codebasedcrypto.bib
@String{LNCS = {Lecture Notes in Computer Science}}
@ARTICLE{AdamsMeijer-1987,
author = {Carlisle M. Adams and Henk Meijer},
title = {Security-related comments regarding {McEliece} 's public-key cryptosystem},
journaltitle = {IEEE Transactions on Information Theory},
year = {1987},
volume = {35},
pages = {454-455}
}
@INPROCEEDINGS{AguilarCayrelGaborit-2008,
author = {Carlos {Aguilar Melchor} and Pierre-Louis Cayrel and Philippe Gaborit},
title = {A new efficient threshold ring signature scheme based on coding theory},
editor = {Johannes Buchmann, Jintai Ding},
booktitle = {Post-Quantum Cryptography, Second international workshop, PQCrypto
2008,{L}ecture {N}otes {C}omputer {S}cience, {S}pringer},
year = {2008},
volume = {5299},
pages = {1-16}
}
@INPROCEEDINGS{AguilarGaboritSchrek-2011,
author = {Carlos {Aguilar Melchor} and Philippe Gaborit and Julien Schrek},
title = {A new zero-knowledge code based identification scheme with reduced
communication},
booktitle = {CoRR abs/1111.1644},
year = {2011}
}
@INPROCEEDINGS{AlabbadiWicker-1994,
author = {Mohssen Alabbadi and Stephen B. Wicker},
title = {Susceptibility of digital signature schemes based on error-correcting
codes to universal forgery},
editor = {Andrew Chmora and Stephen B. Wicker},
booktitle = {Error control, cryptology, and speech compression. Selected papers
from the Workshop on Information Protection, {L}ecture {N}otes {C}omputer
{S}cience, {S}pringer},
year = {1994},
volume = {829},
isbn = {3-540-58265-7},
pages = {6-12}
}
@INPROCEEDINGS{AlabbadiWicker-1994a,
author = {Mohssen Alabbadi and Stephen B. Wicker},
title = {A digital signature scheme based on linear error-correcting block
codes},
booktitle = {Josef Pieprzyk and Reihanah Safavi-Naini (editors). Advances cryptology-ASIACRYPT
'94. Proceedings of the Fourth International Conference held at the
University of Wollongong, Wollongong, November 28-December 1, {L}ecture
{N}otes {C}omputer {S}cience 917. {S}pringer},
year = {1994},
pages = {238-248}
}
@INPROCEEDINGS{AlabbadiWicker-1992,
author = {Mohssen Alabbadi and Stephen B. Wicker},
title = {Security of {Xinmei} digital signature scheme},
booktitle = {Electronics Letters 28,},
year = {1992},
pages = {890-891}
}
@INPROCEEDINGS{AlabbadiWicker-1992a,
author = {Mohssen Alabbadi and Stephen B. Wicker},
title = {Cryptanalysis of the {Harn} and {Wang} modification of the {Xinmei}
digital signature scheme},
booktitle = {Electronics Letters 28,},
year = {1992},
pages = {1756-1758}
}
@INPROCEEDINGS{AlabbadiWicker-1991,
author = {Mohssen Alabbadi and Stephen B. Wicker},
title = {Digital signature scheme based on error-correcting codes},
booktitle = {Chinese : Acta Electronica Sinica 19},
year = {1991},
pages = {102-104}
}
@INPROCEEDINGS{AlaouiCayrelMohammed-2011,
author = {Mohamed El Yousfi Alaoui and Pierre-Louis Cayrel and Meziani Mohammed},
title = {Improved Identity-Based Identification and Signature Schemes Using
Quasi-Dyadic {Goppa} Codes},
editor = {Tai-hoon Kim and Hojjat Adeli and RosslJohn Robles and Maricel Balitanas},
booktitle = {Information Security and Assurance International Conference, ISA
2011},
year = {2011},
pages = {146-155}
}
@INPROCEEDINGS{ArmknechtAugotPerretSadeghi-2011,
author = {Frederik Armknecht and Daniel Augot and Ludovic Perret and Ahmad-Reza
Sadeghi},
title = {On Constructing Homomorphic Encryption Schemes from Coding Theory},
booktitle = {Cryptology ePrint Archive, Report 2011/309,},
year = {2011}
}
@ARTICLE{AshikhminBarg-1998,
author = {Alexei E. Ashikhmin and Alexander Barg},
title = {Minimal Vectors in Linear Codes},
journaltitle = {IEEE Transactions on Information Theory},
year = {1998},
volume = {44, number 5},
pages = {2010-2017}
}
@INPROCEEDINGS{AugotFiniaszGaboritManuelSendrier-2008,
author = {Daniel Augot and Matthieu Finiasz and Philippe Gaborit and Stephane
Manuel and Nicolas Sendrier},
title = {{SHA-3} proposal : {FSB}},
booktitle = {Submission to the SHA3 NIST competition,},
year = {2008}
}
@INPROCEEDINGS{AugotFiniaszSendrier-2005,
author = {Daniel Augot and Matthieu Finiasz and Nicolas Sendrier},
title = {A family of fast syndrome based cryptographic hash functions},
booktitle = {Ed Dawson, Serge Vaudenay (editors). Progress cryptology-Mycrypt
First international conference on cryptology Malaysia, Kuala Lumpur,
Malaysia, September 28-30, 2005, proceedings. {L}ecture {N}otes {C}omputer
{S}cience 3715. {S}pringer ISBN 978-3-540-28938-8},
year = {2005},
pages = {64-83}
}
@INPROCEEDINGS{AugotFiniaszSendrier-2003,
author = {Daniel Augot and Matthieu Finiasz and Nicolas Sendrier},
title = {A fast provably secure cryptographic hash function},
booktitle = { Cryptology ePrint Archive, number 2003/230},
year = {2003}
}
@INPROCEEDINGS{AvanziHoerderPageTunstall-2010,
author = {R.M. Avanzi and S. Hoerder and D. Page and M. Tunstall},
title = {Side-Channel Attacks on the {McEliece} and {Niederreiter} Public-Key
Cryptosystems},
booktitle = {Cryptology ePrint Archive, Report 2010/479},
year = {2010}
}
@INPROCEEDINGS{BaldiBianchiChiaraluceRosenthalSchipani-2011,
author = {Marco Baldi and Marco Bianchi and Franco Chiaraluce and Joachim Rosenthal
and Davide Schipani},
title = {A variant of the {McEliece} cryptosystem with increased public key
security},
booktitle = {WCC 2011, Daniel Augot and Anne Canteaut editors.},
year = {2011},
pages = {173-182}
}
@ARTICLE{BaldiChiaraluce-2007,
author = {Marco Baldi and Franco Chiaraluce},
title = {Cryptanalysis of a new instance of {McEliece} cryptosystem based
on {QC-LDPC} codes},
journaltitle = {In {IEEE} International Symposium on Information Theory},
year = {2007},
pages = {2591-2595}
}
@INPROCEEDINGS{BarretoLindnerMisoczki-2010,
author = {Paulo {S. L. M.} Barreto and Richard Lindner and Rafael Misoczki},
title = {Decoding square-free {Goppa} codes over {Fp}},
booktitle = {Cryptology ePrint Archive, Report 2010/372},
year = {2010}
}
@INPROCEEDINGS{BarretoCayrelMisoczkiNiebuhr-2010,
author = {Paulo S. L. M. Barreto and Pierre-Louis Cayrel and Rafael Misoczki
and Robert Niebuhr},
title = {Quasi-dyadic CFS signatures},
booktitle = {Inscrypt 2010, {S}pringer, {L}ecture {N}otes {C}omputer {S}cience},
year = {2010}
}
@INPROCEEDINGS{BarretoLindnerMisoczki-2011,
author = {Paulo~S.~L.~M. Barreto and Richard Lindner and Rafael Misoczki},
title = {Monoidic Codes in Cryptography},
booktitle = {Cryptology ePrint Archive, Report 2010/371},
year = {2011}
}
@INPROCEEDINGS{BarretoMisoczki-2010,
author = {Paulo S. L. M. Barreto and Rafael Misoczki},
title = {A new one-time signature scheme from syndrome decoding},
booktitle = {Cryptology ePrint Archive, Report 2010/017},
year = {2010}
}
@INPROCEEDINGS{BeckerJouxMayMeurer-2012,
author = {Anja Becker and Antoine Joux and Alexander May and Alexander Meurer},
title = {Decoding Random Binary Linear Codes in $2^{(n/20)}$ : How 1+1=0 Improves
Information Set Decoding},
booktitle = {Eurocrypt 2012, {L}ecture {N}otes {C}omputer {S}cience, {S}pringer-Verlag,
2012.},
year = {2012}
}
@INPROCEEDINGS{BergerCayrelGaboritOtmani-2009,
author = {Thierry P. Berger and Pierre-Louis Cayrel and Philippe Gaborit and
Ayoub Otmani},
title = {Reducing Key Length of the {McEliece} Cryptosystem},
booktitle = {Proceedings of the AfricaCrypt 2009, {L}ecture {N}otes {C}omputer
{S}cience, volume 5580},
year = {2009},
pages = {77-97}
}
@INPROCEEDINGS{BergerLoidreau-2005,
author = {Thierry P. Berger and Pierre Loidreau},
title = {How to mask the structure of codes for a cryptographic use},
booktitle = {Designs, Codes and Cryptography 35,},
year = {2005},
pages = {63-79}
}
@ARTICLE{BergerLoidreau-2002,
author = {Thierry P. Berger and Pierre Loidreau},
title = {Security of the {Niederreiter} form of the {GPT} public-key cryptosystem.},
journaltitle = {Proceedings 2002 IEEE international symposium on information theory,
30 June-5 July IEEE. ISBN 0-7803-7501-7},
year = {2002},
pages = {267}
}
@ARTICLE{BerlekampMcElieceTilborg-1978,
author = {Elwyn R. Berlekamp and Robert J. {McEliece} and Henk C. A. van Tilborg},
title = {On the inherent intractability of certain coding problems},
journaltitle = {IEEE Transactions on Information Theory 24},
year = {1978},
pages = {384-386}
}
@INPROCEEDINGS{Bernstein-2010,
author = {Daniel J. Bernstein},
title = {Grover vs. McEliece},
editor = {Nicolas Sendrier},
booktitle = {Post-Quantum Cryptography, Third international workshop, PQCrypto
2010, {L}ecture {N}otes {C}omputer {S}cience 6061, {S}pringer},
year = {2010},
pages = {73-80}
}
@INPROCEEDINGS{Bernstein-2011,
author = {Daniel J. Bernstein},
title = {List decoding for binary {Goppa} codes},
booktitle = {Coding and cryptology---third international workshop, IWCC 2011,
Qingdao, China, May 30--June 3, 2011, proceedings, edited by Yeow
Meng Chee, Zhenbo Guo, San Ling, Fengjing Shao, Yuansheng Tang, Huaxiong
{Wang}, and Chaoping Xing, Lecture Notes Computer Science 6639, Springer,
2011. ISBN 978-3-642-20900-0.},
year = {2011},
pages = {62-80}
}
@INPROCEEDINGS{Bernstein-2011a,
author = {Daniel J. Bernstein},
title = {Simplified high-speed high-distance list decoding for alternant codes},
booktitle = {Post-Quantum Cryptography 4th International Workshop, PQCrypto 2011,
Taipei, Taiwan, November 29 December 2, 2011, proceedings {L}ecture
{N}otes {C}omputer {S}cience 7071. {S}pringer.},
year = {2011},
pages = {200-216}
}
@INPROCEEDINGS{BernsteinChouSchwabe-2013,
author = {Daniel J. Bernstein and Tung Chou and Peter Schwabe},
title = {McBits : fast constant-time code-based cryptography},
year = {2013}
}
@INPROCEEDINGS{BernsteinLangeNiederhagenPetersSchwabe-2009,
author = {Daniel J. Bernstein and Tanja Lange and Ruben Niederhagen and Christiane
Peters and Peter Schwabe},
title = {{FSBday : implementing Wagner's generalized birthday attack against
the SHA-3 round-1 candidate {FSB}}},
booktitle = {Cryptology ePrint Archive, Report 2009/292},
year = {2009}
}
@INPROCEEDINGS{BernsteinLangePeters-2011,
author = {Daniel J. Bernstein and Tanja Lange and Christiane Peters},
title = {Smaller decoding exponents : ball-collision decoding},
booktitle = {CRYPTO 2011, {L}ecture {N}otes {C}omputer {S}cience, Vol. 6841. {S}pringer-Verlag
Berlin-Heidelberg, 2011},
year = {2011},
pages = {743-760}
}
@INPROCEEDINGS{BernsteinLangePeters-2011a,
author = {Daniel J. Bernstein and Tanja Lange and Christiane Peters},
title = {Wild {McEliece} Incognito},
booktitle = {Post-Quantum Cryptography, Fourth international workshop, PQCrypto
2011, {L}ecture {N}otes {C}omputer {S}cience 7071, {S}pringer.},
year = {2011},
pages = {244-254}
}
@INPROCEEDINGS{BernsteinLangePeters-2010,
author = {Daniel J. Bernstein and Tanja Lange and Christiane Peters},
title = {Wild McEliece},
booktitle = {Proceedings of Selected Areas Cryptography, SAC 2010, Waterloo, Canada,
August 2010, {S}pringer, {L}ecture {N}otes {C}omputer {S}cience},
year = {2010}
}
@INPROCEEDINGS{BernsteinLangePeters-2008,
author = {Daniel J. Bernstein and Tanja Lange and Christiane Peters},
title = {Attacking and defending the {McEliece} cryptosystem},
booktitle = {Johannes Buchmann and Jintai Ding (editors). Post-Quantum Cryptography,
Second international workshop, PQCrypto 2008, Cincinnati, OH, USA,
October 17-19, 2008, proceedings, {L}ecture {N}otes {C}omputer {S}cience
5299, {S}pringer},
year = {2008},
pages = {31-46}
}
@INPROCEEDINGS{BernsteinLangePetersSchwabe-2011,
author = {Daniel J. Bernstein and Tanja Lange and Christiane Peters and Peter
Schwabe},
title = {Faster 2-regular information-set decoding},
booktitle = {Cryptology ePrint Archive, Report 2011/120, 2011 and In IWCC 2011,
{L}ecture {N}otes {C}omputer {S}cience, Vol. 6639, {S}pringer-Verlag
Berlin-Heidelberg, 2011.},
year = {2011},
pages = {81-98}
}
@INPROCEEDINGS{BernsteinLangePetersSchwabe-2011a,
author = {Daniel J. Bernstein and Tanja Lange and Christiane Peters and Peter
Schwabe},
title = {Really fast syndrome-based hashing},
booktitle = {In AfricaCrypt 2011, {L}ecture {N}otes {C}omputer {S}cience, Vol.
6737, {S}pringer-Verlag Berlin-Heidelberg, 2011,},
year = {2011},
pages = {134-152}
}
@INPROCEEDINGS{BernsteinLangePetersTilborg-2009,
author = {Daniel J. Bernstein and Tanja Lange and Christiane Peters and Henk
C. A. van Tilborg},
title = {Explicit bounds for generic decoding algorithms for code-based cryptography},
booktitle = {Pre-proceedings of WCC 2009},
year = {2009},
pages = {168-180}
}
@INPROCEEDINGS{Berson-1997,
author = {Thomas A. Berson},
title = {Failure of the {McEliece} public-key cryptosystem under message-resend
and related-message attack},
editor = {Burton S. Kailski, Jr.},
booktitle = {Advances Cryptology-CRYPTO '97. 17\textsuperscript{th} annual international
cryptology conference, Santa Barbara, California, USA, August 17-21,
1997, proceedings. {L}ecture {N}otes {C}omputer {S}cience 1294. {S}pringer},
year = {1997},
pages = {213-220}
}
@INPROCEEDINGS{BeuchatSendrierTisserandVillard-2004,
author = {Jean-Luc Beuchat and Nicolas Sendrier and Arnaud Tisserand and Gilles
Villard},
title = {{FPGA} Implementation of a Recently Published Signature Scheme},
booktitle = {Technical Report 5158, INRIA 2004},
year = {2004}
}
@INPROCEEDINGS{BiasiBarretoMisoczkiRuggiero-2012,
author = {Felipe P. Biasi and Paulo S. L. M. Barreto and Rafael Misoczki and
Wilson V. Ruggiero},
title = {Scaling efficient code-based cryptosystems for embedded platforms},
booktitle = {arxiv 2012.},
year = {2012}
}
@PHDTHESIS{Biswas-2010,
author = {Bhaskar Biswas},
title = {Implementational aspects of code-based cryptography},
institution = {Ecole Polytechnique},
year = {2010},
booktitle = {Ph.D. thesis, ecole Polytechnique}
}
@INPROCEEDINGS{BiswasSendrier-2008,
author = {Bhaskar Biswas and Nicolas Sendrier},
title = {{McEliece} cryptosystem implementation : theory and practice},
booktitle = {Johannes Buchmann, Jintai Ding (editors). Post-Quantum Cryptography,
Second international workshop, PQCrypto 2008, Cincinnati, OH, USA,
October 17-19, 2008, proceedings. {L}ecture {N}otes {C}omputer {S}cience
5299, {S}pringer},
year = {2008},
pages = {47-62}
}
@INPROCEEDINGS{CanteautChabanne-1994,
author = {Anne Canteaut and Herve Chabanne},
title = {A further improvement of the work factor in an attempt at breaking
{McEliece's} cryptosystem},
booktitle = {In : Pascale Charp(editor). EUROCODE 94},
year = {1994}
}
@ARTICLE{CanteautChabaud-1998,
author = {Anne Canteaut and Florent Chabaud},
title = {A new algorithm for finding minimum-weight words in a linear code
: application to {McEliece's} cryptosystem and to narrow-sense {BCH}
codes of length 511},
journaltitle = {IEEE Transactions on Information Theory 44},
year = {1998},
pages = {367-378}
}
@INPROCEEDINGS{CanteautSendrier-1998,
author = {Anne Canteaut and Nicolas Sendrier},
title = {Cryptanalysis of the original {McEliece} cryptosystem},
editor = {Kazuo Ohta, Dingyi Pei},
booktitle = {Advances cryptology-ASIACRYPT'98. Proceedings of the International
Conference on the Theory and Application of Cryptology and Information
Security held Beijing, October 18-22, {L}ecture {N}otes {C}omputer
{S}cience 1514, {S}pringer, Berlin},
year = {1998},
isbn = {3-540-65109-8},
pages = {187-199}
}
@PHDTHESIS{Cayrel-2008,
author = {Pierre-Louis Cayrel},
title = {Construction et optimisation de cryptosyst\`emes bas\'es sur les
codes correcteurs d'erreurs},
institution = {Universit\'e de Limoges},
year = {2008},
booktitle = {Th\`ese de doctorat, Universite de Limoges (french)}
}
@INPROCEEDINGS{CayrelAlaouiHoffmannVeron-2012,
author = {Pierre-Louis Cayrel and Mohamed El Yousfi Alaoui and Gerhard Hoffmann
and Pascal V\'eron},
title = {An improved threshold ring signature scheme based on error correcting
codes},
booktitle = {Proceedings of WAIFI 2012, LNCS 7369, {S}pringer-Verlag},
year = {2012},
pages = {45-63}
}
@INPROCEEDINGS{CayrelGaboritGalindoGirault-2009,
author = {Pierre-Louis Cayrel and Philippe Gaborit and David Galindo and Marc
Girault},
title = {Improved identity-based identification using correcting codes},
booktitle = {arxiv.org},
year = {2009}
}
@INPROCEEDINGS{CayrelGaboritGirault-2007,
author = {Pierre-Louis Cayrel and Philippe Gaborit and Marc Girault},
title = {Identity-based identification and signature schemes using correcting
codes},
editor = {Daniel Augot and Nicolas Sendrier and Jean-Pierre Tillich},
booktitle = {WCC 2007, publisher INRIA},
year = {2007},
pages = {69-78}
}
@INPROCEEDINGS{CayrelGaboritProuff-2008,
author = {Pierre-Louis Cayrel and Philippe Gaborit and Emmanuel Prouff},
title = {Secure Implementation of the Stern Authentication and Signature Scheme
for Low-Resource Devices},
editor = {G. Grimaud and F.-X. Standaert},
booktitle = {Eighth Smart Card Research and Advanced Application Conference CARDIS
2008, {L}ecture {N}otes {C}omputer {S}cience, volume 5189},
year = {2008},
pages = {191-205}
}
@INPROCEEDINGS{CayrelHoffmannPersichetti-2012,
author = {Pierre-Louis Cayrel and Gerhard Hoffmann and Edoardo Persichetti},
title = {Efficient implementation of a CCA2-secure variant of {McEliece} using
generalized {Srivastava} codes},
booktitle = {Proceedings of PKC 2012, LNCS 7293, {S}pringer-Verlag},
year = {2012},
pages = {138-155}
}
@INPROCEEDINGS{CayrelMeziani-2010,
author = {Pierre-Louis Cayrel and Mohammed Meziani},
title = {Post-Quantum Cryptography : Code-based Signatures},
booktitle = {Proceedings of the Fourth International Conference on Information
Security and Assurance ISA 2010, {L}ecture {N}otes {C}omputer {S}cience,
volume 6059, {S}pringer-Verlag},
year = {2010},
pages = {82 - 99}
}
@INPROCEEDINGS{CayrelOtmaniVergnaud-2007,
author = {Pierre-Louis Cayrel and Ayoub Otmani and Damien Vergnaud},
title = {On {Kabatianskii-Krouk-Smeets Signatures}},
booktitle = {International Workshop on the Arithmetic of Finite Fields, WAIFI
2007, {S}pringer, {L}ecture {N}otes {C}omputer {S}cience},
year = {2007},
volume = {4547},
pages = {237-251}
}
@INPROCEEDINGS{CayrelStrenzke-2010,
author = {Pierre-Louis Cayrel and Falko Strenzke},
title = {Side channels attacks in code-based cryptography},
booktitle = {COSADE 2010},
year = {2010}
}
@INPROCEEDINGS{CayrelVeronAlaoui-2010,
author = {Pierre-Louis Cayrel and Pascal V\'eron and Mohamed El Yousfi Alaoui},
title = {Improved code-based identification scheme},
booktitle = {Proceedings of Selected Areas Cryptography, SAC 2010, Waterloo, Canada,
August 2010, {S}pringer, {L}ecture {N}otes {C}omputer {S}cience},
year = {2010}
}
@INPROCEEDINGS{ChabanneCourteau-1993,
author = {Herv\'e Chabanne and B. Courteau},
title = {Application de la m\'ethode de d\'ecodage it\'erative d'{O}mura a
la cryptanalyse du syst\`eme de {McEliece}},
booktitle = {Universite de Sherbrooke, Rapport de Recherche, number 122},
year = {1993}
}
@INPROCEEDINGS{Chabaud-1992,
author = {Florent Chabaud},
title = {Asymptotic analysis of probabilistic algorithms for finding short
codewords},
editor = {Paul Camion, Pascale Charpin, Sami Harari},
booktitle = {Eurocode '92. Proceedings of the International Symposium on Coding
Theory and Applications held Udine, October 23-30, {S}pringer ISBN
3-211-82519-3},
year = {1992},
pages = {175-183}
}
@PHDTHESIS{Chabaud-1996,
author = {Florent Chabaud},
title = {Recherche de performance dans l'algorithmique des corps finis. Applications
a la cryptographie},
institution = {Ecole Polytechnique},
year = {1996},
booktitle = {Th\`ese de doctorat, ecole Polytechnique}
}
@INPROCEEDINGS{Chabaud-1995,
author = {Florent Chabaud},
title = {On the Security of Some Cryptosystems Based on Error-Correcting Codes},
booktitle = {Advances Cryptology - EUROCRYPT'94 {L}ecture {N}otes {C}omputer {S}cience},
year = {1995},
volume = {950/1995},
pages = {131-139}
}
@INPROCEEDINGS{ChabaudStern-1996,
author = {Florent Chabaud and Jacques Stern},
title = {The Cryptographic Security of the Syndrome Decoding Problem for Rank
Distance Codes},
booktitle = {Advances Cryptology - ASIACRYPT '96, {S}pringer-Verlag, {L}ecture
{N}otes {C}omputer {S}cience},
year = {1996},
volume = {1163},
pages = {368-381}
}
@INPROCEEDINGS{Chen-1995,
author = {Kefei Chen},
title = {Rangabstandscodes und ihre Anwendungen in der Kryptographie},
booktitle = {Mitteilungen aus dem Mathematischen Seminar Giessen 220},
year = {1995}
}
@INPROCEEDINGS{ChenMaurichGuneysuSteinwandt-2014,
author = {Cong Chen and Ingo von Maurich and Tim Guneysu and Rainer Steinwandt},
title = {Differential Power Analysis of a McEliece Cryptosystem},
booktitle = {Cryptology ePrint Archive, Report 2014/534},
year = {2014}
}
@INPROCEEDINGS{CoronJoux-2004,
author = {Jean-Sebastien Coron and Antoine Joux},
title = {Cryptanalysis of a provably secure cryptographic hash functions},
booktitle = {ePrint 2004/013},
year = {2004}
}
@INPROCEEDINGS{CourtoisFiniaszSendrier-2001,
author = {Nicolas Courtois and Matthieu Finiasz and Nicolas Sendrier},
title = {How to achieve a McEliece-based digital signature scheme},
editor = {Colin Boyd},
booktitle = {Advances cryptology-ASIACRYPT 2001 Proceedings of the 7\textsuperscript{th}
International Conference on the Theory and Application of Cryptology
and Information Security held on the Gold Coast, {L}ecture {N}otes
{C}omputer {S}cience, {S}pringer},
year = {2001},
date = {December 9-13},
volume = {2248},
isbn = {3-540-42987-5},
pages = {157-174}
}
@INPROCEEDINGS{CouvreurCorbellaPellikaan-2014,
author = {Alain Couvreur and Irene Marquez Corbella and Ruud Pellikaan},
title = {A Polynomial Time Attack against Algebraic
Geometry Code Based Public Key Cryptosystems},
booktitle = {Cryptology ePrint Archive, Report 2014/64},
year = {2014}
}
@INPROCEEDINGS{CouvreurOtmaniTillich-2014,
author = {Alain Couvreur and Ayoub Otmani and Jean-Pierre Tillich},
title = {Polynomial Time Attack on Wild McEliece Over Quadratic Extensions},
booktitle = {Cryptology ePrint Archive, Report 2014/112},
year = {2014}
}
@INPROCEEDINGS{Dallot-2008,
author = {L\'eonard Dallot},
title = {Towards a Concrete Security Proof of {Courtois, Finiasz and Sendrier}
Signature Scheme},
editor = {S. Lucks and A-R. Sadeghi and C. Wolf},
booktitle = {Research Cryptology, Second We{Stern} European Workshop, WEWoRC 2007,
{L}ecture {N}otes {C}omputer {S}cience},
year = {2008},
volume = {4945},
pages = {65-77}
}
@PHDTHESIS{Dallot-2010,
author = {L\'eonard Dallot},
title = {S\'ecurit\'e de protocoles cryptographiques fond\'es sur les codes
correcteurs d'erreurs},
institution = {Université de Caen},
year = {2010},
booktitle = {Th\`ese de doctorat, Universite de Caen (french)}
}
@INPROCEEDINGS{DallotVergnaud-2009,
author = {L\'eonard Dallot and Damien Vergnaud},
title = {Provably secure code-based threshold ring signatures},
booktitle = {Cryptography and Coding 2009, Proceedings of the 12\textsuperscript{th}
IMA International Conference on Cryptography and Coding, Berlin,
Heidelberg, {S}pringer-Verlag},
year = {2009},
pages = {222-235}
}
@INPROCEEDINGS{DavidNascimentoNogueira-2010,
author = {Bernardo M. David and Anderson C. A. Nascimento and Rodrigo B. Nogueira},
title = {Oblivious Transfer Based on the {McEliece} Assumptions with Unconditional
Security for the Sender},
booktitle = {ICITS 2008},
year = {2010},
pages = {107-117}
}
@INPROCEEDINGS{DinhMooreRussell-211,
author = {Hang Dinh and Cris Moore and Alexander Russell},
title = {The {McEliece} Cryptosystem Resists Quantum {Fourier} Sampling Attacks},
booktitle = {CRYPTO 2011, {L}ecture {N}otes {C}omputer {S}cience, Vol. 6841, {S}pringer-Verlag
Berlin-Heidelberg},
year = {211},
pages = {761-779}
}
@PHDTHESIS{Doumen-2003,
author = {Jeroen M. Doumen},
title = {Some Applications of Coding Theory in Cryptography},
institution = {Technische Universiteit Eindhoven},
year = {2003},
booktitle = {Ph.D. thesis}
}
@INPROCEEDINGS{DowsleyGraafMuller-QuadeNascimento-2009,
author = {Rafael Dowsley and Jeroen van der Graaf and Jorn Muller-Quade and
Anderson C. A. Nascimento},
title = {A CCA2 secure public key encryption scheme based on the {McEliece}
assumptions in the standard model},
booktitle = {Topics Cryptology, CT-RSA 2009, volume 5473 of {L}ecture {N}otes
{C}omputer {S}cience, {S}pringer Berlin, Heidelberg},
year = {2009},
pages = {240-251}
}
@INPROCEEDINGS{DowsleyGraafMuller-QuadeNascimento-2008,
author = {Rafael Dowsley and Jeroen van der Graaf and Jorn Muller-Quade and
Anderson C. A. Nascimento},
title = {Oblivious Transfer based on the {McEliece} Assumptions},
booktitle = {ICITS 2008, ePrint 2008/138},
year = {2008},
pages = {107-117}
}
@INPROCEEDINGS{EisenbarthTimPaar-2009,
author = {Thomas Eisenbarth and Tim Guneysu,Stefan Heyse and Christof Paar},
title = {{MicroEliece} : {McEliece} for Embedded Devices},
booktitle = {CHES '09 : Proceedings of the 11\textsuperscript{th} International
Workshop on Cryptographic Hardware and Embedded Systems, Berlin,
Heidelberg, {S}pringer-Verlag},
year = {2009},
pages = {49-64}
}
@INPROCEEDINGS{EngelbertOverbeckSchmidt-2007,
author = {Daniela Engelbert and Raphael Overbeck and Arthur Schmidt},
title = {A summary of McEliece-type cryptosystems and their security},
booktitle = {Journal of Mathematical Cryptology 1},
year = {2007},
pages = {151-199}
}
@INPROCEEDINGS{FaugereOtmaniPerretPortzamparcTillich-2014,
author = {Jean-Charles Faug\`ere and Ayoub Otmani and Ludovic Perret and
Fr\'ed\'eric de Portzamparc and Jean-Pierre Tillich},
title = {Folding Alternant and Goppa Codes with Non-Trivial Automorphism Groups},
booktitle = {Cryptology ePrint Archive, Report 2014/353, 2014},
year = {2014}
}
@INPROCEEDINGS{FaugereOtmaniPerretPortzamparcTillich-2014a,
author = {Jean-Charles Faug\`ere and Ayoub Otmani and Ludovic Perret and
Fr\'ed\'eric de Portzamparc and Jean-Pierre Tillich},
title = {Structural Cryptanalysis of McEliece Schemes with Compact Keys},
booktitle = {Cryptology ePrint Archive, Report 2014/210},
year = {2014}
}
@INPROCEEDINGS{FaugereOtmaniPerretTillich-2010,
author = {Jean-Charles Faug\`ere and Ayoub Otmani and Ludovic Perret and Jean-Pierre
Tillich},
title = {Algebraic Cryptanalysis of Compact {McEliece's} Variants - Toward
a Complexity Analysis},
editor = {{Carlo}s Cid and Jean-Charles Faugere},
booktitle = {Proceedings of the Second International Conference on Symbolic Computation
and Cryptography, {SC}C 2010},
year = {2010},
pages = {45-56}
}
@INPROCEEDINGS{FaugereOtmaniPerretTillich-2010a,
author = {Jean-Charles Faug\`ere and Ayoub Otmani and Ludovic Perret and Jean-Pierre
Tillich},
title = {A Distinguisher for High Rate {McEliece} Cryptosystems},
booktitle = {Cryptology ePrint Archive, Report 2010/331},
year = {2010}
}
@INPROCEEDINGS{FaugereOtmaniPerretTillich-2010b,
author = {Jean-Charles Faug\`ere and Ayoub Otmani and Ludovic Perret and Jean-Pierre
Tillich},
title = {Algebraic Cryptanalysis of {McEliece} Variants with Compact Keys},
booktitle = {Proceedings of the 29th International Conference on Cryptology -
EUROCRYPT 2010},
year = {2010}
}
@INPROCEEDINGS{Finiasz-2010,
author = {Matthieu Finiasz},
title = {{Parallel-CFS}},
booktitle = {Proceedings of Selected Areas Cryptography, SAC 2010, Waterloo, Canada,
August 2010, {S}pringer, {L}ecture {N}otes {C}omputer {S}cience},
year = {2010}
}
@INPROCEEDINGS{Finiasz-2009,
author = {Matthieu Finiasz},
title = {{NP-completeness of Certain Sub-classes of the Syndrome Decoding
Problem}},
booktitle = {arxiv.org},
year = {2009}
}
@PHDTHESIS{Finiasz-2004,
author = {Matthieu Finiasz},
title = {Nouvelles constructions utilisant des codes correcteurs d'erreurs
en cryptographie a clef publique},
institution = {Ecole Polytechnique},
year = {2004},
booktitle = {Ph.D. thesis, ecole Polytechnique (french)}
}
@INPROCEEDINGS{FiniaszGaboritSendrier-2007,
author = {Matthieu Finiasz and Philippe Gaborit and Nicolas Sendrier},
title = {{Improved Fast Syndrome Based Cryptographic Hash Functions}},
editor = {V. Rijmen},
booktitle = {ECRYPT Hash Workshop 2007},
year = {2007}
}
@INPROCEEDINGS{FiniaszSendrier-2011,
author = {Matthieu Finiasz and Nicolas Sendrier},
title = {Digital Signature Scheme Based on McEliece.},
editor = {Henk C.A. van Tilborg and Sushil Jajodia},
booktitle = {Encyclopedia of Cryptography and Security (2nd edition). {S}pringer.},
year = {2011},
pages = {342-343}
}
@INPROCEEDINGS{FiniaszSendrier-2009,
author = {Matthieu Finiasz and Nicolas Sendrier},
title = {Security Bounds for the Design of Code-based Cryptosystems},
booktitle = {In Advances Cryptology, Asiacrypt 2009, {L}ecture {N}otes {C}omputer
{S}cience 5912, {S}pringer},
year = {2009},
pages = {88-105}
}
@INPROCEEDINGS{FischerStern-1996,
author = {Jean-Bernard Fischer and Jacques Stern},
title = {An efficient pseudo-random generator provably as secure as syndrome
decoding},
editor = {Ueli Maurer},
booktitle = {Advances Cryptology-EUROCRYPT '96. International conference on the
theory and application of cryptographic techniques, {L}ecture {N}otes
{C}omputer {S}cience 1070. {S}pringer ISBN 978-3-540-61186-8},
year = {1996},
pages = {245-255}
}
@ARTICLE{FossorierKobaraImai-2007,
author = {Marc P. C. Fossorier and Kazukuni Kobara and Hideki Imai},
title = {Modeling bit flipping decoding based on nonorthogonal check sums
with application to iterative decoding attack of {McEliece} cryptosystem},
journaltitle = {IEEE Transactions on Information Theory 53},
year = {2007},
pages = {402-411}
}
@INPROCEEDINGS{FouqueLeurent-2008,
author = {Pierre-Alain Fouque and Gaëtan Leurent},
title = {Cryptanalysis of a hash function based on quasi-cyclic codes},
booktitle = {CT-RSA},
year = {2008}
}
@INPROCEEDINGS{Gabidulin-1993,
author = {Ernst M. Gabidulin},
title = {Public-key cryptosystems based on linear codes over large alphabets
: efficiency and weakness},
editor = {P. G. Farrell},
booktitle = {4\textsuperscript{th} IMA conference on cryptography and coding,
the Institute of Mathematics and its Applications},
year = {1993},
pages = {17-31}
}
@INPROCEEDINGS{GabidulinOurivski-2001,
author = {Ernst M. Gabidulin and Alexei V. Ourivski},
title = {Column scrambler for the {GPT} cryptosystem},
booktitle = {Discrete Applied Mathematics 128, 207-221. MR 2004h:94044b. 2001
version : "Modified {GPT} PKC with right scrambler." WCC 2001},
year = {2001}
}
@ARTICLE{GabidulinOurivskiAmmarHonary-2002,
author = {Ernst M. Gabidulin and Alexei V. Ourivski and Bassem Ammar and Bahram
Honary},
title = {Reducible rank codes and applications to cryptography},
journaltitle = {IEEE Transactions on Information Theory 49, pages 3289-3293. Previous
version : 2002, pages 121-132 : Mario Blaum, Patrick G. Farrell,
Henk C. A. van Tilborg (editors). Information, coding and mathematics.
Kluwer International Series Engineering and {C}omputer {S}cience
687. Kluwer},
year = {2002}
}
@INPROCEEDINGS{GabidulinParamonovTretjakov-1991,
author = {Ernst M. Gabidulin and A. V. Paramonov and O. V. Tretjakov},
title = {Ideals over a non-commutative ring and their applications to cryptography.},
editor = {D. W. Davies},
booktitle = {Advances cryptology-EUROCRYPT '91. Proceedings of the Workshop on
the Theory and Application of Cryptographic Techniques held Brighton,
April 8-11, {L}ecture {N}otes {C}omputer {S}cience 547. {S}pringer
ISBN 3-540-54620-0},
year = {1991},
pages = {482-489}
}
@INPROCEEDINGS{Gaborit-2005,
author = {Philippe Gaborit},
title = {Shorter keys for code based cryptography},
booktitle = {WCC 2005, Oyvind Ytrehus, {S}pringer, {L}ecture {N}otes {C}omputer
{S}cience, volume 3969},
year = {2005},
pages = {81-90}
}
@ARTICLE{GaboritGirault-2007,
author = {Philippe Gaborit and Marc Girault},
title = {Lightweight code-based authentication and signature},
journaltitle = {IEEE international symposium on information theory, ISIT IEEE},
year = {2007}
}
@ARTICLE{GaboritLauradouxSendrier-2007,
author = {Philippe Gaborit and C\'edric Lauradoux and Nicolas Sendrier},
title = {{SYND} : a fast code-based stream cipher with a security reduction},
journaltitle = {Information theory, ISIT, Proceedings. IEEE},
year = {2007},
pages = {186-190}
}
@INPROCEEDINGS{GaboritRuattaSchrek-2013,
author = {Philippe Gaborit and Olivier Ruatta and Julien Schrek},
title = {On the complexity of the Rank Syndrome Decoding problem},
booktitle = {CoRR abs/1301.1026},
year = {2013}
}
@INPROCEEDINGS{GaboritSchrek-2012,
author = {Philippe Gaborit and Julien Schrek},
title = {Efficient code-based one-time signature from automorphism groups
with syndrome compatibility},
booktitle = {International Symposium on Information Theory, ISIT 2012},
year = {2012},
pages = {1982-1986}
}
@INPROCEEDINGS{GaboritSendrier-2011,
author = {Philippe Gaborit and Nicolas Sendrier},
title = {Digital Signature Schemes from Codes.},
editor = {Henk C.A. van Tilborg and Sushil Jajodia},
booktitle = {Encyclopedia of Cryptography and Security (2nd edition). {S}pringer.},
year = {2011},
pages = {344-347}
}
@PHDTHESIS{Gauthier-2011,
author = {Val\'erie {Gauthier Umana}},
title = {Post-Quantum Cryptography},
institution = {Technical University of Denmark},
year = {2011},
booktitle = {Ph.D. thesis, Technical University of Denmark}
}
@INPROCEEDINGS{GauthierLeander-2009,
author = {Val\'erie {Gauthier Umana} and Gregor Leander},
title = {{Practical Key Recovery Attacks On Two {McEliece} Variants}},
booktitle = {Cryptology ePrint Archive, Report 2009/509},
year = {2009}
}
@INPROCEEDINGS{GauthierOtmaniTillich-2012,
author = {Val\'erie {Gauthier Umana} and Ayoub Otmani and Jean-Pierre Tillich},
title = {{A Distinguisher-Based Attack of a Homomorphic Encryption Scheme
Relying on {Reed-Solomon} Codes}},
booktitle = {Cryptology ePrint Archive, Report 2012/168},
year = {2012}
}
@INPROCEEDINGS{Gibson-1991,
author = {J. K. Gibson},
title = {Equivalent {Goppa} codes and trapdoors to {McEliece's} public key
cryptosystem.},
editor = {D. W. Davies},
booktitle = {Advances cryptology-EUROCRYPT '91. Proceedings of the Workshop on
the Theory and Application of Cryptographic Techniques held Brighton,
April 8-11, {L}ecture {N}otes {C}omputer {S}cience 547. {S}pringer},
year = {1991},
isbn = {3-540-54620-0},
pages = {517-521}
}
@INPROCEEDINGS{Gibson-1996,
author = {J. K. Gibson},
title = {The security of the {Gabidulin} public-key cryptosystem},
booktitle = {EUROCRYPT96, LNCS 1070},
year = {1996},
pages = {221-223}
}
@INPROCEEDINGS{Gibson-1995,
author = {J. K. Gibson},
title = {Severely denting the {Gabidulin} version of the {McEliece} public
key cryptosystem},
booktitle = {Designs, Codes and Cryptography 6},
year = {1995},
pages = {37-45}
}
@INPROCEEDINGS{Girault-1990,
author = {Marc Girault},
title = {A (non-practical) three-pass identification protocol using coding
theory},
booktitle = {Advances Cryptology, Auscrypt'90, {S}pringer-Verlag, {L}ecture {N}otes
{C}omputer {S}cience},
year = {1990},
volume = {453},
pages = {265-272}
}
@INPROCEEDINGS{GligoroskiSamardjiskaJacobsenBezzateev-2014,
author = {Danilo Gligoroski and Simona Samardjiska and Hakon Jacobsen and Sergey Bezzateev},
title = {McEliece in the world of Escher},
booktitle = {Cryptology ePrint Archive, Report 2014/360},
year = {2014}
}
@INPROCEEDINGS{HamdaouiSendrier-2013,
author = {Yann Hamdaoui and Nicolas Sendrier},
title = {A Non Asymptotic Analysis of Information Set Decoding},
booktitle = {Cryptology ePrint Archive, Report 2013/162},
year = {2013}
}
@INPROCEEDINGS{HamdiHarariBouallegue-2006,
author = {Omessaad Hamdi and Sami Harari and Ammar Bouallegue},
title = {{Secure and Fast Digital Signatures using {BCH} Codes}},
booktitle = {IJCSNS International Journal of {C}omputer {S}cience and Network
Security},
year = {2006},
date = {October},
volume = {6},
pages = {220-226}
}
@INPROCEEDINGS{Harari-1988,
author = {Sami Harari},
title = {A new authentication algorithm},
booktitle = {Coding Theory and Applications, {S}pringer-Verlag, {L}ecture {N}otes
{C}omputer {S}cience},
year = {1988},
volume = {388},
pages = {91-105}
}
@INPROCEEDINGS{HarnWang-1992,
author = {L. {Harn} and D. C. {Wang}},
title = {Cryptanalysis and modification of digital signature scheme based
on error-correcting codes},
booktitle = {Electronics Letters 28},
year = {1992},
pages = {157-159}
}
@PHDTHESIS{Herbert-2011,
author = {Vincent Herbert},
title = {Des codes correcteurs pour s\'ecuriser l'information num\'erique},
institution = {Université Paris 6},
year = {2011},
booktitle = {These de doctorat, Universite Paris 6 (french)}
}
@INPROCEEDINGS{Heyse-2010,
author = {Stefan Heyse},
title = {Low-Reiter : {Niederreiter} Encryption Scheme for Embedded Microcontrollers},
editor = {Nicolas Sendrier},
booktitle = {Post-Quantum Cryptography, Third international workshop, PQCrypto
2010, {L}ecture {N}otes {C}omputer {S}cience 6061, {S}pringer},
year = {2010},
pages = {165-181}
}
@INPROCEEDINGS{Heyse-2011,
author = {Stefan Heyse},
title = {Implementation of {McEliece} Based on Quasi-dyadic {Goppa} Codes
for Embedded Devices},
booktitle = {Post-Quantum Cryptography, Fourth international workshop, PQCrypto
2011, {L}ecture {N}otes {C}omputer {S}cience 7071, {S}pringer.},
year = {2011},
pages = {143-162}
}
@THESIS{Heyse-2009,
author = {Stefan Heyse},
title = {Code-based cryptography : Implementing the {McEliece} scheme in reconfigurable
hardware},
type = {Diploma thesis},
institution = {Ruhr University Bochum},
year = {2009},
booktitle = {Diploma thesis Ruhr University Bochum}
}
@INPROCEEDINGS{HeyseGuneysu-2013,
author = {Stefan Heyse and Tim Guneysu},
title = {Code-based cryptography on reconfigurable hardware : tweaking {Niederreiter}
encryption for performance},
booktitle = {In Journal of Cryptographic Engineering},
year = {2013}
}
@INPROCEEDINGS{HeyseGuneysu-2012,
author = {Stefan Heyse and Tim Guneysu},
title = {Towards One Cycle per Bit Asymmetric Encryption : Code-Based Cryptography
on Reconfigurable Hardware},
booktitle = {CHES 2012},
year = {2012}
}
@INPROCEEDINGS{HeyseMaurichGuneysu-2013,
author = {Stefan Heyse and Ingo von Maurich and Tim Guneysu},
title = {Smaller Keys for Code-based Cryptography : QC-
MDPC McEliece Implementations on Embedded Devices},
booktitle = {4th Code-based Cryptography Workgroup},
year = {2013}
}
@INPROCEEDINGS{HeyseMoradiPaar-2010,
author = {Stefan Heyse and Amir Moradi and Christof Paar},
title = {Practical Power Analysis Attacks on Software Implementations of McEliece},
editor = {Nicolas Sendrier},
booktitle = {Post-Quantum Cryptography, Third international workshop, PQCrypto
2010, {L}ecture {N}otes {C}omputer {S}cience 6061, {S}pringer},
year = {2010},
pages = {108-125}
}
@INPROCEEDINGS{Jabri-2001,
author = {Abdulrahman Al Jabri},
title = {A statistical decoding algorithm for general linear block codes},
editor = {Bahram Honary},
booktitle = {Cryptography and coding. Proceedings of the 8\textsuperscript{th}
IMA International Conference held Cirencester, December 17-19, {L}ecture
{N}otes {C}omputer {S}cience 2260. {S}pringer},
year = {2001},
pages = {1-8}
}
@INPROCEEDINGS{JanwaMoreno-1996,
author = {Heeralal Janwa and Oscar Moreno},
title = {{McEliece} public key cryptosystems using algebraic-geometric codes},
booktitle = {Designs, Codes and Cryptography 8},
year = {1996},
pages = {293-307}
}
@ARTICLE{JohanssonJonsson-2002,
author = {Thomas Johansson and Fredrik Jonsson},
title = {On the complexity of some cryptographic problems based on the general
decoding problem},
journaltitle = {IEEE Transactions on Information Theory 48},
year = {2002},
pages = {2669-2678}
}
@INPROCEEDINGS{KabatianskiiKroukSmeets-1997,
author = {Gregory Kabatianskii and E. Krouk and Ben Smeets},
title = {A digital signature scheme based on random error-correcting codes},
editor = {Michael Darnell},
booktitle = {Cryptography and coding. Proceedings of the 6\textsuperscript{th}
IMA International Conference held at the Royal Agricultural College,
Cirencester, December 17-19, {L}ecture {N}otes {C}omputer {S}cience
1355. {S}pringer},
year = {1997},
isbn = {3-540-63927-6},
pages = {161-177}
}
@INPROCEEDINGS{Karpunin-2004,
author = {G. A. Karpunin},
title = {On the {McEliece} public-key cryptosystem based on {Reed}-Muller
binary codes.},
booktitle = {Russian version : Diskretnaya Matematika 16, pages 79-84. English
version : Discrete Mathematics and Applications 14, pages 257-262},
year = {2004}
}
@INPROCEEDINGS{KhanGabidulinHonaryAhmed-2014,
author = {Eraj Khan and Ernst M. Gabidulin and Bahram Honary and Hassan Ahmed},
title = {Modified Niederreiter type of GPT cryptosystem based on reducible rank codes},
booktitle = {Designs, Codes and Cryptography},
year = {2014},
volume = {Volume 70, Issue 1-2},
pages = {231-239}
}
@INPROCEEDINGS{Kobara-2009,
author = {Kazukuni Kobara},
title = {Flexible Quasi-Dyadic Code-Based Public-Key Encryption and Signature},
booktitle = {Cryptology ePrint Archive, Report 2009/635},
year = {2009}
}
@ARTICLE{KobaraImai-2003,
author = {Kazukuni Kobara and Hideki Imai},
title = {On the one-wayness against chosen-plaintext attacks of the Loidreau's
modified {McEliece} PKC},
journaltitle = {IEEE Transactions on Information Theory 49},
year = {2003},
pages = {3160-3168}
}
@INPROCEEDINGS{KobaraImai-2001,
author = {Kazukuni Kobara and Hideki Imai},
title = {Semantically secure {McEliece} public-key cryptosystems-conversions
for {McEliece} PKC},
booktitle = {K{{Wang}}jo Kim (editor). Proceedings of the 4\textsuperscript{th}
International Workshop on Practice and Theory Public Key Cryptosystems
(PKC 2001) held on Cheju Island, February 13-15, {L}ecture {N}otes
{C}omputer {S}cience 1992, {S}pringer},
year = {2001},
pages = {19-35}
}
@INPROCEEDINGS{KobaraMorozovOverbeck-2007,
author = {Kazukuni Kobara and Kirill Morozov and Raphael Overbeck},
title = {Coding-Based Oblivious Transfer},
booktitle = {ePrint 2007/382},
year = {2007}
}
@INPROCEEDINGS{KorzhikTurkin-1991,
author = {V. I. Korzhik and A. I. Turkin},
title = {Cryptanalysis of {McEliece's} Public-Key Cryptosystem},
booktitle = {EUROCRYPT'91 Proceedings of the 10\textsuperscript{th} annual international
conference on Theory and application of cryptographic techniques
{S}pringer-Verlag Berlin, Heidelberg LNCS 547},
year = {1991},
pages = {68}
}
@INPROCEEDINGS{LandahlJohansson-2012,
author = {Carl Landahl and Thomas Johansson},
title = {A New Version of {McEliece} PKC Based on Convolutional Codes},
booktitle = {Information and Communications Security, {L}ecture {N}otes {C}omputer
{S}cience, Volume 7618/2012},
year = {2012},
pages = {461-470}
}
@INPROCEEDINGS{LandaisSendrier-2012,
author = {Gregory Landais and Nicolas Sendrier},
title = {CFS Software Implementation},
booktitle = {Indocrypt 2012 and Cryptology ePrint Archive, Report 2012/132},
year = {2012}
}
@INPROCEEDINGS{LandaisTillich-2013,
author = {Gregory Landais and Jean-Pierre Tillich},
title = {An efficient attack of a {McEliece} cryptosystem variant based on
convolutional codes},
booktitle = {Cryptology ePrint Archive, Report 2013/080},
year = {2013}
}
@INPROCEEDINGS{LeeBrickell-1988,
author = {Pil Joong Lee and Ernest F. Brickell},
title = {An observation on the security of {McEliece's} public-key cryptosystem},
booktitle = {Christoph G. Guenther (editor). Advances cryptology-EUROCRYPT '88.
Proceedings of the Workshop on the Theory and Application of Cryptographic
Techniques held Davos, May 25-27, {L}ecture {N}otes {C}omputer {S}cience
330, {S}pringer, Berlin},
year = {1988},
isbn = {3-540-50251-3},
pages = {275-280}
}
@INPROCEEDINGS{Legeay-2011,
author = {Matthieu Legeay},
title = {Permutation decoding : Towards an approach using algebraic properties
of the $\sigma$-subcode},
editor = {Daniel Augot and Anne Canteaut},
booktitle = {WCC 2011},
year = {2011},
pages = {193-202}
}
@ARTICLE{Leon-1988,
author = {Jeffrey S. Leon},
title = {A probabilistic algorithm for computing minimum weights of large
error-correcting codes},
journaltitle = {IEEE Transactions on Information Theory 34},
year = {1988},
pages = {1354-1359}
}
@ARTICLE{LiDengWang-1994,
author = {Yuan Xing Li and Robert H. Deng and {Xinmei} {Wang}},
title = {On the equivalence of {McEliece's} and {Niederreiter's} public-key
cryptosystems},
journaltitle = {IEEE Transactions on Information Theory 40},
year = {1994},
pages = {271-273}
}
@INPROCEEDINGS{LiLiang-1991,
author = {Yuan Xing Li and Chuanjia Liang},
title = {A digital signature scheme constructed with error-correcting codes},
booktitle = {Chinese : Acta Electronica Sinica 19},
year = {1991},
pages = {102-104}
}
@INPROCEEDINGS{Loidreau-2000,
author = {Pierre Loidreau},
title = {Strengthening {McEliece} cryptosystem},
editor = {Tatsuaki Okamoto},
booktitle = {Advances cryptology-ASIACRYPT Proceedings of the 6\textsuperscript{th}
Annual International Conference on the Theory and Application of
Cryptology and Information Security held Kyoto, December 3-7, {L}ecture
{N}otes {C}omputer {S}cience 1976, {S}pringer},
year = {2000},
pages = {585-598}
}
@INPROCEEDINGS{Loidreau-2010,
author = {Pierre Loidreau},
title = {Designing a Rank Metric Based {McEliece} Cryptosystem},
editor = {Nicolas Sendrier},
booktitle = {Post-Quantum Cryptography, Third international workshop, PQCrypto
2010, {L}ecture {N}otes {C}omputer {S}cience 6061, {S}pringer},
year = {2010},
pages = {142-152}
}
@INPROCEEDINGS{LoidreauOverbeck-2006,
author = {Pierre Loidreau and Raphael Overbeck},
title = {Decoding rank errors beyond the error-correction capability.},
booktitle = {Proceedings of the Tenth International Workshop on Algebraic and
Combinatorial Coding Theory, ACCT-10},
year = {2006},
pages = {168-190}
}
@ARTICLE{LoidreauSendrier-2001,
author = {Pierre Loidreau and Nicolas Sendrier},
title = {Weak keys in the {McEliece} public-key cryptosystem},
journaltitle = {IEEE Transactions on Information Theory 47},
year = {2001},
pages = {1207-1211}
}
@INPROCEEDINGS{LuLinLiangShen-2010,
author = {Rongxing Lu and Xiaodong Lin and Xiaohui Liang and Xuemin (Sherman)
Shen},
title = {An efficient and provably secure public key encryption scheme based
on coding theory},
booktitle = {Security and Comm. Networks (2010)},
year = {2010}
}
@INPROCEEDINGS{Massey-1969,
author = {J.-L. Massey},
title = {Shift-Register Synthesis and BCH Decoding},
booktitle = {Transactions on Information theory},
year = {1969},
date = {January},
volume = {IT-15, No 1},
pages = {122-127}
}
@INPROCEEDINGS{Massey-1993,
author = {J.-L. Massey},
title = {Minimal codewords and secret sharing},
booktitle = {6th Joint Swedish-Russian Workshop on Information Theory},
year = {1993},
pages = {276-279}
}
@INPROCEEDINGS{MathewVasantRangan-2012,
author = {Preetha {Mathew K.} and Sachin Vasant and {C. Pandu} Rangan},
title = {On Provably Secure Code-based Signature and Signcryption Scheme},
booktitle = {Cryptology ePrint Archive, Report 2012/585},
year = {2012}
}
@INPROCEEDINGS{MaurichGuneysu-2012,
author = {Ingo von Maurich and Tim Guneysu},
title = {Embedded Syndrome-Based Hashing},
booktitle = {Indocrypt 2012},
year = {2012}
}
@INPROCEEDINGS{MayMeurerThomae-2011,
author = {Alexander May and Alexander Meurer and Enrico Thomae},
title = {Decoding Random Linear Codes in $O(2^{0.054n})$},
booktitle = {Asiacrypt 2011, {L}ecture {N}otes in {C}omputer {S}cience, {S}pringer-Verlag},
year = {2011}
}
@INPROCEEDINGS{McEliece-1978,
author = {Robert J. McEliece},
title = {A public-key cryptosystem based on algebraic coding theory},
booktitle = {Jet Propulsion Laboratory DSN Progress Report 42-44},
year = {1978},
pages = {114-116}
}
@INPROCEEDINGS{McElieceSarwate-1981,
author = {Robert J. {McEliece} and Dilip V. Sarwate},
title = {On sharing secrets and {Reed-Solomon} codes},
booktitle = {Communications of the ACM},
year = {1981},
volume = {24 number 9},
pages = {583-584}
}
@INPROCEEDINGS{MelchorBettaeibGaboritSchrek-2013,
author = {Carlos Aguilar Melchor and Slim Bettaeib and Philippe Gaborit and Julien Schrek},
title = {A code-based undeniable signature scheme},
booktitle = {IMACC 2013, LNCS 8308},
year = {2013},
pages = {99-119}
}
@INPROCEEDINGS{MezianiHoffmannCayrel-2012,
author = {Mohammed Meziani and Gerhard Hoffmann and Pierre-Louis Cayrel},
title = {{Improving the Performance of the {SYND} Stream Cipher}},
booktitle = {Proceedings of AfricaCrypt 2012, LNCS 7374, {S}pringer-Verlag},
year = {2012},
pages = {99-116}
}
@PHDTHESIS{Minder-2007,
author = {Lorenz Minder},
title = {Cryptography based on error correcting codes},
year = {2007},
booktitle = {Ph.D. thesis, ecole Polytechnique Federale de Lausanne}
}
@INPROCEEDINGS{MinderShokrollahi-2007,
author = {Lorenz Minder and Amin Shokrollahi},
title = {{Cryptanalysis of the Sidel'nikov cryptosystem}},
editor = {Moni Naor},
booktitle = {Advances Cryptology-EUROCRYPT 26\textsuperscript{th} annual international
conference on the theory and applications of cryptographic techniques,
{L}ecture {N}otes {C}omputer {S}cience 4515. {S}pringer},
year = {2007},
isbn = {978-3-540-72539-8},
pages = {347-360}
}
@INPROCEEDINGS{MisoczkiBarreto-2009,
author = {Rafael Misoczki and Paulo S. L. M. Barreto},
title = {Compact {McEliece} Keys from {Goppa} Codes},
booktitle = {SAC 2009, {L}ecture {N}otes {C}omputer {S}cience, 2009, Volume 5867
and Cryptology ePrint Archive, Report 2009/187},
year = {2009},
pages = {376-392}
}
@INPROCEEDINGS{MisoczkiTillichSendrierBarreto-2012,
author = {Rafael Misoczki and Jean-Pierre Tillich and Nicolas Sendrier and
Paulo S. L. M. Barreto},
title = {{MDPC-{McEliece} : New {McEliece} Variants from Moderate Density
Parity-Check Codes}},
booktitle = {Cryptology ePrint Archive, Report 2012/409},
year = {2012}
}
@INPROCEEDINGS{MolterStottingerShoufanStrenzke-2011,
author = {H. Gregor Molter and Marc Stottinger and Abdulhadi Shoufan and Falko
Strenzke},
title = {A simple power analysis attack on a {McEliece} cryptoprocessor},
booktitle = {Journal Cryptographic Engineering 1(1)},
year = {2011},
pages = {29-36}
}
@INPROCEEDINGS{Niebuhr-2011,
author = {Robert Niebuhr},
title = {Statistical decoding of codes over Fq},
booktitle = {Post-Quantum Cryptography, Fourth international workshop, PQCrypto
2011, {L}ecture {N}otes {C}omputer {S}cience 7071, {S}pringer.},
year = {2011},
pages = {217-227}
}
@INPROCEEDINGS{NiebuhrCayrelBulyginBuchmann-2011,
author = {Robert Niebuhr and Pierre-Louis Cayrel and Stanislav Bulygin and
Johannes Buchmann},
title = {Improving the efficiency of Generalized Birthday Attacks against
certain structured cryptosystems},
editor = {Daniel Augot and Anne Canteaut},
booktitle = {WCC 2011},
year = {2011},
pages = {163-172}
}
@INPROCEEDINGS{NiebuhrCayrelBulyginBuchmann-2010,
author = {Robert Niebuhr and Pierre-Louis Cayrel and Stanislav Bulygin and
Johannes Buchmann},
title = {On lower bounds for Information Set Decoding over Fq},
editor = {{Carlo}s Cid and Jean-Charles Faugere},
booktitle = {Proceedings of the Second International Conference on Symbolic Computation
and Cryptography, {SC}C 2010},
year = {2010},
pages = {143-157}
}
@INPROCEEDINGS{Niederreiter-2001,
author = {Harald Niederreiter},
title = {Error-correcting codes and cryptography},
editor = {Kazimierz Alster, Jerzy Urbanowicz, Hugh C. Williams},
booktitle = {{P}ublic-{K}ey {C}ryptography and computational number theory. Proceedings
of the International Conference held Warsaw, September 11-15, de
Gruyter},
year = {2001},
isbn = {3-11-017046-9},
pages = {209-219}
}
@INPROCEEDINGS{Niederreiter-1986,
author = {Harald Niederreiter},
title = {Knapsack-type cryptosystems and algebraic coding theory},
booktitle = {Problems of Control and Information Theory 15},
year = {1986},
pages = {159-166}
}
@INPROCEEDINGS{NojimaImaiKobaraMorozov-2008,
author = {Ryo Nojima and Hideki Imai and Kazukuni Kobara and Kirill Morozov},
title = {Semantic security for the {McEliece} cryptosystem without random
oracles},
booktitle = {Design, Codes and Cryptography 49},
year = {2008},
pages = {289-305}
}
@INPROCEEDINGS{OtmaniTillich-2011,
author = {Ayoub Otmani and Jean-Pierre Tillich},
title = {{An Efficient Attack on All Concrete KKS Proposals}},
booktitle = {Cryptology ePrint Archive, Report 2011/356},
year = {2011}
}
@INPROCEEDINGS{OtmaniTillichDallot-2008,
author = {Ayoub Otmani and Jean-Pierre Tillich and Leonard Dallot},
title = {Cryptanalysis of a {McEliece} Cryptosystem Based on Quasi-Cyclic
{LDPC} Codes},
booktitle = {Proceedings of First International Conference on Symbolic Computation
and Cryptography (SCC 2008)},
year = {2008},
pages = {69-81}
}
@INPROCEEDINGS{OurivskiJohansson-2002,
author = {Alexei V. Ourivski and Thomas Johansson},
title = {New technique for decoding codes in the rank metric and its cryptography
applications},
booktitle = {Problems of Information Transmission 38},
year = {2002},
pages = {237-246}
}
@INPROCEEDINGS{Overbeck-2007,
author = {Raphael Overbeck},
title = {Recognizing the structure of permuted reducible codes},
editor = {Daniel Augot and Nicolas Sendrier and Jean-Pierre Tillich},
booktitle = {WCC 2007},
year = {2007},
publisher = {INRIA},
pages = {269-276}
}
@INPROCEEDINGS{Overbeck-2005,
author = {Raphael Overbeck},
title = {A new structural attack for {GPT} and variants},
editor = {Ed Dawson, Serge Vaudenay},
booktitle = {Progress cryptology-Mycrypt First international conference on cryptology,
{L}ecture {N}otes {C}omputer {S}cience, {S}pringer},
year = {2005},
volume = {3715},
isbn = {978-3-540-28938-8},
pages = {50-63}
}
@INPROCEEDINGS{Overbeck-2006,
author = {Raphael Overbeck},
title = {Statistical decoding revisited},
editor = {Lynn Batten, Reihaneh Safavi-Naini},
booktitle = {Information security and privacy : 11\textsuperscript{th} Australasian
conference, ACISP 2006, {L}ecture {N}otes {C}omputer {S}cience 4058,
{S}pringer},
year = {2006},
pages = {283-294}
}
@INPROCEEDINGS{Overbeck-2005a,
author = {Raphael Overbeck},
title = {Extending {G}ibson's Attacks on the {GPT} Cryptosystem},
editor = {Oyvind Ytrehus},
booktitle = {WCC 2005, {S}pringer, {L}ecture {N}otes {C}omputer {S}cience},
year = {2005},
volume = {3969},
pages = {178-188}
}
@INPROCEEDINGS{Overbeck-2009,
author = {Raphael Overbeck},
title = {A Step Towards {QC} Blind Signatures},
booktitle = {Cryptology ePrint Archive, Report 2009/102},
year = {2009}
}
@INPROCEEDINGS{Overbeck-2008,
author = {Raphael Overbeck},
title = {Structural attacks for public key cryptosystems based on {Gabidulin}
codes},
booktitle = {Journal of Cryptology 21},
year = {2008},
pages = {280-301}
}
@PHDTHESIS{Overbeck-2007a,
author = {Raphael Overbeck},
title = {Public key cryptography based on coding theory},
year = {2007},
booktitle = {Ph.D. thesis, Darmstadt}
}
@INPROCEEDINGS{OverbeckSendrier-2009,
author = {Raphael Overbeck and Nicolas Sendrier},
title = {Code-based cryptography},
editor = {Daniel J. Bernstein and Johannes Buchmann and Erik Dahmen},
booktitle = {Post-quantum cryptography. {S}pringer, Berlin},
year = {2009},
isbn = {978-3-540-88701-0},
pages = {95-145}
}
@ARTICLE{Patterson-1975,
author = {Nicholas J. Patterson},
title = {The algebraic decoding of {Goppa} codes},
journaltitle = {IEEE Transactions on Information Theory IT-21},
year = {1975},
pages = {203-207}
}
@INPROCEEDINGS{Pelner-2014,
author = {Ray Pelner},
title = {Optimizing Information Set Decoding Algorithms
to Attack Cyclosymmetric MDPC Codes},
booktitle = {Cryptology ePrint Archive, Report 2014/354},
year = {2014}
}
@INPROCEEDINGS{Persichetti-2012,
author = {Edoardo Persichetti},
title = {On a {CCA2}-secure variant of {McEliece} in the standard model},
booktitle = {Cryptology ePrint Archive, Report 2012/268},
year = {2012}
}
@INPROCEEDINGS{Peters-2010,
author = {Christiane Peters},
title = {Information-set decoding for linear codes over {Fq}},
editor = {Nicolas Sendrier},
booktitle = {Post-Quantum Cryptography, Third international workshop, PQCrypto
2010, {L}ecture {N}otes {C}omputer {S}cience 6061, {S}pringer},
year = {2010},
pages = {81-94}
}
@INPROCEEDINGS{Peters-2011,
author = {Christiane Peters},
title = {Decoding algorithms},
editor = {Henk C.A. van Tilborg and Sushil Jajodia},
booktitle = {Encyclopedia of Cryptography and Security (2nd edition). {S}pringer},
year = {2011},
pages = {319-322}
}
@PHDTHESIS{Peters-2011a,
author = {Christiane Peters},
title = {Curves, Codes, and Cryptography},
institution = {Technische Universiteit Eindhoven},
year = {2011},
booktitle = {Ph.D. thesis, Technische Universiteit Eindhoven}
}
@ARTICLE{PetrankRoth-1997,
author = {Erez Petrank and Ron M. Roth},
title = {Is code equivalence easy to decide ?},
journaltitle = {IEEE Transactions on Information Theory 43},
year = {1997},
pages = {1602-1604}
}
@INPROCEEDINGS{Rastaghi-2013,
author = {Roohallah Rastaghi},
title = {An Efficient CCA2-Secure Variant of the {McEliece} Cryptosystem in
the Standard Model},
booktitle = {Cryptology ePrint Archive, Report 2013/040},
year = {2013}
}
@INPROCEEDINGS{Saarinen-2007,
author = {Markku-Juhani O. Saarinen},
title = {{Linearization Attacks Against Syndrome Based Hashes}},
editor = {K. Srinathan and C. P. Rangan and M. Yung},
booktitle = {Progress Cryptology - INDOCRYPT 2007, 8\textsuperscript{th} International
Conference on Cryptology, volume 4859 of {L}ecture {N}otes {C}omputer
{S}cience, {S}pringer},
year = {2007},
pages = {1-9}
}
@ARTICLE{Sarwate-1977,
author = {Dilip V. Sarwate},
title = {On the complexity of decoding {Goppa} codes},
journaltitle = {IEEE Transactions on Information Theory},
year = {1977},
volume = {23, number 4},
pages = {515-516}
}
@INPROCEEDINGS{Sendrier-1995,
author = {Nicolas Sendrier},
title = {Efficient generation of binary words of given weight},
editor = {Colin Boyd},
booktitle = {Cryptography and Coding, 5\textsuperscript{th} IMA conference, {L}ecture
{N}otes {C}omputer {S}cience 1025. {S}pringer},
year = {1995},
isbn = {3-540-60693-9},
pages = {184-187}
}
@INPROCEEDINGS{Sendrier-2002a,
author = {Nicolas Sendrier},
title = {On the security of the {McEliece} public-key cryptosystem},
editor = {Mario Blaum, Patrick G. Farrell, Henk C. A. van Tilborg},
booktitle = {Information, coding and mathematics. Kluwer International Series
Engineering and {C}omputer {S}cience 687},
year = {2002},
pages = {141-163}
}
@INPROCEEDINGS{Sendrier-2011a,
author = {Nicolas Sendrier},
title = {Code-based Cryptography},
editor = {Henk C.A. van Tilborg and Sushil Jajodia},
booktitle = {Encyclopedia of Cryptography and Security (2nd edition). {S}pringer},
year = {2011},
pages = {215-216}
}
@INPROCEEDINGS{Sendrier-2011b,
author = {Nicolas Sendrier},
title = {{{McEliece} Public Key Cryptosystem}},
editor = {Henk C.A. van Tilborg and Sushil Jajodia},
booktitle = {Encyclopedia of Cryptography and Security (2nd edition). {S}pringer},
year = {2011},
pages = {767-768}
}
@INPROCEEDINGS{Sendrier-2011c,
author = {Nicolas Sendrier},
title = {{Niederreiter} Encryption Scheme},
editor = {Henk C.A. van Tilborg and Sushil Jajodia},
booktitle = {Encyclopedia of Cryptography and Security (2nd edition). {S}pringer},
year = {2011},
pages = {842-843}
}
@INPROCEEDINGS{Sendrier-2011,
author = {Nicolas Sendrier},
title = {Decoding One Out of Many},
booktitle = {Post-Quantum Cryptography, Fourth international workshop, PQCrypto
2011, {L}ecture {N}otes {C}omputer {S}cience 7071, {S}pringer},
year = {2011},
pages = {51-67}
}
@ARTICLE{Sendrier-2005,
author = {Nicolas Sendrier},
title = {Encoding information into constant weight words},
journaltitle = {Information theory, {ISIT}, IEEE},
year = {2005},
pages = {435-438}
}
@INPROCEEDINGS{Sendrier-2002,
author = {Nicolas Sendrier},
title = {Cryptosyst\`emes \`a cl\'e publique bas\'es sur les codes correcteurs
d'erreurs},
booktitle = {M\'emoire d'habilitation \`a diriger des recherches, Universit\'e
Paris 6},
year = {2002}
}
@ARTICLE{Sendrier-2000,
author = {Nicolas Sendrier},
title = {Finding the permutation between equivalent linear codes : the support
splitting algorithm},
journaltitle = {IEEE Transactions on Information Theory 46},
year = {2000},
pages = {1193-1203}
}
@INPROCEEDINGS{Sendrier-1998,
author = {Nicolas Sendrier},
title = {On the concatenated structure of a linear code.},
booktitle = {Applicable Algebra Engineering, Communication and Computing 9},
year = {1998},
pages = {221-242}
}
@INPROCEEDINGS{Sendrier-1997,
author = {Nicolas Sendrier},
title = {On the dimension of the hull},
booktitle = {SIAM Journal on Discrete Mathematics 10},
year = {1997},
pages = {282-293}
}
@INPROCEEDINGS{Sendrier-1994,
author = {Nicolas Sendrier},
title = {On the structure of a randomly permuted concatenated code},
booktitle = {EUROCODE'94},
year = {1994},
pages = {169-173}
}
@INPROCEEDINGS{SendrierSimios-2013,
author = {Nicolas Sendrier and Dimitris Simio},
title = {The Hardness of Code Equivalence over Fq
and Its Application to Code-Based Cryptography},
booktitle = {Post-Quantum Cryptography Lecture Notes
in Computer Science},
year = {2013},
volume = {7932},
pages = {203-216}
}
@INPROCEEDINGS{Shor-1994,
author = {Peter W. Shor},
title = {Polynomial-Time Algorithms for Prime
Factorization and Discrete Logarithms on a Quantum Computer},
booktitle = {Proceedings of the 35th Annual Symposium on
Foundations of Computer Science},
year = {1994},
date = {November 20-22}
}
@INPROCEEDINGS{ShoufanStrenzkeMolterStottinger-2009,
author = {Abdulhadi Shoufan and Falko Strenzke and H. Gregor Molter and Marc
Stottinger},
title = {{A Timing Attack against Patterson Algorithm in the {McEliece} PKC}},
booktitle = {ICISC 2009},
year = {2009},
pages = {161--175}
}
@INPROCEEDINGS{ShoufanWinkMolterHussStrenzke-2009,
author = {Abdulhadi Shoufan and Thorsten Wink and H. Gregor Molter and Sorin
A. Huss and Falko Strenzke},
title = {A Novel Processor Architecture for {McEliece} Cryptosystem and {FPGA}
Platforms},
booktitle = {ASAP 2009},
year = {2009},
pages = {98-105}
}
@INPROCEEDINGS{Sidelnikov-1994,
author = {Vladimir M. Sidel'nikov},
title = {Open coding based on Reed-Muller binary codes.},
booktitle = {Russian. Diskretnaya Matematika 6, 3-20. English : A public-key cryptosystem
based on binary Reed-Muller codes},
year = {1994}
}
@INPROCEEDINGS{SidelnikovShestakov-1992,
author = {Vladimir M. Sidel'nikov and Sergey O. Shestakov},
title = {{On an encoding system constructed on the basis of generalized Reed-Solomon
codes.}},
booktitle = {Russian : Diskretnaya Matematika 4, 57-63. English : On insecurity
of cryptosystems based on generalized Reed-Solomon codes},
year = {1992}
}
@INPROCEEDINGS{Stern-1989,
author = {Jacques Stern},
title = {A method for finding codewords of small weight},
editor = {Gerard D. Cohen and Jacques Wolfmann},
booktitle = {Coding theory and applications. Proceedings of the Third International
Colloquium on Coding Theory,{L}ecture {N}otes {C}omputer {S}cience
388, {S}pringer},
year = {1989},
isbn = {0-387-51643-3},
pages = {106-113}
}
@INPROCEEDINGS{Stern-1994,
author = {Jacques Stern},
title = {Can one design a signature scheme based on error-correcting codes.},
editor = {Josef Pieprzyk and Reihanah Safavi-Naini},
booktitle = {Advances cryptology-ASIACRYPT '94. Proceedings of the Fourth International
Conference, {L}ecture {N}otes {C}omputer {S}cience 917, {S}pringer},
year = {1994},
isbn = {3-540-59339-X},
pages = {424-426}
}
@INPROCEEDINGS{Stern-1993,
author = {Jacques Stern},
title = {A new identification scheme based on syndrome decoding},
editor = {Douglas R. Stinson},
booktitle = {Advances Cryptology-CRYPTO '93. 13\textsuperscript{th} annual international
cryptology conference, {L}ecture {N}otes {C}omputer {S}cience 773.
{S}pringer},
year = {1993},
isbn = {3-540-57766-1},
pages = {13-21}
}
@INPROCEEDINGS{Strenzke-2010b,
author = {Falko Strenzke},
title = {{A Timing Attack against the Secret Permutation in the {McEliece}
PKC}},
editor = {Nicolas Sendrier},
booktitle = {Post-Quantum Cryptography, Third international workshop, PQCrypto
2010, {L}ecture {N}otes {C}omputer {S}cience, {S}pringer},
year = {2010},
volume = {6061},
pages = {95-107}
}
@INPROCEEDINGS{Strenzke-2012,
author = {Falko Strenzke},
title = {Solutions for the Storage Problem of {McEliece} Public and Private
Keys on Memory-Constrained Platforms},
booktitle = {Information Security {L}ecture {N}otes {C}omputer {S}cience, 2012},
year = {2012},
volume = {7483},
pages = {120-135}
}
@INPROCEEDINGS{Strenzke-2011,
author = {Falko Strenzke},
title = {Fast and Secure Root-Finding for Code-based Cryptosystems},
booktitle = {Cryptology ePrint Archive, Report 2011/672},
year = {2011}
}
@INPROCEEDINGS{Strenzke-2011a,
author = {Falko Strenzke},
title = {Message-aimed side channel and fault attacks against public key cryptosystems
with homomorphic properties},
booktitle = {Journal of Cryptographic Engineering 1(4)},
year = {2011},
pages = {283-292}
}
@INPROCEEDINGS{Strenzke-2011b,
author = {Falko Strenzke},
title = {{Timing Attacks against the Syndrome Inversion in Code-based Cryptosystems}},
booktitle = {Cryptology ePrint Archive, Report 2011/683},
year = {2011}
}
@INPROCEEDINGS{Strenzke-2010,
author = {Falko Strenzke},
title = {A Smart Card Implementation of the {McEliece} PKC},
booktitle = {Information Security Theory and Practices. Security and Privacy of
Pervasive Systems and Smart Devices, {L}ecture {N}otes {C}omputer
{S}cience, {S}pringer Berlin Heidelberg},
year = {2010},
volume = {6033},
pages = {47-59}
}
@INPROCEEDINGS{Strenzke-2010a,
author = {Falko Strenzke},
title = {How to implement the public Key Operations in Code-based Cryptography
on Memory-constrained Devices},
booktitle = {Cryptology ePrint Archive, Report 2010/465},
year = {2010}
}
@INPROCEEDINGS{StrenzkeTewsMolterOverbeckShoufan-2008,
author = {Falko Strenzke and Erik Tews and H. Gregor Molter and Raphael Overbeck
and Abdulhadi Shoufan},
title = {Side channels in the {McEliece} PKC},
editor = {Johannes Buchmann and Jintai Ding},
booktitle = {Post-Quantum Cryptography, Second international workshop, PQCrypto
2008, {L}ecture {N}otes {C}omputer {S}cience, {S}pringer.},
year = {2008},
volume = {5299},
pages = {216-229}
}
@INPROCEEDINGS{Sun-2000,
author = {Hung-Min Sun},
title = {Enhancing the security of the {McEliece} public-key cryptosystem},
booktitle = {Journal of Information {S}cience and Engineering},
year = {2000},
volume = {16},
pages = {799-812}
}
@INPROCEEDINGS{Tilburg-1988,
author = {Johan van Tilburg},
title = {On the {McEliece} public-key cryptosystem},
editor = {Shafi Goldwasser},
booktitle = {Advances cryptology-CRYPTO '88. Proceedings of the Conference on
the Theory and Application of Cryptography, {L}ecture {N}otes {C}omputer
{S}cience 403, {S}pringer, Berlin. ISBN},
year = {1988},
isbn = {3-540-97196-3},
pages = {119-131}
}
@PHDTHESIS{Tilburg-1994,
author = {Johan van Tilburg},
title = {Security-analysis of a class of cryptosystems based on linear error-correcting
codes},
institution = {Technische Universiteit Eindhoven},
year = {1994},
booktitle = {Ph.D. thesis, Technische Universiteit Eindhoven},
isbn = {90-72125-45-2}
}
@INPROCEEDINGS{Tilburg-1993,
author = {Johan van Tilburg},
title = {{Cryptanalysis of the Alabbadi-Wicker digital signature scheme}},
booktitle = {Proceedings of Fourteenth Symposium on Information Theory in the
Benelux},
year = {1993},
pages = {114-119}
}
@INPROCEEDINGS{Tilburg-1992,
author = {Johan van Tilburg},
title = {Cryptanalysis of {Xinmei} digital signature scheme},
booktitle = {Electronics Letters},
year = {1992},
volume = {28},
pages = {1935-1936}
}
@INPROCEEDINGS{Veron-1996,
author = {Pascal V\'eron},
title = {Improved identification schemes based on error-correcting codes},
booktitle = {Applicable Algebra Engineering, Communication and Computing},
year = {1996},
volume = {8},
pages = {57-69}
}
@INPROCEEDINGS{Veron-1995,
author = {Pascal V\'eron},
title = {{Cryptanalysis of Harari's Identification Scheme}},
booktitle = {Cryptography and Coding, 5\textsuperscript{th} IMA Conference, {S}pringer-Verlag,
{L}ecture {N}otes {C}omputer {S}cience},
year = {1995},
volume = {1025},
pages = {264-269}
}
@INPROCEEDINGS{Veron-1995a,
author = {Pascal V\'eron},
title = {{Probl\`eme SD, op\'erateur trace, sch\'emas d'identification et
codes de Goppa}},
booktitle = {Universit\'e de Toulon et du Var, France},
year = {1995}
}
@INPROCEEDINGS{VerheulDoumenTilborg-2002,
author = {Eric R. Verheul and Jeroen M. Doumen and Henk C. A. van Tilborg},
title = {Sloppy Alice attacks ! Adaptive chosen ciphertext attacks on the
{McEliece} public-key cryptosystem},
editor = {Mario Blaum and Patrick G. Farrell and Henk C. A. van Tilborg},
booktitle = {Information, coding and mathematics. Kluwer International Series
Engineering and {C}omputer {S}cience},
year = {2002},
volume = {687},
pages = {99-119}
}
@INPROCEEDINGS{Wagner-2002,
author = {David Wagner},
title = {A generalized birthday problem},
editor = {Moti Yung},
booktitle = {Advances Cryptology-CRYPTO, 22\textsuperscript{nd} annual international
cryptology conference, Lecutre {N}otes {C}omputer {S}cience, {S}pringer},
year = {2002},
volume = {2442},
isbn = {978-3-540-44050-5},
pages = {288-303}
}
@INPROCEEDINGS{Wang-1990,
author = {{Xinmei} {Wang}},
title = {Digital signature scheme based on error-correcting codes},
booktitle = {Electronics Letters},
year = {1990},
volume = {26},
pages = {898-899}
}
@INPROCEEDINGS{Wieschebrink-2010,
author = {Christian Wieschebrink},
title = {{Cryptanalysis of the {Niederreiter} Public Key Scheme Based on GRS
Subcodes}},
editor = {Nicolas Sendrier},
booktitle = {Post-Quantum Cryptography, Third international workshop, PQCrypto
2010, {L}ecture {N}otes {C}omputer {S}cience 6061, {S}pringer},
year = {2010},
pages = {61-72}
}
@INPROCEEDINGS{Wieschebrink-2006,
author = {Christian Wieschebrink},
title = {An attack on a modified {Niederreiter} encryption scheme},
editor = {Moti Yung and Yevgeniy Dodis and Aggelos Kiayias and Tal Malk},
booktitle = {Proceedings of the 9\textsuperscript{th} International Conference
on Theory and Practice of {P}ublic-{K}ey {C}ryptography, {L}ecture
{N}otes {C}omputer {S}cience, {S}pringer},
year = {2006},
volume = {3958},
pages = {14-26}
}
@INPROCEEDINGS{XuDoumen-1999,
author = {Sheng-Bo Xu and Jeroen Doumen},
title = {{An attack against the Alabbadi-Wicker scheme}},
booktitle = {the 20\textsuperscript{th} symposium on information theory the Benelux},
year = {1999}
}
@INPROCEEDINGS{XuDoumenTilborg-2003,
author = {Sheng-Bo Xu and Jeroen Doumen and Henk C. A. van Tilborg},
title = {On the security of digital signature schemes based on error-correcting
codes},
booktitle = {Designs, Codes and Cryptography},
year = {2003},
volume = {28},
pages = {187-199}
}
@INPROCEEDINGS{ZhengLiChen-2007,
author = {D. Zheng and X. Li and K. Chen},
title = {Code-based Ring Signature Scheme},
booktitle = {International Journal of Network Security},
year = {2007},
volume = {5 number 2},
pages = {154-157}
}