D. Aggarwal and U. Maurer, Breaking RSA Generically Is Equivalent to Factoring, EUROCRYPT 2009, pp.36-53
DOI : 10.1007/3-540-69053-0_18

N. Baric and B. Pfitzmann, Collision-Free Accumulators and Fail-Stop Signature Schemes Without Trees, EUROCRYPT 1997, pp.480-494
DOI : 10.1007/3-540-69053-0_33

D. Boneh and R. Venkatesan, Breaking RSA may not be equivalent to factoring, EUROCRYPT 1998, pp.59-71
DOI : 10.1007/BFb0054117

D. R. Brown, Breaking RSA May Be As Difficult As Factoring, Cryptology ePrint Archive, 2006.
DOI : 10.1007/s00145-014-9192-y

R. Cramer and V. Shoup, Signature schemes based on the Strong RSA assumption, 6th ACM Conference on Computer and Communications Security, pp.46-52, 1999.

I. Damgård and M. Koprowski, Generic Lower Bounds for Root Extraction and Signature Schemes in General Groups, EUROCRYPT 2002, pp.256-271
DOI : 10.1007/3-540-46035-7_17

T. Jager and J. Schwenk, On the Analysis of Cryptographic Assumptions in the Generic Ring Model, ASIACRYPT, pp.399-416, 2009.
DOI : 10.1007/978-3-642-10366-7_24

G. Leander and A. Rupp, On the Equivalence of RSA and Factoring Regarding Generic Ring Algorithms, ASIACRYPT 2006, pp.241-251
DOI : 10.1007/11935230_16

U. Maurer, Abstract Models of Computation in Cryptography, Cryptography and Coding 2005, pp.1-12
DOI : 10.1007/11586821_1

V. I. Nechaev, Complexity of a deterministic algorithm for the discrete logarithm, Mathematical Notes, pp.91-101, 1994.

R. Rivest, A. Shamir, and L. Adleman, A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM, vol.21, issue.2, pp.120-126, 1978.
DOI : 10.1145/359340.359342

V. Shoup, Lower Bounds for Discrete Logarithms and Related Problems, EU- ROCRYPT 1997, pp.256-266
DOI : 10.1007/3-540-69053-0_18

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.30.3525