N. Our, .. Diffie-hellman-key-exchange-protocol, D. Agrawal, X. Boneh, and . Boyen, Efficient lattice (H)IBE in the standard model, Proc. of EUROCRYPT, pp.553-572, 2010.

S. Agrawal, D. Boneh, and X. Boyen, Lattice Basis Delegation in Fixed Dimension and Shorter-Ciphertext Hierarchical IBE, Proc. of CRYPTO, pp.98-115, 2010.
DOI : 10.1007/978-3-642-14623-7_6

G. Ateniese, J. Camenisch, M. Joye, and G. Tsudik, A Practical and Provably Secure Coalition-Resistant Group Signature Scheme, Proc. of CRYPTO, pp.255-270, 2000.
DOI : 10.1007/3-540-44598-6_16

B. Applebaum, D. Cash, C. Peikert, and A. Sahai, Fast Cryptographic Primitives and Circular-Secure Encryption Based on Hard Learning Problems, Proc. of CRYPTO, pp.595-618, 2009.
DOI : 10.1007/978-3-642-03356-8_35

D. Aldous and P. Diaconis, Strong uniform times and finite random walks, Advances in Applied Mathematics, vol.8, issue.1, pp.69-97, 1987.
DOI : 10.1016/0196-8858(87)90006-6

URL : http://doi.org/10.1016/0196-8858(87)90006-6

M. Ajtai and C. Dwork, A public-key cryptosystem with worst-case/average-case equivalence, Proceedings of the twenty-ninth annual ACM symposium on Theory of computing , STOC '97, pp.284-293, 1997.
DOI : 10.1145/258533.258604

S. Agrawal, G. Gentry, S. Halevi, and A. Sahai, Discrete Gaussian Leftover Hash Lemma over Infinite Domains, Proc. of ASIACRYPT, pp.97-116
DOI : 10.1007/978-3-642-42033-7_6

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.400.6356

A. Akavia, S. Goldwasser, and V. Vaikuntanathan, Simultaneous Hardcore Bits and Cryptography against Memory Attacks, TCC, pp.474-495, 2009.
DOI : 10.1007/978-3-642-00457-5_28

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.169.4112

A. G. Asharov, A. Jain, E. López-alt, V. Tromer, D. Vaikuntanathan et al., Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE, Proc. of EUROCRYPT, pp.483-501, 2012.
DOI : 10.1007/978-3-642-29011-4_29

M. Ajtai, Generating hard instances of lattice problems (extended abstract), Proceedings of the twenty-eighth annual ACM symposium on Theory of computing , STOC '96, pp.99-108, 1996.
DOI : 10.1145/237814.237838

M. Ajtai, Generating Hard Instances of the Short Basis Problem, Proc. of ICALP, pp.1-9, 1999.
DOI : 10.1007/3-540-48523-6_1

M. Ajtai, R. Kumar, and D. Sivakumar, A sieve algorithm for the shortest lattice vector problem Generating shorter bases for hard random lattices, Proc. of STOC, pp.601-610535, 2001.

D. Aggarwal and O. Regev, A note on discrete gaussian combinations of lattice vectors, p.154, 2013.

L. Aimani and O. Sanders, Efficient Group Signatures in the Standard Model, ICISC, pp.410-424, 2012.
DOI : 10.1007/978-3-642-37682-5_29

J. Alperin-sheriff and C. Peikert, Circular and KDM Security for Identity-Based Encryption, Proc. of PKC, pp.334-352, 2012.
DOI : 10.1007/978-3-642-30057-8_20

W. Banaszczyk, New bounds in some transference theorems in the geometry of numbers, Mathematische Annalen, vol.68, issue.1, pp.625-635, 1993.
DOI : 10.1007/BF01445125

D. Boneh and X. Boyen, Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles, Proc. of EUROCRYPT, pp.223-238, 2004.
DOI : 10.1007/978-3-540-24676-3_14

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.1.5446

D. Boneh, X. Boyen, and H. Shacham, Short Group Signatures, Proc. of CRYPTO, pp.41-55, 2004.
DOI : 10.1007/978-3-540-28628-8_3

. Bcn-+-10-]-p, J. Bichsel, G. Camenisch, N. P. Neven, B. Smart et al., Get shorty via group signatures without encryption, Proc. of SCN, pp.381-398, 2010.

D. Boneh and M. K. Franklin, Identity-Based Encryption from the Weil Pairing, SIAM Journal on Computing, vol.32, issue.3, pp.586-615, 2003.
DOI : 10.1137/S0097539701398521

D. Boneh and D. M. Freeman, Linearly Homomorphic Signatures over Binary Fields and New Tools for Lattice-Based Signatures, Proc. of PKC, pp.1-16, 2011.
DOI : 10.1007/978-3-642-19379-8_1

M. Bellare and O. Goldreich, On Defining Proofs of Knowledge, Proc. of CRYPTO, pp.390-420, 1992.
DOI : 10.1007/3-540-48071-4_28

Z. Brakerski, G. Gentry, and V. Vaikuntanathan, Fully homomorphic encryption without bootstrapping, Electronic Colloquium on Computational Complexity (ECCC), vol.18, issue.57, p.65, 2011.
DOI : 10.1145/2090236.2090262

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.456.1531

Z. Brakerski, C. Gentry, and V. Vaikuntanathan, (Leveled) fully homomorphic encryption without bootstrapping, Proc. of ITCS, pp.309-325
DOI : 10.1145/2090236.2090262

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.456.1531

. Blp-+-13-]-z, A. Brakerski, C. Langlois, O. Peikert, D. Regev et al., Classical hardness of learning with errors, Proc. of STOC, pp.575-584, 2013.

M. Bellare, D. Micciancio, B. Warinschi, and G. Neven, Foundations of group signatures: Formal definitions, simplified requirements, and a construction based on general assumptions Multi-signatures in the plain public-key model and a general forking lemma, Proc. of EUROCRYPT Proc. of ACM-CCS, pp.614-629, 2003.

X. Boyen, Lattice Mixing and Vanishing Trapdoors: A Framework for Fully Secure Short Signatures and More, Proc. of PKC, pp.499-517, 2010.
DOI : 10.1007/978-3-642-13013-7_29

W. Bosma and M. Pohst, Computations with finitely generated modules over Dedekind rings, Proceedings of the 1991 international symposium on Symbolic and algebraic computation , ISSAC '91, pp.151-156, 1991.
DOI : 10.1145/120694.120714

A. Banerjee, C. Peikert, and A. Rosen, Pseudorandom Functions and Lattices, Proc. of EUROCRYPT, pp.719-737, 2012.
DOI : 10.1007/978-3-642-29011-4_42

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.225.2603

Z. Brakerski, Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP, Proc. of CRYPTO, pp.868-886, 2012.
DOI : 10.1007/978-3-642-32009-5_50

E. Brickell, An efficient protocol for anonymously providing assurance of the container of a private key, apr, p.84, 2003.

E. Bach and J. Shallit, Algorithmic number theory, Foundations of Computing Series, p.28, 1996.

J. Blömer and J. Seifert, On the complexity of computing short linearly independent vectors and short bases in a lattice, Proceedings of the thirty-first annual ACM symposium on Theory of computing , STOC '99, pp.711-720, 1999.
DOI : 10.1145/301250.301441

D. Boneh and A. Silverberg, Applications of multilinear forms to cryptography, Contemporary Mathematics, vol.324, issue.138, pp.71-90, 2003.
DOI : 10.1090/conm/324/05731

D. Boneh and H. Shacham, Group signatures with verifier-local revocation, Proceedings of the 11th ACM conference on Computer and communications security , CCS '04, pp.168-177, 2004.
DOI : 10.1145/1030083.1030106

M. Bellare, H. Shi, and C. Zhang, Foundations of Group Signatures: The Case of Dynamic Groups, Proc. of CT-RSA, pp.136-153, 2005.
DOI : 10.1007/978-3-540-30574-3_11

D. Boneh and R. Venkatesan, Hardness of Computing the Most Significant Bits of Secret Keys in Diffie-Hellman and Related Schemes, Proc. of CRYPTO, pp.129-142, 1996.
DOI : 10.1007/3-540-68697-5_11

Z. Brakerski and V. Vaikuntanathan, Efficient Fully Homomorphic Encryption from (Standard) LWE, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science, pp.97-106, 2011.
DOI : 10.1109/FOCS.2011.12

X. Boyen and B. Waters, Compact Group Signatures Without Random Oracles, Proc. of EUROCRYPT, pp.427-444, 2006.
DOI : 10.1007/11761679_26

X. Boyen and B. Waters, Full-Domain Subgroup Hiding and Constant-Size Group Signatures, Proc. of PKC, pp.1-15, 2007.
DOI : 10.1007/978-3-540-71677-8_1

J. J. Cheon, J. Coron, M. S. Kim, T. Lee, M. Lepoint et al., Batch Fully Homomorphic Encryption over the Integers, Proc. of EUROCRYPT, pp.315-335, 2013.
DOI : 10.1007/978-3-642-38348-9_20

URL : https://hal.archives-ouvertes.fr/hal-00864327

R. Cramer, I. Damgård, and B. Schoenmakers, Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols, Proc. of CRYPTO, pp.174-187, 1994.
DOI : 10.1007/3-540-48658-5_19

J. Camenisch and J. Groth, Group Signatures: Better Efficiency and New Theoretical Aspects, Proc. of SCN, pp.120-133, 2004.
DOI : 10.1007/978-3-540-30598-9_9

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.1.7083

D. Cash, D. Hofheinz, E. Kiltz, and C. Peikert, Bonsai trees, or how to delegate a lattice basis, Proc. of EUROCRYPT, pp.523-552, 2010.

J. Camenisch and A. Lysyanskaya, A Signature Scheme with Efficient Protocols, Proc. of SCN, pp.268-289, 2002.
DOI : 10.1007/3-540-36413-7_20

J. Camenisch and A. Lysyanskaya, Signature Schemes and Anonymous Credentials from Bilinear Maps, Proc. of CRYPTO, pp.56-72, 2004.
DOI : 10.1007/978-3-540-28628-8_4

J. Coron, T. Lepoint, and M. Tibouchi, Practical Multilinear Maps over the Integers, Proc. of CRYPTO, pp.476-493, 2013.
DOI : 10.1007/978-3-642-40041-4_26

URL : https://hal.archives-ouvertes.fr/hal-00872773

J. Camenisch, G. Neven, and M. Rückert, Fully Anonymous Attribute Tokens from Lattices, Proc. of SCN, pp.57-75, 2012.
DOI : 10.1007/978-3-642-32928-9_4

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.261.1146

H. Cohen, Advanced topics in computational number theory, p.59, 2000.

D. Chaum and E. Van-heyst, Group Signatures, Proc. of EUROCRYPT, pp.257-265, 1991.
DOI : 10.1007/3-540-46416-6_22

L. Ducas, A. Durmus, T. Lepoint, and V. Lyubashevsky, Lattice Signatures and Bimodal Gaussians, Proc. of CRYPTO, pp.40-56, 2013.
DOI : 10.1007/978-3-642-40041-4_3

URL : https://hal.archives-ouvertes.fr/hal-00864298

L. Devroye, Nonuniform random variate generation, p.14, 1986.

W. Diffie and M. E. Hellman, New directions in cryptography, IEEE Transactions on Information Theory, vol.22, issue.6, pp.644-654, 1976.
DOI : 10.1109/TIT.1976.1055638

N. Döttling and J. Müller-quade, Lossy codes and a new variant of the learning-witherrors problem, Proc. of EUROCRYPT, pp.18-34, 2013.

T. Van-erven and P. Harremoës, Rényi divergence and Kullback-Leibler divergence. CoRR, abs, 1206.

C. Fieker, M. E. Pohstfs86, ]. Fiat, and A. Shamir, Lattices over number fields How to prove yourself ? practical solutions to identification and signature problems, Proc. ANTS Proc. of CRYPTO, pp.147-157, 1986.

U. Feige and A. Shamir, Witness indistinguishable and witness hiding protocols, Proceedings of the twenty-second annual ACM symposium on Theory of computing , STOC '90, pp.416-426, 1990.
DOI : 10.1145/100216.100272

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.73.3911

C. Fieker and D. Stehlé, Short Bases of Lattices over Number Fields, Proc. of ANTS-IX, pp.157-173, 2010.
DOI : 10.1007/978-3-642-14518-6_15

URL : https://hal.archives-ouvertes.fr/hal-00546895

C. Gentry, Fully homomorphic encryption using ideal lattices, Proceedings of the 41st annual ACM symposium on Symposium on theory of computing, STOC '09, pp.169-178, 2009.
DOI : 10.1145/1536414.1536440

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.362.7592

O. Goldreich, S. Goldwasser, and S. Halevi, Collision-Free Hashing from Lattice Problems, Electronic Colloquium on Computational Complexity (ECCC), vol.9, issue.4, p.29, 1996.
DOI : 10.1016/0196-6774(88)90004-1

O. Goldreich, S. Goldwasser, and S. Halevi, Public-key cryptosystems from lattice reduction problems, Proc. of CRYPTO, pp.112-131, 1997.
DOI : 10.1007/BFb0052231

S. Garg, C. Gentry, and S. Halevi, Candidate Multilinear Maps from Ideal Lattices, Proc. of EUROCRYPT, pp.1-17
DOI : 10.1007/978-3-642-38348-9_1

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.400.6312

]. S. Ggh-+-13b, C. Garg, S. Gentry, M. Halevi, A. Raykova et al., Candidate indistinguishability obfuscation and functional encryption for all circuits, Proc. of FOCS, pp.40-49

]. S. Ggh-+-13c, C. Garg, S. Gentry, A. Halevi, B. Sahai et al., Attribute-based encryption for circuits from multilinear maps, Proc. of CRYPTO, pp.479-499, 2013.

C. Gentry, S. Halevi, C. Peikert, and N. P. Smart, Ring Switching in BGV-Style Homomorphic Encryption, Proc. of SCN, pp.19-37, 2012.
DOI : 10.1007/978-3-642-32928-9_2

S. Goldwasser, Y. Tauman-kalai, C. Peikert, and V. Vaikuntanathan, Robustness of the learning with errors assumption, ICS, pp.230-240, 2010.

S. D. Gordon, J. Katz, and V. Vaikuntanathan, A Group Signature Scheme from Lattice Assumptions, Proc. of ASIACRYPT, pp.395-412, 2010.
DOI : 10.1007/978-3-642-17373-8_23

Y. H. Gan, C. Ling, and W. H. Mow, Complex lattice reduction algorithm for lowcomplexity full-diversity MIMO detection, IEEE Trans. Signal Processing, vol.57, pp.2701-2710, 2009.

T. Güneysu, V. Lyubashevsky, and T. Pöppelmann, Practical Lattice-Based Cryptography: A Signature Scheme for Embedded Systems, Proc. of CHES, pp.530-547, 2012.
DOI : 10.1007/978-3-642-33027-8_31

O. Goldreich, D. Micciancio, S. Safra, and J. Seifert, Approximating shortest lattice vectors is not harder than approximating closest lattice vectors, Information Processing Letters, vol.71, issue.2, pp.55-61, 1999.
DOI : 10.1016/S0020-0190(99)00083-6

N. Gama and P. Q. Nguyen, Predicting Lattice Reduction, Proc. of EUROCRYPT, pp.31-51, 2008.
DOI : 10.1007/978-3-540-78967-3_3

J. Groth, R. Ostrovsky, and A. Sahai, Perfect Non-interactive Zero Knowledge for NP, Proc. of EUROCRYPT, pp.339-358, 2006.
DOI : 10.1007/11761679_21

C. Gentry, C. Peikert, and V. Vaikuntanathan, Trapdoors for hard lattices and new cryptographic constructions, Proceedings of the fourtieth annual ACM symposium on Theory of computing, STOC 08, pp.197-206, 2008.
DOI : 10.1145/1374376.1374407

J. Groth, Fully Anonymous Group Signatures Without Random Oracles, Proc. of ASIACRYPT, pp.164-180, 2007.
DOI : 10.1007/978-3-540-76900-2_10

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.304.6315

J. Groth and A. Sahai, Efficient Non-interactive Proof Systems for Bilinear Groups, Proc. of EUROCRYPT, pp.415-432, 2008.
DOI : 10.1007/978-3-540-78967-3_24

S. Gorbunov, V. Vaikuntanathan, and H. Wee, Attribute-based encryption for circuits, Proc. of STOC, pp.545-554

J. Håstad, R. Impagliazzo, L. A. Levin, and M. Luby, A Pseudorandom Generator from any One-way Function, SIAM Journal on Computing, vol.28, issue.4, pp.1364-1396, 1999.
DOI : 10.1137/S0097539793244708

J. Hoffstein, J. Pipher, and J. H. Silverman, NTRU: A ring-based public key cryptosystem, Proc. of ANTS-III, pp.267-288, 1998.
DOI : 10.1007/BFb0054868

G. Hanrot, X. Pujol, and D. Stehlé, Algorithms for the Shortest and Closest Lattice Vector Problems, IWCC, pp.159-190, 2011.
DOI : 10.1007/978-3-642-14518-6_27

URL : https://hal.archives-ouvertes.fr/hal-00640637

I. Haviv and O. Regev, Tensor-based hardness of the shortest vector problem to within almost polynomial factors, Proceedings of the thirty-ninth annual ACM symposium on Theory of computing , STOC '07, pp.469-477, 2007.
DOI : 10.1145/1250790.1250859

URL : https://hal.archives-ouvertes.fr/hal-01111558

S. Hohenberger and B. Waters, Short and Stateless Signatures from the RSA Assumption, Proc. of CRYPTO, pp.654-670, 2009.
DOI : 10.1007/978-3-642-03356-8_38

A. Joux, A one round protocol for tripartite Diffie-Hellman, Proc. of ANTS, pp.385-394, 2000.

. Kpc-+-11-]-e, K. Kiltz, D. Pietrzak, A. Cash, D. Jain et al., Efficient authentication from hard learning problems, Proc. of EUROCRYPT, pp.7-26, 2011.

A. Kawachi, K. Tanaka, and K. Xagawa, Concurrently secure identification schemes based on the worst-case hardness of lattice problems Secure scalable group signature with dynamic joins and separable authorities, Proc. of ASIACRYPT, pp.372-389, 2006.

A. López-alt, E. Tromer, and V. Vaikuntanathan, On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption, Proceedings of the 44th symposium on Theory of Computing, STOC '12, pp.1219-1234, 2012.
DOI : 10.1145/2213977.2214086

A. K. Lenstra, H. W. Lenstra, and L. Lovász, Factoring polynomials with rational coefficients, Proc. of ASIACRYPT, pp.515-534, 1982.
DOI : 10.1007/BF01457454

A. Langlois, S. Ling, K. Nguyen, and H. Wang, Lattice-Based Group Signature Scheme with Verifier-Local Revocation, Proc. of PKC, pp.345-361, 2014.
DOI : 10.1007/978-3-642-54631-0_20

URL : https://hal.archives-ouvertes.fr/hal-00983084

F. Laguillaumie, A. Langlois, and D. Stehlé, Chiffrement avancé à partir du problème Learning With Errors, Informatique Mathématique une photographie en 2014, pp.179-225

V. Lyubashevsky and D. Micciancio, Generalized Compact Knapsacks Are Collision Resistant, Proc. of ICALP, pp.144-155, 2006.
DOI : 10.1007/11787006_13

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.134.2183

V. Lyubashevsky and D. Micciancio, Asymptotically Efficient Lattice-Based Digital Signatures, Proc. of TCC, pp.37-54, 2008.
DOI : 10.1007/978-3-540-78524-8_3

V. Lyubashevsky, D. Micciancio, C. Peikert, and A. Rosen, SWIFFT: A Modest Proposal for FFT Hashing, FSE, pp.54-72, 2008.
DOI : 10.1007/978-3-540-71039-4_4

S. Ling, K. Nguyen, D. Stehlé, and H. Wang, Improved Zero-Knowledge Proofs of Knowledge for the ISIS Problem, and Applications, Proc. of PKC, pp.107-124, 2013.
DOI : 10.1007/978-3-642-36362-7_8

URL : https://hal.archives-ouvertes.fr/hal-00767548

L. Lovász, An algorithmic theory of numbers, graphs and convexity, CBMS- NSF Regional Conference Series in Applied Mathematics. Society for Industrial and Applied Mathematics (SIAM), vol.50, p.16, 1986.
DOI : 10.1137/1.9781611970203

R. Lindner and C. Peikert, Better Key Sizes (and Attacks) for LWE-Based Encryption, CT-RSA, pp.319-339, 2011.
DOI : 10.1007/3-540-45708-9_19

V. Lyubashevsky, C. Peikert, and O. Regev, On ideal lattices and learning with errors over rings All result numberings used in the present article correspond to those of the draft of the full version. x, xi, xv, Proc. of EUROCRYPT, pp.1-23, 2010.

V. Lyubashevsky, C. Peikert, and O. Regev, A Toolkit for Ring-LWE Cryptography, Proc. of EUROCRYPT, pp.35-54, 2013.
DOI : 10.1007/978-3-642-38348-9_3

URL : https://hal.archives-ouvertes.fr/hal-00864284

. [. Bibliography, D. Langlois, and . Stehlé, Worst-case to average-case reductions for module lattices. xi, xvi, p.57

A. Langlois, D. Stehlé, and R. Steinfeld, GGHLite: More Efficient Multilinear Maps from Ideal Lattices, Proc. of EUROCRYPT, pp.239-256, 2014.
DOI : 10.1007/978-3-642-55220-5_14

URL : https://hal.archives-ouvertes.fr/hal-00983179

B. Libert and D. Vergnaud, Group Signatures with Verifier-Local Revocation and Backward Unlinkability in the Standard Model, Proc. of CANS, pp.498-517, 2009.
DOI : 10.1007/978-3-642-10433-6_34

URL : https://hal.archives-ouvertes.fr/inria-00577255

V. Lyubashevsky, Lattice-Based Identification Schemes Secure Under Active Attacks, Proc. of PKC, pp.162-179, 2008.
DOI : 10.1007/978-3-540-78440-1_10

V. Lyubashevsky, Fiat-Shamir with Aborts: Applications to Lattice and Factoring-Based Signatures, Proc. of ASIACRYPT, pp.598-616, 2009.
DOI : 10.1007/978-3-642-10366-7_35

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.190.4319

V. Lyubashevsky, Lattice Signatures without Trapdoors, Proc. of EUROCRYPT, pp.738-755, 2012.
DOI : 10.1007/978-3-642-29011-4_43

URL : https://hal.archives-ouvertes.fr/hal-00864308

R. J. Mceliece, A public-key cryptosystem based on algebraic coding theory, viii [MG02] D. Micciancio and S. Goldwasser. Complexity of Lattice Problems: a cryptographic perspective, 1978.

D. Micciancio, The shortest vector in a lattice is hard to approximate to within some constant, Proc. of FOCS, pp.92-98, 1998.

D. Micciancio, Generalized compact knapsacks, cyclic lattices, and efficient one-way functions from worst-case complexity assumptions, The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings., pp.356-365
DOI : 10.1109/SFCS.2002.1181960

D. Micciancio, Improved cryptographic hash functions with worst-case/average-case connection, Proc. of STOC. ACM, p.182, 2002.

D. Micciancio, Almost Perfect Lattices, the Covering Radius Problem, and Applications to Ajtai's Connection Factor, SIAM Journal on Computing, vol.34, issue.1, pp.118-169, 2004.
DOI : 10.1137/S0097539703433511

D. Micciancio, Generalized Compact Knapsacks, Cyclic Lattices, and Efficient One-Way Functions, computational complexity, vol.16, issue.4, pp.365-411, 2007.
DOI : 10.1007/s00037-007-0234-9

D. Micciancio and P. Mol, Pseudorandom Knapsacks and the Sample Complexity of LWE Search-to-Decision Reductions, CRYPTO, pp.465-484, 2011.
DOI : 10.1007/978-3-642-22792-9_26

R. A. Mollinmp12, ]. Micciancio, and C. Peikert, Algebraic Number Theory Trapdoors for lattices: Simpler, tighter, faster, smaller, Proc. of EUROCRYPT, pp.700-718, 1999.

D. Micciancio and C. Peikert, Hardness of SIS and LWE with Small Parameters, Proc. of CRYPTO (1), pp.21-39, 2013.
DOI : 10.1007/978-3-642-40041-4_2

D. Micciancio and O. Regev, Worst-case to average-case reductions based on Gaussian measure, Proc. of FOCS Conference version of, pp.371-381

D. Micciancio and O. Regev, Worst???Case to Average???Case Reductions Based on Gaussian Measures, SIAM Journal on Computing, vol.37, issue.1, pp.267-302, 2007.
DOI : 10.1137/S0097539705447360

D. Micciancio and O. Regev, Lattice-based cryptography, Post Quantum Cryptography, pp.147-191, 2009.

D. Micciancio and S. Vadhan, Statistical Zero-Knowledge Proofs with Efficient Provers: Lattice Problems and More, Proc. of CRYPTO, pp.282-298, 2003.
DOI : 10.1007/978-3-540-45146-4_17

H. Napias, A generalization of the LLL-algorithm over euclidean rings or orders, Journal de Th??orie des Nombres de Bordeaux, vol.8, issue.2, pp.387-396, 1996.
DOI : 10.5802/jtnb.176

T. Nakanishi and N. Funabiki, Verifier-local revocation group signature schemes with backward unlinkability from bilinear maps, Proc. of ASIACRYPT, pp.533-548, 2005.

T. Nakanishi and N. Funabiki, A short verifier-local revocation group signature scheme with backward unlinkability, IWSEC, pp.17-32, 2006.

P. Q. Nguyen and O. Regev, Learning a parallelepiped: Cryptanalysis of ggh and ntru signatures, Proc. of EUROCRYPT Conference version of, pp.271-288, 2006.

P. Q. Nguyen and O. Regev, Learning a Parallelepiped: Cryptanalysis of GGH and??NTRU Signatures, Journal of Cryptology, vol.66, issue.7, pp.139-160, 2009.
DOI : 10.1007/s00145-008-9031-0

P. Q. Nguyen and J. Stern, Merkle-Hellman revisited: A cryptanalysis of the Qu-Vanstone cryptosystem based on group factorizations, Proc. of CRYPTO, pp.198-212, 1997.
DOI : 10.1007/BFb0052236

M. Naor and M. Yung, Universal one-way hash functions and their cryptographic applications, Proceedings of the twenty-first annual ACM symposium on Theory of computing , STOC '89, pp.33-43, 1989.
DOI : 10.1145/73007.73011

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.26.5189

T. Oder, T. Pöppelmann, and T. Güneysu, Beyond ECDSA and RSA, Proceedings of the The 51st Annual Design Automation Conference on Design Automation Conference, DAC '14, pp.1-6, 2014.
DOI : 10.1145/2593069.2593098

A. O. Neill, C. Peikert, and B. Waters, Bi-deniable public-key encryption, Proc. of CRYPTO, pp.525-542, 2011.

J. Patarin, Hidden Fields Equations (HFE) and Isomorphisms of Polynomials (IP): Two New Families of Asymmetric Algorithms, Proc. of EUROCRYPT viii [PDG14] T. Pöppelmann, L. Ducas, and T. Güneysu. Enhanced lattice-based signatures on reconfigurable hardware. IACR Cryptology ePrint Archive, pp.33-48254, 1996.
DOI : 10.1007/3-540-68339-9_4

C. Peikert, Limits on the Hardness of Lattice Problems in ??? p Norms, computational complexity, vol.17, issue.2, pp.300-351, 2008.
DOI : 10.1007/s00037-008-0251-3

C. Peikert, Public-key cryptosystems from the worst-case shortest vector problem, Proceedings of the 41st annual ACM symposium on Symposium on theory of computing, STOC '09, pp.333-342, 2009.
DOI : 10.1145/1536414.1536461

C. Peikert, An Efficient and Parallel Gaussian Sampler for Lattices, Proc. of CRYPTO, pp.80-97, 2010.
DOI : 10.1007/978-3-642-14623-7_5

T. Pöppelmann and T. Güneysu, Towards Practical Lattice-Based Public-Key Encryption on Reconfigurable Hardware, Selected Areas in Cryptography, pp.68-85, 2013.
DOI : 10.1007/978-3-662-43414-7_4

C. Peikert and A. Rosen, Efficient Collision-Resistant Hashing from Worst-Case Assumptions on Cyclic Lattices, Proc. of TCC, pp.145-166, 2006.
DOI : 10.1007/11681878_8

C. Peikert and A. Rosen, Lattices that admit logarithmic worst-case to average-case connection factors, Proceedings of the thirty-ninth annual ACM symposium on Theory of computing , STOC '07, pp.478-487, 2007.
DOI : 10.1145/1250790.1250860

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.634.6666

C. Papamanthou, R. Tamassia, and N. Triandopoulos, Optimal Authenticated Data Structures with Multilinear Forms, Proc. of Pairing, pp.246-264, 2010.
DOI : 10.1007/978-3-642-17455-1_16

D. Pointcheval and S. Vaudenay, On Provable Security for Digital Signature Algorithms, p.133, 1997.

C. Peikert and V. Vaikuntanathan, Noninteractive Statistical Zero-Knowledge Proofs for Lattice Problems, Proc. of CRYPTO, pp.536-553, 2008.
DOI : 10.1007/978-3-540-85174-5_30

C. Peikert, V. Vaikuntanathan, and B. Waters, A Framework for Efficient and Composable Oblivious Transfer, Proc. of CRYPTO, pp.554-571, 2008.
DOI : 10.1007/978-3-540-85174-5_31

C. Peikert and B. Waters, Lossy trapdoor functions and their applications, Proc. of STOC, pp.187-196, 2008.

A. Rényi, On measures of entropy and information, Proc. of the Fourth Berkeley Symposium on Math. Statistics and Probability, pp.547-561, 1961.

]. O. Reg and . Regev, Lecture notes of lattices in computer science, p.47

]. O. Reg05 and . Regev, On lattices, learning with errors, random linear codes, and cryptography, Proc. of STOC, pp.84-93, 2005.

O. Regev, On lattices, learning with errors, random linear codes, and cryptography Full version of, J. ACM, vol.56, issue.169, pp.68-69, 2009.

O. Regev, The learning with errors problem Invited survey in CCC 2010, p.47, 2010.

O. Regev, On the Complexity of Lattice Problems with Polynomial Approximation Factors, The LLL Algorithm: Survey and Applications, 2010.
DOI : 10.1007/978-3-642-02295-1_15

R. Rothblum, On the Circular Security of Bit-Encryption, Proc. of TCC, pp.579-598, 2013.
DOI : 10.1007/978-3-642-36594-2_32

M. Rückert and D. Schröder, Aggregate and Verifiably Encrypted Signatures from Multilinear Maps without Random Oracles, Proc. of ISA, pp.750-759, 2009.
DOI : 10.1007/978-3-540-78967-3_4

R. L. Rivest, A. Shamir, and L. M. Adleman, A method for obtaining digital signatures and public-key cryptosystems, Proc. of SCN, pp.120-126, 1978.
DOI : 10.1145/359340.359342

M. Rückert, Strongly Unforgeable Signatures and Hierarchical Identity-Based Signatures from Lattices without Random Oracles, Proc. of PQCrypto, pp.182-200, 2010.
DOI : 10.1007/978-3-642-12929-2_14

C. P. Schnorr, A hierarchy of polynomial time lattice basis reduction algorithms, Theoretical Computer Science, vol.53, issue.2-3, pp.201-224, 1987.
DOI : 10.1016/0304-3975(87)90064-8

P. W. Shor-]-r, K. Sakai, M. Ohgishi, and . Kasahara, Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer, SIAM Journal on Computing, vol.26, issue.5, pp.1484-1509, 1997.
DOI : 10.1137/S0097539795293172

D. Stehlé and R. Steinfeld, Making NTRU as Secure as Worst-Case Problems over Ideal Lattices, Proc. of EUROCRYPT, pp.27-47, 2011.
DOI : 10.1007/978-3-642-20465-4_4

D. Stehlé and R. Steinfeld, Making NTRUEncrypt and NTRUSign as secure as standard worst-case problems over ideal lattices, Cryptology ePrint Archive, vol.152, pp.78-151

D. Stehlé, R. Steinfeld, K. Tanaka, and K. Xagawa, Efficient public key encryption based on ideal lattices A new paradigm for public key identification, Proc. of ASIACRYPT, pp.617-635, 1996.

. Bibliography-[-veb81-]-p, . Van-emde, and . Boas, Another NP-complete problem and the complexity of computing short vectors in a lattice, p.11, 1981.