G. Adj, A. Menezes, T. Oliveira, and F. Rodríguez-henríquez, Computing discrete logarithms in F 3 6?137 and F 3 6?163 using Magma. Cryptology ePrint Archive, 2013.

R. Barbulescu, P. Gaudry, A. Joux, and E. Thomé, A heuristic quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic, EUROCRYPT, pp.1-16, 2014.
URL : https://hal.archives-ouvertes.fr/hal-00835446

I. F. Blake, R. C. Mullin, and S. A. Vanstone, Computing logarithms in F2n, Advances in Cryptology, Proceedings of CRYPTO'84, vol.196, pp.73-82, 1985.

F. Göloglu, R. Granger, G. Mcguire, and J. Zumbrägel, On the function field sieve and the impact of higher splitting probabilitiesapplication to discrete logarithms in F 2 1971 and F 2 3164, CRYPTO (2), pp.109-128, 2013.

F. Göloglu, R. Granger, G. Mcguire, and J. Zumbrägel, On the function field sieve and the impact of higher splitting probabilities: Application to discrete logarithms in F 2 1971, Cryptology ePrint Archive, 2013.

R. Granger, T. Kleinjung, and J. Zumbrägel, Breaking '128-bit secure' supersingular binary curves (or how to solve discrete logarithms in F 2 4?1223 and F 2 12?367 ). Cryptology ePrint Archive, 2014.

R. Granger, T. Kleinjung, and J. Zumbrägel, On the powers of 2. Cryptology ePrint Archive, 2014.

A. Joux, Faster index calculus for the medium prime case application to 1175-bit and 1425-bit finite fields, EUROCRYPT, pp.177-193, 2013.