L. M. Adleman, Factoring and lattice reduction. A draft on the reduction of Factoring to the Shortest Vector Problem, 1995.

M. Brookes, The matrix reference manual

R. Crandall and C. Pomerance, Prime Numbers: A Computational Perspective, 2005.
DOI : 10.1007/978-1-4684-9316-0

D. Weger and B. , Solving exponential diophantine equations using lattice Basis Reduction Algorithms, Journal of Number Theory, vol.26, issue.3, pp.325-367, 1987.
DOI : 10.1016/0022-314X(87)90088-6

U. Fincke and M. Pohst, A procedure for determining algebraic integers of given norm, In EUROCAL, pp.194-202, 1983.
DOI : 10.1007/3-540-12868-9_103

C. Gentry, C. Peikert, and V. Vaikuntanathan, Trapdoors for hard lattices and new cryptographic constructions, Proceedings of the fourtieth annual ACM symposium on Theory of computing, STOC 08, pp.197-206, 2008.
DOI : 10.1145/1374376.1374407

R. Kannan, Improved algorithms for integer programming and related lattice problems, Proceedings of the fifteenth annual ACM symposium on Theory of computing , STOC '83, pp.193-206, 1983.
DOI : 10.1145/800061.808749

P. N. Klein, Finding the closest lattice vector when it's unusually close, SODA, pp.937-941, 2000.

D. Micciancio and S. Goldwasser, Complexity of Lattice Problems: a cryptographic perspective of The Kluwer International Series in Engineering and Computer Science, 2002.
DOI : 10.1007/978-1-4615-0897-7

H. Ritter and C. Rössner, Factoring via strong lattice reduction algorithms, 1997.

C. P. Schnorr, Factoring Integers and Computing Discrete Logarithms via Diophantine Approximation, Advances in Computational Complexity Theory, pp.171-182, 1993.
DOI : 10.1007/3-540-46416-6_24

C. P. Schnorr, Average time fast SVP and CVP algorithms for low density lattices and the factorization of integers, 2010.

C. L. Siegel, Lectures on the Geometry of Numbers Appendix A. Underlying lemmas A.1. Lemmas used in section 2. The following two lemmas are elementary generalizations of a result of Micciancio, 1989.