R. Azarderakhsh, D. Fishbein, G. Grewal, S. Hu, D. Jao et al., Fast software implementations of bilinear pairings, IEEE Trans. Dependable Sec. Comput, vol.14, issue.6, 2017.

G. Ateniese, K. Fu, M. Green, and S. Hohenberger, Improved proxy re-encryption schemes with applications to secure distributed storage, ACM Trans. Inf. Syst. Secur, vol.9, issue.1, 2006.

. Afk-+-12,

D. F. Aranha, L. Fuentes-castañeda, E. Knapp, A. Menezes, and F. Rodríguez-henríquez, Implementing pairings at the 192-bit security level, Pairing-Based Cryptography -Pairing 2012 -5th International Conference, vol.3152, pp.177-195, 2004.
DOI : 10.1007/978-3-642-36334-4_11

URL : https://eprint.iacr.org/2012/232.pdf

. Bcm-+-15, S. L. Paulo, C. Barreto, R. Costello, M. Misoczki et al., Subgroup security in pairing-based cryptography, BD18. Razvan Barbulescu and Sylvain Duquesne, vol.9230, 2015.

J. Boxall, N. E. Mrabet, F. Laguillaumie, and D. Le, A variant of Miller's formula and algorithm, Pairing, vol.6487, p.1, 2010.
URL : https://hal.archives-ouvertes.fr/hal-01083368

D. Boneh and M. K. Franklin, Identity-based encryption from the Weil pairing, Advances in Cryptology -CRYPTO, vol.2139, 2001.

. Bgdm-+-10, . Jean-luc, J. E. Beuchat, S. González-díaz, E. Mitsunari et al., High-speed software implementation of the optimal Ate pairing over Barreto-Naehrig curves, Pairing-Based Cryptography -Pairing, vol.6487, 2010.

R. Barbulescu, P. Gaudry, A. Guillevic, and F. Morain, Improving NFS for the discrete logarithm problem in non-prime finite fields, Advances in CryptologyEurocrypt, vol.9056, 2015.
URL : https://hal.archives-ouvertes.fr/hal-01112879

R. Barbulescu, P. Gaudry, A. Joux, and E. Thomé, A heuristic quasipolynomial algorithm for discrete logarithm in finite fields of small characteristic, BGK15. Razvan Barbulescu, Pierrick Gaudry, and Thorsten Kleinjung. The Towed Number Field Sieve, vol.8441, 2014.
URL : https://hal.archives-ouvertes.fr/hal-00835446

D. Boneh, C. Gentry, B. Lynn, and H. Shacham, Aggregate and verifiably encrypted signatures from bilinear maps, Advances in Cryptology -Eurocrypt, vol.2656, 2003.

D. Boneh, C. Gentry, and B. Waters, Collusion resistant broadcast encryption with short ciphertexts and private keys, Advances in Cryptology -CRYPTO 2005, vol.3621, 2005.

. Blm-+-09, . Jean-luc, E. Beuchat, L. López-trejo, S. Martínez-ramos et al., Multi-core implementation of the Tate pairing over supersingular elliptic curves, Cryptology and Network Security -CANS 2009, vol.5888, 2009.

S. L. Paulo, B. Barreto, M. Lynn, and . Scott, Constructing elliptic curves with prescribed embedding degrees, Security in Communication Networks, 2002.

D. Boneh, B. Lynn, and H. Shacham, Short signatures from the Weil pairing, J. of Cryptology, vol.17, issue.4, 2004.

S. L. Paulo, M. Barreto, and . Naehrig, Pairing-friendly elliptic curves of prime order, Selected Areas in Cryptography -SAC 2005, 1999.

A. Cdk-+-17.-sébastien-canard, N. Diop, M. Kheir, M. Paindavoine, and . Sabt, BlindIDS: Market-compliant and privacy-friendly intrusion detection system over encrypted traffic, Asia Conference on Computer and Communications Security. ACM, 2017. Cha08. Steve Chang. Trend micro, 2008.

L. F. Castaneda, E. Knapp, and F. Henrquez, Faster hashing to G2, Selected Areas in Cryptography -SAC 2011, vol.2259, 2011.

C. Costello, T. Lange, and M. Naehrig, Faster pairing computations on curves with high-degree twists, Public Key Cryptography -PKC 2010, vol.6056, 2010.

P. Duan, S. Cui, and C. Chan, Special polynomial families for generating more suitable elliptic curves for pairing-based cryptosystems, The 5th WSEAS International Conference on Electronics, Hardware, Wireless and Optimal Communications, 2005.

N. E. Sylvain-duquesne, S. Mrabet, F. Haloui, and . Rondepierre, Choosing and generating parameters for low level pairing implementation on BN curves, Appl. Algebra Eng. Commun. Comput, vol.29, issue.2, 2018.

S. Duquesne and L. Ghammam, Memory-saving computation of the pairing final exponentiation on BN curves, Groups Complexity Cryptology, vol.8, issue.1, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01317398

Q. Deschamps, A. Guillevic, and S. Singh, Estimating size requirements for pairings: Simulating the tower-NFS algorithm in GF, 2017.

R. Dryy-lo, On constructing families of pairing-friendly elliptic curves with variable discriminant, Progress in cryptology -INDOCRYPT 2011, vol.7107, 2011.

A. J. Devegili, M. Scott, and R. Dahab, Implementing cryptographic pairings over Barreto-Naehrig curves, Pairing-Based Cryptography -Pairing, vol.4575, 2007.

N. E. Mrabet, A. Guillevic, S. Ionica, and ;. M. Joye, European Union Agency of Network and Information Security (ENISA). Algorithms, key sizes and parameters report, Progress in Cryptology -AFRICACRYPT 2011, vol.6737, 2011.

G. Fotiadis and E. Konstantinou, 2018. FM18. Georgios Fotiadis and Chloe Martindale. Optimal tnfs-secure pairings on elliptic curves with even embedding degree, Journal of Mathematical Cryptology, vol.12, issue.2, 2018.

E. Fouotsa, N. E. Mrabet, and A. Pecha, Computing optimal ate pairings on elliptic curves with embedding degree 9, 15 and 27. IACR Cryptology ePrint Archive, p.10, 2016.

D. Freeman, M. Scott, and E. Teske, A taxonomy of pairing-friendly elliptic curves, J. of Cryptology, vol.23, issue.2, 2010.

. Gal-+-12.-gurleen, R. Grewal, P. Azarderakhsh, S. Longa, D. Hu et al., Efficient implementation of bilinear pairings on ARM processors, Selected Areas in Cryptography -SAC 2012, vol.7707, 2012.

L. Ghammam and E. Fouotsa, Cocks-Pinch curves of embedding degrees five to eight and optimal ate pairing computation, Arithmetic of Finite Fields -WAIFI 2016, vol.1, 2016.

A. Guillevic and S. Singh, A comparison of pairing-friendly curves at the 192-bit security level, 2019.

F. Hess, Pairing lattices. In Pairing-based cryptography -Pairing, Lecture Notes in Computer Science, vol.5209, 2008.

F. Hess, N. P. Smart, and F. Vercauteren, The Eta pairing revisited, IEEE Trans. Information Theory, vol.52, issue.10, 2006.

J. Jeong and T. Kim, Extended tower number field sieve with application to finite fields of arbitrary composite extension degree, vol.526, 2016.

A. Joux, R. Lercier, N. P. Smart, and F. Vercauteren, The number field sieve in the medium prime case, Advances in Cryptology -CRYPTO 2006, vol.4117, 2006.
URL : https://hal.archives-ouvertes.fr/hal-01102034

M. Joye and G. Neven, Identity-Based Cryptography, Cryptology and Information Security Series, vol.2, 2009.

A. Joux, A one round protocol for tripartite Diffie-Hellman, Algorithmic Number Theory (ANTS-IV), vol.1838, 2000.

A. Joux and C. Pierrot, The special number field sieve in Fpn -application to pairing-friendly constructions, Pairing-Based Cryptography -Pairing, vol.8365, 2013.

T. Kleinjung, On polynomial selection for the general number field sieve, Math. Comp, vol.75, issue.256, 2006.

T. Kleinjung, Polynomial selection, CADO workshop on integer factorization, INRIA Nancy, 2008.

N. Koblitz and A. Menezes, Pairing-based cryptography at high security levels, IMA Int. Conf., volume, vol.3796, 2005.

. Kng-+-17, . Md, Y. Al-amin-khandaker, L. Nanjo, . Ghammam et al., Efficient optimal ate pairing at 128-bit security level, Progress in Cryptology -INDOCRYPT 2017, vol.10698, p.8, 1997.

E. J. Kachisa, E. F. Schaefer, and M. Scott, Constructing Brezing-Weng pairingfriendly elliptic curves using elements in the cyclotomic field, Pairing-Based CryptographyPairing, 2008.

D. Le, N. E. Mrabet, S. Haloui, and C. Tan, On the near prime-order mnt curves. Applicable Algebra in Engineering, vol.30, 2019.
DOI : 10.1007/s00200-018-0363-1

URL : http://arxiv.org/pdf/1806.02536

K. Arjen and . Lenstra, Unbelievable security: Matching AES security using public key systems, Advances in cryptology -ASIACRYPT, vol.2248, 2001.

A. K. Lenstra, H. W. Lenstra, and L. Lovász, Factoring polynomials with rational coefficients, Mathematische Annalen, vol.261, issue.4, 1982.
DOI : 10.1007/bf01457454

X. Lin, C. Zhao, F. Zhang, and Y. Wang, Computing the ate pairing on elliptic curves with embedding degree k= 9, IEICE Transactions on Fundamentals of Electronics, vol.91, issue.9, 2008.

D. Viktorovich-matyukhin, Effective version of the number field sieve for discrete logarithm in a field GF (p k ), Trudy po Diskretnoi Matematike, issue.9, 2006.

D. Moody and L. Chen, , 2011.

N. E. Mrabet, N. Guillermin, and S. Ionica, A study of pairing computation for elliptic curves with embedding degree 15, IACR Cryptology ePrint Archive, p.370, 2009.

S. Victor, . Miller-;-mnt00.-atsuko, M. Miyaji, S. Nakabayashi, and . Takano, Characterization of elliptic curve traces under FR-reduction, ICISC, vol.17, 2000.

F. Morain, Building cyclic elliptic curves modulo large primes, Advances in Cryptology -Eurocrypt 91, vol.547, 1991.
DOI : 10.1007/3-540-46416-6_28

URL : https://link.springer.com/content/pdf/10.1007%2F3-540-46416-6_28.pdf

A. Menezes, P. Sarkar, and S. Singh, Challenges with assessing the impact of NFS advances on the security of pairing-based cryptography, Paradigms in CryptologyMycrypt, vol.10311, 2016.

M. Scott and P. S. Barreto, Compressed pairings, CRYPTO, vol.3152, 2004.
DOI : 10.1007/978-3-540-28628-8_9

URL : https://link.springer.com/content/pdf/10.1007%2F978-3-540-28628-8_9.pdf

. Sbc-+-09,

M. Scott, N. Benger, M. Charlemagne, L. J. Dominguez-perez, and E. J. Kachisa, On the final exponentiation for calculating pairings on ordinary elliptic curves, Pairing-Based Cryptography -Pairing, 2009.

M. Scott and A. Guillevic, A new family of pairing-friendly elliptic curves, Finite Fields arithmetic -WAIFI 2018, 2018.
DOI : 10.1007/978-3-030-05153-2_2

URL : https://hal.archives-ouvertes.fr/hal-01875361

C. Sheedy, Privacy Enhancing Protocols using Pairing Based Cryptography, 2010.

J. Sherry, C. Lan, A. Raluca, S. Popa, and . Ratnasamy, Blindbox: Deep packet inspection over encrypted traffic, ACM SIGCOMM Computer communication review, vol.45, issue.4, 2015.

P. Sarkar and S. Singh, Fine tuning the function field sieve algorithm for the medium prime case, IEEE Transactions on Information Theory, vol.62, issue.4, 2016.
DOI : 10.1109/tit.2016.2528996

P. Sarkar and S. Singh, A generalisation of the conjugation method for polynomial selection for the extended tower number field sieve algorithm. Cryptology ePrint Archive, SS16c. Palash Sarkar and Shashank Singh, vol.9665, 2016.

J. Tate and ;. E. Wenger, Practical attack on bilinear pairings to disclose the secrets of embedded devices, 2014 Ninth International Conference on Availability, Reliability and Security, 1962.

F. Vercauteren, Optimal pairings, IEEE Trans. Information Theory, vol.56, issue.1
DOI : 10.1109/tit.2009.2034881

A. Weil, Sur les fonctions algebriquesàalgebriquesà corps de constantes fini, Les Comptes rendus de l'Academie des sciences, vol.210, p.1940
DOI : 10.1007/978-1-4757-1705-1_34

X. Zhang and D. Lin, Analysis of optimum pairing products at high security levels, Progress in Cryptology -INDOCRYPT 2012, vol.7668, 2012.

M. Zhang and M. Xu, Generating pairing-friendly elliptic curves using parameterized families, IEICE Transactions on Fundamentals of Electronics, vol.101, issue.1, 2018.