A. Erdem-alkim, N. Bindel, and J. A. Buchmann, TESLA: tightly-secure efficient signatures from standard lattices, IACR Cryptology ePrint Archive, p.755, 2015.

A. , M. B. Ajtai, R. A. Boneh, R. J. Demillo, and . Lipton, Generating hard instances of lattice problems (extended abstract) On the importance of eliminating errors in cryptographic computations Topics in Cryptology -CT-RSA 2014 -The Cryptographer's Track at the RSA Conference, Proceedings, volume 8366 of Lecture Notes in Computer Science, pp.99-108101, 1996.

I. Biehl, B. Meyer, and V. Müller, Differential Fault Attacks on Elliptic Curve Cryptosystems, LNCS, vol.1880, pp.131-146, 2000.
DOI : 10.1007/3-540-44598-6_8

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.107.3920

C. Chen, S. Jordan, Y. Liu, D. Moody, R. Peralta et al., Report on post-quantum cryptography, National Institute of Standards and Technology, 2016.
DOI : 10.6028/NIST.IR.8105

D. Ozgür-dagdelen, F. Bansarkhani, T. Göpfert, T. Güneysu, T. Oder et al., High-Speed Signatures from Standard Lattices, Progress in Cryptology -LATINCRYPT 2014 -Third International Conference on Cryptology and Information Security in Latin America, pp.84-103, 2014.
DOI : 10.1007/978-3-319-16295-9_5

D. V. +-15, S. Denchev, S. V. Boixo, N. Isakov, R. Ding et al., What is the Computational Value of Finite Range Tunneling? ArXiv e-prints, 2015.

L. Ducas, A. Durmus, T. Lepoint, and V. Lyubashevsky, Lattice signatures and bimodal gaussians Dev16. The Sage Developers A Proof-of-concept Implementation of BLISS. Available under the CeCILL License at http Efficient identity-based encryption over NTRU lattices, Advances in Cryptology -CRYPTO 2013 -33rd Annual Cryptology Conference. Proceedings, Part I Sarkar and Iwata [SI14], pp.40-56, 2013.
DOI : 10.1007/978-3-642-40041-4_3

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.310.5304

D. , L. Ducas, and P. Q. Nguyen, Learning a zonotope and more: Cryptanalysis of NTRUSign countermeasures, ASIACRYPT, pp.433-450, 2012.
URL : https://hal.archives-ouvertes.fr/hal-00864359

D. and L. Ducas, Accelerating BLISS: the geometry of ternary polynomials, Cryptology ePrint Archive, vol.874, 2014.

A. Fiat and A. Shamir, How to prove yourself: Practical solutions to identification and signature problems On the probability of generating a lattice, LNCS Journal of Symbolic Computation, vol.263, issue.64, pp.186-1943, 1986.

G. , C. Gentry, J. Jonsson, J. Stern, and M. Szydlo, Cryptanalysis of the NTRU signature scheme (NSS) from Eurocrypt Practical lattice-based cryptography: A signature scheme for embedded systems Trapdoors for hard lattices and new cryptographic constructions Cryptanalysis of the revised NTRU signature scheme, GLP12. Tim Güneysu, Vadim Lyubashevsky, and Thomas Pöppelmann CHES, pp.1-20, 2001.

H. Hoffstein, N. Howgrave-graham, J. Pipher, J. H. Silverman, and W. Whyte, NTRUSign: Digital Signatures Using the NTRU Lattice, Lecture Notes in Computer Science, vol.2612, pp.122-140, 2003.
DOI : 10.1007/3-540-36563-X_9

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.11.1520

H. Hoffstein, J. Pipher, J. M. Schanck, J. H. Silverman, and W. Whyte, Practical Signatures from the Partial Fourier Recovery Problem, Applied Cryptography and Network Security -12th International Conference Proceedings, pp.476-493, 2014.
DOI : 10.1007/978-3-319-07536-5_28

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.637.6457

A. A. Kamal and A. M. Youssef, Fault analysis of the NTRUSign digital signature scheme, Cryptography and Communications, vol.52, issue.4, pp.131-144, 2006.
DOI : 10.1109/TC.2003.1190587

V. Lyubashevsky and D. Micciancio, Asymptotically efficient lattice-based digital signatures Chris Peikert, and Oded Regev. On ideal lattices and learning with errors over rings, LPR13. Vadim Lyubashevsky, pp.37-54, 2008.
DOI : 10.1007/978-3-540-78524-8_3

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.207.1767

L. and V. Lyubashevsky, Fiat?Shamir with aborts: Applications to lattice and factoring-based signatures Lyu12. Vadim Lyubashevsky. Lattice signatures without trapdoors, LNCS LNCS, vol.5912, issue.7237, pp.598-616, 2009.
DOI : 10.1007/978-3-642-10366-7_35

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.190.4319

M. Gérard-maze, J. Rosenthal, and U. Wagner, Natural density of rectangular unimodular integer matrices, Linear Algebra and its Applications, vol.434, issue.5, pp.1319-1324, 2011.
DOI : 10.1016/j.laa.2010.11.015

D. Naccache, P. Q. Nguyen, M. Tunstall, and C. Whelan, Experimenting with Faults, Lattices and the DSA, LNCS, vol.3386, pp.16-28, 2005.
DOI : 10.1007/978-3-540-30580-4_3

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.416.2182

Q. Phong, O. Nguyen, and . Regev, Learning a parallelepiped: Cryptanalysis of GGH and NTRU signatures NSA16. CNSA Suite and quantum computing FAQ Available at https://www.iad.gov/iad/library/ia-guidance/ia-solutions-forclassified/algorithm-guidance/cnsa-suite-and-quantum-computing-faq, J. Cryptology National Security Agency, vol.22, issue.2, pp.139-160, 2009.

O. Ordas, L. Guillaume-sage, K. Tobich, J. Dutertre, and P. Maurine, Evidence of a larger EM-induced fault model Enhanced lattice-based signatures on reconfigurable hardware, CHES, pp.245-259, 2014.

P. and C. Peikert, A decade of lattice cryptography Cryptology ePrint Archive http://eprint.iacr.org/. PR06. Chris Peikert and Alon Rosen. Efficient collision-resistant hashing from worst-case assumptions on cyclic lattices, LNCS, vol.939, issue.3876, pp.145-166, 2006.

D. Pointcheval, J. Stern, and R. O. , Security proofs for signature schemes Advances in Cryptology -EUROCRYPT '96, International Conference on the Theory and Application of Cryptographic Techniques Proceeding, volume 1070 of Lecture Notes in Computer Science PV06. Dan Page and Frederik Vercauteren. A fault attack on pairing-based cryptography, SI14. Palash Sarkar and Tetsu Iwata Advances in Cryptology -ASIACRYPT 2014 -20th International Conference on the Theory and Application of Cryptology and Information Security Proceedings, Part II, pp.387-3981075, 1996.