B. Barak and S. Halevi, A model and architecture for pseudo-random generation with applications to /dev/random, Proceedings of the 12th ACM conference on Computer and communications security , CCS '05, pp.203-212, 2005.
DOI : 10.1145/1102120.1102148

M. Bellare, S. Goldwasser, and D. Micciancio, ???Pseudo-random??? number generation within cryptographic algorithms: The DDS case, CRYPTO, pp.277-291, 1997.
DOI : 10.1007/BFb0052242

D. Bleichenbacher, On the generation of one-time keys in DL signature schemes. Presentation at the IEEE P1363 Working Group meeting, 2000.

L. Blum, M. Blum, and M. Shub, A Simple Unpredictable Pseudo-Random Number Generator, SIAM Journal on Computing, vol.15, issue.2, pp.364-383, 1986.
DOI : 10.1137/0215025

M. Blum and S. Micali, How to generate cryptographically strong sequences of pseudo random bits, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982), pp.850-864, 1984.
DOI : 10.1109/SFCS.1982.72

A. Bostan and . Schost, On the complexities of multipoint evaluation and interpolation, Theoretical Computer Science, vol.329, issue.1-3, pp.223-235, 2004.
DOI : 10.1016/j.tcs.2004.09.002

A. Bostan and . Schost, Polynomial evaluation and interpolation on special sets of points, Journal of Complexity, vol.21, issue.4, pp.420-446, 2005.
DOI : 10.1016/j.jco.2004.09.009

J. Boyar, Inferring sequences produced by a linear congruential generator missing low-order bits, Journal of Cryptology, vol.17, issue.2, pp.177-184, 1989.
DOI : 10.1007/BF02252875

J. Boyar, Inferring sequences produced by pseudo-random number generators, Journal of the ACM, vol.36, issue.1, pp.129-141, 1989.
DOI : 10.1145/58562.59305

J. Brandt and I. Damgård, On Generation of Probable Primes by Incremental Search, CRYPTO, pp.358-370, 1992.
DOI : 10.1007/3-540-48071-4_26

Y. Chen and P. Q. Nguyen, Faster Algorithms for Approximate Common Divisors: Breaking Fully-Homomorphic-Encryption Challenges over the Integers, EUROCRYPT, pp.502-519, 2012.
DOI : 10.1007/978-3-642-29011-4_30

URL : https://hal.archives-ouvertes.fr/hal-00864374

S. Contini and I. Shparlinski, On Stern???s Attack Against Secret Truncated Linear Congruential Generators, ACISP, pp.52-60, 2005.
DOI : 10.1007/11506157_5

A. Jean-sébastien-coron, A. Joux, D. Mandal, M. Naccache, and . Tibouchi, Cryptanalysis of the RSA subgroup assumption from TCC, PKC, pp.147-155, 2005.

A. Desai, A. Hevia, and Y. Lisa-yin, A Practice-Oriented Treatment of Pseudorandom Number Generators, EUROCRYPT, pp.368-383, 2002.
DOI : 10.1007/3-540-46035-7_24

C. M. Fiduccia, Polynomial evaluation via the division algorithm the fast Fourier transform revisited, Proceedings of the fourth annual ACM symposium on Theory of computing , STOC '72, pp.88-93, 1972.
DOI : 10.1145/800152.804900

A. M. Frieze, J. Håstad, R. Kannan, J. C. Lagarias, and A. Shamir, Reconstructing Truncated Integer Variables Satisfying Linear Congruences, SIAM Journal on Computing, vol.17, issue.2, pp.262-280, 1988.
DOI : 10.1137/0217016

N. Heninger, Z. Durumeric, E. Wustrow, and J. A. Halderman, Mining your Ps and Qs: Detection of widespread weak keys in network devices, USENIX Security '12, 2012.

N. Howgrave-graham and N. P. Smart, Lattice attacks on digital signature schemes, Designs, Codes and Cryptography, vol.23, issue.3, pp.283-290, 2001.
DOI : 10.1023/A:1011214926272

A. Joux and J. Stern, Lattice Reduction: A Toolbox for the Cryptanalyst, Journal of Cryptology, vol.11, issue.3, pp.161-185, 1998.
DOI : 10.1007/s001459900042

K. Arjen, J. P. Lenstra, M. Hughes, J. W. Augier, T. Bos et al., Public keys, CRYPTO, pp.626-642, 2012.

K. Arjen, H. W. Lenstra, L. Lenstra-jr, and . Lovász, Factoring polynomials with rational coefficients, Math. Ann, vol.261, issue.4, pp.515-534, 1982.

A. Menezes, P. C. Van-oorschot, and S. A. Vanstone, Handbook of Applied Cryptography, 1996.
DOI : 10.1201/9781439821916

S. Micali and C. Schnorr, Efficient, perfect polynomial random number generators, Journal of Cryptology, vol.3, issue.3, pp.157-172, 1991.
DOI : 10.1007/BF00196909

Q. Phong, I. Nguyen, and . Shparlinski, The insecurity of the digital signature algorithm with partially known nonces, J. Cryptology, vol.15, issue.3, pp.151-176, 2002.

A. Shamir, On the generation of cryptographically strong pseudo-random sequences, 1981.
DOI : 10.1007/3-540-10843-2_43

J. Stern, Secret linear congruential generators are not cryptographically secure, 28th Annual Symposium on Foundations of Computer Science (sfcs 1987), pp.421-426, 1987.
DOI : 10.1109/SFCS.1987.51