D. Boneh and G. Durfee, Cryptanalysis of RSA with private key d less than N 0, Advances in Cryptology-Eurocrypt'99, vol.292, pp.1-11, 1999.

M. Bunder and J. Tonien, A new improved attack on RSA based on Wiener's technique of continued fractions

G. Castagnos, An efficient probabilistic public-key cryptosystem over quadratic field quotients, vol.13, pp.563-576, 2007.

D. Coppersmith, Small solutions to polynomial equations, and low exponent RSA vulnerabilities, Journal of Cryptology, vol.10, issue.4, pp.233-260, 1997.

H. Elkamchouchi, K. Elshenawy, and H. Shaban, Extended RSA cryptosystem and digital signature schemes in the domain of Gaussian integers, Proceedings of the 8th International Conference on Communication Systems, pp.91-95, 2002.

G. H. Hardy and E. M. Wright, An Introduction to the Theory of Numbers, 1965.

K. Koyama, U. M. Maurer, T. Okamoto, and S. A. Vanstone, New Public-Key Schemes Based on Elliptic Curves over the Ring Z n , CRYPTO 1991, Lecture Notes in Computer Science, vol.576, pp.252-266

H. Kuwakado, K. Koyama, and Y. Tsuruoka, A new RSA-type scheme based on singular cubic curves y 2 = x 3 + bx 2 (mod n), IEICE Transactions on Fundamentals, vol.78, pp.27-33, 1995.

H. Lenstra, Factoring integers with elliptic curves, Annals of Mathematics, vol.126, pp.649-673, 1987.

R. Rivest, A. Shamir, and L. Adleman, A Method for Obtaining digital signatures and public-key cryptosystems, Communications of the ACM, vol.21, issue.2, pp.120-126, 1978.

M. Wiener, Cryptanalysis of short RSA secret exponents, IEEE Transactions on Information Theory, vol.36, pp.553-558, 1990.