L. M. Adleman, The function field sieve, LNCS, pp.108-121, 1994.

F. Arute, K. Arya, and R. Babbush, Quantum supremacy using a programmable superconducting processor, Nature, vol.574, pp.505-510, 2019.

R. Barbulescu, P. Gaudry, A. Guillevic, and F. Morain, Improving NFS for the discrete logarithm problem in non-prime finite fields, EUROCRYPT 2015, Part I. LNCS, vol.9056, pp.129-155, 2015.
URL : https://hal.archives-ouvertes.fr/hal-01112879

R. Barbulescu, P. Gaudry, A. Joux, and E. Thomé, A heuristic quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic, EUROCRYPT 2014, vol.8441, pp.1-16, 2014.
URL : https://hal.archives-ouvertes.fr/hal-00835446

R. Barbulescu, P. Gaudry, and T. Kleinjung, The tower number field sieve, ASIACRYPT 2015, Part II, vol.9453, pp.31-55, 2015.
URL : https://hal.archives-ouvertes.fr/hal-01155635

R. Barbulescu and C. Pierrot, The multiple number field sieve for medium and high characteristic finite fields, LMS Journal of Computation and Mathematics, vol.17, pp.230-246, 2014.
URL : https://hal.archives-ouvertes.fr/hal-00952610

Y. Bistritz and A. Lifshitz, Bounds for resultants of univariate and bivariate polynomials, Linear Algebra and its Applications, vol.432, 1995.

D. Boneh and M. K. Franklin, Identity-based encryption from the Weil pairing, CRYPTO 2001, vol.2139, pp.213-229, 2001.

D. Boneh, B. Lynn, and H. Shacham, Short signatures from the Weil pairing, ASIACRYPT 2001, vol.2248, pp.514-532, 2001.

E. R. Canfield, P. Erd?s, and C. Pomerance, On a problem of Oppenheim concerning "factorisatio numerorum, Journal of number theory, vol.17, pp.1-28, 1983.

J. C. Cha and J. H. Cheon, An identity-based signature from gap Diffie-Hellman groups, PKC 2003, vol.2567, pp.18-30, 2003.

D. Coppersmith, Fast evaluation of logarithms in fields of characteristic two, IEEE Trans. Information Theory, vol.30, pp.587-594, 1984.

D. Coppersmith, Modifications to the number field sieve, Journal of Cryptology, vol.6, issue.3, pp.169-180, 1993.

D. Coppersmith, Solving homogeneous linear equations over GF (2) via block Wiedemann algorithm, Mathematics of Computation, vol.62, pp.333-350, 1994.

J. Fried, P. Gaudry, N. Heninger, and E. Thomé, A kilobit hidden SNFS discrete logarithm computation, Part I. LNCS, vol.10210, pp.202-231, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01376934

D. Gordon, Discrete logarithms in GF (P ) using the number field sieve, SIAM Journal on Discrete Mathematics, vol.6, pp.124-138, 1993.

R. Granger, T. Kleinjung, and J. Zumbrägel, Breaking '128-bit secure' supersingular binary curves -(or how to solve discrete logarithms in F 2 4·1223 and F 2 12·367 ), CRYPTO 2014, Part II, vol.8617, pp.126-145, 2014.

R. Granger, T. Kleinjung, and J. Zumbrägel, Indiscreet logarithms in finite fields of small characteristic, Advances in Mathematics of Communications, vol.12, pp.263-286, 2018.

A. Guillevic, A short-list of pairing-friendly curves resistant to special TNFS at the 128-bit security level, PKC 2020, Part II, vol.12111, pp.535-564, 2020.
URL : https://hal.archives-ouvertes.fr/hal-02396352

A. Joux, Faster index calculus for the medium prime case application to 1175-bit and 1425-bit finite fields, EURO-CRYPT 2013, vol.7881, pp.177-193, 2013.

A. Joux, A new index calculus algorithm with complexity L(1/4 + o(1)) in small characteristic, SAC 2013, vol.8282, pp.355-379, 2014.
URL : https://hal.archives-ouvertes.fr/hal-02177225

A. Joux and R. Lercier, Improvements to the general number field sieve for discrete logarithms in prime fields. a comparison with the gaussian integer method, Mathematics of Computation, vol.72, pp.953-967, 2003.
URL : https://hal.archives-ouvertes.fr/hal-01102016

A. Joux and R. Lercier, The function field sieve in the medium prime case, EUROCRYPT 2006, vol.4004, pp.254-270, 2006.
URL : https://hal.archives-ouvertes.fr/hal-00456191

A. Joux, R. Lercier, N. Smart, and F. Vercauteren, The number field sieve in the medium prime case, CRYPTO 2006, vol.4117, pp.326-344, 2006.
URL : https://hal.archives-ouvertes.fr/hal-01102034

A. Joux and C. Pierrot, Improving the polynomial time precomputation of Frobenius representation discrete logarithm algorithms -Simplified setting for small characteristic finite fields, ASIACRYPT 2014, Part I. LNCS, vol.8873, pp.378-397, 2014.
URL : https://hal.archives-ouvertes.fr/hal-01213649

A. Joux and C. Pierrot, The special number field sieve in Fpn -Application to pairing-friendly constructions, PAIRING 2013, vol.8365, pp.45-61, 2014.

A. Joux and C. Pierrot, Algorithmic aspects of elliptic bases in finite field discrete logarithm algorithms, 2019.
URL : https://hal.archives-ouvertes.fr/hal-02173688

M. Kalkbrener, An upper bound on the number of monomials in determinants of sparse matrices with symbolic entries, Mathematica Pannonica, vol.8, pp.73-82, 1997.

T. Kim and R. Barbulescu, Extended tower number field sieve: A new complexity for the medium prime case, CRYPTO 2016, Part I. LNCS, vol.9814, pp.543-571, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01281966

T. Kim and J. Jeong, Extended tower number field sieve with application to finite fields of arbitrary composite extension degree, Part I. LNCS, vol.10174, pp.388-408, 2017.

T. Kleinjung and B. Wesolowski, Discrete logarithms in quasi-polynomial time in finite fields of fixed characteristic, 2019.

D. V. Matyukhin, On asymptotic complexity of computing discrete logarithms over GF (p). Discrete Mathematics and Applications, vol.13, pp.27-50, 2003.

D. Panario, X. Gourdon, and P. Flajolet, An analytic approach to smooth polynomials over finite fields, LNCS, pp.226-236, 1998.

P. Sarkar and S. Singh, Fine tuning the function field sieve algorithm for the medium prime case, IEEE Transactions on Information Theory, vol.62, pp.2233-2253, 2016.

P. Sarkar and S. Singh, A general polynomial selection method and new asymptotic complexities for the tower number field sieve algorithm, ASIACRYPT 2016, Part I. LNCS, vol.10031, pp.37-62, 2016.

P. Sarkar and S. Singh, New complexity trade-offs for the (multiple) number field sieve algorithm in non-prime fields, EURO-CRYPT 2016, Part I. LNCS, vol.9665, pp.429-458, 2016.

P. Sarkar and S. Singh, A unified polynomial selection method for the (tower) number field sieve algorithm, Advances in Mathematics of Communications, vol.13, pp.435-455, 2019.

O. Schirokauer, Virtual logarithms, Journal of Algorithms, vol.57, pp.140-147, 2005.

O. Schirokauer, Using number fields to compute logarithms in finite fields. Mathematics of Computation, vol.69, pp.1267-1283, 2000.

, A Fixing a rounding bug in the FFS analysis of, vol.34

, Algorithm 1 Algorithm A Input: p, n, d, a factor of n and r ? n/d Output: f (x), g(x) and ?(x) Let k = n/d. 1: repeat Randomly choose a monic irreducible polynomial A1(x) with the following properties: deg A1(x) = r + 1, A1(x) is irreducible over the integers, A1(x) has coefficients of size O(log(p)) and modulo p, A1(x) has an irreducible factor A2(x) of degree k. Randomly choose monic polynomials C0(x) and C1(x) with small coefficients such that deg C0(x) = d

=. Resy, C0(x) + yC1(x)) (mod p) ?(x) = LLL(MA 2 ,r )

=. Resy, C0(x) + yC1(x))

, 2: until f (x) and g(x) are irreducible over Z and ?(x) is irreducible over Fp return f (x), g(x) and ?(x)

, g(x) and ?(x) Let k = ?/d. 1: repeat Randomly choose a monic irreducible polynomial A1(x) with the following properties: deg A1(x) = r + 1, A1(x) is irreducible over the integers, A1(x) has coefficients of size O(log(p)) and modulo p, A1(x) has an irreducible factor A2(x) of degree k. Randomly choose monic polynomials C0(x) and C1(x) with small coefficients such that deg C0(x) = d, Algorithm 2 Algorithm B Input: p, n = ??, d, a factor of ? and r ? ?/d Output: f (x)

=. Resy, C0(x) + yC1(x)) (mod p) ?(x) = LLL(MA 2 ,r )

=. Resy, C0(x) + yC1(x))

, 2: until f (x) and g(x) are irreducible over Z and ?(x) is irreducible over Fp return f (x), g(x) and ?(x)