A. ,

L. M. Adleman, A subexponential algorithm for the discrete logarithm problem with applications to cryptography, 20th Annual Symposium on Foundations of Computer Science (sfcs 1979), pp.55-60, 1979.
DOI : 10.1109/SFCS.1979.2

D. Boneh and X. Boyen, Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles, Camenisch. Lecture Notes in Computer Science. Interlaken, vol.3027, issue.101 109, pp.223-238, 2004.
DOI : 10.1007/978-3-540-24676-3_14

D. Boneh and X. Boyen, Short Signatures Without Random Oracles, Camenisch. Lecture Notes in Computer Science. Interlaken, vol.3027, issue.101 109, pp.56-73, 2004.
DOI : 10.1007/978-3-540-24676-3_4

D. Boneh and X. Boyen, Short Signatures Without Random Oracles and the SDH Assumption in Bilinear Groups, Journal of Cryptology, vol.84, issue.5, pp.149-177, 2008.
DOI : 10.1017/CBO9780511546570.012

O. Bresson, D. Chevassut, and . Pointcheval, Provably secure authenticated group Diffie-Hellman key exchange, ACM Transactions on Information and System Security, vol.10, issue.3
DOI : 10.1145/1266977.1266979

. Secur, , pp.10-35, 2007.

F. Benhamouda, C. Chevalier, A. Thillard, and D. Vergnaud, Easing Coppersmith Methods Using Analytic Combinatorics: Applications to Public-Key Cryptography with Weak Pseudorandomness, PKC 2016: 19th International Conference on, pp.36-66, 2016.
DOI : 10.1007/978-3-662-49387-8_3

URL : https://hal.archives-ouvertes.fr/hal-01278460

D. Boneh and G. Durfee, Cryptanalysis of RSA with Private Key d Less than N 0.292, IEEE Trans. Information Theory, vol.464, pp.1339-1349, 2000.
DOI : 10.1007/3-540-48910-X_1

D. Boneh and M. K. Franklin, Identity-Based Encryption from the Weil Pairing, Joe Kilian. Lecture Notes in Computer Science, vol.2139, pp.213-229, 2001.
DOI : 10.1007/3-540-44647-8_13

, ? 119 ? Bibliography

W. D. Banks, F. Griffin, D. Lieman, and I. Shparlinski, Non-linear Complexity of the Naor???Reingold Pseudo-random Function, ICISC 99: 2nd International Conference on Information Security and Cryptology, pp.53-59, 2000.
DOI : 10.1007/10719994_5

[. Boneh, S. Halevi, and N. Howgrave-graham, The Modular Inversion Hidden Number Problem Advances in Cryptology ? ASIACRYPT, Ed. by Colin Boyd. Lecture Notes in Computer Science. Gold Coast, vol.2248, issue.111, pp.36-51, 2001.

[. Boneh, B. Lynn, and H. Shacham, Short Signatures from the Weil Pairing Advances in Cryptology ? ASIACRYPT, Ed. by Colin Boyd. Lecture Notes in Computer Science. Gold Coast, vol.2248, pp.514-532, 2001.

[. Boneh, B. Lynn, and H. Shacham, Short Signatures from the Weil Pairing, In: Journal of Cryptology, vol.17, issue.4, pp.297-319, 2004.

A. [. Blomer and . May, New Partial Key Exposure Attacks on RSA, Advances in Cryptology -CRYPTO 2003, 23rd Annual International Cryptology Conference, pp.27-43, 2003.
DOI : 10.1007/978-3-540-45146-4_2

S. [. Blum and . Micali, How to Generate Cryptographically Strong Sequences of Pseudorandom Bits, SIAM Journal on Computing, vol.13, issue.4, pp.850-864, 1984.
DOI : 10.1137/0213053

]. E. Bom66 and . Bombieri, On exponential sums in finite fields, Amer. J. Math, vol.88, pp.71-105, 1966.

]. D. Bon98 and . Boneh, The Decision Diffie?Hellman Problem, Proceedings of the Third Algorithmic Number Theory Symposium, pp.48-63, 1998.

X. Boyen, A tapestry of identity-based encryption: practical frameworks compared, International Journal of Applied Cryptography, vol.1, issue.1, pp.3-21, 2008.
DOI : 10.1504/IJACT.2008.017047

]. J. Boy89 and . Boyar, Inferring sequences produced by a linear congruential generator missing low?order bits, In: J.Cryptology, vol.1, pp.177-184, 1989.

J. Bourgain and I. E. Shparlinski, Distribution of consecutive modular roots of an integer, Acta Arithmetica, vol.134, issue.1, pp.83-91, 2008.
DOI : 10.4064/aa134-1-6

I. F. Blake, G. Seroussi, and N. P. Smart, Elliptic curves in cryptography, 1999.
DOI : 10.1017/CBO9781107360211

D. Boneh and R. Venkatesan, Breaking RSA may not be equivalent to factoring, Kaisa Nyberg. Lecture Notes in Computer Science. Espoo, vol.1403, pp.59-71, 1998.
DOI : 10.1007/BFb0054117

URL : https://link.springer.com/content/pdf/10.1007%2FBFb0054117.pdf

A. Bauer, D. Vergnaud, and J. Zapalowicz, Inferring Sequences Produced by Nonlinear Pseudorandom Number Generators Using Coppersmith???s Methods, Johannes Buchmann, and Mark Manulis. Lecture Notes in Computer Science. Darmstadt, vol.7293, issue.63, pp.609-626, 2012.
DOI : 10.1007/978-3-642-30057-8_36

[. Cruz, D. Gómez, and D. Sadornil, On the linear complexity of the Naor???Reingold sequence with elliptic curves, Finite Fields and Their Applications, vol.16, issue.5, pp.329-333, 2010.
DOI : 10.1016/j.ffa.2010.05.005

J. H. and C. , Discrete Logarithm Problems with Auxiliary Inputs, Journal of Cryptology, vol.233, pp.457-476, 2010.

J. Camenisch, S. Hohenberger, M. Kohlweiss, A. Lysyanskaya, and M. Meyerovich, How to win the clonewars, Proceedings of the 13th ACM conference on Computer and communications security , CCS '06, pp.201-210, 2006.
DOI : 10.1145/1180405.1180431

J. Camenisch, S. Hohenberger, and A. Lysyanskaya, Compact E-Cash, Advances in Cryptology ? EUROCRYPT 2005, pp.302-321, 2005.
DOI : 10.1007/11426639_18

URL : https://link.springer.com/content/pdf/10.1007%2F11426639_18.pdf

[. Coppersmith, Finding a Small Root of a Bivariate Integer Equation; Factoring with High Bits Known, Advances in Cryptology ? EUROCRYPT'96
DOI : 10.1007/3-540-68339-9_16

. Ed, M. By-ueli, and . Maurer, Lecture Notes in Computer Science, pp.178-189, 1996.

D. Coppersmith, Finding a Small Root of a Univariate Modular Equation, Ed. by Ueli M. Maurer. Lecture Notes in Computer Science, vol.1070, pp.155-165, 1996.
DOI : 10.1007/3-540-68339-9_14

J. Coron, Resistance Against Differential Power Analysis For Elliptic Curve Cryptosystems, Cryptographic Hardware and Embedded Systems ? CHES'99, pp.292-302, 1999.
DOI : 10.1007/3-540-48059-5_25

D. Coppersmith and I. Shparlinski, On Polynomial Approximation of the Discrete Logarithm and the Diffie???Hellman Mapping, Journal of Cryptology, vol.13, issue.3, pp.339-360, 2000.
DOI : 10.1007/s001450010002

R. Cramer and V. Shoup, A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack, Hugo Krawczyk. Lecture Notes in Computer Science, vol.1462, pp.13-25, 1998.
DOI : 10.1007/BFb0055717

. [. Bibliography, M. Diffie, and . Hellman, New directions in cryptography, IEEE Trans Inf Theory, vol.226, pp.644-654, 1976.

]. C. Die11 and . Diem, On the discrete logarithm problem in elliptic curves, In: Compos. Math, vol.147, pp.75-104, 2011.

M. Drmota and R. Tichy, , 1997.

[. Dodis and A. Yampolskiy, A Verifiable Random Function with Short Proofs and Keys, Ed. by Serge Vaudenay. Lecture Notes in Computer Science. Les Diablerets, vol.3386, issue.11 51, pp.416-431, 2005.
DOI : 10.1007/978-3-540-30580-4_28

, A public key cryptosystem and a signature scheme based on discrete logarithms, IEEE Trans Inf Theory, vol.314, pp.469-472, 1985.

A. M. Frieze, J. Håstad, R. Kannan, J. C. Lagarias, and A. Shamir, Reconstructing Truncated Integer Variables Satisfying Linear Congruences, SIAM Journal on Computing, vol.17, issue.2, pp.262-280, 1988.
DOI : 10.1137/0217016

J. Faugere, L. Perret, . Ch, G. Petit, and . Renault, Improving the Complexity of Index Calculus Algorithms in Elliptic Curves over Binary Fields, EURO- CRYPT 2012, pp.27-44, 2012.
DOI : 10.1007/978-3-642-29011-4_4

URL : https://hal.archives-ouvertes.fr/hal-00776066

R. [. Flajolet and . Sedgewick, Analytic Combinatorics, p.72, 2009.
DOI : 10.1017/CBO9780511801655

URL : https://hal.archives-ouvertes.fr/inria-00072739

]. P. Gau09 and . Gaudry, Index calculus for abelian varieties of small dimension and the elliptic curve discrete logarithm problem, In: J. Symbolic Comput, vol.44, pp.1690-1702, 2009.

[. Gong, T. A. Berson, and D. R. Stinson, Elliptic Curve Pseudorandom Sequence Generators, Selected Areas in Cryptography, 6th Annual International Workshop, SAC'99, pp.34-48, 1999.
DOI : 10.1007/3-540-46513-8_3

URL : http://www.cacr.math.uwaterloo.ca/~ggong/EC-SAC-Final.ps

C. Gentry, Practical Identity-Based Encryption Without Random Oracles, Advances in Cryptology ? EUROCRYPT 2006
DOI : 10.1007/11426639_7

URL : http://www.iacr.org/cryptodb/archive/2006/EUROCRYPT/2330/2330.pdf

, Lecture Notes in Computer Science. St. Petersburg, vol.4004, issue.101 102, pp.445-464, 2006.

D. Gómez, J. Gutierrez, and Á. Ibeas, On the linear complexity of the Naor???Reingold sequence, Information Processing Letters, vol.111, issue.17, pp.854-856, 2011.
DOI : 10.1016/j.ipl.2011.05.017

O. Goldreich, S. Goldwasser, and S. Micali, How to Construct Random Functions (Extended Abstract), 25th Annual Symposium on Foundations of Computer Science. Singer Island, pp.464-479, 1984.

J. Gutierrez and A. Ibeas, Inferring sequences produced by a linear congruential generator on elliptic curves missing high-order bits, Designs, Codes and Cryptography, vol.24, issue.12, pp.199-212, 2007.
DOI : 10.1007/978-1-4612-2552-2_5

G. Gong and C. C. Lam, Linear Recursive Sequences over Elliptic Curves, pp.182-196, 2001.
DOI : 10.1007/978-1-4471-0673-9_13

[. Goldreich and L. A. Levin, A hard-core predicate for all one-way functions, Proceedings of the twenty-first annual ACM symposium on Theory of computing , STOC '89, pp.25-32, 1989.
DOI : 10.1145/73007.73010

]. O. Gol04 and . Goldreich, Foundations of cryptography: Basic Applications, 2004.

[. Goudarzi, M. Rivain, and D. Vergnaud, Lattice Attacks Against Elliptic-Curve Signatures with Blinded Scalar Multiplication, Selected Areas in Cryptography -SAC 2016 -23rd International Conference
DOI : 10.1023/A:1025436905711

URL : https://hal.archives-ouvertes.fr/hal-01379249

. John-'s and C. Nl, Revised Selected Papers, Lecture Notes in Computer Science, vol.to appear, p.2017, 2016.

D. Galindo and S. Vivek, Limits of a conjecture on a leakage-resilient cryptosystem, Information Processing Letters, vol.114, issue.4, pp.192-196, 2014.
DOI : 10.1016/j.ipl.2013.11.014

URL : https://hal.archives-ouvertes.fr/hal-00933429

[. Herrmann and A. May, Attacking Power Generators Using Unravelled Linearization: When Do We Output Too Much?, Ed. by Mitsuru Matsui. Lecture Notes in Computer Science, vol.5912, issue.63, pp.487-504, 2009.
DOI : 10.1007/978-3-642-10366-7_29

[. Herrmann and A. May, Maximizing Small Root Bounds by Linearization and Applications to Small Secret Exponent RSA, Lecture Notes in Computer Science, vol.6056, pp.53-69, 2010.
DOI : 10.1007/978-3-642-13013-7_4

[. , Finding small roots of univariate modular equations revisited, 6th IMA International Conference on Cryptography and Coding, pp.131-142, 1997.
DOI : 10.1007/BFb0024458

[. and N. P. Smart, Lattice Attacks on Digital Signature Schemes, In: Des. Codes Cryptography, vol.233, pp.283-290, 2001.

F. Hess and I. E. Shparlinski, On the Linear Complexity and Multidimensional Distribution of Congruential Generators over Elliptic Curves, Designs, Codes and Cryptography, vol.5, issue.1, pp.111-117, 2005.
DOI : 10.1007/978-3-642-82865-2

E. [. Iwaniec and . Kowalski, Analytic number theory, Amer. Math.Soc, vol.53, 2004.
DOI : 10.1090/coll/053

URL : https://hal.archives-ouvertes.fr/hal-00180743

. [. Bibliography, J. Levin, R. Hastad, M. Impagliazzo, and . Luby, A Pseudorandom Generator from any One-way Function, In: SIAM Journal on Computing, vol.284, pp.1364-1396, 1999.

E. Jochemsz and A. May, A Strategy for Finding Roots of Multivariate Polynomials with New Applications in Attacking RSA Variants, Lecture Notes in Computer Science, vol.4284, issue.64, pp.267-282, 2006.
DOI : 10.1007/11935230_18

A. Joux and J. Stern, Lattice Reduction: A Toolbox for the Cryptanalyst, Journal of Cryptology, vol.11, issue.3, pp.161-185, 1998.
DOI : 10.1007/s001459900042

S. Charanjit and . Jutla, On Finding Small Solutions of Modular Multivariate Polynomial Equations Advances in Cryptology ? EUROCRYPT'98, Ed. by Kaisa Nyberg. Lecture Notes in Computer Science, vol.1403, pp.158-170, 1998.

A. Joux and V. Vitse, Cover and Decomposition Index Calculus on Elliptic Curves Made Practical, Lecture Notes in Computer Science, vol.7237, pp.9-26, 2012.
DOI : 10.1007/978-3-642-29011-4_3

URL : https://hal.archives-ouvertes.fr/hal-01121942

[. Kleinjung, K. Aoki, J. Franke, A. K. Lenstra, E. Thomé et al., Factorization of a 768-Bit RSA Modulus, Ed. by Tal Rabin. Lecture Notes in Computer Science, vol.6223, pp.333-350, 2010.
DOI : 10.1007/978-3-642-14623-7_18

URL : https://hal.archives-ouvertes.fr/inria-00444693

C. Paul, J. Kocher, B. Jaffe, and . Jun, Differential Power Analysis Advances in Cryptology ? CRYPTO'99, Ed. by Michael J. Wiener. Lecture Notes in Computer Science, vol.1666, pp.388-397, 1999.

]. D. Knu85 and . Knuth, Deciphering a linear congruential encryption

, Inf.Theory, vol.31, pp.49-52, 1985.

C. Paul, R. Kocher-diffie-hellman, D. , and O. Systems, Timing Attacks on Implementations of Advances in Cryptology ? CRYPTO'96, Ed. by Neal Koblitz. Lecture Notes in Computer Science, vol.1109, pp.104-113, 1996.

E. Kiltz and K. Pietrzak, Leakage Resilient ElGamal Encryption, Ed. by Masayuki Abe. Lecture Notes in Computer Science, vol.6477, pp.595-612, 2010.
DOI : 10.1007/978-3-642-17373-8_34

E. Kiltz and A. Winterhof, On the interpolation of bivariate polynomials related to the Diffie-Hellman mapping, Bulletin of the Australian Mathematical Society, vol.63, issue.02, pp.305-315, 2004.
DOI : 10.1007/978-3-0348-8664-2

E. Kiltz and A. Winterhof, Polynomial interpolation of cryptographic functions related to Diffie???Hellman and discrete logarithm problem, Discrete Applied Mathematics, vol.154, issue.2, pp.326-336, 2006.
DOI : 10.1016/j.dam.2005.03.030

K. Arjen, H. W. Lenstra, . Jr, L. Lenstra, and . Lovász, Factoring polynomials with rational coefficients, In: Math. Ann, vol.261, pp.515-534, 1982.

T. Lange and I. E. Shparlinskii, Certain Exponential Sums and Random Walks on Elliptic Curves, Journal canadien de math??matiques, vol.57, issue.2, pp.338-350, 2005.
DOI : 10.4153/CJM-2005-015-8

L. [. Blum, M. Blum, and . Shub, A Simple Unpredictable Pseudo-Random Number Generator, SIAM Journal on Computing, vol.15, issue.2, pp.364-383, 1986.
DOI : 10.1137/0215025

[. Ling, I. E. Shparlinski, R. Steinfeld, and H. Wang, On the modular inversion hidden number problem, Journal of Symbolic Computation, vol.47, issue.4, pp.358-367, 2012.
DOI : 10.1016/j.jsc.2011.09.002

[. Ling, I. E. Shparlinski, and H. Wang, On the Multidimensional Distribution of the Naor???Reingold Pseudo-Random Function, Mathematics of Computation, vol.83, issue.289, pp.2429-2434, 2014.
DOI : 10.1090/S0025-5718-2014-02794-4

T. Lange and A. Winterhof, Polynomial Interpolation of the Elliptic Curve and XTR Discrete Logarithm, Computing and Combinatorics, 8th Annual International Conference Proceedings. Ed. by Oscar H. Ibarra and Louxin Zhang, pp.137-143, 2002.
DOI : 10.1007/3-540-45655-4_16

T. Lange and A. Winterhof, Interpolation of the discrete logarithm in Fq by Boolean functions and by polynomials in several variables modulo a divisor of q???1, Discrete Applied Mathematics, vol.128, issue.1, pp.193-206, 2003.
DOI : 10.1016/S0166-218X(02)00445-6

T. Lange and A. Winterhof, Interpolation of the Elliptic Curve Diffie-Hellman Mapping, 15th International Symposium Proceedings, pp.51-60, 2003.
DOI : 10.1007/3-540-44828-4_7

M. Ritzenhofen, On efficiently calculating small solutions of systems of polynomial equations: lattice-based methods and applications to cryptography

D. [. Mullen and . White, A polynomial representation for logarithms in GF(q), Acta Arithmetica, vol.47, issue.3, pp.255-261, 1986.
DOI : 10.4064/aa-47-3-255-261

, Bibliography

T. Mefenza, Inferring Sequences Produced by a Linear Congruential Generator on Elliptic Curves Using Coppersmith???s Methods, Computing and Combinatorics -22nd International Conference, p.2016, 2016.
DOI : 10.1201/9781420071474

E. De-mulder, M. Hutter, M. E. Marson, and P. Pearson, Using Bleichenbacher???s solution to the hidden number problem to attack nonce leaks in 384-bit ECDSA: extended version, Cryptographic Hardware and Embedded Systems ? CHES 2013, pp.435-452, 2013.
DOI : 10.1049/el:19991230

S. Victor and . Miller, Use of Elliptic Curves in Cryptography Advances in Cryptology ? CRYPTO'85 Lecture Notes in Computer Science, pp.417-426, 1986.

E. El, M. , and I. Shparlinski, Polynomial representations of the Diffie-Hellman mapping, In: Bull. Austral. Math. Soc, vol.63, issue.28, pp.467-473, 2001.

E. Mahassni and I. E. Shparlinski, On the Uniformity of Distribution of Congruential Generators over Elliptic Curves, pp.257-264, 2001.
DOI : 10.1007/978-1-4471-0673-9_19

[. Mefenza and D. Vergnaud, Distribution and Polynomial Interpolation of the Dodis-Yampolskiy Pseudo-Random Function, 6th International Workshop, p.2016, 2016.
DOI : 10.1073/pnas.34.5.204

[. Mefenza and D. Vergnaud, Lattice Attacks on Pairing-Based Signatures, 16th IMA International Conference on Cryptography and Coding, IMACC 2017, pp.2017-2031
DOI : 10.1007/978-3-540-24632-9_20

URL : https://hal.archives-ouvertes.fr/hal-01737064

[. Mefenza and D. Vergnaud, Polynomial Approximation of the Generalized Diffie-Hellman and Naor-Reingold Functions, p.2017

[. Mefenza and D. Vergnaud, Polynomial interpolation of the Naor???Reingold pseudo-random function, Applicable Algebra in Engineering, Communication and Computing, pp.237-255, 2017.
DOI : 10.1017/S0004972700019936

URL : https://hal.archives-ouvertes.fr/hal-01550044

C. Gerasimos, A. Meletiou, and . Winterhof, Interpolation of the Double Discrete Logarithm Arithmetic of Finite Fields, 2nd International Workshop, WAIFI, Proceedings. Ed. by Joachim von zur Gathen, pp.1-10, 2008.

. [. Koblitz, Elliptic curve cryptosystems, Mathematics of Computation, vol.48, issue.177, pp.203-209, 1987.
DOI : 10.1090/S0025-5718-1987-0866109-5

M. Naor and O. Reingold, Number-theoretic constructions of efficient pseudo-random functions, J. ACM, vol.512, issue.29, pp.231-262, 2004.

M. Naor and O. Reingold, Number-theoretic Constructions of Efficient Pseudo-random Functions " . In: 38th Annual Symposium on Foundations of Computer Science, pp.458-467, 1997.

Q. Phong, I. Nguyen, and . Shparlinski, The Insecurity of the Digital Signature Algorithm with Partially Known Nonces, In: Journal of Cryptology, vol.153, issue.117, pp.151-176, 2002.

Q. Phong, I. E. Nguyen, and . Shparlinski, The Insecurity of the Elliptic Curve Digital Signature Algorithm with Partially Known Nonces, In: Des. Codes Cryptography, vol.302, issue.117, pp.201-217, 2003.

H. Niederreiter and A. Winterhof, Incomplete exponential sums over finite fields and their applications to new inversive pseudorandom number generators, Acta Arithmetica, vol.93, issue.4, pp.387-399, 2001.
DOI : 10.4064/aa-93-4-387-399

A. Ostafe and I. E. Shparlinski, Twisted exponential sums over points of elliptic curves, English. In: Acta Arith, pp.148-149, 2011.
DOI : 10.4064/aa148-1-6

J. [. Beelen and . Doumen, Pseudorandom sequences from elliptic curves. Finite fields with applications to coding theory
DOI : 10.1007/978-3-642-59435-9_3

URL : https://ris.utwente.nl/ws/files/6146823/ecprs.pdf

. Springer-verlag, , pp.37-52, 2002.

J. Pieprzyk, R. Steinfeld, and H. Wang, On the provable security of an efficient RSA-based pseudorandom generator, ASIACRYPT, pp.48-63, 2006.

. [. Hallgren, Linear congruential generators over elliptic curves, Dept. of Comp. Sci, vol.8, p.78, 1994.

C. Schnorr, Efficient Identification and Signatures for Smart Cards Advances in Cryptology ? CRYPTO'89 Lecture Notes in Computer Science, Gilles Brassard, vol.435, pp.239-252, 1990.

I. Semaev, Summation polynomials and the discrete logarithm problem on elliptic curves. Cryptology ePrint Archive, 2004.

I. Semaev, New algorithm for the discrete logarithm problem on elliptic curves. Cryptology ePrint Archive, 2015.

W. Peter and . Shor, Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer, In: SIAM J. Comput, vol.265, pp.1484-1509, 1997.

I. E. Shparlinski, Linear complexity of the Naor???Reingold pseudo-random function, Information Processing Letters, vol.76, issue.3, pp.95-99, 2000.
DOI : 10.1016/S0020-0190(00)00133-2

, Bibliography

I. E. Shparlinski, On the Naor-Reingold Pseudo-Random Function from Elliptic Curves, Applicable Algebra in Engineering, Communication and Computing, vol.11, issue.1, pp.27-34, 2000.
DOI : 10.1007/s002000000023

]. I. Shp03 and . Shparlinski, Cryptographic applications of analytic number theory. Complexity lower bounds and pseudorandomness, p.32, 2003.

]. I. Shp08 and . Shparlinski, Pseudorandom points on elliptic curves over finite fields Algebraic Geometry and Its Applications, In: Series on Number Theory and Its Applications, vol.5, pp.116-134, 2008.

I. E. Shparlinski, EXPONENTIAL SUMS WITH CONSECUTIVE MODULAR ROOTS OF AN INTEGER, The Quarterly Journal of Mathematics, vol.62, issue.1, pp.1-7, 2009.
DOI : 10.1093/qmath/hap023

I. E. Shparlinski, Pseudorandom number generators from elliptic curves, AMS, pp.121-141, 2005.
DOI : 10.1090/conm/477/09305

R. Sakai and M. Kasahara, ID based Cryptosystems with Pairing on Elliptic Curve Cryptology ePrint Archive, Report, vol.054, issue.101 111, 2003.

E. Igor, J. H. Shparlinski, and . Silverman, On the Linear Complexity of the Naor-Reingold Pseudo-random Function from Elliptic Curves, In: Des. Codes Cryptography, vol.243, issue.29, pp.279-289, 2001.

J. Gutierrez-simon, R. Blackburn-domingo-gomez-perez, and I. Shparlinski, Reconstructing noisy polynomial evaluation in residue rings, In: J. Algorithms, vol.612, pp.47-59, 2006.

C. Lawrence and . Washington, Elliptic curves. Number theory and cryptography, 2008.

A. Weil, On some exponential sums, Proc. Nat. Acad. Sci. U.S.A, pp.204-207, 1948.
DOI : 10.1007/978-1-4757-1705-1_48

]. A. Win01 and . Winterhof, A note on (the interpolation of the Diffie-Hellman Mapping, In: Bull.Austral.Math.Soc, vol.64, issue.28, pp.475-477, 2001.

W. [. Lieman, F. Banks, I. E. Griffin, and . Shparlinski, Non-linear Complexity of the Naor-Reingold Pseudo-random Function, Proc. 2nd Intern. Conf. on Information and Communication Security, 1999.

[. Zhang, R. Safavi-naini, and W. Susilo, An Efficient Signature Scheme from Bilinear Pairings and Its Applications, Lecture Notes in Computer Science, vol.2947, issue.101 111, pp.277-290, 2004.
DOI : 10.1007/978-3-540-24632-9_20

URL : https://link.springer.com/content/pdf/10.1007%2F978-3-540-24632-9_20.pdf