E. Agrell, T. Eriksson, A. Vardy, and K. Zeger, Closest point search in lattices, IEEE Transactions on Information Theory, vol.48, issue.8, pp.482201-2214, 2002.
DOI : 10.1109/TIT.2002.800499

Y. Aono, Y. Wang, T. Hayashi, and T. Takagi, Improved Progressive BKZ Algorithms and Their Precise Cost Estimation by Sharp Simulator, IACR Cryptology ePrint Archive, p.146, 2016.
DOI : 10.1007/978-3-662-49890-3_30

L. Babai, On Lov??sz' lattice reduction and the nearest lattice point problem, Proc. STACS'85, pp.13-20, 1985.
DOI : 10.1007/BFb0023990

J. Buchmann and C. Ludwig, Practical Lattice Basis Sampling Reduction, Algorithmic number theory, pp.222-237, 2006.
DOI : 10.1007/11792086_17

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.79.7591

Y. Chen and P. Q. Nguyen, BKZ 2.0: Better Lattice Security Estimates, Advances in cryptology?ASIACRYPT 2011, pp.1-20, 2011.
DOI : 10.1007/978-3-642-25385-0_1

URL : https://hal.archives-ouvertes.fr/hal-01109961

D. Ding, G. Zhu, and X. Wang, A Genetic Algorithm for Searching the Shortest Lattice Vector of SVP Challenge, Proceedings of the 2015 on Genetic and Evolutionary Computation Conference, GECCO '15, pp.823-830, 2015.
DOI : 10.1145/2739480.2754639

URL : https://hal.archives-ouvertes.fr/hal-01256186

U. Fincke and M. Pohst, Improved methods for calculating vectors of short length in a lattice, including a complexity analysis, Mathematics of Computation, vol.44, issue.170, pp.463-471, 1985.
DOI : 10.1090/S0025-5718-1985-0777278-8

M. Fukase and K. Kashiwabara, An Accelerated Algorithm for Solving SVP Based on Statistical Analysis, Journal of Information Processing, vol.23, issue.1, pp.67-80, 2015.
DOI : 10.2197/ipsjjip.23.67

M. Fukase and K. Yamaguchi, Analysis of the extended search space for the shortest vector in lattice, Journal of Systemics, Cybernetics and Informatics, vol.9, issue.6, pp.42-46, 2011.

N. Gama and P. Q. Nguyen, Predicting Lattice Reduction, Proc. of Eurocrypt'08, pp.31-51, 2008.
DOI : 10.1007/978-3-540-78967-3_3

N. Gama, P. Q. Nguyen, and O. Regev, Lattice Enumeration Using Extreme Pruning, Advances in cryptology? EUROCRYPT 2010, pp.257-278, 2010.
DOI : 10.1007/978-3-642-13190-5_13

URL : https://hal.archives-ouvertes.fr/hal-01083526

G. Hanrot and D. Stehlé, Improved analysis of Kannan's shortest lattice vector algorithm (extended abstract), Proceedings of Crypto 2007, pp.170-186, 2007.
DOI : 10.1007/978-3-540-74143-5_10

URL : http://arxiv.org/abs/0705.0965

J. Håstad, B. Just, J. C. Lagarias, and C. Schnorr, Polynomial Time Algorithms for Finding Integer Relations among Real Numbers, SIAM Journal on Computing, vol.18, issue.5, pp.859-881, 1989.
DOI : 10.1137/0218059

T. Hosono, Numerical inversion of Laplace transform and some applications to wave optics, Radio Science, vol.6, issue.3, pp.1015-1019, 1981.
DOI : 10.1029/RS016i006p01015

R. Kannan, Improved algorithms for integer programming and related lattice problems, Proceedings of the fifteenth annual ACM symposium on Theory of computing , STOC '83, pp.193-206, 1983.
DOI : 10.1145/800061.808749

A. K. Lenstra, H. W. Lenstra, J. , and L. Lovász, Factoring polynomials with rational coefficients, Mathematische Annalen, vol.32, issue.4, pp.513-534, 1982.
DOI : 10.1007/BF01457454

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.310.318

R. Lindner and C. Peikert, Better Key Sizes (and Attacks) for LWE-Based Encryption, CT-RSA, pp.319-339, 2011.
DOI : 10.1007/3-540-45708-9_19

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.352.8558

M. Liu and P. Q. Nguyen, Solving BDD by Enumeration: An Update, Topics in Cryptology -Proc. CT-RSA 2013, pp.293-309, 2013.
DOI : 10.1007/978-3-642-36095-4_19

URL : https://hal.archives-ouvertes.fr/hal-00864361

C. Ludwig, Practical Lattice Basis Sampling Reduction, 2005.

J. E. Mazo and A. M. Odlyzko, Lattice points in high-dimensional spheres, Monatshefte f??r Mathematik, vol.31, issue.1, pp.47-61, 1990.
DOI : 10.1007/BF01571276

P. Q. Nguyen, Public-key cryptanalysis, Recent Trends in Cryptography, 2009.
DOI : 10.1090/conm/477/09304

P. Q. Nguyen and D. Stehlé, LLL on the Average, ANTS, pp.238-256, 2006.
DOI : 10.1007/11792086_18

URL : https://hal.archives-ouvertes.fr/hal-00107309

M. Pohst, On the computation of lattice vectors of minimal length, successive minima and reduced bases with applications, ACM SIGSAM Bulletin, vol.15, issue.1, pp.37-44, 1981.
DOI : 10.1145/1089242.1089247

C. A. Rogers, The Number of Lattice Points in a Set, Proc. London Math. Soc. (3), pp.305-320, 1956.
DOI : 10.1112/plms/s3-6.2.305

C. C. Rousseau and O. G. Ruehr, Problems and solutions Subsection: The Volume of the Intersection of a Cube and a Ball in N-space, SIAM Review, vol.39, issue.4, pp.779-786, 1997.

M. Schneider and N. Gama, SVP challenge

M. Schneider and N. , Random Sampling for Short Lattice Vectors on Graphics Cards, Proc. CHES 2011, pp.160-175, 2011.
DOI : 10.1007/978-3-642-23951-9_11

C. P. Schnorr, Lattice Reduction by Random Sampling and Birthday Methods, Proc. STACS 2003, pp.145-156, 2003.
DOI : 10.1007/3-540-36494-3_14

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.13.6624

C. Schnorr and M. Euchner, Lattice basis reduction: Improved practical algorithms and solving subset sum problems, Mathematical Programming, vol.13, issue.1, pp.181-199, 1994.
DOI : 10.1007/BF01581144

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.57.3331

C. Schnorr and H. H. , Attacking the Chor-Rivest Cryptosystem by Improved Lattice Reduction, Proc. of Eurocrypt '95, pp.1-12, 1995.
DOI : 10.1007/3-540-49264-X_1

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.48.1847

S. Innovation and . Ntru, Available at https://www.securityinnovation.com/products/ntru-crypto/ntru-challeng 34. C. L. Siegel. A mean value theorem in geometry of numbers, Ann. of Math, vol.46, issue.2, pp.340-347, 1945.

D. Stehlé and M. Watkins, On the Extremality of an 80-Dimensional Lattice, Algorithmic Number Theory ? Proc. ANTS-IX, pp.340-356, 2010.
DOI : 10.1007/978-3-642-14518-6_27