M. Agrawal, N. Kayal, and N. Saxena, PRIMES is in P, Annals of Mathematics, vol.160, issue.2, pp.781-793, 2004.
DOI : 10.4007/annals.2004.160.781

M. Ajtai and C. Dwork, A public-key cryptosystem with worst-case/average-case equivalence, Proceedings of the twenty-ninth annual ACM symposium on Theory of computing , STOC '97, pp.284-293, 1997.
DOI : 10.1145/258533.258604

E. Artin, Quadratische K???rper im Gebiete der h???heren Kongruenzen. II., Mathematische Zeitschrift, vol.19, issue.1, pp.207-246, 1924.
DOI : 10.1007/BF01181075

R. C. Baker, G. Harman, and J. Pintz, The Difference Between Consecutive Primes, Proc. Lond, pp.532-562, 2001.
DOI : 10.1112/plms/s3-72.2.261

R. Balasubramanian and N. Koblitz, The Improbability That an Elliptic Curve Has Subexponential Discrete Log Problem under the Menezes???Okamoto???Vanstone Algorithm, Journal of Cryptology, vol.11, issue.2, pp.141-145, 1998.
DOI : 10.1007/s001459900040

R. Barbulescu, P. Gaudry, A. Joux, and E. Thomé, A Heuristic Quasi-Polynomial Algorithm for Discrete Logarithm in Finite Fields of Small Characteristic, Proc. Eurocrypt'14, pp.1-16, 2014.
DOI : 10.1007/978-3-642-55220-5_1

URL : https://hal.archives-ouvertes.fr/hal-00835446

D. J. Bernstein, Introduction to post-quantum cryptography', Post-quantum cryptography, pp.1-14, 2009.

B. Birch and P. Swinnerton-dyer, Notes on Elliptic Curves (II, J. Reine Angew. Math, vol.65, pp.79-108, 1965.

D. Boneh and G. Durfee, Cryptanalysis of RSA with Private Key d Less than N 0.292, IEEE Trans. Inf. Theory, vol.292, pp.46-1339, 2000.
DOI : 10.1007/3-540-48910-X_1

D. Boneh, A. Joux, and P. Q. Nguyen, Why Textbook ElGamal and RSA Encryption Are Insecure, Proc. Asiacrypt'00, pp.30-43, 1976.
DOI : 10.1007/3-540-44448-3_3

Z. Brakerski, A. Langlois, C. Peikert, O. Regev, and D. Stehlé, Classical hardness of learning with errors, Proceedings of the 45th annual ACM symposium on Symposium on theory of computing, STOC '13, pp.575-584, 2013.
DOI : 10.1145/2488608.2488680

URL : https://hal.archives-ouvertes.fr/hal-00922194

D. Coppersmith, Small Solutions to Polynomial Equations, and Low Exponent RSA Vulnerabilities, Journal of Cryptology, vol.10, issue.4, pp.233-260, 1997.
DOI : 10.1007/s001459900030

R. Cramer, V. Shoup, and S. J. Comp, Design and Analysis of Practical Public-Key Encryption Schemes Secure against Adaptive Chosen Ciphertext Attack, SIAM Journal on Computing, vol.33, issue.1, pp.167-226, 2003.
DOI : 10.1137/S0097539702403773

R. Crandall and C. Pomerance, Prime numbers: A computational perspective, 2005.
DOI : 10.1007/978-1-4684-9316-0

P. Deligne, La conjecture de Weil. I, Publications math??matiques de l'IH??S, vol.55, issue.1, pp.273-307, 1974.
DOI : 10.1007/BF02684373

D. Deutsch, Quantum Theory, the Church-Turing Principle and the Universal Quantum Computer, Proc. Royal Soc. London A, pp.400-97, 1985.
DOI : 10.1098/rspa.1985.0070

C. Diem, Abstract, Compositio Mathematica, vol.6, issue.01, pp.75-104, 2011.
DOI : 10.1112/S0010437X10005075

C. Diem, On the discrete logarithm problem in elliptic curves, II', Algebra and Number Theory, pp.1281-1323, 2013.

W. Diffie and M. E. Hellman, New directions in cryptography, IEEE Transactions on Information Theory, vol.22, issue.6, pp.644-654, 1976.
DOI : 10.1109/TIT.1976.1055638

R. P. Feynman, Simulating physics with computers, International Journal of Theoretical Physics, vol.21, issue.6-7, pp.467-488, 1982.
DOI : 10.1007/BF02650179

K. Ford, The distribution of integers with a divisor in a given interval, Annals of Mathematics, vol.168, issue.2, pp.367-433, 2008.
DOI : 10.4007/annals.2008.168.367

E. Fujisaki, T. Okamoto, D. Pointcheval, and J. Stern, RSA-OAEP Is Secure under the RSA Assumption, Journal of Cryptology, vol.17, issue.2, pp.81-104, 2004.
DOI : 10.1007/s00145-002-0204-y

P. Gaudry, F. Hess, and E. N. Smart, Constructive and destructive facets of Weil descent on elliptic curves, Journal of Cryptology, vol.44, issue.1, pp.19-46, 2002.
DOI : 10.1007/s00145-001-0011-x

URL : https://hal.archives-ouvertes.fr/inria-00512763

O. Goldreich, S. Goldwasser, and S. Halevi, Public-key cryptosystems from lattice reduction problems, Notes Comp. Sci, vol.1294, pp.112-131, 1997.
DOI : 10.1007/BFb0052231

A. Granville, Harald Cramér and the distribution of prime numbers', Harald Cramér Symposium, Scand. Actuar. J, vol.1, pp.12-28, 1993.

A. Granville, Smooth numbers: Computational number theory and beyond', Algorithmic Number Theory: Lattices, Number Fields, Curves, and Cryptography, pp.267-322, 2008.

A. Grothendieck, The cohomology theory of abstract algebraic varieties, Proc. Int. Congress Math, pp.103-118, 1958.

H. Hasse, Zur Theorie der abstrakten elliptischen Funktionenkörper. I, II & III, J. Reine Angew. Math, vol.175, pp.69-88, 1936.

J. Håstad and S. J. Comp, Solving Simultaneous Modular Equations of Low Degree, SIAM Journal on Computing, vol.17, issue.2, pp.336-341, 1988.
DOI : 10.1137/0217019

A. Hildebrand and G. Tenenbaum, Integers without large prime factors, Journal de Th??orie des Nombres de Bordeaux, vol.5, issue.2, pp.411-484, 1993.
DOI : 10.5802/jtnb.101

J. Hoffstein, J. Pipher, and J. H. Silverman, NTRU: A ring-based public key cryptosystem, Lect. Notes Comp. Sci, vol.1433, pp.267-288, 1998.
DOI : 10.1007/BFb0054868

M. J. Jacobson, N. Koblitz, J. H. Silverman, A. Stein, and E. Teske, Analysis of the Xedni Calculus Attack', Designs, Codes and Cryptography, pp.41-64, 1999.

A. Joux, A new index calculus algorithm with complexity L(1/4+o(1)) in very small characteristic', Cryptology ePrint Archive, p.95, 2013.

N. Koblitz, Elliptic curve cryptosystems, Mathematics of Computation, vol.48, issue.177, pp.203-209, 1987.
DOI : 10.1090/S0025-5718-1987-0866109-5

N. M. Korobov, Estimates of trigonometric sums and their applications' (russe, Uspehi Mat. Nauk, pp.185-192, 1958.

A. K. Lenstra, H. W. Lenstra, and L. Lovász, Factoring polynomials with rational coefficients, Math. Annalen, pp.261-515, 1982.
DOI : 10.1007/BF01457454

A. K. Lenstra, H. W. Lenstra, and J. , The Development of the Number Field Sieve, Lect. Notes Math, vol.1554, 1993.
DOI : 10.1007/BFb0091534

V. Lyubashevsky, C. Peikert, and O. Regev, On ideal lattices and learning with errors over rings, J. ACM, p.60, 2013.
URL : https://hal.archives-ouvertes.fr/hal-00921792

V. Lyubashevsky, C. Peikert, and O. Regev, A Toolkit for Ring-LWE Cryptography, Proc. Eurocrypt'13, pp.35-54, 2013.
DOI : 10.1007/978-3-642-38348-9_3

URL : https://hal.archives-ouvertes.fr/hal-00864284

Y. I. Manin, The computable and the non-computable' (russe : 'Vychislimoe i nevychislimoe' ), Sovetskoe Radio, 1980.

J. Maynard, Small gaps between primes', preprint, 2013.

B. Mazur, Modular curves and the eisenstein ideal, Publications math??matiques de l'IH??S, vol.88, issue.2, pp.47-80, 1977.
DOI : 10.1007/BF02684339

A. Menezes, T. Okamoto, and S. A. Vanstone, Reducing elliptic curve logarithms to logarithms in a finite field, IEEE Trans. Inf. Theory, pp.39-1639, 1993.

R. C. Merkle and M. E. Hellman, Hiding information and signatures in trapdoor knapsacks, IEEE Transactions on Information Theory, vol.24, issue.5, pp.24-525, 1978.
DOI : 10.1109/TIT.1978.1055927

D. Micciancio and O. Regev, Lattice-based cryptography, pp.147-191, 2009.

V. S. Miller, Use of Elliptic Curves in Cryptography, Lect. Notes Comp. Sci, vol.218, pp.417-426, 1986.
DOI : 10.1007/3-540-39799-X_31

P. Q. Nguyen, Public-key cryptanalysis, Contemp. Math, vol.477, pp.67-120, 2009.
DOI : 10.1090/conm/477/09304

A. M. Odlyzko, Discrete logarithms in finite fields and their cryptographic significance, Proc. Eurocrypt'84, pp.224-314, 1985.
DOI : 10.1007/3-540-39757-4_20

A. M. Odlyzko, The rise and fall of knapsack cryptosystems, Proc. Symp. in Appl. Math. Amer. Math. Soc, vol.42, pp.75-88, 1990.
DOI : 10.1090/psapm/042/1095552

J. Proos and C. Zalka, Shor's discrete logarithm quantum algorithm for elliptic curves, Quantum Information & Computation, vol.3, pp.317-344, 2003.

O. Regev, On lattices, learning with errors, random linear codes, and cryptography, J. ACM, p.56, 2009.

R. Rivest, A. Shamir, and L. M. Adleman, A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM, vol.21, issue.2, pp.120-126, 1978.
DOI : 10.1145/359340.359342

R. Schoof, Elliptic curves over finite fields and the computation of square roots mod p, Math. Comp, vol.44, pp.483-494, 1985.

P. W. Shor, Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer, SIAM Journal on Computing, vol.26, issue.5, pp.1484-1509, 1997.
DOI : 10.1137/S0097539795293172

J. H. Silverman, The Xedni Calculus And The Elliptic Curve Discrete Logarithm Problem', Designs, Codes and Cryptography, pp.5-40, 1999.

T. Tao, E. Croot, I. , and H. Helfgott, Deterministic methods to find primes, Mathematics of Computation, vol.81, issue.278, pp.1233-1246, 2012.
DOI : 10.1090/S0025-5718-2011-02542-1

R. Taylor and A. Wiles, Ring-Theoretic Properties of Certain Hecke Algebras, The Annals of Mathematics, vol.141, issue.3, pp.553-572, 1995.
DOI : 10.2307/2118560

I. M. Vinogradov, A new estimate for ?(1 + it)' (russe), Izv. Akad, Nauk SSSR, Ser. Mat, vol.22, pp.161-164, 1958.

A. Weil, Numbers of solutions of equations in finite fields', Bull. Amer, Math. Soc, vol.55, pp.497-508, 1949.

M. J. Wiener, Cryptanalysis of short RSA secret exponents, IEEE Transactions on Information Theory, vol.36, issue.3, pp.36-553, 1990.
DOI : 10.1109/18.54902

A. Wiles, Modular Elliptic Curves and Fermat's Last Theorem, The Annals of Mathematics, vol.141, issue.3, pp.443-551, 1995.
DOI : 10.2307/2118559

Y. Zhang, Bounded gaps between primes, Annals of Mathematics, vol.179, issue.3, pp.1121-1174, 2014.
DOI : 10.4007/annals.2014.179.3.7