J. Blömer and A. May, A generalized Wiener attack on RSA, Public Key Cryptography -PKC, vol.2947, pp.1-13, 2004.

D. Boneh and G. Durfee, Cryptanalysis of RSA with private key d less than N 0, Advances in Cryptology-Eurocrypt'99, vol.292, pp.1-11, 1999.

D. Boneh, Twenty years of attacks on the RSA cryptosystem, Notices Amer. Math. Soc, vol.46, issue.2, pp.203-213, 1999.

D. Boneh and H. Shacham, Fast Variants of RSA, CryptoBytes, vol.5, pp.1-9, 2002.

M. Bunder, A. Nitaj, W. Susilo, and J. Tonien, A new attack on three variants of the RSA cryptosystem, ACISP 2016, Part II, vol.9723, pp.258-268, 2016.
URL : https://hal.archives-ouvertes.fr/hal-02321009

M. Bunder, A. Nitaj, W. Susilo, and J. Tonien, A generalized attack on RSA type cryptosystems, Theoretical Computer Science, vol.704, pp.74-81, 2017.
URL : https://hal.archives-ouvertes.fr/hal-02320917

G. Castagnos, An efficient probabilistic public-key cryptosystem over quadratic field quotients, Finite Fields and Their Applications, vol.13, pp.563-576, 2007.

D. Coppersmith, Small solutions to polynomial equations, and low exponent RSA vulnerabilities, Journal of Cryptology, vol.10, issue.4, pp.233-260, 1997.

H. Elkamchouchi, K. Elshenawy, and H. Shaban, Extended RSA cryptosystem and digital signature schemes in the domain of Gaussian integers, Proceedings of the 8th International Conference on Communication Systems, pp.91-95, 2002.

M. J. Hinek, Cryptanalysis of RSA and its Variants. Chapman & Hall/CRC Cryptography and Network Security, 2010.

N. Howgrave-graham, Finding small roots of univariate modular equations revisited, Cryptography and Coding, vol.1355, pp.131-142, 1997.

E. Jochemsz and A. May, A strategy for finding roots of multivariate polynomials with new applications in attacking RSA variants, ASIACRYPT 2006, vol.4284, pp.267-282, 2006.

H. Kuwakado, K. Koyama, and Y. Tsuruoka, A new RSA-type scheme based on singular cubic curves y 2 = x 3 +bx 2 (mod n), IEICE Transactions on Fundamentals, vol.78, pp.27-33, 1995.

A. K. Lenstra, H. W. Lenstra, and L. Lovász, Factoring polynomials with rational coefficients, vol.261, pp.513-534, 1982.

A. May, New RSA Vulnerabilities Using Lattice Reduction Methods, 2003.

A. May, Using LLL-reduction for solving RSA and factorization problems: a survey, LLL+25 Conference in Honour of the 25th Birthday of the LLL Algorithm, 2007.

L. Peng, L. Hu, Y. Lu, and H. Wei, An improved analysis on three variants of the RSA cryptosystem, vol.10143, pp.140-149, 2016.

J. J. Quisquater and C. Couvreur, Fast Decipherment Algorithm for RSA Public-Key Cryptosystem, Electronics Letters, vol.18, issue.21, pp.905-907, 1982.

R. Rivest, A. Shamir, and L. Adleman, A Method for Obtaining digital signatures and public-key cryptosystems, Communications of the ACM, vol.21, issue.2, pp.120-126, 1978.

P. J. Smith and G. J. Lennon, LUC: a new publickey cryptosystem, Ninth IFIP Symposium on Computer Science Security, pp.103-117, 1993.

T. Takagi, Fast RSA-type cryptosystem modulo p k q, Advances in Cryptology-Crypto'98, pp.318-326, 1998.

M. Wiener, Cryptanalysis of short RSA secret exponents, IEEE Transactions on Information Theory, vol.36, pp.553-558, 1990.

M. Zheng, N. Kunihiro, and H. Hu, Cryptanalysis of RSA variants with modified Euler quotient, AFRICACRYPT 2018, vol.10831, pp.266-281, 2018.