A. Bauer and A. Joux, Toward a rigorous variation of Coppersmith's algorithm on three variables, Proceedings of Eurocrypt'07, vol.4515, pp.361-378, 2007.

J. Blömer and A. May, A generalized Wiener attack on RSA, Public Key Cryptography -PKC, vol.2947, pp.1-13, 2004.

D. Boneh and G. Durfee, Cryptanalysis of RSA with private key d less than N 0, Advances in Cryptology-Eurocrypt'99, vol.292, pp.1-11, 1999.

D. Coppersmith, Small solutions to polynomial equations, and low exponent RSA vulnerabilities, Journal of Cryptology, vol.10, issue.4, pp.233-260, 1997.

N. Demytko, A new elliptic curve based analogue of RSA, EUROCRYPT 1993, vol.765, pp.40-49, 1994.

W. Diffie and M. E. Hellman, New directions in cryptography, IEEE Transactions on Information Theory, vol.22, pp.644-654, 1976.

T. El-gamal, A public key cryptosystem and signature scheme based on discrete logarithms, IEEE Transactions on Information Theory IT, vol.31, pp.496-473, 1985.

. Kakelli-anil-kumar, V. N. Addepalli, K. Krishna, and . Shahu-chatrapati, New secure routing protocol with elliptic curve cryptography for military heterogeneous wireless sensor networks, Journal of Information and Optimization Sciences, vol.38, issue.2, pp.341-365, 2017.

H. R. Ferguson and D. H. Bailey, A polynomial time, numerically stable integer relation algorithm, 1991.

G. H. Hardy and E. M. Wright, An Introduction to the Theory of Numbers, 1975.

A. Hildebrand, On the number of positive integers ? x and free of prime factors ?, J. Number Theory, vol.22, pp.289-307, 1986.

M. J. Hinek, Cryptanalysis of RSA and its variants. Chapman & Hall/CRC Cryptography and Network Security, 2010.

N. Howgrave-graham, Finding small roots of univariate modular equations revisited, Cryptography and Coding, vol.1355, pp.131-142, 1997.

E. Fouotsa and O. Diao, The Theta model of Elliptic Curve, Mediterr. J. Math, vol.14, p.65, 2017.

E. Fouotsa, Parallelizing pairings on Hessian elliptic curves, Arab Journal of Mathematical Sciences, vol.25, issue.1, 2019.

N. Koblitz, Elliptic curve cryptosystems, Mathematics of Computation, vol.48, pp.203-209, 1987.

K. Kurosawa, K. Okada, and S. Tsujii, Low exponent attack against elliptic curve RSA, Low exponent attack against elliptic curve RSA, Inform. Process. Lett, vol.53, issue.2, p.7783, 1995.

H. Lenstra, Factoring integers with elliptic curves, Annals of Mathematics, vol.126, pp.649-673, 1987.

A. K. Lenstra, H. W. Lenstra, and L. Lovász, Factoring polynomials with rational coefficients, vol.261, pp.513-534, 1982.

A. K. Lenstra and H. W. Lenstra, The Development of the Number Field Sieve, vol.1554, 1993.

A. May, New RSA Vulnerabilities using Lattics Reduction Methods, 2003.

A. May, Using LLL-reduction for solving RSA and factorization problems: a survey, LLL+25 Conference in Honour of the 25th Birthday of the LLL Algorithm, 2007.

V. S. Miller, Use of elliptic curves in cryptography, Cryptology -CRYPTO'85, vol.218, pp.417-426, 1986.

A. Nitaj, Another generalization of Wiener's attack on RSA, Lecture Notes in Computer Science, vol.5023, pp.174-190, 2008.

R. Rivest, A. Shamir, and L. Adleman, A Method for Obtaining digital signatures and public-key cryptosystems, Communications of the ACM, vol.21, issue.2, pp.120-126, 1978.

R. Schoof, Counting points on elliptic curves over finite fields, Journal de Théorie des Nombres de Bordeaux, vol.7, issue.1, p.219254, 1995.

J. H. Silverman, The Arithmetic of Elliptic Curves, Graduate Texts in Mathematics, vol.106, 1986.

M. Wiener, Cryptanalysis of short RSA secret exponents, IEEE Transactions on Information Theory, vol.36, pp.553-558, 1990.