L. M. Adleman, Factoring numbers using singular integers, Proceedings of the twenty-third annual ACM symposium on Theory of computing , STOC '91, pp.64-71, 1991.
DOI : 10.1145/103418.103432

L. M. Adleman, The function field sieve, Lecture Notes in Computer Science, vol.877, issue.2, pp.108-121, 1994.
DOI : 10.1007/3-540-58691-1_48

L. M. Adleman and M. A. Huang, « Function Field Sieve Method for Discrete Logarithms over Finite Fields Information and Computation 151, p.0890540198927614, 1999.

A. O. Atkin and F. Morain, Finding suitable curves for the elliptic curve method of factorization, Mathematics of Computation, vol.60, issue.201, pp.399-405, 1993.
DOI : 10.1090/S0025-5718-1993-1140645-1

URL : https://hal.archives-ouvertes.fr/inria-00075015

S. Bai, R. P. Brent, and E. Thomé, Root optimization of polynomials in the number field sieve, Mathematics of Computation, vol.84, issue.295, p.48, 2015.
DOI : 10.1090/S0025-5718-2015-02926-3

URL : https://hal.archives-ouvertes.fr/hal-00919367

S. Bai, E. Thomé, and P. Zimmermann, Factorisation of RSA-704 with CADO-NFS. Cryptology ePrint Archive, p.95
URL : https://hal.archives-ouvertes.fr/hal-00760322

R. Barbulescu, « Familles de courbes adaptées à la factorisation des entiers ». Research report version 2, p.31, 2009.

R. Barbulescu, « Selecting polynomials for the Function Field Sieve ». Preprint, 23 pages, pp.78-79, 2013.

R. Barbulescu, J. W. Bos, C. Bouvier, T. Kleinjung, and P. L. Montgomery, Finding ECM-friendly curves through a study of Galois properties, ANTS X: Proceedings of the Tenth Algorithmic Number Theory Symposium, p.22
DOI : 10.2140/obs.2013.1.63

URL : https://hal.archives-ouvertes.fr/hal-00671948

R. Barbulescu, C. Bouvier, J. Detrey, P. Gaudry, H. Jeljeli et al., « The relationship between some guy and cryptography ». ECC2012 rump session talk (humoristic), p.99

R. Barbulescu, P. Gaudry, A. Guillevic, and F. Morain, Improvements to the Number Field Sieve for non-prime finite fields, p.72, 2014.
URL : https://hal.archives-ouvertes.fr/hal-01052449

R. Barbulescu, P. Gaudry, A. Guillevic, and F. Morain, Improving NFS for the Discrete Logarithm Problem in Non-prime Finite Fields, 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques
DOI : 10.1007/978-3-662-46800-5_6

URL : https://hal.archives-ouvertes.fr/hal-01112879

R. Barbulescu, P. Gaudry, A. Joux, and E. Thomé, « A Heuristic Quasi-Polynomial Algorithm for Discrete Logarithm in Finite Fields of Small Characteristic Advances in Cryptology ? EUROCRYPT 2014, Lecture Notes in Computer Science, pp.1-16978, 2014.

E. A. Bender and E. R. Canfield, An Approximate Probabilistic Model for Structured Gaussian Elimination, Journal of Algorithms 31, p.0196677499910088, 1999.
DOI : 10.1006/jagm.1999.1008

D. J. Bernstein, P. Birkner, T. Lange-de, M. Abdalla, and P. S. Barreto, Starfish on Strike, Progress in Cryptology ? LATINCRYPT 2010, pp.61-80978, 2010.
DOI : 10.1007/978-3-642-14712-8_4

D. J. Bernstein, P. Birkner, T. Lange, and C. Peters, ECM using Edwards curves, ECM using Edwards curves, pp.1139-1179, 2013.
DOI : 10.1090/S0025-5718-2012-02633-0

D. J. Bernstein and T. Lange, Analysis and optimization of elliptic-curve single-scalar multiplication, Contemporary Mathematics, vol.461, pp.1-20, 2008.
DOI : 10.1090/conm/461/08979

D. J. Bernstein and A. K. Lenstra, A general number field sieve implementation, Lecture Notes in Computer Science, vol.32, pp.103-126, 1993.
DOI : 10.1109/TIT.1986.1057137

D. J. Bernstein and T. Lange, Explicit-Formulas Database. url : http : / / www . hyperelliptic.org, p.8

. Bluekrypt, Cryptographic Key Length Recommendation

H. Boender, « Factoring large integers with the quadratic sieve, Thèse de doct. Leiden University, p.46, 1997.

C. Bouvier, The filtering step of discrete logarithm and integer factorization algorithms. Preprint, 22 pages, 2013.
URL : https://hal.archives-ouvertes.fr/hal-00734654

C. Bouvier, P. Gaudry, L. Imbert, H. Jeljeli, and E. Thomé, Discrete logarithms in GFppq ? 180 digits. Archives of the Number Theory Mailing List (NMBRTHRY), p.97

C. Bouvier and P. Zimmermann, Division-Free Binary-to-Decimal Conversion, IEEE Transactions on Computers 63, 2014.
DOI : 10.1109/TC.2014.2315621

URL : https://hal.archives-ouvertes.fr/hal-00864293

S. P. Bradley, A. C. Hax, and T. L. Magnanti, Applied mathematical programming, p.65, 1977.

A. Brauer, On addition chains, Bulletin of the American Mathematical Society, vol.45, issue.10, pp.736-739, 1939.
DOI : 10.1090/S0002-9904-1939-07068-7

E. Brier and C. Clavier, « New Families of ECM Curves for Cunningham Numbers Algorithmic Number Theory ? ANTS-IX, Lecture Notes in Computer Science, vol.30, pp.96-109, 2010.

J. P. Buhler and É. T. , Lecture Notes in Computer Science, 1423.

J. P. Buhler, H. W. Lenstra-jr, and C. Pomerance, Factoring integers with the number field sieve, Lecture Notes in Computer Science, vol.32, issue.107, pp.50-94, 1993.
DOI : 10.1109/TIT.1986.1057137

C. The and . Team, CADO-NFS, An Implementation of the Number Field Sieve Algorithm. url : http://cado-nfs.gforge.inria.fr, pp.58-74

E. Canfield, P. Erd?s, and C. Pomerance, « On a problem of Oppenheim concerning, Journal of Number Theory, vol.171, pp.1-28, 1983.

S. Cavallar, « On the Number Field Sieve Integer Factorization Algorithm, Thèse de doct, pp.85-94, 2002.

S. Cavallar, Factorization of a 512-Bit RSA Modulus, Advances in Cryptology ? EUROCRYPT 2000, pp.1-18, 2000.
DOI : 10.1007/3-540-45539-6_1

URL : https://hal.archives-ouvertes.fr/inria-00099117

S. D. Chowla and T. Vijayaraghavan, « On the largest prime divisors of numbers », In : J. Indian Math. Soc, vol.11, pp.31-37, 1947.

H. Cohen, A course in computational algebraic number theory. T. 138, p.34, 1993.

H. Cohen, G. Frey, R. Avanzi, C. Doche, T. Lange et al., Handbook of Elliptic and Hyperelliptic Curve Cryptography. Sous la dir, pp.1-58488, 2005.

D. Coppersmith, Solving linear equations over GF(2): block Lanczos algorithm, Linear Algebra and its Applications, vol.192, issue.93, pp.33-60, 1993.
DOI : 10.1016/0024-3795(93)90235-G

D. Coppersmith, Solving Homogeneous Linear Equations Over GF(2) via Block Wiedemann Algorithm, Mathematics of Computation, vol.62, issue.205, pp.333-350, 1994.
DOI : 10.2307/2153413

J. Couveignes, « Computing a Square Root for the Number Field Sieve The development of the number field sieve, Lecture Notes in Computer Science, pp.95-102, 1993.

N. Coxon, On nonlinear polynomial selection for the number field sieve ArXiv e-prints. 2013. url : http://arxiv.org/abs/1109, pp.49-63

N. Coxon, Montgomery's method of polynomial selection for the number field sieve ArXiv e-prints, p.62, 2014.

R. Crandall and C. Pomerance, Prime numbers: a computational perspective. T. 182, 2006.
DOI : 10.1007/978-1-4684-9316-0

J. E. Cremona, Elliptic Curve Data, p.23

H. Te-riele, url : https://gforge.inria.fr/frs, pp.38-94

J. Detrey and . Factory, Adapting Coppersmith's "Factorization Factory" to the Function Field Sieve, Cryptology ePrint Archive, p.79

J. Detrey, P. Gaudry, and M. Videau, Relation Collection for the Function Field Sieve, 2013 IEEE 21st Symposium on Computer Arithmetic, pp.79-99
DOI : 10.1109/ARITH.2013.28

URL : https://hal.archives-ouvertes.fr/hal-00736123

K. Dickman, « On the frequency of numbers containing prime factors of a certain relative magnitude, Ark. Mat. Astr. Fys, vol.22, pp.1-14, 1930.

W. Diffie and M. E. Hellman, New directions in cryptography, IEEE Transactions on Information Theory, vol.22, issue.6, pp.644-654, 1976.
DOI : 10.1109/TIT.1976.1055638

J. D. Dixon, Asymptotically fast factorization of integers, Mathematics of Computation 36, 1981.
DOI : 10.1090/S0025-5718-1981-0595059-1

H. M. Edwards, A normal form for elliptic curves, Bulletin of the American Mathematical Society, vol.44, issue.03, pp.393-422, 2007.
DOI : 10.1090/S0273-0979-07-01153-6

M. Elkenbracht-huizing, An Implementation of the Number Field Sieve, Experimental Mathematics, vol.5, issue.3, pp.231-253, 1996.
DOI : 10.1090/S0025-5718-1993-1182953-4

A. Enge, P. Gaudry, and E. Thomé, An L(1/3) Discrete Logarithm Algorithm for Low Degree Curves, Journal of Cryptology, vol.68, issue.226, pp.24-41, 2011.
DOI : 10.1007/s00145-010-9057-y

URL : https://hal.archives-ouvertes.fr/inria-00135324

T. Granlund, . Development-team, . Gnu, and . Mp, The GNU Multiple Precision Arithmetic Library. url : http://gmplib, p.16

P. Zimmermann, Elliptic Curve Method for Integer Factorization). url : https://gforge.inria.fr, p.4

F. Gölo?lu, R. Granger, G. Mcguire, J. Zumbrägel, R. Canetti et al., « On the Function Field Sieve and the Impact of Higher Splitting Probabilities Advances in Cryptology ? CRYPTO 2013, Lecture Notes in Computer Science, vol.8043, pp.978-981

F. Gölo?lu, R. Granger, G. Mcguire, J. Zumbrägel, T. Lange et al., Solving a $$6120$$ -bit DLP on a Desktop Computer, Lecture Notes in Computer Science, pp.136-152978, 2014.
DOI : 10.1007/978-3-662-43414-7_7

D. M. Gordon, Discrete Logarithms in $GF ( P )$ Using the Number Field Sieve, SIAM Journal on Discrete Mathematics, vol.6, issue.1, pp.124-138, 1993.
DOI : 10.1137/0406010

R. Granger, T. Kleinjung, and J. Zumbrägel, Discrete Logarithms in GFp2 9234 q. Archives of the Number Theory Mailing List (NMBRTHRY)

R. Granger, T. Kleinjung, and J. Zumbrägel, On the Powers of 2. Cryptology ePrint Archive, p.69

A. Granville, « Smooth numbers: computational number theory and beyond ». In : Algorithmic number theory: lattices, number fields, pp.267-323, 2008.

D. Hankerson, S. Vanstone, and A. Menezes, Guide to elliptic curve cryptography, p.14, 2004.

W. Hart, Factorisation of B200 Archives of the Number Theory Mailing List (NMBR- THRY). 2012. url : https, pp.1-1208

H. Jeljeli, Accelerating Iterative SpMV for the Discrete Logarithm Problem Using GPUs, p.81
DOI : 10.1007/978-3-319-16277-5_2

H. Jeljeli, Resolution of Linear Algebra for the Discrete Logarithm Problem Using GPU and Multi-core Architectures, Lecture Notes in Computer Science, pp.73-75
DOI : 10.1007/978-3-319-09873-9_64

URL : https://hal.archives-ouvertes.fr/hal-00946895

A. Joux, A new index calculus algorithm with complexity Lp1{4òp1qqLp1{4òp1qq in very small characteristic. Cryptology ePrint Archive, p.69

A. Joux, Discrete logarithms in a 1425-bit finite field. Archives of the Number Theory Mailing List (NMBRTHRY). 2013. url : https, p.69

A. Joux, Faster Index Calculus for the Medium Prime Case Application to 1175-bit and 1425-bit Finite Fields, Advances in Cryptology ? EUROCRYPT 2013, pp.177-193978, 2013.
DOI : 10.1007/978-3-642-38348-9_11

A. Joux and R. Lercier, Improvements to the general number field sieve for discrete logarithms in prime fields. A comparison with the gaussian integer method, Mathematics of Computation, vol.72, issue.242, pp.953-967, 2003.
DOI : 10.1090/S0025-5718-02-01482-5

URL : https://hal.archives-ouvertes.fr/hal-01102016

A. Joux, R. Lercier, N. Smart, and F. Vercauteren, « The Number Field Sieve in the Medium Prime Case Advances in Cryptology ? CRYPTO, Lecture Notes in Computer Science, vol.isbn, pp.326-344, 2006.

A. Joux and C. Pierrot, Discrete logarithm record in characteristic 3, GFp3 p5?479q q a 3796-bit field. Archives of the Number Theory Mailing List (NMBRTHRY)

T. Kleinjung, « Cofactorisation strategies for the number field sieve and an estimate for the sieving step for factoring 1024 bit integers, Proceedings of SHARCS, p.61, 2006.

T. Kleinjung, « On polynomial selection for the general number field sieve Mathematics of Computation 75, pp.2037-2047, 2006.

T. Kleinjung, Discrete logarithms in GFppq ? 160 digits Archives of the Number Theory Mailing List (NMBRTHRY) url : https://listserv.nodak, pp.1-0702, 2007.

T. Kleinjung, Polynomial Selection. Slides presented at the CADO workshop on integer factorization, pp.50-74, 2008.

T. Kleinjung, Discrete Logarithms in GFp2 1279 q. Archives of the Number Theory Mailing List (NMBRTHRY). 2014. url : https, pp.69-78

T. Kleinjung, K. Aoki, J. Franke, A. K. Lenstra, E. Thomé et al., « Factorization of a 768-bit RSA modulus Advances in Cryptology ? CRYPTO 2010, Lecture Notes in Computer Science, pp.333-350, 2010.

N. Koo, G. H. Jo, and S. Kwon, On Nonlinear Polynomial Selection and Geometric Progression (mod N) for Number Field Sieve, Cryptology ePrint Archive Report, p.63, 2011.

A. Kruppa, « Speeding up Integer Multiplication and Factorization Université Henri Poincaré -Nancy I, jan, Thèse de doct, p.31, 2010.

R. Laboratories, The RSA factoring challenge url : http://www.emc. com/emc-plus/rsa-labs/historical/the-rsa-factoring-challenge.htm (cité p, pp.38-95, 1991.

B. A. Lamacchia and A. M. Odlyzko, « Solving Large Sparse Linear Systems Over Finite Fields Advances in Cryptology -CRYPTO' 90, Lecture Notes in Computer Science, pp.109-133, 1991.

C. Lanczos, An iteration method for the solution of the eigenvalue problem of linear differential and integral operators, Journal of Research of the National Bureau of Standards, vol.45, issue.4, p.41, 1950.
DOI : 10.6028/jres.045.026

J. B. Lasserre, Moments, positive polynomials and their applications, pp.978-979, 2009.
DOI : 10.1142/p665

A. K. Lenstra, H. W. Lenstra-jr, and L. Lovász, Factoring polynomials with rational coefficients, Mathematische Annalen, vol.32, issue.4, pp.515-534, 1982.
DOI : 10.1007/BF01457454

A. K. Lenstra, H. W. Lenstra-jr, M. S. Manasse, and J. M. Pollard, The factorization of the ninth Fermat number, Mathematics of Computation, vol.61, issue.203, pp.319-349, 1993.
DOI : 10.1090/S0025-5718-1993-1182953-4

A. K. Lenstra, H. W. Lenstra-jr, M. S. Manasse, and J. M. Pollard, « The number field sieve ». In : The development of the number field sieve, Lecture Notes in Computer Science, pp.11-42, 1993.

A. K. Lenstra, E. Tromer, A. Shamir, W. Kortsmit, B. Dodson et al., « Factoring Estimates for a 1024-Bit RSA Modulus Advances in Cryptology -ASIACRYPT 2003, Lecture Notes in Computer Science, pp.55-74978, 2003.

H. W. Lenstra-jr, Factoring Integers with Elliptic Curves, The Annals of Mathematics, vol.126, issue.3, pp.649-673, 1987.
DOI : 10.2307/1971363

H. W. Lenstra-jr, The number field sieve: an annotated bibliography The development of the number field sieve, Lecture Notes in Computer Science, pp.1-3, 1993.

W. Bosma, J. Cannon, and C. Playoust, « The Magma algebra system. I. The user language Computational algebra and number theory, Journal of Symbolic Computation, vol.24, pp.3-4, 1993.

H. M. Markowitz, The Elimination form of the Inverse and its Application to Linear Programming, Management Science, vol.3, issue.3, pp.255-269, 1957.
DOI : 10.1287/mnsc.3.3.255

R. Matsumoto, « Using C ab curves in the function field sieve, IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, vol.823, pp.551-552, 1999.

P. L. Montgomery, « Evaluating recurrences of form X m`n " f pX m , X n , X m´n q via Lucas chains. » Unpublished. Déc, p.14, 1983.

P. L. Montgomery, « Speeding the Pollard and Elliptic Curve Methods of Factorization Mathematics of Computation 48, pp.243-264, 1987.

P. L. Montgomery, « An FFT extension of the elliptic curve method of factorization, Thèse de doct. University of California, p.15, 1992.

P. L. Montgomery, « Small geometric progressions modulo n ». Unpublished note of 2 pages, p.62, 1993.

P. L. Montgomery, « Square roots of products of algebraic numbers Mathematics of Computation 1943?1993: a Half-Century of Computational Mathematic, Proceedings of Symposia in Applied Mathematics, pp.567-571, 1994.

P. L. Montgomery, A Block Lanczos Algorithm for Finding Dependencies over GF(2), Advances in Cryptology ? EUROCRYPT '95
DOI : 10.1007/3-540-49264-X_9

. T. Quisquater, Lecture Notes in Computer Science, pp.106-1203, 1995.

P. L. Montgomery, « Square roots of products of algebraic numbers ». Article non publié, significativement différent de la version publiée, p.43, 1997.

M. A. Morrison and J. Brillhart, « A Method of Factoring and the Factorization of F 7, Mathematics of Computation, vol.29129, issue.1, 1975.

P. Gaudry and E. Thomé, mpF q : a finite field library. url : http : / / mpfq . org, p.16

J. Papadopoulos and . Msieve, url : http://sourceforge, pp.38-85

B. A. Murphy, « Modelling the yield of number field sieve polynomials Algorithmic Number Theory. Sous la dir, Lecture Notes in Computer Science, pp.137-150, 1998.

B. A. Murphy, « Polynomial selection for the number field sieve integer factorisation algorithm, Thèse de doct. Australian National University, p.144, 1999.

B. A. Murphy and R. P. Brent, « On Quadratic Polynomials for the Number Field Sieve, Proceedings of the CATS '98. T. 20. Australian Computer Science Communications, pp.199-214, 1998.

J. Neukirch, Class field theory. T. 280, p.17, 1986.

P. Q. Nguyen, B. De, P. Q. Nguyen, and B. Vallée, Vallée et al. The LLL Algorithm. Survey and Applications. Sous la dir, Information Security and Cryptography, vol.1, pp.978-981, 2010.

P. Nguyen, « A Montgomery-like square root for the number field sieve Algorithmic Number Theory. Sous la dir, Lecture Notes in Computer Science, pp.151-168, 1998.

D. Panario, X. Gourdon, and P. Flajolet, An analytic approach to smooth polynomials over finite fields, Lecture Notes in Computer Science, pp.226-236, 1998.
DOI : 10.1007/BFb0054865

J. Papadopoulos, A Self Tuning Filtering Implementation for the Number Field Sieve. Slides presented at the CADO workshop on integer factorization, p.85, 2008.

S. C. Pohlig and M. E. Hellman, « An improved algorithm for computing logarithms over GF(p) and its cryptographic significance ». In : Information Theory, IEEE Transactions on, vol.241, 1978.

J. M. Pollard, Theorems on factorization and primality testing, Mathematical Proceedings of the Cambridge Philosophical Society 76, 1974.
DOI : 10.2307/2003473

J. M. Pollard, « Monte Carlo methods for index computation (mod p), Mathematics of computation 32, pp.918-924, 1978.

J. M. Pollard, H. W. Lenstra, and . T. Lenstra-jr, « Factoring with cubic integers The development of the number field sieve, Lecture Notes in Computer Science, pp.4-10, 1993.

J. M. Pollard, H. W. Lenstra, and . T. Lenstra-jr, « The lattice sieve The development of the number field sieve, Lecture Notes in Computer Science, pp.43-49, 1993.

C. Pomerance-de, T. Beth, and N. , The quadratic sieve factoring algorithm Advances in cryptology: EUROCRYPT '84. Sous la dir, Lecture Notes in Computer Science, pp.169-182, 1985.

C. Pomerance and J. W. Smith, Reduction of Huge, Sparse Matrices over Finite Fields Via Created Catastrophes, Experimental Mathematics, vol.32, issue.2, 1992.
DOI : 10.1080/10586458.1992.10504250

T. Prest and P. Zimmermann, « Non-linear polynomial selection for the number field sieve Special Issue for Joachim von zur Gathen at 60, p, Journal of Symbolic Computation, vol.474, 2012.

R. L. Rivest, A. Shamir, and L. Adleman, « A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM, vol.212, issue.1, pp.120-126, 1978.

W. A. Stein, The Sage Development Team, Sage Mathematics Software, vol.30, p.20

O. Schirokauer, Discrete Logarithms and Local Units, Philosophical Transactions of the Royal Society A: Mathematical, Physical and Engineering Sciences, vol.345, issue.1676, pp.1676-409, 1993.
DOI : 10.1098/rsta.1993.0139

O. Schirokauer, Using number fields to compute logarithms in finite fields, Mathematics of Computation, vol.69, issue.231, pp.1267-1283, 2000.
DOI : 10.1090/S0025-5718-99-01137-0

K. Fujisawa, M. Fukuda, K. Kobayashi, M. Kojima, K. Nakata et al., SDPA (SemiDefinite Programming Algorithm). url : http://sourceforge, p.65
DOI : 10.1007/978-1-4757-3216-0_11

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.48.5668

J. Serre, Propri??t??s galoisiennes des points d???ordre fini des courbes elliptiques, Inventiones mathematicae 15, pp.259-331, 1971.
DOI : 10.1007/978-3-642-39816-2_94

D. Shanks, Analysis and improvement of the continued fraction method of factorization, 1975.

J. H. Silverman, The arithmetic of elliptic curves. T. 106, pp.5-8, 2009.

R. D. Silverman, The multiple polynomial quadratic sieve, Mathematics of Computation, vol.48, issue.177, pp.329-339, 1987.
DOI : 10.1090/S0025-5718-1987-0866119-8

A. Sutherland, Computing the image of Galois. CNTA XII. 2012. url : http://math, p.22

H. Suyama, Informal preliminary report (8), p.11, 1985.

E. Thomé, Square root algorithms for the number field sieve Arithmetic of Finite Fields 4th International Workshop, WAIFI 2012, pp.208-224, 2012.

E. G. Thurber, On addition chains $1(mn)\leq 1(n)-b$, Duke Mathematical Journal, vol.40, issue.4, pp.907-913, 1973.
DOI : 10.1215/S0012-7094-73-04085-4

A. Weil, Basic Number Theory. 3 e éd. T. 144, Classics in Mathematics, p.77, 1974.

D. H. Wiedemann, Solving sparse linear equations over finite fields, IEEE Transactions on Information Theory, vol.32, issue.1, pp.54-62, 1986.
DOI : 10.1109/TIT.1986.1057137

H. C. Williams, « A p`1 Method of Factoring Mathematics of Computation 39, pp.1-13, 1982.

R. S. Williams-jr, Cubics Polynomials in the Number Field Sieve ». Mém.de mast, 2010.

P. Zimmermann, B. Dodson-hess, S. Pauli, and M. E. , « 20 Years of ECM Algorithmic Number Theory ? ANTS-VII. Sous la dir, Lecture Notes in Computer Science, vol.16, pp.525-542, 2006.

D. Zywina, On the surjectivity of mod representations associated to elliptic curves, 2011.