E. Bach, How to Generate Factored Random Numbers, SIAM Journal on Computing, vol.17, issue.2, pp.179-193, 1988.
DOI : 10.1137/0217012

E. Bach, Comments on search procedures for primitive roots, Mathematics of Computation, vol.66, issue.220, pp.1719-1727, 1997.
DOI : 10.1090/S0025-5718-97-00890-9

E. Bach and J. Shallit, Algorithmic Number Theory: Efficient Algorithms, 1996.

M. Blum and S. Micali, How to generate cryptographically strong sequences of pseudo random bits, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982), pp.850-864, 1984.
DOI : 10.1109/SFCS.1982.72

J. Peter, D. A. Cameron, and . Preece, Notes on primitive ??roots, 2003.

R. Crandall and C. Pomerance, Prime Numbers, a computational perspective, 2001.

J. H. Davenport, Primality testing revisited, Papers from the international symposium on Symbolic and algebraic computation , ISSAC '92, pp.123-129, 1992.
DOI : 10.1145/143242.143290

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.43.9296

W. Diffie and M. E. Hellman, New directions in cryptography, IEEE Transactions on Information Theory, vol.22, issue.6, pp.22644-654, 1976.
DOI : 10.1109/TIT.1976.1055638

D. T. Peter, L. Elliott, and . Murata, On the average of the least primitive root modulo p, Journal of The london Mathematical Society, vol.56, issue.2, pp.435-454, 1997.

P. Erdös, C. Pomerance, and E. Schmutz, Carmichael's lambda function, Acta Arithmetica, vol.58, pp.363-385, 1991.

J. B. Friedlander, C. Pomerance, and I. Shparlinski, Period of the power generator and small values of Carmichael's function, Mathematics of Computation, vol.70, issue.236, pp.1591-1605, 2001.
DOI : 10.1090/S0025-5718-00-01282-5

J. B. Friedlander, C. Pomerance, and I. Shparlinski, Corrigendum to ``Period of the power generator and small values of Carmichael's function'', Mathematics of Computation, vol.71, issue.240, pp.1803-1806, 2002.
DOI : 10.1090/S0025-5718-02-01519-3

J. Von, Z. Gathen, and I. Shparlinski, Orders of Gauss periods in finite fields, Applicable Algebra in Engineering, Communication and Computing, vol.9, pp.15-24, 1998.

G. Harold, H. , and E. Wright, An Introduction to the Theory of Numbers, 1979.

T. Itoh and S. Tsujii, How to generate a primitive root modulo a prime, IPSJ SIGNotes ALgorithms Abstract, 2001.

E. Donald and . Knuth, Seminumerical Algorithms, volume 2 of The Art of Computer Programming, 1997.

N. Koblitz, A course in number theory and cryptography, volume 114 of Graduate texts in mathematics, 1987.

L. Gary and . Miller, Riemann's hypothesis and tests for primality, Conference Record of Seventh Annual ACM Symposium on Theory of Computation, pp.234-239, 1975.

W. Thomas, J. Müller, and . Schlage-puchta, On the number of primitive ??roots, Acta Arithmetica, vol.115, issue.3, pp.217-223, 2004.

T. J. O-'gorman, J. M. Ross, A. H. Taber, J. F. Ziegler, H. P. Muhlfeld et al., Field testing for cosmic ray soft errors in semiconductor memories, IBM Journal of Research and Development, vol.40, issue.1, pp.41-50, 1996.
DOI : 10.1147/rd.401.0041

C. Pomerance and I. E. Shparlinski, Smooth Orders and Cryptographic Applications, ANTS-V: 5th International Algorithmic Number Theory Symposium, pp.338-348, 2002.
DOI : 10.1007/3-540-45455-1_27

R. Vaughan and . Pratt, Every prime has a succinct certificate, SIAM Journal on Computing, vol.4, issue.3, pp.214-220, 1975.

G. Robin, Estimation de la fonction de Tchebycheff ? sur le k-i` eme nombre premier et grandes valeurs de la fonction ?(n) nombre de diviseurs premiers de n, pp.367-389, 1983.

V. Shoup, Searching for primitive roots in finite fields, Mathematics of Computation, vol.58, issue.197, pp.369-380, 1992.
DOI : 10.1090/S0025-5718-1992-1106981-9

S. Samuel and J. Wagstaff, Cryptanalysis of number theoretic ciphers, 2003.