D. Boneh, G. Durfee, and Y. Frankel, Exposing an RSA Private Key Given a Small Fraction of its Bits, LNCS, vol.1514, pp.25-34, 1998.

D. Coppersmith, Small Solutions to Polynomial Equations, and Low Exponent RSA Vulnerabilities, Journal of Cryptology, vol.10, issue.4, pp.223-260, 1997.
DOI : 10.1007/s001459900030

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.298.4806

M. Herrmann and A. May, Solving Linear Equations Modulo Divisors: On Factoring Given Any Bits, Proceedings of Asiacrypt 2008, pp.406-424, 2008.
DOI : 10.1007/3-540-39805-8_3

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.454.6392

J. A. Halderman, S. D. Schoen, N. Heninger, W. Clarkson, W. Paul et al., Lest we remember, proceedings of USENIX Security Symposium, pp.45-60, 2008.
DOI : 10.1145/1506409.1506429

W. Henecka, A. May, and A. Meurer, Correcting Errors in RSA Private Keys, Crypto 2010, pp.351-369, 2010.
DOI : 10.1007/978-3-642-14623-7_19

N. Heninger and H. Shacham, Reconstructing RSA Private Keys from Random Key Bits, Proceedings of Crypto 2009, pp.1-17, 2009.
DOI : 10.1007/978-3-642-03356-8_1

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.215.6281

S. Maitra, S. Sarkar, S. Sen, and . Gupta, Factoring RSA Modulus Using Prime Reconstruction from Random Known Bits, Africacrypt 2010, pp.82-99, 2010.
DOI : 10.1007/978-3-642-12678-9_6

J. Quisquater and C. Couvreur, Fast decipherment algorithm for RSA public-key cryptosystem. Electronic Letters, pp.905-907, 1982.
DOI : 10.1049/el:19820617

R. L. Rivest, A. Shamir, and L. Adleman, A method for obtaining digital signatures and public key cryptosystems, Communications of ACM, vol.21, issue.2, pp.158-164, 1978.
DOI : 10.1145/359340.359342

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.40.5588

R. L. Rivest and A. Shamir, Efficient Factoring Based on Partial Information, Proceedings of Eurocrypt 1985, pp.31-34, 1985.
DOI : 10.1007/3-540-39805-8_3

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.309.9542