D. Boneh, Twenty years of attacks on the RSA cryptosystem, Notices of the American Mathematical Society, vol.46, issue.2, pp.203-213, 1999.

D. Boneh and G. Durfee, Cryptanalysis of RSA with private key d less than N 0.292, IEEE Transactions on Information Theory, vol.46, pp.1339-1349, 2000.

M. Bunder and J. Tonien, A new improved attack on RSA, Proceedings of the 5th International Cryptology and Information Security Conference, pp.101-110, 2016.

M. Bunder, A. Nitaj, W. Susilo, and J. Tonien, A new attack on three variants of the RSA cryptosystem, vol.9723, pp.258-268, 2016.
URL : https://hal.archives-ouvertes.fr/hal-02321009

M. Bunder, A. Nitaj, W. Susilo, and J. Tonien, A generalized attack on RSA type cryptosystems, Theoretical Computer Science, vol.704, pp.74-81, 2017.
URL : https://hal.archives-ouvertes.fr/hal-02320917

M. Bunder and J. Tonien, A new attack on the RSA cryptosystem based on continued fractions, Malaysian Journal of Mathematical Sciences, vol.11, issue.S3, pp.45-57, 2017.

M. Bunder, A. Nitaj, W. Susilo, and J. Tonien, Cryptanalysis of RSA-type cryptosystems based on Lucas sequences, Gaussian integers and elliptic curves, Journal of Information Security and Applications, vol.40, pp.193-198, 2018.
URL : https://hal.archives-ouvertes.fr/hal-02320970

D. Coppersmith, Small solutions to polynomial equations, and low exponent RSA vulnerabilities, Journal of Cryptology, vol.10, issue.4, pp.233-260, 1997.

G. H. Hardy and E. M. Wright, An Introduction to the Theory of Numbers, 1965.

N. Howgrave-graham, Finding small roots of univariate modular equations revisited, Proceedings of IMA International Conference on Cryptography and Coding, vol.1355, pp.131-142, 1997.

B. Ibrahimpasic, Cryptanalysis of KMOV cryptosystem with short secret exponent, Proceedings of Central European Conference on Information and Intelligent Systems, 2008.

E. Jochemsz and A. May, A strategy for finding roots of multivariate polynomials with new applications in attacking RSA variants, Proceedings of ASIACRYPT 2006, vol.4284, pp.267-282, 2006.

N. Koblitz, Elliptic curve cryptosystems, Mathematics of Computation, vol.48, pp.203-209, 1987.

K. Koyama, U. M. Maurer, T. Okamoto, and S. A. Vanstone, New public-key schemes based on elliptic curves over the ring Zn, vol.576, pp.252-266, 1991.

A. K. Lenstra, H. W. Lenstra, and L. Lovász, Factoring polynomials with rational coefficients, vol.261, pp.513-534, 1982.

A. May, New RSA Vulnerabilities using Lattics Reduction Methods, Ph.D. Dissertation, 2003.

V. S. Miller, Use of elliptic curves in cryptography, Proceedings of CRYPTO 1985, vol.218, pp.417-426, 1986.

A. Nitaj, A new attack on the KMOV cryptosystem, Bulletin of the Korean Mathematical Society, vol.51, issue.5, pp.1347-1356, 2014.

A. Nitaj, Y. Pan, and J. Tonien, A Generalized Attack on Some Variants of the RSA Cryptosystem, Proceedings of SAC 2018, vol.11349, pp.421-433, 2019.
URL : https://hal.archives-ouvertes.fr/hal-02321006

R. G. Pinch, Extending the Wiener attack to RSA-type cryptosystems, Electronics Letters, vol.31, issue.20, pp.1736-1738, 1995.

R. Rivest, A. Shamir, and L. Adleman, A Method for Obtaining digital signatures and public-key cryptosystems, Communications of the ACM, vol.21, issue.2, pp.120-126, 1978.

S. Schmitt and H. G. Zimmer, Elliptic curves. A computational approach, 2003.

J. H. Silverman, The Arithmetic of Elliptic Curves, Graduate Texts in Mathematics, vol.106, 1986.

W. Susilo, J. Tonien, G. , and Y. , The Wiener Attack on RSA Revisited: A Quest for the Exact Bound, Proceedings of ACISP 2019, vol.11547, pp.381-398, 2019.

M. Wiener, Cryptanalysis of short RSA secret exponents, IEEE Transactions on Information Theory, vol.36, pp.553-558, 1990.