References

AN MODAL APPROACH OF THE RSA CRYPTOSYSTEM


[1] F. Ayissi Eteme, Logique et Algèbre de Structures Mathématiques Modales Chrysippiennes, Editions Hermann, Paris, 2009.

[2] F. Ayissi Eteme, A introducing Pure and Applied Mathematics, Lambert Academic Publishing Saabruken, Germany, 2015.

[3] Neal Koblitz. A Course in Number Theory and Cryptography, Springer, 1994.

[4] R. Rivest, A. Shamir and L. Adleman, A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM 21(2) (1978), 120-126.
DOI: https://doi.org/10.1145/359340.359342

[5] D. Boneh, Twenty years of attacks on the RSA cryptosystem, Notices of the American Mathematical Society 46(2) (1999), 203-213.

[6] D. Coppersmith, Small solutions to polynomial equations, and low exponent RSA vulnerabilities, Journal of Cryptology 10(4) (1997), 233-260.
DOI: https://doi.org/10.1007/s001459900030

[7] W. Diffie and M. E. Hellman, New directions in cryptography, IEEE Transactions on Information Theory 22(6) (1976), 644-654.
DOI: https://doi.org/10.1109/TIT.1976.1055638

[8] G. H. Hardy and E. M. Wright, An Introduction to the Theory of Numbers, Oxford University Press, 1960.

[9] B. Morgan and D. Grimshaw, The Dangers of Putting too Much Trust in RSA, 2003.