1. Ali Akhavi and Damien Stehlé, Speeding-up lattice reduction with random projections (extended abstract), LATIN 2008: Theoretical informatics, Lecture Notes in Comput. Sci., vol. 4957, Springer, Berlin, 2008, pp. 293–305.[MR]
  2. Guillaume Hanrot and Damien Stehlé, Improved analysis of Kannan's shortest lattice vector algorithm (extended abstract), Advances in cryptology—CRYPTO 2007, Lecture Notes in Comput. Sci., vol. 4622, Springer, Berlin, 2007, pp. 170–186.[MR]
  3. I. Morel, D. Stehlé, and G. Villard, Analyse numerique et reduction de reseaux, Technique et Science Informatiques, to appear (2009), 29 pages.
  4. J. -M. Muller, N. Brisebarre, F. de Dinechin, C. -P. Jeannerod, L. Vincent, G. Melquiond, N. Revol, D. Stehlé, and S. Torres, Handbook of floating-point arithmetic, Birkhäuser, Boston, MA, 2009, pp. 660.
  5. Phong Q. Nguên and Damien Stehlé, Floating-point LLL revisited, Advances in cryptology—EUROCRYPT 2005, Lecture Notes in Comput. Sci., vol. 3494, Springer, Berlin, 2005, pp. 215–233.[MR]
  6. Phong Q. Nguyen and Damien Stehlé, LLL on the average, Algorithmic Number Theory, Lecture Notes in Comput. Sci., vol. 4076, Springer, Berlin, 2006, pp. 238–256.[MR]
  7. Damien Stehlé, Floating-point LLL: Theoretical and practical aspects, Proceedings of LLL+25 Conference, 2007 (2009), 36 pages.
  8. Damien Stehlé, Floating-point LLL: Theoretical and practical aspects, in Information Security and Cryptography: The LLL Algorithm, Information Security and Cryptography, Springer, Berlin Heidelberg, 2010, pp. 179–213.[doi]
  9. Damien Stehlé and Paul Zimmermann, A binary recursive GCD algorithm, Algorithmic Number Theory, Lecture Notes in Comput. Sci., vol. 3076, Springer, Berlin, 2004, pp. 411–425.[MR]