A. Alwen, S. Krenn, K. Pietrzak, and D. Wichs, Learning with rounding, revisited -new reduction, properties and applications, CRYPTO 2013, Part I, pp.57-74, 2013.

B. Banerjee, H. Brenner, G. Leurent, C. Peikert, and A. Rosen, SPRING: Fast Pseudorandom Functions from Rounded Ring Products, FSE 2014, pp.38-57, 2015.
DOI : 10.1007/978-3-662-46706-0_3

URL : https://hal.archives-ouvertes.fr/hal-01093487

M. Bardet, J. Faugere, and B. Salvy, On the complexity of gröbner basis computation of semi-regular overdetermined algebraic equations, Proceedings of the International Conference on Polynomial System Solving, pp.71-74, 2004.

B. Brenner, L. Gaspar, G. Leurent, A. Rosen, and F. Standaert, FPGA implementations of SPRING -and their countermeasures against side-channel attacks, CHES 2014, pp.414-432, 2014.
URL : https://hal.archives-ouvertes.fr/hal-01093472

B. Bogdanov, S. Guo, D. Masny, S. Richelson, and A. Rosen, On the hardness of learning with rounding over small modulus Cryptology ePrint Archive Pseudorandom functions and lattices VSH, an efficient and provable collision-resistant hash function Jean-Charles Faugere. A new efficient algorithm for computing gröbner bases (f 4) Faster algorithms for rectangular matrix multiplication, EUROCRYPT 2012 53rd FOCS LBF08. Gaëtan Leurent, Charles Bouillaguet, and Pierre-Alain Fouque. SIMD Is a Message Digest, pp.719-737, 1999.

L. Vadim-lyubashevsky, D. Micciancio, C. Peikert, and A. Rosen, SWIFFT: A modest proposal for FFT hashing LPR13. Vadim Lyubashevsky, Chris Peikert, and Oded Regev. On ideal lattices and learning with errors over rings):43, 2013. Lyu09. Vadim Lyubashevsky. Fiat-Shamir with aborts: Applications to lattice and factoring-based signatures, LNCS Journal of the ACM (JACM) LNCS, vol.5086, issue.5912, pp.54-72, 2008.

W. Meier and O. Staffelbach, The self-shrinking generator, EUROCRYPT'94, pp.205-214, 1995.

R. and O. Regev, On lattices, learning with errors, random linear codes, and cryptography, 37th ACM STOC, pp.84-93, 2005.