J. Blömer and A. May, A generalized Wiener attack on RSA, Public Key Cryptography -PKC, vol.2947, pp.1-13, 2004.

D. Boneh, Twenty years of attacks on the RSA cryptosystem, Notices Amer. Math. Soc, vol.46, issue.2, pp.203-213, 1999.

D. Boneh and H. Shacham, Fast Variants of RSA, CryptoBytes, vol.5, pp.1-9, 2002.

D. Boneh and G. Durfee, Cryptanalysis of RSA with private key d less than N 0, Advances in Cryptology-Eurocrypt'99, vol.292, pp.1-11, 1999.

M. Bunder, A. Nitaj, W. Susilo, and J. Tonien, A new attack on three variants of the RSA cryptosystem, p.21
URL : https://hal.archives-ouvertes.fr/hal-02321009

A. Conference, of the series Lecture Notes in Computer Science pp, ACISP, vol.9723, pp.258-268, 2016.

G. Castagnos, An efficient probabilistic public-key cryptosystem over quadratic field quotients, vol.13, pp.563-576, 2007.

D. Coppersmith, Small solutions to polynomial equations, and low exponent RSA vulnerabilities, Journal of Cryptology, vol.10, issue.4, pp.233-260, 1997.

H. Elkamchouchi, K. Elshenawy, and H. Shaban, Extended RSA cryptosystem and digital signature schemes in the domain of Gaussian integers, Proceedings of the 8th International Conference on Communication Systems, pp.91-95, 2002.

G. H. Hardy and E. M. Wright, An Introduction to the Theory of Numbers, 1965.

J. Hastad, Solving simultaneous modular equations of low degree, SIAM J. of Computing, vol.17, pp.336-341, 1988.

M. J. Hinek, Cryptanalysis of RSA and its variants. Chapman & Hall/CRC Cryptography and Network Security, 2010.

K. Konrad, The Gaussian integers

K. Koyama, U. M. Maurer, T. Okamoto, and S. A. Vanstone, New public-key schemes based on elliptic curves over the ring Zn, Advances in Cryptology -Proc. Crypto'91, vol.576, pp.252-266, 1992.

H. Kuwakado, K. Koyama, and Y. Tsuruoka, A new RSA-type scheme based on singular cubic curves y 2 = x 3 + bx 2 (mod n), IEICE Transactions on Fundamentals, vol.78, pp.27-33, 1995.

A. K. Lenstra, H. W. Lenstra, and L. Lovász, Factoring polynomials with rational coefficients, Mathematische Annalen, vol.261, pp.513-534, 1982.

B. Ibrahimpa?i?, A cryptanalytic attack on the LUC cryptosystem using continued fractions, Math. Commun, vol.14, issue.1, pp.103-118, 2009.

A. May, New RSA Vulnerabilities Using Lattice Reduction Methods, 2003.

A. Nitaj, Another generalization of Wiener's attack on RSA, Lecture Notes in Computer Science, vol.5023, pp.174-190, 2008.

S. Paulus and T. Takagi, A new public key cryptosystem over quadratic orders with quadratic decryption time, J. Cryptology, vol.13, pp.263-272, 2000.

R. Rivest, A. Shamir, and L. Adleman, A Method for Obtaining digital signatures and public-key cryptosystems, Communications of the ACM, vol.21, issue.2, pp.120-126, 1978.

P. J. Smith and G. J. Lennon, LUC: a new public-key cryptosystem, Ninth IFIP Symposium on Computer Science Security, pp.103-117, 1993.

T. Takagi, Fast RSA-type cryptosystem modulo p k q, Advances in Cryptology-Crypto'98, pp.318-326, 1998.

B. De-weger, Cryptanalysis of RSA with small prime difference, Applicable Algebra in Engineering, Communication and Computing, vol.13, issue.1, pp.17-28, 2002.

M. Wiener, Cryptanalysis of short RSA secret exponents, IEEE Transactions on Information Theory, vol.36, pp.553-558, 1990.