M. Ajtai, R. Kumar, and D. Sivakumar, A sieve algorithm for the shortest lattice vector problem, Proc. of 33rd STOC, pp.601-610, 2001.
DOI : 10.1145/380752.380857

URL : http://www.cs.berkeley.edu/~chrishtr/research/archive/fall2001/p601-ajtai.pdf

M. R. Albrecht, B. R. Curtis, A. Deo, A. Davidson, R. Player et al., Estimate all the {LWE, NTRU} schemes! Posted on the pqc-forum on Feb Available at https, 2018.

Y. Aono and Q. Phong,

E. Alkim, L. Ducas, T. , and P. Schwabe, Post-quantum key exchange -A new hope, Proc. 25th USENIX Security Symposium, pp.327-343, 2016.

Y. Aono, A faster method for computing Gama-Nguyen-Regev's extreme pruning coefficients, 1406.

Y. Aono and P. Q. Nguyen, Random sampling revisited: Lattice enumeration with discrete pruning Full version on https, Advances in cryptology?EUROCRYPT 2017 Part II, pp.65-102, 2017.

Y. Aono, P. Q. Nguyen, and Y. Shen, Quantum lattice enumeration and tweaking discrete pruning, 2018.
URL : https://hal.archives-ouvertes.fr/hal-01870620

Y. Aono, Y. Wang, T. Hayashi, and T. Takagi, Improved Progressive BKZ Algorithms and Their Precise Cost Estimation by Sharp Simulator, IACR Cryptology ePrint Archive, p.146, 2016.
DOI : 10.1007/978-3-662-49890-3_30

A. Becker, L. Ducas, N. Gama, and T. Laarhoven, New directions in nearest neighbor searching with applications to lattice sieving, Proceedings of the Twenty-Seventh Annual ACM-SIAM Symposium on Discrete Algorithms, pp.10-24, 2016.
DOI : 10.1137/1.9781611974331.ch2

URL : https://hal.archives-ouvertes.fr/hal-02177623

D. Cadé, X. Pujol, and D. Stehlé, FPLLL library, version 3.0. Available from http, 2008.

Y. Chen, Réduction de réseau et sécurité concrète du chiffrementcompì etement homomorphe, 2013.

Y. Chen and P. Q. Nguyen, BKZ 2.0: Better Lattice Security Estimates, Proc. ASI- ACRYPT 2011, pp.1-20, 2011.
DOI : 10.1007/978-3-642-25385-0_1

URL : https://hal.archives-ouvertes.fr/hal-01109961

M. Cheon, Global Optimization of Monotonic Programs: Applications in Polynomial and Stochastic Programming, 2005.

D. Dadush and D. Micciancio, Algorithms for the Densest Sub-Lattice Problem, Proc. 24th ACM-SIAM Symposium on Discrete Algorithms, SODA 2013, pp.1103-1122, 2013.
DOI : 10.1137/1.9781611973105.79

P. De-boer, D. P. Kroese, S. Mannor, and R. Y. Rubinstein, A Tutorial on the Cross-Entropy Method, Annals of Operations Research, vol.16, issue.3, pp.19-67, 2005.
DOI : 10.1137/S0363012901385691

U. Fincke and M. Pohst, Improved methods for calculating vectors of short length in a lattice, including a complexity analysis, Mathematics of Computation, vol.44, issue.170, pp.463-471, 1985.
DOI : 10.1090/S0025-5718-1985-0777278-8

N. Gama, P. Q. Nguyen, and O. Regev, Lattice Enumeration Using Extreme Pruning, Advances in cryptology?EUROCRYPT 2010, and P. Schwabe. NTRU-HRSS-KEM: Algorithm specifications and supporting documentation. NIST submission of, pp.257-278, 2010.
DOI : 10.1007/978-3-642-13190-5_13

URL : https://hal.archives-ouvertes.fr/hal-01083526

R. Kannan, Improved algorithms for integer programming and related lattice problems, Proceedings of the fifteenth annual ACM symposium on Theory of computing , STOC '83, pp.193-206, 1983.
DOI : 10.1145/800061.808749

D. P. Kroese, S. Porotsky, and R. Y. Rubinstein, The Cross-Entropy Method for Continuous Multi-Extremal Optimization, Methodology and Computing in Applied Probability, vol.6, issue.3, pp.8383-407, 2006.
DOI : 10.1007/978-3-642-46424-9

T. Laarhoven, Sieving for Shortest Vectors in Lattices Using Angular Locality-Sensitive Hashing, Advances in Cryptology -Proc. CRYPTO 2015 -Part I, pp.3-22, 2015.
DOI : 10.1007/978-3-662-47989-6_1

M. Liu and P. Q. Nguyen, Solving BDD by Enumeration: An Update, Topics in Cryptology -Proc. CT-RSA 2013, pp.293-309, 2013.
DOI : 10.1007/978-3-642-36095-4_19

URL : https://hal.archives-ouvertes.fr/hal-00864361

D. Micciancio and P. Voulgaris, Faster exponential time algorithms for the shortest vector problem, Proc. ACM-SIAM SODA, pp.1468-1480, 2010.
DOI : 10.1137/1.9781611973075.119

D. Micciancio and M. Walter, Fast Lattice Point Enumeration with Minimal Overhead, Proc. SODA '15, pp.276-294, 2015.
DOI : 10.1137/1.9781611973730.21

A. Montanaro, Quantum walk speedup of backtracking algorithms. ArXiv e-prints, 2015.

P. Q. Nguyen, Public-key cryptanalysis, Recent Trends in Cryptography, 2009.
DOI : 10.1090/conm/477/09304

P. Q. Nguyen, Hermite???s Constant and Lattice Algorithms, The LLL Algorithm: Survey and Applications, 2010.
DOI : 10.1007/978-3-642-02295-1_2

, The LLL Algorithm: Survey and Applications. Information Security and Cryptography, 2009.

P. Q. Nguyen and T. Vidick, Sieve algorithms for the shortest vector problem are practical, Journal of Mathematical Cryptology, vol.4076, issue.2, 2008.
DOI : 10.1007/BF01581144

M. Pohst, On the computation of lattice vectors of minimal length, successive minima and reduced bases with applications, ACM SIGSAM Bulletin, vol.15, issue.1, pp.37-44, 1981.
DOI : 10.1145/1089242.1089247

R. Y. Rubinstein, Optimization of computer simulation models with rare events, European Journal of Operational Research, vol.99, issue.1, pp.89-112, 1996.
DOI : 10.1016/S0377-2217(96)00385-2

R. Y. Rubinstein and D. P. Kroese, The Cross-Entropy Method, A Unified Approach to Combinatorial Optimization, Monte-Carlo Simulation and Machine Learning, 2004.

M. Schneider and N. Gama, SVP challenge

C. P. Schnorr, Lattice Reduction by Random Sampling and Birthday Methods, Proc. STACS 2003, pp.145-156, 2003.
DOI : 10.1007/3-540-36494-3_14

C. Schnorr and M. Euchner, Lattice basis reduction: Improved practical algorithms and solving subset sum problems, Mathematical Programming, vol.13, issue.1, pp.181-199, 1994.
DOI : 10.1007/BF01581144

C. Schnorr and H. H. , Attacking the Chor-Rivest Cryptosystem by Improved Lattice Reduction, Proc. of Eurocrypt '95, pp.1-12
DOI : 10.1007/3-540-49264-X_1

, IACR, 1995.

U. Shapira and B. Weiss, A volume estimate for the set of stable lattices, Comptes Rendus Mathematique, vol.352, issue.11, pp.875-879, 2014.
DOI : 10.1016/j.crma.2014.08.019

J. L. Thunder, Higher-dimensional analogs of Hermite's constant. Michigan Math, J, vol.45, issue.2, 1998.

S. S. Venkatesh, The Theory of Probability: Explorations and Applications, 2012.
DOI : 10.1017/CBO9781139169325