M. Leonard, J. Adleman, and . Demarrais, A Subexponential Algorithm for Discrete Logarithms over All Finite Fields, Advances in Cryptology -CRYPTO '93, 13th Annual International Cryptology Conference Proceedings, Lecture Notes in Computer Science, pp.147-158, 1993.

M. Leonard, J. Adleman, M. Demarrais, and A. Huang, A subexponential algorithm for discrete logarithms over the rational subgroup of the jacobians of large genus hyperelliptic curves over finite fields, Algorithmic Number Theory, First International Symposium, ANTS-I Proceedings, pp.28-40, 1994.

M. Leonard, J. Adleman, M. Demarrais, and A. Huang, A Subexponential Algorithm for Discrete Logarithms over Hyperelliptic Curves of Large Genus over GF(q), Theoretical Computer Science, vol.226, issue.12, pp.7-18, 1999.

M. Ajtai, -hard for randomized reductions (extended abstract), Proceedings of the thirtieth annual ACM symposium on Theory of computing , STOC '98, pp.10-19, 1998.
DOI : 10.1145/276698.276705

M. Ajtai, Generating random lattices according to the invariant distribution. draft, 2006.

W. Bosma, J. Cannon, and C. Playoust, The Magma Algebra System I: The User Language, Journal of Symbolic Computation, vol.24, issue.3-4, pp.235-265, 1997.
DOI : 10.1006/jsco.1996.0125

M. Bellare, S. Goldwasser, and D. Micciancio, ???Pseudo-random??? number generation within cryptographic algorithms: The DDS case, CRYPTO, pp.277-291, 1997.
DOI : 10.1007/BFb0052242

R. G. Brown, DieHarder: A Random Number Test Suite. URL http

D. Coppersmith, Finding a Small Root of a Bivariate Integer Equation; Factoring with High Bits Known, EURO- CRYPT, pp.178-189, 1996.
DOI : 10.1007/3-540-68339-9_16

T. Elgamal, A public key cryptosystem and a signature scheme based on discrete logarithms, Proceedings of CRYPTO 84 on Advances in cryptologyFIP94] FIPS. Digital Signature Standard (DSS). National Institute of Standards and Technology (NIST), 1994. [FIP09] FIPS. Digital Signature Standard (DSS). pub-NIST, pub-NIST:adr, pp.10-18, 1985.

J. Faugère and R. Marinier, Implicit Factoring with Shared Most Significant and Middle Bits, Public Key Cryptography, pp.70-87, 2010.
DOI : 10.1007/978-3-642-13013-7_5

A. Gillet, M. Joye, and J. Quisquater, Cautionary note for protocols designers: Security proof is not enough, DIMACS Workshop on Design and Formal Verification of Security Protocols, 1997.

N. Howgrave-graham and N. P. Smart, Lattice Attacks on Digital Signature Schemes, Designs, Codes and Cryptography, vol.23, issue.3, pp.283-290, 2001.
DOI : 10.1023/A:1011214926272

D. Johnson, A. Menezes, and S. A. Vanstone, The Elliptic Curve Digital Signature Algorithm (ECDSA), International Journal of Information Security, vol.1, issue.1, pp.36-63, 2001.
DOI : 10.1007/s102070100002

H. W. Lenstra, Factoring Integers with Elliptic Curves, The Annals of Mathematics, pp.649-673, 1987.
DOI : 10.2307/1971363

URL : https://openaccess.leidenuniv.nl/bitstream/handle/1887/2140/346_079.pdf?sequence=1

K. Arjen, H. W. Lenstra, and . Lenstra, The Development of the Number Field Sieve, Lecture Notes in Mathematics, vol.1554, 1993.

A. Lenstra, H. Lenstra, and L. Lovász, Factoring polynomials with rational coefficients, Mathematische Annalen, pp.515-534, 1982.
DOI : 10.1007/BF01457454

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.310.318

J. Peter, D. Leadbitter, N. P. Page, and . Smart, Attacking DSA Under a Repeated Bits Assumption, CHES, pp.428-440, 2004.

E. El-mahassni, P. Q. Nguyen, and I. Shparlinski, The Insecurity of Nyberg-Rueppel and Other DSA-Like Signature Schemes with Partially Known Nonces, CaLC, pp.97-109, 2001.
DOI : 10.1007/3-540-44670-2_9

A. May and M. Ritzenhofen, Implicit Factoring: On Polynomial Time Factoring Given Only an Implicit Hint, Public Key Cryptography, pp.1-14, 2009.
DOI : 10.1007/978-3-642-00468-1_1

D. Naccache, P. Q. Nguyen, M. Tunstall, and C. Whelan, Experimenting with Faults, Lattices and the DSA, Public Key Cryptography, pp.16-28, 2005.
DOI : 10.1007/978-3-540-30580-4_3

Q. Phong, I. Nguyen, and . Shparlinski, The Insecurity of the Digital Signature Algorithm with Partially Known Nonces, Journal of Cryptology, vol.15, pp.151-176, 2002.

Q. Phong, I. Nguyen, and . Shparlinski, The Insecurity of the Elliptic Curve Digital Signature Algorithm with Partially Known Nonces. Designs, Codes and Cryptography, pp.201-217, 2003.

Q. Phong, D. Nguyen, and . Stehlé, Floating-Point LLL Revisited, EUROCRYPT, pp.215-233, 2005.

Q. Phong, B. Nguyen, and . Vallée, Hermite's Constant and Lattice Algorithms. Information Security and Cryptography, 2009.

M. Pohst, A modification of the LLL reduction algorithm, Journal of Symbolic Computation, pp.123-127, 1987.
DOI : 10.1016/S0747-7171(87)80061-5

J. M. Pollard, Monte Carlo methods for index computation (mod p), pp.918-924, 1978.
DOI : 10.2307/2006496

J. M. Pollard, Kangaroos, Monopoly and Discrete Logarithms, Journal of Cryptology, vol.13, issue.4, pp.437-447, 2000.
DOI : 10.1007/s001450010010

C. Pomerance, The Quadratic Sieve Factoring Algorithm, Proceedings of EUROCRYPT 84 workshop on, pp.169-182, 1984.
DOI : 10.1007/3-540-39757-4_17

D. Poulakis, Some lattices attacks on dsa and ecdsa. Cryptology ePrint Archive, Report, vol.363, 2009.

R. Linn, R. , and A. Shamir, Efficient factoring based on partial information, Proc. of a workshop on the theory and application of cryptographic techniques on Advances in cryptology?EUROCRYPT '85, pp.31-34, 1986.

A. Rukhin, J. Soto, J. Nechvatal, M. Smid, E. Barker et al., A Statistical Test Suite of Random and Pseudorandom Number Generators for Cryptographic Applications. Tech. rep., National Institute of Standards and Technology (NIST), Special Publication 800-22 Revision 1a, 2010.

C. Schnorr, Efficient Identification and Signatures for Smart Cards, Proceedings of the 9th Annual International Cryptology Conference on Advances in Cryptology, CRYPTO '89, pp.239-252, 1990.
DOI : 10.1007/3-540-46885-4_68

D. Shanks, Class number, a theory of factorization, and genera [Sho97] Victor Shoup. Lower Bounds for Discrete Logarithms and Related Problems, Proceedings of Symposia in Pure Mathematics EUROCRYPT, pp.415-440, 1971.

S. P. Skorobogatov, Semi-invasive attacks -A new approach to hardware security analysis, SM09] Santanu Sarkar and Subhamoy Maitra. Further Results on Implicit Factoring in Polynomial Time. Advances in Mathematics of Communications, pp.205-217, 2005.

K. Takashima, Practical Application of Lattice Basis Reduction Algorithm to Side-Channel Analysis on (EC)DSA, IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, vol.89, issue.5, pp.89-1255, 2006.
DOI : 10.1093/ietfec/e89-a.5.1255

K. Takashima, Practical Modifications of Leadbitter et al.???s Repeated-Bits Side-Channel Analysis on (EC)DSA, Proceedings of the 6th international conference on Information Security Applications, WISA'05, pp.259-270, 2006.
DOI : 10.1007/11604938_20

E. Teske, Square-root algorithms for the discrete logarithm problem (a survey), Public Key Cryptography and Computational Number Theory, pp.283-301, 2001.
DOI : 10.1515/9783110881035.283