRTHRY mailing-list, p.25, 1998.

A. Joux and R. Lercier, Discrete logarithms in GF(p) -100 digits Email to the NMBRTHRY mailing-list, p.25, 1999.

A. Joux and R. Lercier, Discrete logarithms in GF(p) (110 decimal digits) Email to the NMBRTHRY mailing-list, p.25, 2001.

A. Joux and R. Lercier, Discrete logarithms in GF(p) (120 decimal digits) Email to the NMBRTHRY mailing-list, p.25, 2001.

A. Joux and R. Lercier, Discrete logarithms in GF(2 n ) (521 bits) Email to the NMBRTHRY mailing-list, p.25, 2001.

A. Joux and R. Lercier, The Function Field Sieve Is Quite Special, 5th Algorithmic Number ?eory Symposium, pp.431-445, 2002.
DOI : 10.1007/3-540-45455-1_34

URL : https://hal.archives-ouvertes.fr/hal-01102040

A. Joux and R. Lercier, Improvements to the general number field sieve for discrete logarithms in prime fields. A comparison with the gaussian integer method, Mathematics of Computation, vol.72, issue.242, pp.953-967, 2003.
DOI : 10.1090/S0025-5718-02-01482-5

URL : https://hal.archives-ouvertes.fr/hal-01102016

A. Joux and R. Lercier, Discrete logarithms in GF(p) -130 digits Email to the NMBRTHRY mailing-list, p.25, 2005.

A. Joux and R. Lercier, Email to the NMBRTHRY mailing-list, Discrete logarithms in GF(2 607 ) and GF(2 613 ), p.25, 2005.

A. Joux and R. Lercier, Discrete logarithms in GF(65537 25 ) -120 digits -400 bits Email to the NMBRTHRY mailing-list, p.25, 2005.

A. Joux and R. Lercier, Discrete logarithms in GF(370801 30 ) -168 digits -556 bits Email to the NMBRTHRY mailing-list, p.25, 2005.

A. Joux, R. Lercier, D. Naccache, and E. ?omé, Oracle-Assisted Static Diffie-Hellman Is Easier Than Discrete Logarithms, Cryptography and Coding, pp.351-367, 2009.
DOI : 10.1007/978-3-642-10868-6_21

URL : https://hal.archives-ouvertes.fr/inria-00337753

A. Joux, R. Lercier, N. P. Smart, and F. Vercauteren, The Number Field Sieve in the Medium Prime Case, Proc. 26th Annual International Cryptology Conference, pp.326-344, 2006.
DOI : 10.1007/11818175_19

URL : https://hal.archives-ouvertes.fr/hal-01102034

A. Joux, D. Naccache, and E. ?omé, When e-th Roots Become Easier Than Factoring, Advances in Cryptology ? ASIACRYPT 2007 Proc. 13th International Conference on the ?eory and Application of Cryptology and Information Security, pp.13-28, 2007.
DOI : 10.1007/978-3-540-76900-2_2

URL : https://hal.archives-ouvertes.fr/inria-00187782

T. Kleinjung, On polynomial selection for the general number field sieve, Mathematics of Computation, vol.75, issue.256, pp.2037-2047, 2006.
DOI : 10.1090/S0025-5718-06-01870-9

T. Kleinjung, Discrete logarithms in GF(p) -160 digits Email to the NMBRTHRY mailing-list, p.185, 2007.

T. Kleinjung, Polynomial Selection, CADO workshop on integer factorization Available at http://cado.gforge.inria.fr, p.187, 2008.

T. Kleinjung, K. Aoki, J. Franke, A. K. Lenstra, E. ?omé et al., Factorization of a 768-Bit RSA Modulus, Advances in Cryptology ? CRYPTO 2010 Proc. 30th Annual International Cryptology Conference, pp.333-350, 2010.
DOI : 10.1007/978-3-642-14623-7_18

URL : https://hal.archives-ouvertes.fr/inria-00444693

T. Kleinjung, J. Bos, A. Lenstra, D. A. Osvik, K. Aoki et al., A heterogeneous computing environment to solve the 768-bit RSA challenge, Cluster Computing, vol.62, issue.1, pp.53-68, 2012.
DOI : 10.1007/s10586-010-0149-0

URL : https://hal.archives-ouvertes.fr/inria-00535765

T. Kleinjung, L. Nussbaum, and E. ?omé, Using a grid platform for solving large sparse linear systems over GF(2), 2010 11th IEEE/ACM International Conference on Grid Computing, p.146, 2010.
DOI : 10.1109/GRID.2010.5697952

URL : https://hal.archives-ouvertes.fr/inria-00502899

N. Koblitz, Elliptic curve cryptosystems, Mathematics of Computation, vol.48, issue.177, pp.203-209, 1987.
DOI : 10.1090/S0025-5718-1987-0866109-5

N. Koblitz and A. Menezes, Another look at non-standard discrete log and Diffie-Hellman problems, Journal of Mathematical Cryptology, vol.2, issue.4, pp.311-326, 2007.
DOI : 10.1515/JMC.2008.014

A. Kruppa, Factoring into large primes with p ? 1, p + 1 and ECM, CADO workshop on integer factorization, p.188, 2008.

B. A. Lamacchia and A. M. Odlyzko, Solving Large Sparse Linear Systems Over Finite Fields, Advances in Cryptology ? CRYPTO '90 Proc. 10th Annual International Cryptology Conference, pp.109-133, 1990.
DOI : 10.1007/3-540-38424-3_8

C. L. Lawson, R. J. Hanson, D. Kincaid, and F. T. Krogh, Basic Linear Algebra Subprograms for Fortran Usage, ACM Transactions on Mathematical Software, vol.5, issue.3, pp.308-323, 1979.
DOI : 10.1145/355841.355847

A. K. Lenstra, H. W. Lenstra-jr, M. S. Manasse, and J. M. Pollard, The number field sieve, ?e development of the number field sieve, pp.11-42, 1993.
DOI : 10.1109/TIT.1986.1057137

URL : https://hal.archives-ouvertes.fr/inria-00108061

A. K. Lenstra and M. S. Manasse, Factoring by electronic mail, Advances in Cryptology ? EUROCRYPT '89 Proc. Eurocrypt '89, pp.355-371, 1989.
DOI : 10.1007/3-540-46885-4_35

A. K. Lenstra and M. S. Manasse, Factoring with two large primes, Mathematics of Computation, vol.63, issue.208, pp.785-798, 1994.
DOI : 10.1090/S0025-5718-1994-1250773-9

H. W. Jr, Factoring integers with elliptic curves, Ann. of Math, vol.126, issue.4, pp.649-673, 1987.

R. Lercier and D. Lubicz, A quasi quadratic time algorithm for hyperelliptic curve point counting, The Ramanujan Journal, vol.2, issue.1, pp.399-423, 2006.
DOI : 10.1007/s11139-006-0151-6

URL : https://hal.archives-ouvertes.fr/hal-00456401

R. Lercier and F. Vercauteren, Discrete logarithms in GF(p 18 ) -101 digits, 2005. Email to the NMBRTHRY mailing-list, p.25

P. Leyland, A. K. Lenstra, B. Dodson, A. Muffe?, and S. S. Wagstaff-jr, MPQS with Three Large Primes, ANTS-V 5th Algorithmic Number ?eory Symposium, pp.448-462, 2002.
DOI : 10.1007/3-540-45455-1_35

P. Longa and C. H. Gebotys, Efficient Techniques for High-Speed Elliptic Curve Cryptography, CHES, pp.80-94
DOI : 10.1007/978-3-642-15031-9_6

D. Lorenzini, An invitation to arithmetic geometry, Grad. Stud. Math, vol.9, p.35, 1996.
DOI : 10.1090/gsm/009

J. L. Massey, Shift-register synthesis and BCH decoding, IEEE Transactions on Information Theory, vol.15, issue.1, pp.122-127, 1969.
DOI : 10.1109/TIT.1969.1054260

R. Matsumoto, Using C ab curves in the function field sieve, IEICE Trans. Fundamentals E82-A, issue.3, pp.551-552, 1999.

?. ?. ???????, On the asymptotic complexity of computing discrete logarithms in the field $\operatorname{\mathit{GF}}(p)$, Diskretnaya Matematika, vol.15, issue.1, pp.28-49, 2003.
DOI : 10.4213/dm184

D. V. Matyukhin, On asymptotic complexity of computing discrete logarithms over GF(p), Discrete Math, Appl, vol.13, issue.1, pp.27-50, 2003.

U. M. Maurer and S. Wolf, Diffie-Hellman Oracles, Proc. 16th Annual International Cryptology Conference, pp.268-282, 1996.
DOI : 10.1007/3-540-68697-5_21

A. Menezes, P. C. Van-oorschot, and S. A. Vanstone, Handbook of applied cryptography, 1997.
DOI : 10.1201/9781439821916

J. Mestre, Utilisation de l'AGM pour le calcul de E(F 2 n, Le?re adressé à Gaudry et Harley, 2000.

V. Miller, Use of elliptic curves in cryptography Advances in Cryptology ? CRYPTO, Proc. 7th Annual International Cryptology Conference, pp.417-426, 1986.

N. Mitchell, L. Carter, and J. Ferrante, Localizing non-affine array references, Parallel Architectures and Compilation Techniques '99, p.139, 1999.

M. Mohiyuddin, M. Hoemmen, J. Demmel, and K. Yelick, Minimizing communication in sparse matrix solvers, SC '09, Proceedings of the Conference on High Performance Computing Networking, Storage and Analysis, pp.1-36, 2009.

C. Monico, ggnfs, A Number Field Sieve Implementation, 2004.

P. L. Montgomery, Modular multiplication without trial division, Mathematics of Computation, vol.44, issue.170, pp.519-521, 1985.
DOI : 10.1090/S0025-5718-1985-0777282-X

P. L. Montgomery, Square roots of products of algebraic numbers, Computational Mathematics Proc. Sympos. Appl. Math, vol.48, issue.63, pp.567-571, 1994.
DOI : 10.1090/psapm/048/1314892

P. L. Montgomery, A Block Lanczos Algorithm for Finding Dependencies over GF(2), Advances in Cryptology ? EUROCRYPT '95 Proc. International Conference on the ?eory and Application of Cryptographic Techniques, pp.106-120, 0121.
DOI : 10.1007/3-540-49264-X_9

P. L. Montgomery, Square roots of products of algebraic numbers Unpublished dra?, significantly different from published version, p.63, 1997.

M. A. Morrison and J. Brillhart, A method of factoring and the factorization of F 7, Math. Comp, vol.29, issue.13, pp.183-205, 1975.

B. Murphy, Polynomial selection for the number field sieve integer factorisation algorithm, PhD ?esis, p.75, 1999.

A. Muzereau, N. P. Smart, and F. Vertauteren, Abstract, LMS Journal of Computation and Mathematics, vol.1109, pp.50-72, 2004.
DOI : 10.2307/2007968

P. Q. Nguyen, A Montgomery-like square root for the Number Field Sieve, ANTS-III 3rd Algorithmic Number ?eory Symposium, pp.151-168, 1950.
DOI : 10.1007/BFb0054859

A. M. Odlyzko, Discrete logarithms in finite fields and their cryptographic significance, Advances in Cryptology ? EUROCRYPT '84 Proc. Eurocrypt '84, pp.224-314, 1984.
DOI : 10.1007/3-540-39757-4_20

P. C. Van-oorschot and M. J. Wiener, Parallel Collision Search with Cryptanalytic Applications, Journal of Cryptology, vol.12, issue.1, pp.1-28, 1999.
DOI : 10.1007/PL00003816

D. Panario, X. Gourdon, and P. Flajolet, An analytic approach to smooth polynomials over finite fields, ANTS-III, pp.226-236
DOI : 10.1007/BFb0054865

J. Papadopoulos, msieve, A Library for Factoring Large Integers ? release 1, 2004.

O. Penninga, Finding column dependencies in sparse matrices over F 2 by block Wiedemann, Report MAS-R9819, Centruum voor Wiskunde en Informatica

D. Pointcheval and J. Stern, Security Proofs for Signature Schemes, Advances in Cryptology -EuroCrypt '96, pp.387-398, 1996.
DOI : 10.1007/3-540-68339-9_33

J. M. Pollard, Monte Carlo Methods for Index Computation (mod p), Math. Comp, pp.918-924, 1978.
DOI : 10.2307/2006496

J. M. Pollard, Factoring with cubic integers, ?e development of the number field sieve, pp.4-10, 1993.
DOI : 10.1090/S0025-5718-1983-0701639-4

J. M. Pollard, The lattice sieve, ?e development of the number field sieve, pp.43-49, 1993.
DOI : 10.1090/psapm/042/1095550

C. Pomerance, Advances in Cryptology ? EUROCRYPT, Proc. Eurocrypt '84, pp.169-182, 1984.

C. Pomerance, A tale of two sieves, Notices Amer, Math. Soc, vol.43, pp.1473-1485, 1996.

C. Pomerance and J. W. Smith, Reduction of Huge, Sparse Matrices over Finite Fields Via Created Catastrophes, Experimental Mathematics, vol.32, issue.2, pp.89-94, 1992.
DOI : 10.1080/10586458.1992.10504250

R. L. Rivest, A. Shamir, and L. M. Adleman, A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM, vol.21, issue.2, pp.120-126, 1978.
DOI : 10.1145/359340.359342

D. Robert, Fonctions thêta et applications à la cryptographie, ?èse, p.189, 2010.

T. Satoh, ?e canonical li? of an ordinary elliptic curve over a finite field and its point counting, J. Ramanujan Math. Soc, vol.15, pp.247-270, 2000.

O. Schirokauer, Discrete Logarithms and Local Units, Philosophical Transactions of the Royal Society A: Mathematical, Physical and Engineering Sciences, vol.345, issue.1676, pp.409-423, 1676.
DOI : 10.1098/rsta.1993.0139

O. Schirokauer, Using number fields to compute logarithms in finite fields, Mathematics of Computation, vol.69, issue.231, pp.1267-1283, 1999.
DOI : 10.1090/S0025-5718-99-01137-0

O. Schirokauer, The Special Function Field Sieve, SIAM Journal on Discrete Mathematics, vol.16, issue.1, pp.81-98, 2002.
DOI : 10.1137/S0895480100372668

O. Schirokauer, Virtual logarithms, Journal of Algorithms, vol.57, issue.2, pp.140-147, 2005.
DOI : 10.1016/j.jalgor.2004.11.004

O. Schirokauer, ?e impact of the number field sieve on the discrete logarithm problem in finite fields, Algorithmic Number ?eory : La?ices, Number Fields, Curves and Cryptography, pp.397-420, 2008.

O. Schirokauer, The number field sieve for integers of low weight, Mathematics of Computation, vol.79, issue.269, pp.583-602, 2010.
DOI : 10.1090/S0025-5718-09-02198-X

O. Schirokauer, D. Weber, and T. F. Denny, Discrete logarithms: The effectiveness of the index calculus method, ANTS-II 2nd Algorithmic Number ?eory Symposium, pp.337-361, 1996.
DOI : 10.1007/3-540-61581-4_66

B. Schmidt, H. Aribowo, and H. Dang, Iterative Sparse Matrix-Vector Multiplication for Integer Factorization on GPUs, Euro-Par 2011 Parallel Processing, part II Proc. 17th International Conference, pp.413-424, 0188.
DOI : 10.1007/978-3-642-23397-5_41

A. Schönhage, Schnelle Multiplikation von Polynomen über Körpern der Charakteristik 2, Acta Inform, pp.395-398, 1977.

A. Schönhage and V. Strassen, Fast multiplication of large numbers, Computing, vol.150, issue.3-4, pp.281-292, 1971.
DOI : 10.1007/BF02242355

M. Sco?, MIRACL : Multiprecision Integer and Rational Arithmetic C/C++ Library, p.156, 1988.

M. Sco?, New record breaking implementations of ECC on quadratic extensions using endomorphisms Invited talk at the ECC, Conference. Utrecht, the Netherlands, vol.87, issue.163, p.182, 2008.

I. A. Semaev, An algorithm for evaluation of discrete logarithms in some nonprime finite fields, Mathematics of Computation, vol.67, issue.224, pp.1679-1689, 1998.
DOI : 10.1090/S0025-5718-98-00969-7

I. A. Semaev, Special prime numbers and discrete logs in finite prime fields, Mathematics of Computation, vol.71, issue.237, pp.363-377, 2002.
DOI : 10.1090/S0025-5718-00-01308-9

N. Shinohara, T. Shimoyama, T. Hayashi, and T. Takagi, Key length estimation of pairing-based cryptosystems using ? T pairing, 2012

V. Shoup, NTL : A library for doing number theory, p.165, 1990.

J. H. Silverman, ?e arithmetic of elliptic curves, Grad. Texts in Math, vol.106, issue.84, p.85, 1986.

R. D. Silverman, Optimal Parameterization of SNFS, Journal of Mathematical Cryptology, vol.1, issue.2, pp.105-124, 2007.
DOI : 10.1515/JMC.2007.007

B. Smith, Isogenies and the Discrete Logarithm Problem in Jacobians of Genus 3 Hyperelliptic Curves, Advances in Cryptology ? EUROCRYPT 2008, pp.163-180, 2008.
DOI : 10.1007/978-3-540-78967-3_10

URL : https://hal.archives-ouvertes.fr/inria-00537860

P. Stach, Optimizations to NFS Linear Algebra, CADO workshop on integer factorization, 2008.

M. Streng, Complex multiplication of abelian surfaces, PhD ?esis, p.188, 2010.

A. V. Sutherland, Computing Hilbert class polynomials with the Chinese remainder theorem, Mathematics of Computation, vol.80, issue.273, pp.501-538, 2011.
DOI : 10.1090/S0025-5718-2010-02373-7

A. V. Sutherland, Abstract, LMS Journal of Computation and Mathematics, vol.I, 2011.
DOI : 10.1090/S0025-5718-06-01849-7

R. G. Swan, Factorization of polynomials over finite fields, Pacific Journal of Mathematics, vol.12, issue.3, pp.1099-1106, 1962.
DOI : 10.2140/pjm.1962.12.1099

E. Teske, On random walks for Pollard's rho method, Mathematics of Computation, vol.70, issue.234, pp.809-825, 2001.
DOI : 10.1090/S0025-5718-00-01213-8

E. ?omé, Fast computation of linear generators for matrix sequences and application to the block Wiedemann algorithm, Proc. International Symposium on Symbolic and Algebraic Computation, pp.323-331, 2001.

E. ?omé, Computation of discrete logarithms in F 2 607, Advances in Cryptology ? ASIACRYPT 2001, pp.107-124

E. ?omé, Discrete logarithms in GF(2 607 ), 2002. Email to the NMBRTHRY mailing-list, p.135

E. ?omé, Subquadratic computation of vector generating polynomials and improvement of the block Wiedemann algorithm, J. Symbolic Comput, vol.33, issue.131, pp.757-775, 2002.

E. ?omé, Algorithmes de calcul de logarithme discret dans les corps finis, ?èse, École polytechnique, p.121, 2003.

E. ?omé, Square Root Algorithms for the Number Field Sieve, WAIFI 2012, pp.208-224, 2012.

N. ?ériault, Index Calculus Attack for Hyperelliptic Curves of Small Genus, Advances in Cryptology ? ASIACRYPT 2003, pp.75-92
DOI : 10.1007/978-3-540-40061-5_5

F. Vercauteren, Computing zeta functions of curves over finite fields, p.88, 2003.

R. Vuduc, J. W. Demmel, and K. A. Yelick, OSKI : Optimized Sparse Kernel Interface, p.139, 2007.

R. Vuduc, J. W. Demmel, K. A. Yelick, S. Kamil, R. Nishtala et al., Performance optimizations and bounds for sparse matrix-vector multiply, High Performance Networking and Computing, Proceedings of the 2002 ACM/IEEE Conference on Supercomputing, pp.1-35, 2002.
DOI : 10.1109/sc.2002.10025

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.18.8802

D. H. Wiedemann, Solving sparse linear equations over finite fields, IEEE Transactions on Information Theory, vol.32, issue.1, pp.54-62, 1986.
DOI : 10.1109/TIT.1986.1057137

T. Wollinger, J. Pelzl, and C. Paar, Cantor versus Harley: optimization and analysis of explicit formulae for hyperelliptic curve cryptosystems, IEEE Transactions on Computers, vol.54, issue.7, pp.861-872, 2005.
DOI : 10.1109/TC.2005.109

G. Woltman, GIMPS, ?e great Internet Mersenne prime search, p.151, 1996.

P. Zimmermann and B. Dodson, 20 Years of ECM, ANTS-VII 7th Algorithmic Number ?eory Symposium, pp.525-542, 1942.
DOI : 10.1007/11792086_37

URL : https://hal.archives-ouvertes.fr/inria-00070192

. Bibliographie-personnelle-travaux-de-thèse-[-t1-]-e and . ?omé, Fast computation of linear generators for matrix sequences and application to the block Wiedemann algorithm, Proc. International Symposium on Symbolic and Algebraic Computation, pp.323-331, 2001.

E. ?omé, Computation of discrete logarithms in F 2 607, Advances in Cryptology ? ASIACRYPT 2001, pp.107-124

E. ?omé, Subquadratic computation of vector generating polynomials and improvement of the block Wiedemann algorithm, J. Symbolic Comput, vol.33, issue.131, pp.757-775, 2002.

E. ?omé, Algorithmes de calcul de logarithme discret dans les corps finis, ?èse, École polytechnique, p.121, 2003.

. Travaux-post-thèse, Gaudry and E. ?omé, ?e mpFq library and implementing curve-based key exchanges, SPEED : So?ware Performance Enhancement for Encryption and Decryption, pp.49-64, 2007.

H. Cheng, G. Hanrot, E. ?omé, E. Zima, and P. Zimmermann, Time-and space-efficient evaluation of some hypergeometric constants, Proceedings of the 2007 international symposium on Symbolic and algebraic computation , ISSAC '07, pp.85-91, 2007.
DOI : 10.1145/1277548.1277561

URL : https://hal.archives-ouvertes.fr/inria-00126428

P. Gaudry, E. ?omé, N. , and C. Diem, A double large prime variation for small genus hyperelliptic index calculus, Mathematics of Computation, vol.76, issue.257, pp.475-492, 2007.
DOI : 10.1090/S0025-5718-06-01900-4

URL : https://hal.archives-ouvertes.fr/inria-00000897

A. Joux, D. Naccache, and E. ?omé, When e-th Roots Become Easier Than Factoring, Advances in Cryptology ? ASIACRYPT 2007 Proc. 13th International Conference on the ?eory and Application of Cryptology and Information Security, pp.13-28, 2007.
DOI : 10.1007/978-3-540-76900-2_2

URL : https://hal.archives-ouvertes.fr/inria-00187782

C. Diem and E. ?omé, Index Calculus in Class Groups of Non-hyperelliptic Curves of Genus Three, Journal of Cryptology, vol.38, issue.192, pp.593-611, 2008.
DOI : 10.1007/s00145-007-9014-6

URL : https://hal.archives-ouvertes.fr/inria-00107290

R. Brent, P. Gaudry, E. , and P. Zimmermann, Faster Multiplication in GF(2)[x], ANTS-VIII, pp.153-166
DOI : 10.1007/978-3-540-79456-1_10

URL : https://hal.archives-ouvertes.fr/inria-00188261

S. Burckel, E. Gioan, and E. ?omé, Mapping Computation with No Memory, 8th International Conference on Unconventional Computation -UC09, pp.85-97, 2009.
DOI : 10.1007/978-3-642-03745-0_15

URL : https://hal.archives-ouvertes.fr/lirmm-00395080

A. Joux, R. Lercier, D. Naccache, and E. ?omé, Oracle-Assisted Static Diffie-Hellman Is Easier Than Discrete Logarithms, Cryptography and Coding, pp.351-367, 2009.
DOI : 10.1007/978-3-642-10868-6_21

URL : https://hal.archives-ouvertes.fr/inria-00337753

T. Kleinjung, K. Aoki, J. Franke, A. K. Lenstra, E. ?omé et al., Factorization of a 768-Bit RSA Modulus, Advances in Cryptology ? CRYPTO 2010 Proc. 30th Annual International Cryptology Conference, pp.333-350, 2010.
DOI : 10.1007/978-3-642-14623-7_18

URL : https://hal.archives-ouvertes.fr/inria-00444693

T. Kleinjung, L. Nussbaum, and E. ?omé, Using a grid platform for solving large sparse linear systems over GF(2), 2010 11th IEEE/ACM International Conference on Grid Computing, pp.78-146, 2010.
DOI : 10.1109/GRID.2010.5697952

URL : https://hal.archives-ouvertes.fr/inria-00502899

A. Enge, P. Gaudry, E. ?omé, and L. An, An L(1/3) Discrete Logarithm Algorithm for Low Degree Curves, Journal of Cryptology, vol.68, issue.226, pp.24-41, 2011.
DOI : 10.1007/s00145-010-9057-y

URL : https://hal.archives-ouvertes.fr/inria-00135324

T. Kleinjung, J. Bos, A. Lenstra, D. A. Osvik, K. Aoki et al., A heterogeneous computing environment to solve the 768-bit RSA challenge, Cluster Computing, vol.62, issue.1, pp.53-68, 2012.
DOI : 10.1007/s10586-010-0149-0

URL : https://hal.archives-ouvertes.fr/inria-00535765

V. Cortier, J. Detrey, P. Gaudry, F. Sur, E. ?omé et al., Ballot stuffing in a postal voting system, 2011 International Workshop on Requirements Engineering for Electronic Voting Systems, pp.27-36, 2011.
DOI : 10.1109/REVOTE.2011.6045913

URL : https://hal.archives-ouvertes.fr/inria-00612418

E. ?omé, Square Root Algorithms for the Number Field Sieve, WAIFI 2012, pp.208-224, 2012.