G. Adj, A. Menezes, T. Oliveira, and F. , Computing discrete logarithms in F 3 6·137 and F 3 6·163 using Magma, Arithmetic of Finite Fields: WAIFI'2014, pp.3-22, 2014.

L. Adleman, A subexponential algorithm for the discrete logarithm problem with applications to cryptography, 20th Annual Symposium on Foundations of Computer Science (sfcs 1979), pp.55-60, 1979.
DOI : 10.1109/SFCS.1979.2

M. Leonard, . Adleman, A. Ming-deh, and . Huang, Function field sieve method for discrete logarithms over finite fields, Inf. Comput, vol.151, issue.12, pp.5-16, 1999.

R. Barbulescu, C. Bouvier, J. Detrey, P. Gaudry, H. Jeljeli et al., Discrete logarithm in GF (2 809 ) with FFS, Public-Key Cryptography, PKC 2014, pp.221-238, 2014.
URL : https://hal.archives-ouvertes.fr/hal-00818124

R. Barbulescu, P. Gaudry, A. Joux, and E. Thomé, A heuristic quasipolynomial algorithm for discrete logarithm in finite fields of small characteristic, Advances in Cryptology: EUROCRYPT 2014, pp.1-16, 2014.
URL : https://hal.archives-ouvertes.fr/hal-00835446

I. F. Blake, R. C. Mullin, and S. A. Vanstone, Computing logarithms in GF(2 n ), Advances in Cryptology, CRYPTO'84, pp.73-82, 1984.

E. Canfield, P. Erdös, and C. Pomerance, On a problem of Oppenheim concerning ???factorisatio numerorum???, Journal of Number Theory, pp.1-28, 1983.
DOI : 10.1016/0022-314X(83)90002-1

D. Coppersmith, Fast evaluation of logarithms in fields of characteristic two, IEEE Transactions on Information Theory, vol.30, issue.4, pp.587-593, 1984.
DOI : 10.1109/TIT.1984.1056941

W. Diffie and M. E. Hellman, New directions in cryptography, IEEE Transactions on Information Theory, vol.22, issue.6, pp.644-654, 1976.
DOI : 10.1109/TIT.1976.1055638

F. Göloglu, R. Granger, G. Mcguire, and J. Zumbrägel, On the function field sieve and the impact of higher splitting probabilities, Advances in Cryptology: CRYPTO'2013, pp.109-128, 2013.

M. Daniel, K. S. Gordon, and . Mccurley, Massively parallel computation of discrete logarithms, Advances in Cryptology: CRYPTO'92, pp.312-323, 1992.

R. Granger, T. Kleinjung, and J. Zumbrägel, Breaking " 128-bit secure " supersingular binary curves (or how to solve discrete logarithms in F 2 4·1223 and F 2 12·367 ), Advances in Cryptology: CRYPTO'2014 (Part II), pp.126-145, 2014.

R. Granger, T. Kleinjung, and J. Zumbrägel, On the powers of 2. Cryptology ePrint Archive, 2014.

R. Granger, T. Kleinjung, and J. Zumbrägel, On the discrete logarithm problem in finite fields of fixed characteristic, Transactions of the American Mathematical Society, vol.685, 2015.
DOI : 10.1090/tran/7027

E. Martin, J. M. Hellman, and . Reyneri, Fast computation of discrete logarithms in GF(q), Advances in Cryptology: CRYPTO'82, pp.3-13, 1982.

M. Huang and A. Kumar-narayanan, Finding primitive elements in finite fields of small characteristic. CoRR, abs, 1206.

A. Joux, Faster Index Calculus for the Medium Prime Case Application to 1175-bit and 1425-bit Finite Fields, Advances in Cryptology: EUROCRYPT'2013, pp.177-193, 2013.
DOI : 10.1007/978-3-642-38348-9_11

A. Joux, A New Index Calculus Algorithm with Complexity $$L(1/4+o(1))$$ in Small Characteristic, Selected Areas in Cryptography, SAC 2013, pp.355-379, 2013.
DOI : 10.1007/978-3-662-43414-7_18

A. Joux and R. Lercier, The Function Field Sieve Is Quite Special, ANTS, pp.431-445, 2002.
DOI : 10.1007/3-540-45455-1_34

URL : https://hal.archives-ouvertes.fr/hal-01102040

A. Joux and R. Lercier, The Function Field Sieve in the Medium Prime Case, Advances in Cryptology: EUROCRYPT'2006, pp.254-270, 2006.
DOI : 10.1007/11761679_16

URL : https://hal.archives-ouvertes.fr/hal-00456191

A. Joux, A. Odlyzko, and C. Pierrot, The Past, Evolving Present, and Future of the Discrete Logarithm, Open Problems in Mathematics and Computational Science, pp.5-36, 2014.
DOI : 10.1007/978-3-319-10683-0_2

A. Joux and C. Pierrot, Improving the Polynomial time Precomputation of Frobenius Representation Discrete Logarithm Algorithms, Advances in Cryptology: ASIACRYPT'2014, pp.378-397, 2014.
DOI : 10.1007/978-3-662-45611-8_20

URL : https://hal.archives-ouvertes.fr/hal-01213649

C. Lanczos, An iteration method for the solution of the eigenvalue problem of linear differential and integral operators, Journal of Research of the National Bureau of Standards, vol.45, issue.4, 1950.
DOI : 10.6028/jres.045.026

R. Lidl and H. Niederreiter, Finite fields. Encyclopaedia of mathematics and its applications, 1997.

M. Massierer, Some experiments investigating a possible L(1/4) algorithm for the discrete logarithm problem in algebraic curves, Cryptology ePrint Archive, 2014.
URL : https://hal.archives-ouvertes.fr/hal-01097362

D. Panario, X. Gourdon, and P. Flajolet, An analytic approach to smooth polynomials over finite fields, ANTS, pp.226-236, 1998.
DOI : 10.1007/BFb0054865

C. Pomerance, Fast, Rigorous Factorization and Discrete Logarithm Algorithms, Discrete algorithms and complexity, pp.119-143, 1987.
DOI : 10.1016/B978-0-12-386870-1.50014-9

N. Shinohara, T. Shimoyama, T. Hayashi, and T. Takagi, Key Length Estimation of Pairing-Based Cryptosystems Using ^|^eta;T Pairing over GF(3n), IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, vol.97, issue.1, pp.97-236, 2014.
DOI : 10.1587/transfun.E97.A.236

V. Shoup, Lower Bounds for Discrete Logarithms and Related Problems, EUROCRYPT, pp.256-266, 1997.
DOI : 10.1007/3-540-69053-0_18

J. Von, Z. Gathen, and D. Panario, Factoring polynomials over finite fields: A survey, Journal of Symbolic Computation, issue.12, pp.313-330, 2001.

H. Douglas and . Wiedemann, Solving sparse linear equations over finite fields, IEEE Transactions on Information Theory, vol.32, issue.1, pp.54-62, 1986.