L. Babai, On Lovász lattice reduction and the nearest lattice point problem, Combinatorica, vol.6, pp.1-13, 1986.

D. Coppersmith and A. Shamir, Lattice attacks on NTRU, Advances in cryptology, EURO-CRYPT'97, vol.1233, pp.52-61, 1997.

T. El-gamal, A public key cryptosystem and signature scheme based on discrete logarithms, IEEE Transactions on Information Theory IT, vol.31, pp.469-472, 1985.

O. Goldreich, S. Goldwasser, and S. Halevi, Public Key Cryptosystems from Lattice Reduction Problems, Advances in Cryptology-Crypto'97, vol.1294, pp.112-131, 1997.

J. Hoffstein, J. H. Silverman, and W. Whyte, Estimating breaking times for NTRU lattices, 2003.

N. Howgrave-graham, A hybrid lattice-reduction and meet-in-the-middle attack against NTRU, CRYPTO'07, 2007.

N. Howgrave-graham, . J. Silverman, and W. Whyte, A meet-in-the middle attack on an NTRU private key, 2003.

N. Howgrave-graham, J. H. Silverman, A. Singer, and W. Whyte, NAEP: provable security in the presence of decryption failures, Cryptology ePrint Archive, 2003.

E. Jaulmes and A. Joux, A chosen-cipher attack against NTRU, Lecture Notes in Computer Science, vol.1880, pp.20-35, 2000.

N. Koblitz, Elliptic curve cryptosystems, Mathematics of Computation 48, pp.203-209, 1987.

T. Laarhoven, J. Van-de-pol, and B. De-weger, Solving hard lattice problems and the security of lattice-based cryptosystems, Cryptology ePrint Archive, 2012.

A. K. Lenstra, H. W. Lenstra, and L. Lovász, Factoring polynomials with rational coefficients, Mathematische Annalen, vol.261, pp.513-534, 1982.

V. S. Miller, Use of elliptic curves in cryptography, CRYPTO'85, 1985.

O. Regev, On lattices, learning with errors, random linear codes, and cryptography, J. ACM, vol.6, issue.6, pp.1-40, 2009.

R. Rivest, A. Shamir, and L. Adleman, A Method for Obtaining Digital Signatures and Public-Key Cryptosystems, Communications of the ACM, vol.21, issue.2, pp.120-126, 1978.

P. W. Shor, Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer, SIAM J. Computing, vol.26, pp.1484-1509, 1997.

W. Diffie and E. Hellman, New Directions in Cryptography, IEEE Transactions on Information Theory, vol.22, pp.644-654, 1976.

. Ieee-p1363, 1 Public-Key Cryptographic Techniques Based on Hard Problems over Lattices, 2003.

R. J. Mceliece, A public-key cryptosystem based on algebraic coding theory, pp.114-116, 1978.

R. Merkle, A certified digital signature, Advances in Cryptology -CRYPTO'89, number 1462 in LNCS, pp.218-238, 1989.

D. Micciancio and S. Goldwasser, Complexity of Lattice Problems, A Cryptographic Perspective, 2002.

C. Parasitism and J. Prada, Evaluation of Performance Characteristics of Cryptosystem Using Text Files, Journal of Theoretical and Applied Information Technology, 2008.

, KEY TERMS AND DEFINITIONS Encryption: the process of converting data into a ciphertext, that cannot be understood by unauthorized people

, Decryption: the conversion of encrypted data back into the original form

, Public key cryptosystem: A cryptographic system that uses a public key, known to everyone, and a private or secret key, known only to the recipient of the message. Quantum computing: the development of computer technology based on the principles of quantum theory