E. Bach, Explicit bounds for primality testing and related problems, Mathematics of Computation, vol.55, issue.191, pp.355-380, 1990.
DOI : 10.1090/S0025-5718-1990-1023756-8

D. Bernstein, How to find smooth parts of integers

J. Biasse, Improvements in the computation of ideal class groups of imaginary quadratic number fields, Advances in Mathematics of Communications
DOI : 10.3934/amc.2010.4.141

URL : https://hal.archives-ouvertes.fr/inria-00397408

J. Biasse, M. J. Jacobson, and J. , Practical Improvements to Class Group and Regulator Computation of Real Quadratic Fields, 2010.
DOI : 10.1007/978-3-642-14518-6_8

URL : https://hal.archives-ouvertes.fr/inria-00477896

J. Buchmann, A subexponential algorithm for the determination of class groups and regulators of algebraic number fields, pp.1988-89

J. Buchmann and U. Vollmer, Binary Quadratic Forms, Algorithms and Computation in Mathematics, vol.20, 2007.
DOI : 10.1007/978-3-540-46368-9_2

J. Buchmann and H. C. Williams, A key-exchange system based on imaginary quadratic fields, Journal of Cryptology, vol.6, issue.2, pp.107-118, 1988.
DOI : 10.1007/BF02351719

S. Cavallar, Strategies in Filtering in the Number Field Sieve, ANTS-IV: Proceedings of the 4th International Symposium on Algorithmic Number Theory, pp.209-232, 2000.
DOI : 10.1007/10722028_11

Z. Chen, A. Storjohann, and C. Fletcher, IML: Integer Matrix Library, 2007.

H. Cohen, H. W. Lenstra, and J. , Heuristics on class groups of number fields, Lecture Notes in Math, vol.61, pp.33-62, 1983.
DOI : 10.1007/BF01199694

J. L. Hafner and K. S. Mccurley, A rigorous subexponential algorithm for computation of class groups, 13. S. Hamdy, ¨ Uber die Sicherheit und Effizienz kryptografischer Verfahren mit Klassengruppen imaginär-quadratischer Zahlkörper, pp.837-850, 1989.
DOI : 10.1090/S0894-0347-1989-1002631-0

S. Hamdy and B. Möller, Security of Cryptosystems Based on Class Groups of Imaginary Quadratic Orders, Lecture Notes in Computer Science, vol.1976, pp.234-247, 2000.
DOI : 10.1007/3-540-44448-3_18

D. Hühnlein, M. J. Jacobson, J. , and D. Weber, Towards practical non-interactive public-key cryptosystems using non-maximal imaginary quadratic orders, Designs, pp.281-299, 2003.

L. Imbert, M. J. Jacobson, J. , and A. Schmidt, Fast ideal cubing in imaginary quadratic number and function fields, 2010.

M. J. Jacobson and J. , Computing Discrete Logarithms in Quadratic Orders, Journal of Cryptology, vol.13, issue.4, pp.473-492, 2000.
DOI : 10.1007/s001450010013

M. J. Jacobson, J. , R. Scheidler, and H. C. Williams, The efficiency and security of a real quadratic field based key exchange protocol, Public-Key Cryptography and Computational Number Theory An improved real quadratic field based key exchange procedure, Journal of Cryptology, vol.19, issue.19, pp.89-112, 2001.

M. J. Jacobson, J. , and H. C. Williams, Solving the Pell equation, CMS Books in Mathematics, 2009.

T. Kleinjung, K. Aoki, J. Franke, A. K. Lenstra, E. Thomé et al., Factorization of a 768-bit RSA modulus, Eprint archive no, p.6, 2010.

A. K. Lenstra, H. W. Lenstra, and J. , The development of the number field sieve, Lecture Notes in Mathematics, vol.1554, 1993.
DOI : 10.1007/BFb0091534

A. K. Lenstra and E. Verheul, Selecting Cryptographic Key Sizes, Lecture Notes in Computer Science, vol.1751, pp.446-465, 2000.
DOI : 10.1007/978-3-540-46588-1_30

M. Maurer, Regulator approximation and fundamental unit computation for realquadratic orders, 2000.

U. Vollmer, Asymptotically Fast Discrete Logarithms in Quadratic Number Fields, Rigorously analyzed algorithms for the discrete logarithm problem in quadratic number fields, pp.581-594, 2000.
DOI : 10.1007/10722028_39