M. Ajtai, Generating hard instances of lattice problems (extended abstract), Proceedings of the twenty-eighth annual ACM symposium on Theory of computing , STOC '96, pp.99-108, 1996.
DOI : 10.1145/237814.237838

L. Babai, On Lov??sz' lattice reduction and the nearest lattice point problem, Proc. STACS'85, pp.13-20, 1985.
DOI : 10.1007/BFb0023990

Z. Brakerski and V. Vaikuntanathan, Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages, Proc. CRYPTO'11, pp.505-524, 2011.
DOI : 10.1007/978-3-642-22792-9_29

Y. Chen and P. Q. Nguyen, BKZ 2.0: Better Lattice Security Estimates, Proc. ASI- ACRYPT'11, pp.1-20, 2011.
DOI : 10.1007/978-3-642-25385-0_1

URL : https://hal.archives-ouvertes.fr/hal-01109961

N. Gama and P. Q. Nguyen, Predicting Lattice Reduction, Proc. EUROCRYPT'08, pp.31-51, 2008.
DOI : 10.1007/978-3-540-78967-3_3

N. Gama, P. Q. Nguyen, and O. Regev, Lattice Enumeration Using Extreme Pruning, Proc. EUROCRYPT'10, pp.257-278, 2010.
DOI : 10.1007/978-3-642-13190-5_13

URL : https://hal.archives-ouvertes.fr/hal-01083526

C. Gentry, Fully homomorphic encryption using ideal lattices, Proceedings of the 41st annual ACM symposium on Symposium on theory of computing, STOC '09, pp.169-178, 2009.
DOI : 10.1145/1536414.1536440

C. Gentry, C. Peikert, and V. Vaikuntanathan, Trapdoors for hard lattices and new cryptographic constructions, Proceedings of the fourtieth annual ACM symposium on Theory of computing, STOC 08, pp.197-206, 2008.
DOI : 10.1145/1374376.1374407

O. Goldreich, S. Goldwasser, and S. Halevi, Public-key cryptosystems from lattice reduction problems, Proc. CRYPTO 1997, pp.112-131, 1997.
DOI : 10.1007/BFb0052231

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.18.2377

R. Lindner and C. Peikert, Better Key Sizes (and Attacks) for LWE-Based Encryption, CT-RSA, pp.319-339, 2011.
DOI : 10.1007/3-540-45708-9_19

D. Micciancio and O. Regev, Lattice-based cryptography, Post-Quantum Cryptography, pp.147-191, 2009.

P. Q. Nguyen, Cryptanalysis of the Goldreich-Goldwasser-Halevi Cryptosystem from Crypto ???97, Proc. CRYPTO 1999, pp.288-304, 1999.
DOI : 10.1007/3-540-48405-1_18

P. Q. Nguyen, Public-key cryptanalysis, Recent Trends in Cryptography, 2009.
DOI : 10.1090/conm/477/09304

P. Q. Nguyen and I. Shparlinski, The Insecurity of the Digital Signature Algorithm with Partially Known Nonces, Journal of Cryptology, vol.15, issue.3, pp.151-176, 2002.
DOI : 10.1007/s00145-002-0021-3

C. Peikert, Public-key cryptosystems from the worst-case shortest vector problem, Proceedings of the 41st annual ACM symposium on Symposium on theory of computing, STOC '09, pp.333-342, 2009.
DOI : 10.1145/1536414.1536461

O. Regev, On lattices, learning with errors, random linear codes, and cryptography, Proc. STOC'05, pp.84-93, 2005.

O. Regev, The Learning with Errors Problem (Invited Survey), 2010 IEEE 25th Annual Conference on Computational Complexity, pp.191-204, 2010.
DOI : 10.1109/CCC.2010.26

C. Schnorr, Lattice Reduction by Random Sampling and Birthday Methods, Proc. STACS '03, pp.145-156, 2003.
DOI : 10.1007/3-540-36494-3_14

C. Schnorr, Lattice Reduction by Random Sampling and Birthday Methods, Proc.STACS'03, pp.145-156, 2003.
DOI : 10.1007/3-540-36494-3_14

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.13.6624

C. Schnorr and M. Euchner, Lattice basis reduction: Improved practical algorithms and solving subset sum problems, Mathematical Programming, vol.13, issue.1, pp.181-199, 1994.
DOI : 10.1007/BF01581144