D. Boneh, Twenty years of attacks on the RSA cryptosystem, Notices of the American Mathematical Society, vol.46, issue.2, pp.203-213, 1999.

D. Boneh and G. Durfee, Cryptanalysis of RSA with private key d less than N 0, Advances in Cryptology, Eurocrypt'99, vol.292, pp.1-11, 1999.

D. Boneh, G. Durfee, and N. Howgrave-graham, Factoring N = p r q for Large r, Lecture Notes in Computer Science, vol.1666, pp.326-337, 1999.

, Compaq Computer Corporation: Cryptography Using Compaq MultiPrime Technology in a Parallel Processing Environment, 2000.

N. Demytko, A new elliptic curve based analogue of RSA, EUROCRYPT 1993, vol.765, pp.40-49, 1994.

A. Fujioka, T. Okamoto, and S. Miyaguchi, ESIGN: An Efficient Digital Signature Implementation for Smard Cards, Lecture Notes in Computer Science, vol.547, pp.446-457, 1991.

M. J. Hinek, Cryptanalysis of RSA and its Variants, Chapman & Hall/CRC Cryptography and Network Security, 2010.

B. Ibrahimpasic, Cryptanalysis of KMOV cryptosystem with short secret exponent, Central European Conference on Information and Intelligent Systems, 2008.

K. Ireland and M. Rosen, A Classical Introduction to Modern Number Theory, 1990.

A. Joux, A. Odlyzko, and C. Pierrot, The past, evolving present, and future of the discrete logarithm, Problems in Mathematics and Computational Science, pp.5-36, 2014.

N. Koblitz, Elliptic curve cryptosystems, Mathematics of Computation, vol.48, pp.203-209, 1987.

K. Koyama, Fast RSA type scheme based on singular cubic curve y 2 + axy = x 3 (mod n), Proc. Eurocrypt'95, vol.921, pp.329-339, 1995.

K. Koyama, U. M. Maurer, T. Okamoto, and S. A. Vanstone, New public-key schemes based on elliptic curves over the ring Zn, Advances in Cryptology -Crypto'91, pp.252-266, 1991.

H. Kuwakado, K. Koyama, and Y. Tsuruoka, A new RSA-type scheme based on singular cubic curves y 2 ? x 3 + bx 2 (mod n), IEICE Transactions on Fundamentals, pp.78-105, 1995.

H. W. Lenstra, Factoring integers with elliptic curves, Annals of Mathematics, vol.126, pp.649-673, 1987.

A. K. Lenstra, A. K. , H. W. Lenstra, and H. W. , The development of the number field sieve, Lecture Notes in Mathematics, vol.1554, 1993.

S. Lim, S. Kim, I. Yie, and H. Lee, A Generalized Takagi-Cryptosystem with a modulus of the form p r q s in Advances in Cryptography -Proceedings of Indocrypt, Lecture Notes in Computer Science, pp.283-294, 1977.

Y. Lu, L. Peng, and S. Sarkar, Cryptanalysis of an RSA variant with Moduli N = p r q, The 9th International Workshop on Coding and Cryptography, 2015.
URL : https://hal.archives-ouvertes.fr/hal-01276463

Y. Lu, R. Zhang, L. Peng, and D. Lin, Solving Linear Equations Modulo Unknown Divisors: Revisited, Advances in Cryptology -ASI-ACRYPT 2015, vol.9452, 2015.

V. S. Miller, Use of elliptic curves in cryptography, Cryptology -CRYPTO'85, vol.218, pp.417-426, 1986.

A. Nitaj, A new attack on the KMOV cryptosystem, vol.51, pp.1347-1356, 2014.

T. Okamoto and S. Uchiyama, A New public key cryptosystem as secure as factoring, Lecture Notes in Computer Science, vol.1403, pp.308-318, 1998.

R. Rivest, A. Shamir, and L. Adleman, A Method for Obtaining Digital Signatures and Public-Key Cryptosystems, Communications of the ACM, vol.21, issue.2, pp.120-126, 1978.

S. Schmitt and H. G. Zimmer, Elliptic Curves. A Computational Approach, 2003.

R. Schoof, Elliptic curves over finite fields and the computation of square roots mod p, Math. Comp, vol.44, pp.483-494, 1985.

J. H. Silverman, The Arithmetic of Elliptic Curves, GTM, vol.106, 1986.

T. Takagi, Fast RSA-Type Cryptosystem Modulo p k q in Advances in Cryptography -Proceedings of CRYPTO, Lecture Notes in Computer Science, vol.1462, pp.318-326, 1998.