. .. Mnfs-conj-en-moyenne-caractéristique, 163 Evaluation des probabilités de friabilité, p.163

D. Petites-analyses-pour-le-plaisir and .. , 168 5.4.1 Un crible symétrique obsolète en moyenne caractéristique, p.168

.. Une-phase-de-descente-négligeable, 173 Descente par fraction continue, p.174

.. Un-exemple-jouet-avec-un-crible-symétrique, 176 5.5.2 Construction de la base de friabilité, p.177

L. De-block-wiedemann and .. , 188 Résolution du problème A~ x = ~ 0

.. Un-algorithme-pour-les-matrices-presque-creuses, 193 6.3.1 Entre vacuité et densité

G. De-block-wiedemann-avec-la-variante-de, Jeannerod et Villard pour résoudre le même problème. Nous insistons sur le fait que le temps d'horloge décroit du même coup de O(( + @)N 2 /c) + ? O(c !1 N ) à O

. Bibliographie, I. Adj, N. Canales-martinez, A. Cruz-cortés, T. Menezes et al., Discrete logarithm computation in F 3 6?509, 2016.

M. Leonard and . Adleman, A subexponential algorithm for the discrete logarithm problem with applications to cryptography (abstract ), FOCS, pp.55-60, 1979.

[. Abadi, J. Feigenbaum, and J. Kilian, On hiding information from an oracle, Journal of Computer and System Sciences, vol.39, issue.1, pp.21-50, 1989.
DOI : 10.1016/0022-0000(89)90018-4

URL : https://doi.org/10.1016/0022-0000(89)90018-4

M. Leonard, . Adleman, A. Ming-deh, and . Huang, Function AEeld sieve method for discrete logarithms over AEnite AEelds, Inf. Comput, vol.151, issue.12, pp.5-16, 1999.

[. Adj, A. Menezes, T. Oliveira, and F. , Computing discrete logarithms in F 3 6·137 and F 3 6·163 using Magma, Arithmetic of Finite Fields : WAI- FI'2014, pp.3-22, 2014.
DOI : 10.1007/978-3-319-16277-5_1

[. Adj, A. Menezes, T. Oliveira, and F. Rodriguez-henriquez, Weakness of F 3 6·1429 and F 2 4·3041 for discrete logarithm cryptography, Cryptology ePrint Archive, vol.737, 2013.

[. Anssi, Agence nationale de la sécurité des systèmes d'information : Règles et recommandations concernant le choix et le dimensionnement des mécanismes cryptographiques, 2014.

R. Barbulescu, C. Bouvier, J. Detrey, P. Gaudry, H. Jeljeli et al., Discrete logarithm in GF(2809) with FFS Hierarchical identity based encryption with constant size ciphertext, BIBLIOGRAPHIE Public-Key Cryptography -PKC 2014 -17th International Conference on Practice and Theory in Public-Key Cryptography EURO- CRYPT, pp.221-238, 2005.

M. Burmester and Y. Desmedt, A secure and ecient conference key distribution system In Advances in Cryptology -EU- ROCRYPT '94, Workshop on the Theory and Application of Cryptographic Techniques, Proceedings, pp.275-286, 1994.

D. Boneh and M. K. Franklin, Identity-Based Encryption from the Weil Pairing, SIAM Journal on Computing, vol.32, issue.3, pp.586-615, 2003.
DOI : 10.1137/S0097539701398521

URL : http://eprint.iacr.org/2001/090.ps.gz

[. Barbulescu and P. Gaudry, Aurore Guillevic, and François Morain. Improvements to the number AEeld sieve for non-prime AEnite AEelds, 2014.

[. Barbulescu, P. Gaudry, A. Guillevic, and F. Morain, Improving NFS for the discrete logarithm problem in non-prime AEnite AEelds, Advances in Cryptology - EUROCRYPT 2015 -34th Annual International Conference on the Theory and Applications of Cryptographic Techniques Proceedings, Part I, pp.129-155, 2015.

P. Bouvier, L. Gaudry, H. Imbert, E. Jeljeli, and . Thomé, Discrete logarithms in GF(p) ? 180 digits, 2014.

[. Barbulescu, P. Gaudry, A. Joux, and E. Thomé, A heuristic quasi-polynomial algorithm for discrete logarithm in AEnite AEelds of small characteristic, Advances in Cryptology -EUROCRYPT 2014 -33rd Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings, pp.1-16, 2014.

[. Barbulescu, P. Gaudry, and T. Kleinjung, The tower number AEeld sieve, Advances in Cryptology -ASIA- CRYPT 2015 -21st International Conference on the Theory and Application of Cryptology and Information Security Proceedings, Part II, pp.31-55, 2015.
DOI : 10.1007/978-3-662-48800-3_2

URL : http://eprint.iacr.org/2015/505.pdf

[. Beckermann and G. Labahn, A Uniform Approach for the Fast Computation of Matrix-Type Pad?? Approximants, SIAM Journal on Matrix Analysis and Applications, vol.15, issue.3, 1994.
DOI : 10.1137/S0895479892230031

[. Boneh, B. Lynn, and H. Shacham, Short signatures from the Weil pairing, J. Cryptology, vol.17, issue.4, pp.297-319, 2004.
DOI : 10.1007/s00145-004-0314-9

URL : http://www.iacr.org/archive/asiacrypt2001/22480516.pdf

D. J. Bernstein, T. Lange, and P. Schwabe, On the Correct Use of the Negation Map in the Pollard rho Method, Public Key Cryptography, pp.128-146, 2011.
DOI : 10.1007/978-3-642-19379-8_8

I. F. Blake, R. C. Mullin, and S. A. Vanstone, Computing logarithms in GF(2 n ), Advances in Cryptology, Proceedings of CRYPTO '84 Proceedings, pp.73-82, 1984.
DOI : 10.1007/3-540-39568-7_8

[. Barbulescu and C. Pierrot, Abstract, LMS Journal of Computation and Mathematics, vol.17, issue.A, pp.230-246, 2014.
DOI : 10.1017/CBO9781139856065

[. Babai and E. Szemerédi, On The Complexity Of Matrix Group Problems I, 25th Annual Symposium onFoundations of Computer Science, 1984., pp.24-26, 1984.
DOI : 10.1109/SFCS.1984.715919

P. [. Canaeeld, C. Erdös, and . Pomerance, On a problem of Oppenheim concerning factorisatio numerorum, Journal of Number Theory, pp.1-28, 1983.

[. Canetti, O. Goldreich, and S. Halevi, The random oracle methodology, revisited. CoRR, cs, 2000.
DOI : 10.1145/1008731.1008734

URL : http://arxiv.org/pdf/cs/0010019

J. Hee-cheon, J. Hong, and M. Kim, Accelerating Pollard???s Rho Algorithm on Finite Fields, Journal of Cryptology, vol.18, issue.2, pp.195-242, 2012.
DOI : 10.1007/s00145-004-0221-0

[. Coppersmith, Fast evaluation of logarithms in fields of characteristic two, IEEE Transactions on Information Theory, vol.30, issue.4, pp.587-593, 1984.
DOI : 10.1109/TIT.1984.1056941

[. Coppersmith, ModiAEcations to the number AEeld sieve, JC, vol.6, issue.3, pp.169-180, 1993.
DOI : 10.1007/bf00198464

[. Coppersmith, Solving Homogeneous Linear Equations Over GF(2) via Block Wiedemann Algorithm, Mathematics of Computation, vol.62, issue.205, 1994.
DOI : 10.2307/2153413

[. Coppersmith, A. M. Odlyzko, and R. Schroeppel, Discrete logarithms inGF(p), Algorithmica, vol.13, issue.1-4, pp.1-15, 1986.
DOI : 10.6028/jres.045.026

D. Coppersmith and S. Winograd, Matrix multiplication via arithmetic progressions, Journal of Symbolic Computation, 1990.
DOI : 10.1145/28395.28396

A. W. Dent, Adapting the Weaknesses of the Random Oracle Model to the Generic Group Model, Advances in Cryptology -ASIACRYPT 2002, 8th International Conference on the Theory and Application of Cryptology and Information Security Proceedings, pp.100-109, 2002.
DOI : 10.1007/3-540-36178-2_6

[. Die and M. E. Hellman, New directions in cryptography, IEEE Transactions on Information Theory, vol.22, issue.6, pp.644-654, 1976.

C. Diem and S. Kochinke, Computing discrete logarithms with special linear systems. preprint, 2013.

[. Die, P. C. Oorschot, and M. J. Wiener, Authentication and authenticated key exchanges. Designs, Codes and Cryptography, pp.107-125, 1992.

[. Enge, P. Gaudry, and E. Thomé, An L(1/3) Discrete Logarithm Algorithm for Low Degree Curves, Journal of Cryptology, vol.68, issue.226, pp.24-41, 2011.
DOI : 10.1090/S0025-5718-01-01352-7

URL : https://hal.archives-ouvertes.fr/inria-00135324

R. O. Multi-user-collisions, Applications to discrete logarithm, evenmansour and PRINCE, Advances in Cryptology -ASIACRYPT 2014 -20th International Conference on the Theory and Application of Cryptology and Information Security Proceedings, Part I, pp.420-438, 2014.

J. Faugère, L. Perret, and C. Petit, Improving the complexity of index calculus algorithms in elliptic curves over binary AEelds, Advances in Cryptology -EUROCRYPT 2012 -31st Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings, pp.27-44, 2012.

G. Frey and H. Rück, A remark concerning mdivisibility and the discrete logarithm in the divisor class group of curves, Mathematics of Computation, vol.62, pp.865-874, 1994.

A. Fiat and A. Shamir, How To Prove Yourself: Practical Solutions to Identification and Signature Problems, Advances in Cryptology -CRYPTO '86 Proceedings, pp.186-194, 1986.
DOI : 10.1007/3-540-47721-7_12

URL : http://dsns.csie.nctu.edu.tw/research/crypto/HTML/PDF/C86/186.PDF

[. Gall, Powers of tensors and fast matrix multiplication, Proceedings of the 39th International Symposium on Symbolic and Algebraic Computation, ISSAC '14, p.2014
DOI : 10.1145/2608628.2608664

D. Steven, P. Galbraith, and . Gaudry, Recent progress on the elliptic curve discrete logarithm problem, Des. Codes Cryptography, vol.78, issue.1, pp.51-72, 2016.

[. Göloglu, R. Granger, G. Mcguire, and J. Zumbrägel, On the function AEeld sieve and the impact of higher splitting probabilities -application to discrete logarithms in and, Advances in Cryptology -CRYPTO 2013 -33rd Annual Cryptology Conference Proceedings, Part II, pp.109-128, 2013.

[. Gaudry, L. Grémy, and M. Videau, Collecting relations for the number AEeld sieve in GF(p 6) IACR Cryptology ePrint Archive, p.124, 2016.

[. Gaudry, F. Hess, and N. P. Smart, Constructive and destructive facets of Weil descent on elliptic curves, Journal of Cryptology, vol.44, issue.1, pp.19-46, 2002.
DOI : 10.1007/3-540-48910-X_12

URL : https://hal.archives-ouvertes.fr/inria-00512763

[. Giorgi, C. Jeannerod, and G. Villard, On the complexity of polynomial matrix computations, Proceedings of the 2003 international symposium on Symbolic and algebraic computation , ISSAC '03, 2003.
DOI : 10.1145/860854.860889

[. Granger, T. Kleinjung, and J. Zumbrägel, Breaking '128-bit secure' supersingular binary curves -(or how to solve discrete logarithms in f 2 4 1223 and f 2 12 367 ) In Advances in Cryptology -CRYPTO 2014 -34th Annual Cryptology Conference, Proceedings, Part II, pp.126-145, 2014.

[. Granger, T. Kleinjung, and J. Zumbrägel, On the discrete logarithm problem in AEnite AEelds of AExed characteristic, Cryptology ePrint Archive, vol.685, 2015.

[. Giorgi and R. Lebreton, Online order basis algorithm and its impact on the block Wiedemann algorithm, Proceedings of the 39th International Symposium on Symbolic and Algebraic Computation, ISSAC '14, pp.202-209, 2014.
DOI : 10.1145/2608628.2608647

URL : https://hal.archives-ouvertes.fr/lirmm-01232873

M. Daniel and . Gordon, Discrete logarithms in GF(p) using the number AEeld sieve, SIAM J. Discrete Math, vol.6, issue.1, pp.124-138, 1993.

[. Gaudry, E. Thomé, N. Thériault, and C. Diem, A double large prime variation for small genus hyperelliptic index calculus, Mathematics of Computation, vol.76, issue.257, pp.475-492, 2007.
DOI : 10.1090/S0025-5718-06-01900-4

URL : https://hal.archives-ouvertes.fr/inria-00077334

A. Guillevic, Computing Individual Discrete Logarithms Faster in $${{\mathrm{GF}}}(p^n)$$ with the NFS-DL Algorithm, Advances in Cryptology -ASIACRYPT 2015 -21st International Conference on the Theory and Application of Cryptology and Information Security Proceedings , Part I, pp.149-173, 2015.
DOI : 10.1007/978-3-662-48797-6_7

A. Guillevic, Faster individual discrete logarithms in nonprime AEnite AEelds with the NFS and FFS algorithms, Cryptology ePrint Archive, vol.684, 2016.

[. Huang and A. Kumar-narayanan, Finding primitive elements in AEnite AEelds of small characteristic, 1206.

E. Martin, J. M. Hellman, and . Reyneri, Fast computation of discrete logarithms in GF(q), Advances in Cryptology : Proceedings of CRYPTO '82, pp.3-13, 1982.

[. Jeong and T. Kim, Extended tower number AEeld sieve with application to AEnite AEelds of arbitrary composite extension degree. IACR Cryptology ePrint Archive, 2016.

A. Joux and R. Lercier, The function AEeld sieve is quite special, Algorithmic Number Theory, 5th International Symposium, ANTS-V Proceedings, pp.431-445, 2002.
DOI : 10.1007/3-540-45455-1_34

A. Joux and R. Lercier, Improvements to the general number field sieve for discrete logarithms in prime fields. A comparison with the gaussian integer method, Mathematics of Computation, vol.72, issue.242, pp.953-967, 2003.
DOI : 10.1090/S0025-5718-02-01482-5

URL : https://hal.archives-ouvertes.fr/hal-01102016

A. Joux and R. Lercier, The function AEeld sieve in the medium prime case, Advances in Cryptology -EURO- CRYPT 2006, 25th Annual International Conference on the Theory and Applications of Cryptographic Techniques Proceedings, pp.254-270, 2006.

A. Joux, R. Lercier, N. P. Smart, and F. Vercauteren, The number AEeld sieve in the medium prime case, Advances in Cryptology -CRYPTO 2006, 26th Annual International Cryptology Conference Proceedings, pp.326-344, 2006.

A. Joux, A. Odlyzko, and C. Pierrot, The Past, Evolving Present, and Future of the Discrete Logarithm, Open Problems in Mathematics and Computational Science, pp.5-36, 2014.
DOI : 10.1007/978-3-319-10683-0_2

A. Joux, A one round protocol for tripartite Die- Hellman, J. Cryptology, vol.17, issue.4, pp.263-276, 2004.
DOI : 10.1007/s00145-004-0312-y

A. Joux, Faster index calculus for the medium prime case application to 1175-bit and 1425-bit AEnite AEelds, Advances in Cryptology -EUROCRYPT 2013, 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings, pp.177-193, 2013.
DOI : 10.1007/978-3-642-38348-9_11

URL : http://eprint.iacr.org/2012/720.pdf

A. Joux, A New Index Calculus Algorithm with Complexity $$L(1/4+o(1))$$ in Small Characteristic, Selected Areas in Cryptography , SAC 2013, pp.355-379, 2013.
DOI : 10.1007/978-3-662-43414-7_18

A. Joux and C. Pierrot, The special number AEeld sieve in F p n , Application to pairing-friendly constructions. Pairing Conference, 2013.

A. Joux and C. Pierrot, Improving the polynomial time precomputation of Frobenius representation discrete logarithm algorithms ? SimpliAEed setting for small characteristic AEnite AEelds, Advances in Cryptology -ASIACRYPT 2014

A. Joux and C. Pierrot, Nearly sparse linear algebra, and applications to discrete logarithms computations. Review Volume « Contemporary Developments in Finite Fields and Applications, 2016.
DOI : 10.1142/9789814719261_0008

A. Joux and C. Pierrot, Technical history of discrete logarithms in small characteristic finite fields, Designs, Codes and Cryptography, vol.78, issue.1, pp.73-85, 2016.
DOI : 10.1109/TIT.1986.1057137

URL : https://hal.archives-ouvertes.fr/hal-01243676

A. Joux and V. Vitse, Cover and decomposition index calculus on elliptic curves made practical -application to a previously unreachable curve over F p 6, Advances in Cryptology -EUROCRYPT 2012 -31st Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings, pp.9-26, 2012.
DOI : 10.1007/978-3-642-29011-4_3

[. Kaltofen, Analysis of Coppersmith's block Wiedemann algorithm for the parallel solution of sparse linear systems, Mathematics of Computation, 1995.

[. Kim and R. Barbulescu, Extended tower number AEeld sieve : A new complexity for medium prime case, Advances in Cryptology -CRYPTO 2016 -36th Annual International Cryptology Conference Proceedings, Part I, pp.543-571, 2016.
DOI : 10.1007/978-3-662-53018-4_20

M. Kraitchik, Th??orie des Nombres, Journal of the R??ntgen Society, vol.19, issue.75, 1922.
DOI : 10.1259/jrs.1923.0036

E. Kaltofen and D. Saunders, On Wiedemann's method of solving sparse linear systems Applied Algebra, Algebraic Algorithms and Error-Correcting Codes, 1991.

F. Kuhn and R. Struik, Random Walks Revisited: Extensions of Pollard???s Rho Algorithm for Computing Multiple Discrete Logarithms, Selected Areas in Cryptography, pp.212-229, 2001.
DOI : 10.1007/3-540-45537-X_17

URL : http://www.distcomp.ethz.ch/publications/sac01.ps

R. Lidl and H. Niederreiter, Finite AEelds. Encyclopaedia of mathematics and its applications, 1997.

A. Brian, A. M. Lamacchia, and . Odlyzko, Solving large sparse linear systems over AEnite AEelds, Advances in Cryptology -CRYPTO '90, 10th Annual International Cryptology Conference Proceedings, pp.109-133, 1990.

J. L. Massey, Shift-register synthesis and BCH decoding, IEEE Transactions on Information Theory, vol.15, issue.1, 1969.
DOI : 10.1109/TIT.1969.1054260

M. Massierer, Some experiments investigating a possible L(1/4) algorithm for the discrete logarithm problem in algebraic curves, Cryptology ePrint Archive, 2014.
URL : https://hal.archives-ouvertes.fr/hal-01097362

V. Dimitry and . Matyukhin, On asymptotic complexity of computing discrete logarithms over GF(p), Discrete Mathematics and Applications, vol.13, issue.1, pp.27-50, 2003.

A. Menezes, T. Okamoto, and S. A. Vanstone, Reducing elliptic curve logarithms to logarithms in a finite field, IEEE Transactions on Information Theory, vol.39, issue.5, pp.1639-1646, 1993.
DOI : 10.1109/18.259647

. Nechaev, Complexity of a determinate algorithm for the discrete logarithm, Mathematical Notes, vol.30, issue.2, pp.165-172, 1994.
DOI : 10.1007/BF02113297

M. Andrew and . Odlyzko, Discrete logarithms in AEnite AEelds and their cryptographic signiAEcance, Advances in Cryptology : EU- ROCRYPT'84, pp.224-314, 1985.

P. Paillier, Public-Key Cryptosystems Based on Composite Degree Residuosity Classes, Advances in Cryptology -EURO- CRYPT '99, International Conference on the Theory and Application of Cryptographic Techniques, pp.223-238, 1999.
DOI : 10.1007/3-540-48910-X_16

URL : http://www.mathmagic.cn/crypt1998-2003/papers/1592/15920223.pdf

[. Panario, X. Gourdon, and P. Flajolet, An analytic approach to smooth polynomials over AEnite AEelds, Algorithmic Number Theory, Third International Symposium, ANTS-III Proceedings, pp.226-236, 1998.
DOI : 10.1007/bfb0054865

URL : http://algo.inria.fr/flajolet/Publications/FlGoPa98.pdf

C. Stephen, M. E. Pohlig, and . Hellman, An improved algorithm for computing logarithms over GF(p) and its cryptographic signiAEcance (corresp, IEEE Transactions on Information Theory, vol.24, issue.1, pp.106-110, 1978.

C. Pierrot, The multiple number AEeld sieve with conjugation and generalized Joux-Lercier methods, Advances in Cryptology -EUROCRYPT 2015 -34th Annual International Conference on the Theory and Applications of Cryptographic Techniques Proceedings, Part I, pp.156-170, 2015.
DOI : 10.1007/978-3-662-46800-5_7

J. Pollard, Monte Carlo methods for index computations mod p, Mathematics of Computation, pp.918-924, 1978.
DOI : 10.2307/2006496

C. Pomerance, Fast, Rigorous Factorization and Discrete Logarithm Algorithms, Discrete algorithms and complexity, pp.119-143, 1987.
DOI : 10.1016/B978-0-12-386870-1.50014-9

C. Petit and J. Quisquater, On Polynomial Systems Arising from a Weil Descent, Advances in Cryptology -ASIACRYPT 2012 -18th International Conference on the Theory and Application of Cryptology and Information Security Proceedings, pp.451-466, 2012.
DOI : 10.1007/978-3-642-34961-4_28

URL : https://eprint.iacr.org/2012/146.pdf

C. Pierrot and B. Wesolowski, Malleability of the blockchain???s entropy, Cryptography and Communications, vol.27, issue.2, p.370, 2016.
DOI : 10.1016/0022-0000(83)90042-9

J. Quisquater and J. Delescaille, How easy is collision search. New results and applications to DES, Advances in Cryptology -CRYPTO '89, 9th Annual International Cryptology Conference Proceedings, pp.408-413, 1989.
DOI : 10.1007/0-387-34805-0_38

[. Rivest, A. Shamir, and L. Adleman, A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM, vol.21, issue.2, pp.120-126, 1978.
DOI : 10.1145/359340.359342

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.40.5588

C. Schnorr, Ecient identiAEcation and signatures for smart cards, Advances in Cryptology -CRYPTO '89, 9th Annual International Cryptology Conference Proceedings, pp.239-252, 1989.
DOI : 10.1007/0-387-34805-0_22

O. Schirokauer, Discrete Logarithms and Local Units, Philosophical Transactions of the Royal Society A: Mathematical, Physical and Engineering Sciences, vol.345, issue.1676, pp.409-423, 1993.
DOI : 10.1098/rsta.1993.0139

O. Schirokauer, Using number fields to compute logarithms in finite fields, Mathematics of Computation, vol.69, issue.231, pp.1267-1283, 2000.
DOI : 10.1090/S0025-5718-99-01137-0

URL : http://www.ams.org/journals/mcom/2000-69-231/S0025-5718-99-01137-0/S0025-5718-99-01137-0.pdf

I. Semaev, Summation polynomials and the discrete logarithm problem on elliptic curves, IACR Cryptology ePrint Archive, p.31, 2004.

W. Peter and . Shor, Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer, SIAM J. Comput, vol.26, issue.5, pp.1484-1509, 1997.

[. Shinohara, T. Shimoyama, T. Hayashi, and T. Takagi, Key Length Estimation of Pairing-Based Cryptosystems Using ^|^eta;T Pairing over GF(3n), IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, vol.97, issue.1, pp.97-236, 2014.
DOI : 10.1587/transfun.E97.A.236

. Thomé, Subquadratic Computation of Vector Generating Polynomials and Improvement of the Block Wiedemann Algorithm, Journal of Symbolic Computation, vol.33, issue.5, pp.757-775, 2002.
DOI : 10.1006/jsco.2002.0533

C. Paul, M. J. Van-oorschot, and . Wiener, Parallel collision search with cryptanalytic applications, vzGP01] Joachim von zur Gathen and Daniel Panario. Factoring polynomials over AEnite AEelds : A survey, pp.1-283, 1999.

H. Douglas and . Wiedemann, Solving sparse linear equations over AEnite AEelds, IEEE Transactions on Information Theory, vol.32, issue.1, pp.54-62, 1986.