A. Nitaj, La cryptographie et la confiance numérique

A. Nitaj, Quantum and post quantum cryptography

A. Nitaj, La cryptographie du futur

A. Nitaj, Applications de l'algorithme LLL en cryptographie

A. Nitaj, Cryptanalyse de RSA
URL : https://hal.archives-ouvertes.fr/cel-00420490

A. Nitaj, Cryptanalyse de RSA
URL : https://hal.archives-ouvertes.fr/cel-00420490

A. Nitaj, NTRU et ses variantes, sécurité et applications

A. Nitaj, RSA and a higher degree diophantine equation

A. Nitaj, A Maple Worksheet for elliptic curves

A. Nitaj, Le problème du logarithme discret elliptique : Index et Xedni

A. Nitaj,

A. Nitaj, Table of all good abc examples

A. Nitaj, Table of all good abc-Szpiro examples

. 274appendix-m, . Lattice, . On, . Dghv, and . Encryption-scheme-algorithm, The first attack Require: A set of public values c 1 = pq 1 , c i = pq i + r i , i = 2, . . . , m. Ensure: The set of private parameters p, q i , i = 1, m if the conditions of Theorem M.4.1 are fulfilled. 1: Set f (x 2 , . . . , x m ) = c 2 x 2 + . . . + c m x m . 2: Apply Coppersmith's technique and Herrman-May's Theorem M.2.4 to solve the polynomial equation f, vol.7

, Compute g = gcd, vol.4

X. Ansi-standard, Digital Signatures Using Reversible Public Key Cryptography for the Financial Services Industry (rDSA), pp.31-1998

, Accredited Standards Committee, Lattice-Based Polynomial Public Key Establishment Algorithm for the Financial Services Industry, 2010.

M. Ajtai, The shortest vector problem in L2 is NP-hard for randomized reductions, STOC'98, pp.10-19, 1998.

M. Albrecht, S. Bai, and L. Ducas, A subfield lattice attack on overstretched NTRU assumptions: Cryptanalysis of some FHE and Graded Encoding Schemes, Cryptology ePrint Archive, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01394211

T. M. , Introduction to Analytic Number Theory, 1976.

F. Armknecht, C. Boyd, C. Carr, K. Gjøsteen, A. Jäschke et al., A Guide to Fully Homomorphic Encryption. IACR Cryptology ePrint Archive, p.1192, 2015.

A. Baker, Linear forms in the logarithms of algebraic numbers IV, Mathematika, vol.15, pp.204-216, 1966.

A. Bauer and A. Joux, Toward a rigorous variation of Coppersmith's algorithm on three variables, Proceedings of Eurocrypt'07, vol.4515, pp.361-378, 2007.

J. Benaloh, M. Chase, E. Horvitz, and K. Lauter, Patientcontrolled encryption: patient privacy in electronic medical records, Proceedings of the 2009 ACM workshop on Cloud computing security

D. J. Bernstein, Y. A. Chang, C. M. Cheng, L. P. Chou, N. Heninger et al., Factoring RSA keys from certified smart cards: Coppersmith in the wild, Advances in Cryptology-ASIACRYPT 2013, pp.341-360, 2013.

D. J. Bernstein, C. Chuengsatiansup, T. Lange, C. Van-vredendaal, and . Ntru-prime, Cryptology ePrint Archive, 2016.

D. Bleichenbacher and A. May, New attacks on RSA with small secret CRTexponents, PKC 2006, vol.3958, pp.1-13, 2006.

J. Blömer and A. May, A generalized Wiener attack on RSA, Public Key Cryptography -PKC, vol.2947, pp.1-13, 2004.

J. Blömer and A. , New partial key exposure attacks on RSA, CRYPTO 2003, pp.27-43, 2003.

D. Boneh, Twenty years of attacks on the RSA cyptosystem, Notices of the AMS, vol.46, issue.2, pp.203-213, 1999.

D. Boneh, G. Durfee, and N. Howgrave-graham, Factoring N = p r q for Large r, Proceedings of Crypto'99, vol.1666, pp.326-337, 1999.

D. Boneh and G. Durfee, Cryptanalysis of RSA with private key d less than N 0, Advances in Cryptology, Eurocrypt'99, vol.292, pp.1-11, 1999.

D. Boneh, G. Durfee, and Y. Frankel, An attack on RSA given a small fraction of the private key bits, Advances in Cryptology Asiacrypt'98, vol.1514, pp.25-34, 1998.

D. Boneh, E. J. Goh, and K. Nissim, Evaluating 2-DNF formulas on ciphertexts, Theory of Cryptography -TCC'05, vol.3378, pp.325-341, 2005.

D. Boneh and H. Shacham, Fast Variants of RSA, CryptoBytes, vol.5, pp.1-9, 2002.

R. P. Brent, Some integer factorization algorithms using elliptic curves, Australian Computer Science Communications, vol.8, pp.149-163, 1986.

R. P. Brent, Recent progress and prospects for integer factorisation algorithms, Springer-Verlag LNCS 1858, pp.3-22, 2000.

M. Bunder and J. Tonien, A new improved attack on RSA based on Wiener's technique of continued fractions

M. Bunder, A. Nitaj, W. Susilo, and J. Tonien, A new attack on three variants of the RSA cryptosystem, Proceedings of ACISP, the 21st Australasian Conference on Information Security and Privacy, vol.9723, pp.258-268, 2016.
URL : https://hal.archives-ouvertes.fr/hal-02321009

M. Bunder, A. Nitaj, W. Susilo, and J. Tonien, A generalized attack on RSA type cryptosystems
URL : https://hal.archives-ouvertes.fr/hal-02320917

C. Cachin, S. Micali, and M. Stadler, Computationally private information retrieval with polylogarithmic communication, EURO-CRYPT'99, vol.1592, pp.402-414, 1999.

Z. Cao, International Journal of Network Security (IJNS), vol.8, issue.2, pp.151-158, 2009.

C. Carlet, Boolean Functions for Cryptography and Error Correcting Codes, Boolean Models and Methods in Mathematics, Computer Science, and Engineering, pp.257-397, 2010.

G. Castagnos, An efficient probabilistic public-key cryptosystem over quadratic field quotients, vol.13, pp.563-576, 2007.

Y. Chen and P. Q. Nguyen, Faster algorithms for approximate common divisors: Breaking fully-homomorphic-encryption challenges over the integers, EUROCRYPT 2012 Proceedings, vol.7237, pp.502-519, 2012.
URL : https://hal.archives-ouvertes.fr/hal-00864374

J. H. Cheon, J. Jeong, and C. Lee, An Algorithm for NTRU Problems and Cryptanalysis of the GGH Multilinear Map without an encoding of zero, Cryptology ePrint Archive, 2016.

H. Cohen, A Course in Computational Algebraic Number Theory, Graduate Texts in Mathematics, vol.138, 1993.

, Cryptography using Compaq multiprime technology in a parallel processing environment, 2002.

D. Coppersmith, Small solutions to polynomial equations, and low exponent RSA vulnerabilities, Journal of Cryptology, vol.10, issue.4, pp.233-260, 1997.

D. Coppersmith and A. Shamir, Lattice attacks on NTRU, Advances in cryptology-EUROCRYPT'97, vol.1233, pp.52-61, 1997.

J. S. Coron, A. Mandal, D. Naccache, and M. Tibouchi, Fully homomorphic encryption over the integers with shorter public keys, Proceedings, vol.6841, pp.487-504, 2011.
URL : https://hal.archives-ouvertes.fr/hal-01110216

Y. Crama and P. L. Hammer, Boolean Functions, Theory, Algorithms, and Applications, 2010.

D. K. Dalai, K. C. Gupta, and S. Maitra, Cryptographically significant boolean functions: construction and analysis in terms of algebraic immunity, INDOCRYPT 2004, vol.3348, pp.92-106

N. Demytko, A new elliptic curve based analogue of RSA, EUROCRYPT 1993, vol.765, pp.40-49, 1994.

W. Diffie and E. Hellman, New directions in cryptography, IEEE Transactions on Information Theory, vol.22, pp.644-654, 1976.

M. Van-dijk, C. Gentry, S. Halevi, and V. Vaikuntanathan, Fully homomorphic encryption over the integers, EUROCRYPT 2010, vol.6110, pp.24-43, 2010.

T. E. Gamal, A public key cryptosystem and signature scheme based on discrete logarithms, IEEE Transactions on Information Theory IT-31, pp.496-473, 1985.

H. Elkamchouchi, K. Elshenawy, and H. Shaban, Extended RSA cryptosystem and digital signature schemes in the domain of Gaussian integers, Proceedings of the 8th International Conference on Communication Systems, pp.91-95, 2002.

M. Ernst, E. Jochemsz, A. May, and B. Weger, Partial key exposure attacks on RSA up to full size exponents, Advances in Cryptology Eurocrypt, vol.3494, pp.371-386, 2005.

J. Faugère, R. Marinier, and G. Renault, Implicit factoring with shared most significant and middle bits, Public Key Cryptography, vol.6056, pp.70-87, 2010.

J. Feigenbaum and M. Merritt, Open Questions, Talk Abstracts, and Summary of Discussions, DIMACS Series in Discrete Mathematics and Theoretical Computer Science, vol.2, pp.1-45, 1991.

H. R. Ferguson and D. H. Bailey, A polynomial time, numerically stable integer relation algorithm, 1991.

J. Friedlander and A. Granville, Smoothing "Smooth, Numbers, Philos. Trans. Roy. Soc. London Ser. A, vol.345, pp.339-347, 1993.

C. Gentry, Fully homomorphic encryption using ideal lattices, Symposium on Theory of Computing-STOC 2009, ACM, pp.169-178, 2009.

C. Gentry, Toward basing fully homomorphic encryption on worst-case hardness, Crypto 2010, vol.6223, pp.116-137, 2010.

M. Girault, P. Toffin, and B. Vallée, Computation of approximate L-th roots modulo n and application to cryptography, CRYPTO'88, pp.100-117, 1988.

S. Goldwasser and S. Micali, Probabilistic Encryption, Journal of Computer and System Sciences, vol.28, issue.2, pp.270-299, 1984.

A. Granville, Smooth numbers: computational number theory and beyond, Proc. MSRI Conf. Algorithmic Number Theory: Lattices, Number Fields, Curves, and Cryptography, 2000.

R. R. Hall, G. Tenenbaum, and . Divisors, Cambridge Tracts in Mathematics, vol.90, 1988.

J. Hastad, Solving simultaneous modular equations of low degree, SIAM J. of Computing, vol.17, pp.336-341, 1988.

J. Hastad, On Using RSA with Low Exponent in a Public Key Network, Proceedings of CRYPTO'85, pp.403-408, 1986.

G. H. Hardy and E. M. Wright, An Introduction to the Theory of Numbers

M. Herrmann, Improved cryptanalysis of the multi-prime ? -hiding assumption, AFRICACRYPT 2011, vol.6737, pp.92-99, 2011.

M. Herrmann and A. , Solving linear equations modulo divisors: On factoring given any bits, Advances in Cryptology-ASIACRYPT, pp.406-424, 2008.

A. Hildebrand, On the number of positive integers ? x and free of prime factors >, J. Number Theory, vol.22, pp.289-307, 1986.

M. J. Hinek, Cryptanalysis of RSA and its Variants. Chapman & Hall/CRC Cryptography and Network Security, 2010.

M. J. Hinek and C. C. Lam, Common modulus attacks on small private exponent RSA and some fast variants (in Practice), J. Math. Cryptology, vol.4, issue.1, pp.58-93, 2010.

J. Hoffstein, J. Pipher, and J. H. Silverman, NTRU: A Ring Based Public Key Cryptosystem, Algorithmic Number Theory. Lecture Notes in Computer Science 1423, pp.267-288, 1998.

J. Hoffstein, J. Pipher, J. M. Schanck, J. H. Silverman, W. Whyte et al., Choosing parameters for NTRUEncrypt. Cryptology ePrint Archive, vol.708, 2015.

N. Howgrave-graham, Finding small roots of univariate modular equations revisited, Cryptography and Coding, vol.1355, pp.131-142

N. Howgrave-graham, Approximate integer common divisors, CaLC 2001, vol.2146, pp.51-66

N. Howgrave-graham, A Hybrid Lattice-Reduction and Meet-in-the-Middle Attack Against NTRU, Advances in Cryptology -CRYPTO, Lecture Notes in Computer Science, vol.4622, pp.150-169, 2007.

N. Howgrave-graham and J. Seifert, Extending Wiener's attack in the presence of many decrypting exponents, Secure Networking -CQRE (Secure)'99, vol.1740, pp.153-166, 1999.

B. Ibrahimpasic, Cryptanalysis of KMOV cryptosystem with short secret exponent, Central European Conference on Information and Intelligent Systems, p.2008

, IEEE Standard Specification for Public Key Cryptographic Tech-niques Based on Hard Problems over Lattices, IEEE Computer Society, 1363.

E. Jochemsz, Cryptanalysis of RSA variants using small roots of polynomials, 2007.

E. Jochemsz and A. May, A strategy for finding roots of multivariate polynomials with new applications in attacking RSA variants, ASI-ACRYPT 2006, vol.4284, pp.267-282, 2006.

P. Kirchner and P. Fouque, An improved BKW algorithm for LWE with applications to cryptography and lattices, Advances in Cryptology -CRYPTO 2015, Part I, vol.9215, pp.43-62, 2015.

P. Kirchner and P. Fouque, Comparison between subfield and straightforward attacks on NTRU, Cryptology ePrint Archive, 2016.

N. Koblitz, Elliptic Curve Cryptosystems. Mathematics of Computation, pp.203-209, 1987.

P. Kocher, Timing attacks on implementations of Diffie-Hellman, RSA, DSS and other systems, Crypto, vol.1109, pp.104-113, 1996.

P. Kocher, J. Jaffe, and B. Jun, Differential power analysis, Crypto 1999, vol.1666, pp.388-397, 1999.

K. Konrad, The Gaussian integers

K. Koyama, U. M. Maurer, T. Okamoto, and S. A. Vanstone, New public-key schemes based on elliptic curves over the ring Z n, Advances in Cryptology -Crypto'91, pp.252-266, 1991.

K. Kurosawa and T. Ueda, How to factor N 1 and N 2 when p 1 = p 2 (mod 2 t ), IWSEC 2013, vol.8231, pp.217-225, 2013.

H. Kuwakado, K. Koyama, and Y. Tsuruoka, A new RSA-type scheme based on singular cubic curves y 2 = x 3 + bx 2 (mod n), IEICE Transactions on Fundamentals, vol.78, pp.27-33, 1995.

K. Kurosawa, K. Okada, and S. Tsujii, Low exponent attack against elliptic curve RSA, Low exponent attack against elliptic curve RSA, Inform. Process. Lett, vol.53, issue.2, pp.77-83, 1995.

R. S. Lehman, Factoring large integers, Mathematics of Computation, vol.28, pp.637-646, 1974.

H. Lenstra, Factoring integers with elliptic curves, Annals of Mathematics, vol.126, pp.649-673, 1987.

A. K. Lenstra, H. W. Lenstra, M. S. Manasse, and J. M. Pollard, The number field sieve, Proc. 22nd Annual ACM Conference on Theory of Computing, pp.564-572, 1990.
URL : https://hal.archives-ouvertes.fr/inria-00108061

A. K. Lenstra, H. W. Lenstra, and L. Lovász, Factoring polynomials with rational coefficients, Mathematische Annalen, vol.261, pp.513-534, 1982.

T. Lepoint, Design and Implementation of Lattice-Based Cryptography, 2014.
URL : https://hal.archives-ouvertes.fr/tel-01069864

Y. Lu, R. Zhang, and D. Lin, New Results on Solving Linear Equations Modulo Unknown Divisors and its Applications, Cryptology ePrint Archive, vol.343, 2014.

V. Lyubashevsky, C. Peikert, and O. Regev, On Ideal Lattices and Learning with Errors over Rings, Advances in cryptology-Eurocrypt, vol.6110, pp.1-23, 2010.
URL : https://hal.archives-ouvertes.fr/hal-00921792

. Maple,

A. May, New RSA Vulnerabilities Using Lattice Reduction Methods, 2003.

A. May, Secret Exponent Attacks on RSA-type Schemes with Moduli N = p r q. Public Key Cryptography-PKC 2004, vol.2947, pp.218-230, 2004.

A. May, Using LLL-reduction for solving RSA and factorization problems: a survey, LLL+25 Conference in Honour of the 25th Birthday of the LLL Algorithm, 2007.

A. May and R. Ritzenhofen, Implicit factoring: On polynomial time factoring given only an implicit hint, Public Key Cryptography, vol.5443, pp.1-14, 2009.

V. Miller, Uses of elliptic curves in cryptography, Cryptology-CRYPTO'85, vol.218, pp.417-426, 1986.

P. L. Montgomery, Speeding the Pollard and elliptic curve methods of factorization, Mathematics of Computation, vol.48, pp.243-264, 1987.

M. A. Morrison and J. Brillhart, A method of factoring and the factorization of F7, Math. of Comput., t, vol.29, pp.183-205, 1975.

M. Naehrig, K. Lauter, and V. Vaikuntanathan, Can homomorphic encryption be practical?, Proceeding CCSW'11 Proceedings of the 3rd ACM workshop on Cloud computing security workshop, pp.113-124

D. I. Nassr, H. M. Bahig, A. Bhery, and S. S. Daoud, A new RSA vulnerability using continued fractions, Proceedings of AICCSA, pp.694-701, 2008.

D. I. Nassr, H. M. Bahig, A. Bhery, and A. Nitaj, Another Look at Private Exponent Attack on RSA using Lattices, International Journal of Applied and Computational Mathematics

, Series: Information Security and Cryptography), 2009.

P. Q. Nguyen and D. Stehlé, An LLL algorithm with quadratic complexity, SIAM J. of Computing, vol.39, issue.3, pp.874-903, 2009.
URL : https://hal.archives-ouvertes.fr/hal-00550981

, NIST Special Publication 800-56B Revision

A. Nitaj, Another generalization of Wiener's attack on RSA, Lecture Notes in Computer Science, vol.5023, pp.174-190, 2008.

A. Nitaj, Cryptanalysis of RSA with constrained keys, Int. J. Number Theory, vol.5, issue.2, pp.311-325, 2009.

A. Nitaj, Application of ECM to a class of RSA keys, Journal of Discrete Mathematical Sciences & Cryptography, vol.12, issue.2, pp.121-137, 2009.

A. Nitaj, Cryptanalysis of RSA using the ratio of the primes. Progress in cryptology-AFRICACRYPT, Lecture Notes in Comput. Sci, vol.5580, pp.98-115, 2009.

A. Nitaj, A new vulnerable class of exponents in RSA, JP J. Algebra Number Theory Appl, vol.21, issue.2, pp.203-220, 2011.

A. Nitaj, New weak RSA keys, Number Theory and Applications, vol.23, issue.2, pp.131-148, 2011.

A. Nitaj, A new attack on RSA and CRT-RSA. Progress in cryptology-AFRICACRYPT 2012, Lecture Notes in Comput. Sci, vol.7374, pp.221-233, 2012.

A. Nitaj, A new attack on RSA with two or three decryption exponents, J. Appl. Math. Comput, vol.42, issue.1-2, pp.309-319, 2013.

A. Nitaj, An attack on RSA using LSBs of multiples of the prime factors, Progress in Cryptology-AFRICACRYPT 2013, vol.7918, pp.297-310, 2013.

A. Nitaj and M. O. Douh, A new attack on RSA with a composed decryption exponent, International Journal on Cryptography and Information Security (IJCIS), vol.3, issue.4, 2013.

A. Nitaj, M. R. Ariffin, D. I. Nassr, and H. M. Bahig, New attacks on the RSA cryptosystem, Progress in cryptology-AFRICACRYPT 2014, vol.8469, pp.178-198, 2014.

A. Nitaj and M. R. Ariffin, Implicit factorization of unbalanced RSA moduli, J. Appl. Math. Comput, vol.48, issue.1-2, pp.349-363, 2015.
URL : https://hal.archives-ouvertes.fr/hal-02320967

A. Nitaj and T. Rachidi, New attacks on RSA with moduli N = p r q. Codes, Cryptology, and Information Security, vol.9084, pp.352-360, 2015.
URL : https://hal.archives-ouvertes.fr/hal-02320969

A. Nitaj and T. Rachidi, Factoring RSA moduli with weak prime factors. Codes, Cryptology, and Information Security, Lecture Notes in Comput. Sci, vol.9084, pp.361-374, 2015.
URL : https://hal.archives-ouvertes.fr/hal-02320968

A. Nitaj, Cryptanalysis of NTRU with two Public Keys, International Journal of Network Security, vol.16, issue.2, pp.112-117, 2014.

A. Nitaj, A new attack on the KMOV cryptosystem, Bull. Korean Math. Soc, vol.51, issue.5, pp.1347-1356, 2014.

A. Nitaj, W. Susilo, and J. Tonien, Dirichlet Product for Boolean Functions, Journal of Applied Mathematics and Computing, 2016.
URL : https://hal.archives-ouvertes.fr/hal-02320904

A. Nitaj and E. Fouotsa, A New Attack on RSA and Demytko's Elliptic Curve Cryptosystem

A. Nitaj and T. Rachidi, Lattice Attacks on the Homomorphic DGHV Scheme

A. Nitaj and M. R. , Ariffin: Generalizations of Former Attacks on RSA, Journal of Mathematical Cryptology

P. Paillier, Public-key cryptosystems based on composite degree residuosity classes, EUROCRYPT'99, vol.1592, pp.223-238, 1999.

. Pari/gp, , 2007.

S. Paulus, T. Takagi, and T. , A new public key cryptosystem over quadratic orders with quadratic decryption time, J. Cryptology, vol.13, pp.263-272, 2000.

J. Pieprzyk and X. M. Zhang, Computing Möbius Transforms of Boolean Functions and Characterizing Coincident Boolean functions, Proceedings of the International Conference on Boolean Functions: Cryptography and Applications, 2007.

R. G. Pinch, Extending the Wiener attack to RSA-type cryptosystems, Electronics Letters, vol.31, pp.1736-1738, 1995.

J. M. Pollard, A Monte Carlo method for factorization, vol.15, pp.331-334, 1975.

R. L. Rivest, L. Adleman, and M. L. Dertouzos, On data banks and privacy homomorphisms. Foundations of Secure Computation, pp.169-179, 1978.

R. Rivest, A. Shamir, and L. Adleman, A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM, vol.21, issue.2, pp.120-126, 1978.

S. Sarkar, Small secret exponent attack on RSA variant with modulus N = p r q, Designs, Codes and Cryptography, vol.73, pp.383-392, 2015.

S. Sarkar and S. Maitra, Cryptanalysis of RSA with two decryption exponents, Inform. Process. Lett, vol.110, issue.5, pp.178-181, 2010.

S. Sarkar and S. Maitra, Cryptanalysis of RSA with more than one decryption exponent, Inform. Process. Lett, vol.110, issue.8-9, pp.336-340, 2010.

S. Sarkar and S. Maitra, Further results on implicit factoring in polynomial time, Advances in Mathematics of Communications, vol.3, pp.205-217, 2009.

P. Sarkar and S. Maitra, Construction of Nonlinear Boolean Functions with Important Cryptographic Properties, EUROCRYPT 2000, number 1807 in Lecture Notes in Computer Science, pp.485-506, 2000.

R. Schoof, Counting points on elliptic curves over finite fields, Journal de Théorie des Nombres de Bordeaux, vol.7, issue.1, pp.219-254, 1995.

A. Shamir, RSA for Paranoids. RSA Laboratories CryptoBytes, vol.1, pp.3-4, 1995.

P. W. Shor, Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer, SIAM J. Computing, vol.26, pp.1484-1509, 1997.

J. H. Silverman, The Arithmetic of Elliptic Curves, GTM, vol.106, 1986.

J. Hoffstein, J. Pipher, and J. H. Silverman, An Introduction to Mathematical Cryptography, 2014.

R. D. Silverman, The multiple polynomial quadratic sieve, Mathematics of Computation, vol.48, pp.329-339, 1987.

P. J. Smith and G. J. Lennon, LUC: a new public-key cryptosystem, Ninth IFIP Symposium on Computer Science Security, pp.103-117, 1993.

D. Stehlé and R. Steinfeld, Making NTRU as Secure as Worst-Case Problems over Ideal Lattices, Advances in Cryptology -Eurocrypt, vol.6632, pp.27-47, 2011.

T. Takagi, Fast RSA-Type Cryptosystem Modulo p k q, Advances in Cryptography -Proceedings of CRYPTO 1998, vol.1462, pp.318-326, 1998.

B. Weger, Cryptanalysis of RSA with small prime difference, Applicable Algebra in Engineering, Communication and Computing, vol.13, pp.17-28

M. Wiener, Cryptanalysis of short RSA secret exponents, IEEE Transactions on Information Theory, vol.36, pp.553-558, 1990.

S. Y. Yan, Cryptanalytic Attacks on RSA, 2008.

B. Yang, H. Ma, and S. Zhu, A Traitor Tracing Scheme Based on the RSA System, International Journal of Network Security (IJNS), vol.5, issue.2, pp.182-186, 2007.

P. Zimmermann, , vol.50