Accueil > Research > Code-based cryptography > Code-based cryptography : publications

Code-based cryptography : publications

jeudi 24 juillet 2014, par Cayrel

You will find here almost all the papers dealing with code-based cryptography
(updated 07/24/14)


Bibliography (from pqcrypto.org and xagawa webpage) and webography (you can click on the blue links)

Thanks to Junaid Ahmad Khan, Roumaissa Mahdjoubi, Tania Richmond and Rayan Safieddine for pointing me the dead links and other contributions.

You can also download the bibliography as a bibtex file or an html file.

En/de-cryption using Goppa codes

1969. James L. Massey. "Shift-Register Synthesis and BCH Decoding", Transactions on Information theory, Vol IT-15, No1, January 1969, pages 122-127

1975. Nicholas J. Patterson. "The algebraic decoding of Goppa codes", IEEE Transactions on Information Theory IT-21, pages 203-207

1978. Robert J. McEliece. "A public-key cryptosystem based on algebraic coding theory", Jet Propulsion Laboratory DSN Progress Report 42-44, pages 114-116

1986. Harald Niederreiter. "Knapsack-type cryptosystems and algebraic coding theory", Problems of Control and Information Theory 15, pages 159-166

1995. Nicolas Sendrier. "Efficient generation of binary words of given weight", pages 184-187 in : Colin Boyd (editor). Cryptography and Coding, 5th IMA conference, Cirencester, UK, December 18-20, 1995, proceedings. Lecture Notes in Computer Science 1025. Springer ISBN 3-540-60693-9

2005. Nicolas Sendrier. "Encoding information into constant weight words", pages 435-438 in : Information theory, 2005. ISIT 2005. Proceedings. IEEE

2010. Paulo S. L. M. Barreto, Richard Lindner and Rafael Misoczki "Decoding square-free Goppa codes over Fp", Cryptology ePrint Archive, Report 2010/372, 2010.

2011. Paulo S. L. M. Barreto, Richard Lindner and Rafael Misoczki "Monoidic Codes in Cryptography", Cryptology ePrint Archive, Report 2010/371, 2011.

2011. Daniel J. Bernstein. "List decoding for binary Goppa codes", pages 62—80 in Coding and cryptology-third international workshop, IWCC 2011, Qingdao, China, May 30-June 3, 2011, proceedings, edited by Yeow Meng Chee, Zhenbo Guo, San Ling, Fengjing Shao, Yuansheng Tang, Huaxiong Wang, and Chaoping Xing, Lecture Notes in Computer Science 6639, Springer, 2011. ISBN 978-3-642-20900-0.

2011. Daniel J. Bernstein. "Simplified high-speed high-distance list decoding for alternant codes.", pages 200–216 in : Post-Quantum Cryptography 4th International Workshop, PQCrypto 2011, Taipei, Taiwan, November 29–December 2, 2011, proceedings Lecture Notes in Computer Science 7071. Springer.

2013. Daniel J. Bernstein, Tung Chou and Peter Schwabe."McBits : fast constant-time code-based cryptography", pages 250-272, CHES 2013, 2013.

2016. Marek Repka. "Computing pth roots in extended finite fields of prime characteristic p ≥ 2", Electronics Letters, Volume 52, Issue 9, p. 718 –719, DOI : 10.1049/el.2015.4141

En/de-cryption using binary Goppa codes : Software and hardware implementations

2008. Bhaskar Biswas and Nicolas Sendrier. "McEliece cryptosystem implementation : theory and practice", pages 47-62 in : Johannes Buchmann, Jintai Ding (editors). Post-Quantum Cryptography, Second international workshop, PQCrypto 2008, Cincinnati, OH, USA, October 17-19, 2008, proceedings. Lecture Notes in Computer Science 5299, Springer.

2009. Thomas Eisenbarth, Tim Güneysu,Stefan Heyse and Christof Paar. "MicroEliece : McEliece for Embedded Devices", In : CHES ’09 : Proceedings of the 11th International Workshop on Cryptographic Hardware and Embedded Systems, Berlin, Heidelberg, Springer-Verlag (2009) pages 49-64

2009. Abdulhadi Shoufan, Thorsten Wink, H. Gregor Molter, Sorin A. Huss and Falko Strenzke. "A Novel Processor Architecture for McEliece Cryptosystem and FPGA Platforms", ASAP 2009, pages 98-105.

2010. Stefan Heyse. "Low-Reiter : Niederreiter Encryption Scheme for Embedded Microcontrollers", pages 165-181 in Nicolas Sendrier (editor). Post-Quantum Cryptography, Third international workshop, PQCrypto 2010, Lecture Notes in Computer Science 6061, Springer

2010. Falko Strenzke. "A Smart Card Implementation of the McEliece PKC", In : Information Security Theory and Practices. Security and Privacy of Pervasive Systems and Smart Devices. Volume 6033 of Lecture Notes in Computer Science., Springer Berlin / Heidelberg (2010) 47-59.

2010. Falko Strenzke. "How to implement the public Key Operations in Code-based Cryptography on Memory-constrained Devices", Cryptology ePrint Archive, Report 2010/465, 2010.

2011. Tim Güneysu, Stefan Heyse and Christof Paar."The Future of High-speed Cryptography : New Computing Platforms and New Ciphers". Proceedings of the 21st Edition of the Great Lakes Symposium on Great Lakes Symposium on VLSI, GLSVLSI ’11, Lausanne, Switzerland, pages 461-466, 2011

2011. Stefan Heyse. "Implementation of McEliece Based on Quasi-dyadic Goppa Codes for Embedded Devices", pages 143-162, Post-Quantum Cryptography, Fourth international workshop, PQCrypto 2011, Lecture Notes in Computer Science 7071, Springer.

2011. Falko Strenzke. "Fast and Secure Root-Finding for Code-based Cryptosystems", Cryptology ePrint Archive, Report 2011/672, 2011 and CANS 2012 pages 232-246, Lecture Notes in Computer Science 7712, Springer.

2012. Stefan Heyse and Tim Güneysu. "Towards One Cycle per Bit Asymmetric Encryption : Code-Based Cryptography on Reconfigurable Hardware", slides, CHES 2012.

2012. Pierre-Louis Cayrel, Gerhard Hoffmann and Edoardo Persichetti,"Efficient implementation of a CCA2-secure variant of McEliece using generalized Srivastava codes", Proceedings of PKC 2012, LNCS 7293, pages 138-155, Springer-Verlag, 2012.

2012. Falko Strenzke. "Solutions for the Storage Problem of McEliece Public and Private Keys on Memory-Constrained Platforms", Information Security Lecture Notes in Computer Science, 2012, Volume 7483/2012, 120-135, 2012.

2012. Felipe P. Biasi, Paulo S. L. M. Barreto, Rafael Misoczki and Wilson V. Ruggiero. "Scaling efficient code-based cryptosystems for embedded platforms", arxiv 2012 and Journal of Cryptographic Engineering, Volume 4, Issue 2, pages 123-134, Springer, 2014.

2013. Stefan Heyse and Tim Güneysu. "Code-based cryptography on reconfigurable hardware : tweaking Niederreiter encryption for performance", In Journal of Cryptographic Engineering (2013)

2013. Stefan Heyse, Ingo von Maurich and Tim Güneysu."Smaller Keys for Code-based Cryptography : QC-MDPC McEliece Implementations on Embedded Devices". (slides) 4th Code-based Cryptography Workgroup Rocquencourt, France.

2014. Ingo von Maurich and Tim Güneysu."Lightweight Code-based Cryptography : QC-MDPC McEliece Encryption on Reconfigurable Devices". DATE 2014, pages 1-6, 2014

2014. Marek Repka. "McEliece PKC Calculator", Journal of electrical engineering, vol. 65, number 6, pages 342–348, 2014

2015. Mariya Georgieva and Frédéric de Portzamparc. "Toward Secure Implementation of McEliece Decryption", Cryptology ePrint Archive, Report 2015/271, 2015

En/de-cryption using binary Goppa codes : Side channel attacks

2008. Falko Strenzke, Erik Tews, H. Gregor Molter, Raphael Overbeck and Abdulhadi Shoufan. "Side channels in the McEliece PKC", pages 216-229 in : Johannes Buchmann, Jintai Ding (editors). Post-Quantum Cryptography, Second international workshop, PQCrypto 2008, Cincinnati, OH, USA, October 17-19, 2008, proceedings. Lecture Notes in Computer Science 5299, Springer.

2009. Abdulhadi Shoufan, Falko Strenzke, H. Gregor Molter and Marc Stöttinger. "A Timing Attack against Patterson Algorithm in the McEliece PKC", ICISC 2009, pages 161-175.

2010. Falko Strenzke. "A Timing Attack against the Secret Permutation in the McEliece PKC", pages 95-107 in Nicolas Sendrier (editor). Post-Quantum Cryptography, Third international workshop, PQCrypto 2010, Lecture Notes in Computer Science 6061, Springer.

2010. Stefan Heyse, Amir Moradi and Christof Paar. "Practical Power Analysis Attacks on Software Implementations of McEliece", pages 108-125 in Nicolas Sendrier (editor). Post-Quantum Cryptography, Third international workshop, PQCrypto 2010, Lecture Notes in Computer Science 6061, Springer

2010. R.M. Avanzi, S. Hoerder, D. Page and M. Tunstall. "Side-Channel Attacks on the McEliece and Niederreiter Public-Key Cryptosystems", Journal of Cryptographic Engineering, pages 271-281, 2011 and Cryptology ePrint Archive, Report 2010/479, 2010.

2011. H. Gregor Molter, Marc Stöttinger, Abdulhadi Shoufan and Falko Strenzke. "A simple power analysis attack on a McEliece cryptoprocessor", J. Cryptographic Engineering 1(1) : pages 29-36, 2011.

2011. Falko Strenzke. "Message-aimed side channel and fault attacks against public key cryptosystems with homomorphic properties", COSADE 2011 pages 159-174 and J. Cryptographic Engineering 1(4) : pages 283-292 2011.

2011. Falko Strenzke. "Timing Attacks against the Syndrome Inversion in Code-based Cryptosystems", Cryptology ePrint Archive, Report 2011/683, 2011 and PQCrypto 2013, Lecture Notes in Computer Science 7932, Springer, pages 217-230, 2013

2014. Cong Chen, Thomas Eisenbarth, Ingo von Maurich and Rainer Steinwandt."Differential Power Analysis of a McEliece Cryptosystem", Cryptology ePrint Archive, Report 2014/534, 2014.

2014. Ingo von Maurich and Tim Güneysu. "Towards Side-Channel Resistant Implementations of QC-MDPC McEliece Encryption on Constrained Devices, PQCrypto 2014, Oc­to­ber 1-3, 2014, Wa­ter­loo, Ca­na­da, 2014.

Paddings, protocols, proofs

1994. Yuan Xing Li, Robert H. Deng and Xinmei Wang. "On the equivalence of McEliece’s and Niederreiter’s public-key cryptosystems", IEEE Transactions on Information Theory 40, pages 271-273

1997. Thomas A. Berson. "Failure of the McEliece public-key cryptosystem under message-resend and related-message attack", pages 213-220 in : Burton S. Kailski, Jr. (editor). Advances in Cryptology-CRYPTO ’97. 17th annual international cryptology conference, Santa Barbara, California, USA, August 17-21, 1997, proceedings. Lecture Notes in Computer Science 1294. Springer

2000. Hung-Min Sun. "Enhancing the security of the McEliece public-key cryptosystem", MR 2001m:94050. Journal of Information Science and Engineering 16, pages799-812

2001. Kazukuni Kobara and Hideki Imai. "Semantically secure McEliece public-key cryptosystems-conversions for McEliece PKC", MR 2003c:94027. pages 19-35 in : Kwangjo Kim (editor). Proceedings of the 4th International Workshop on Practice and Theory in Public Key Cryptosystems (PKC 2001) held on Cheju Island, February 13-15, 2001. Lecture Notes in Computer Science 1992, Springer

2002. Eric R. Verheul, Jeroen M. Doumen and Henk C. A. van Tilborg. "Sloppy Alice attacks ! Adaptive chosen ciphertext attacks on the McEliece public-key cryptosystem", MR 2005b:94041. pages 99-119 in : Mario Blaum, Patrick G. Farrell, Henk C. A. van Tilborg (editors). Information, coding and mathematics. Kluwer International Series in Engineering and Computer Science 687. Kluwer

2003. Kazukuni Kobara and Hideki Imai. "On the one-wayness against chosen-plaintext attacks of the Loidreau’s modified McEliece PKC", IEEE Transactions on Information Theory 49, pages 3160-3168

2008. Ryo Nojima, Hideki Imai, Kazukuni Kobara and Kirill Morozov. "Semantic security for the McEliece cryptosystem without random oracles", Design, Codes and Cryptography 49, pages 289-305

2009. Rafael Dowsley, Jeroen van der Graaf, Jörn Müller-Quade and Anderson C. A. Nascimento. "A CCA2 secure public key encryption scheme based on the McEliece assumptions in the standard model", in Topics in Cryptology, CT-RSA 2009, volume 5473 of Lecture Notes in Computer Science, pages 240-251, Springer Berlin, Heidelberg, 2009

2010. Rongxing Lu, Xiaodong Lin, Xiaohui Liang and Xuemin (Sherman) Shen. "An efficient and provably secure public key encryption scheme based on coding theory", Security and Comm. Networks (2010), published online in Wiley Online Library (wileyonlinelibrary.com). DOI : 10.1002/sec.274

2012. Edoardo Persichetti."On a CCA2-secure variant of McEliece in the standard model", Cryptology ePrint Archive, Report 2012/268, 2012.

2013. Roohallah Rastaghi."An Efficient CCA2-Secure Variant of the McEliece Cryptosystem in the Standard Model", Cryptology ePrint Archive, Report 2013/040, 2013.

Attacks : decoding

1977. Dilip V. Sarwate. "On the complexity of decoding Goppa codes", IEEE Transactions on Information Theory, volume 23, number 4, pages 515-516

1978. Elwyn R. Berlekamp, Robert J. McEliece and Henk C. A. van Tilborg. "On the inherent intractability of certain coding problems", IEEE Transactions on Information Theory 24, pages 384-386

1988. Carlisle M. Adams and Henk Meijer. "Security-related comments regarding McEliece’s public-key cryptosystem", IEEE Transactions on Information Theory 35, PAGES 454-455 Previous version : pages 224-228 in : Carl Pomerance (editor). Advances in cryptology-CRYPTO ’87. Proceedings of the Conference on the Theory and Applications of Cryptographic Techniques held at the University of California, Santa Barbara, California, August 16-20, 1987. Lecture Notes in Computer Science 293. Springer ISBN 3-540-18796-0

1988. Pil Joong Lee and Ernest F. Brickell. "An observation on the security of McEliece’s public-key cryptosystem", MR 0994669. pages 275-280 in : Christoph G. Guenther (editor). Advances in cryptology-EUROCRYPT ’88. Proceedings of the Workshop on the Theory and Application of Cryptographic Techniques held in Davos, May 25-27, 1988. Lecture Notes in Computer Science 330, Springer, Berlin. ISBN 3-540-50251-3

1988. Jeffrey S. Leon. "A probabilistic algorithm for computing minimum weights of large error-correcting codes", IEEE Transactions on Information Theory 34, pages 1354-1359

1989. Jacques Stern. "A method for finding codewords of small weight", MR 1023683. pages 106-113 in : Gerard D. Cohen, Jacques Wolfmann (editors). Coding theory and applications. Proceedings of the Third International Colloquium on Coding Theory held in Toulon, November 2-4, 1988. Lecture Notes in Computer Science 388, Springer, New York. ISBN 0-387-51643-3

1990. Johan van Tilburg. "On the McEliece public-key cryptosystem", MR 1046386. pages 119-131 in : Shafi Goldwasser (editor). Advances in cryptology-CRYPTO ’88. Proceedings of the Conference on the Theory and Application of Cryptography held at the University of California, Santa Barbara, California, August 21-25, 1988. Lecture Notes in Computer Science 403, Springer, Berlin. ISBN 3-540-97196-3

1991. Valery I. Korzhik and Andrew I. Turkin. "Cryptanalysis of McEliece’s Public-Key Cryptosystem", EUROCRYPT’91 Proceedings of the 10th annual international conference on Theory and application of cryptographic techniques Springer-Verlag Berlin, Heidelberg LNCS 547, pages 68

1993. Hervé Chabanne and B. Courteau. "Application de la méthode de décodage itérative d’Omura à la cryptanalyse du système de McEliece", Université de Sherbrooke, Rapport de Recherche, number 122

1993. Florent Chabaud. "Asymptotic analysis of probabilistic algorithms for finding short codewords", MR 95e:94026. pages 175-183 in : Paul Camion, Pascale Charpin, Sami Harari (editors). Eurocode ’92. Proceedings of the International Symposium on Coding Theory and Applications held in Udine, October 23-30, 1992. Springer ISBN 3-211-82519-3

1993. James L. Massey. "Minimal codewords and secret sharing", 6th Joint Swedish-Russian Workshop on Information Theory, pages 276-279

1994. Florent Chabaud. "On the Security of Some Cryptosystems Based on Error-Correcting Codes", Advances in Cryptology - EUROCRYPT’94 Lecture Notes in Computer Science, 1995, Volume 950/1995, pages 131-139

1994. Peter W. Shor. "Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer". Proceedings of the 35th Annual Symposium on Foundations of Computer Science, Santa Fe, NM, Nov. pages 20-22, 1994

1994. Anne Canteaut and Hervé Chabanne. "A further improvement of the work factor in an attempt at breaking McEliece’s cryptosystem", In : Pascale Charpin (editor). EUROCODE 94

1998. Alexei E. Ashikhmin and Alexander Barg. "Minimal Vectors in Linear Codes", IEEE Transactions on Information Theory, volume 44, pages 2010-2017, number 5

1998. Anne Canteaut and Florent Chabaud. "A new algorithm for finding minimum-weight words in a linear code : application to McEliece’s cryptosystem and to narrow-sense BCH codes of length 511", IEEE Transactions on Information Theory 44, pages 367-378

1998. Anne Canteaut and Nicolas Sendrier. "Cryptanalysis of the original McEliece cryptosystem", pages 187-199 in : Kazuo Ohta, Dingyi Pei (editors). Advances in cryptology-ASIACRYPT’98. Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security held in Beijing, October 18-22, 1998. Lecture Notes in Computer Science 1514, Springer, Berlin. ISBN 3-540-65109-8.

2001. Abdulrahman Al Jabri. "A statistical decoding algorithm for general linear block codes", pages 1-8 in : Bahram Honary (editor). Cryptography and coding. Proceedings of the 8th IMA International Conference held in Cirencester, December 17-19, 2001. Lecture Notes in Computer Science 2260. Springer

2002. Thomas Johansson and Fredrik Jonsson. "On the complexity of some cryptographic problems based on the general decoding problem", IEEE Transactions on Information Theory 48, pages 2669-2678

2006. Raphael Overbeck. "Statistical decoding revisited.", pages 283-294 in : Lynn Batten, Reihaneh Safavi-Naini (editors). Information security and privacy : 11th Australasian conference, ACISP 2006, Melbourne, Australia, July 3-5, 2006, proceedings, Lecture Notes in Computer Science 4058, Springer

2007. Marc P. C. Fossorier, Kazukuni Kobara and Hideki Imai. "Modeling bit flipping decoding based on nonorthogonal check sums with application to iterative decoding attack of McEliece cryptosystem", IEEE Transactions on Information Theory 53, pages 402-411

2008. Daniel J. Bernstein, Tanja Lange and Christiane Peters. "Attacking and defending the McEliece cryptosystem", pages 31-46 in : Johannes Buchmann, Jintai Ding (editors). Post-Quantum Cryptography, Second international workshop, PQCrypto 2008, Cincinnati, OH, USA, October 17-19, 2008, proceedings, Lecture Notes in Computer Science 5299, Springer

2009. Matthieu Finiasz. "NP-completeness of Certain Sub-classes of the Syndrome Decoding Problem", arxiv.org

2009. Daniel J. Bernstein, Tanja Lange, Christiane Peters and Henk C. A. van Tilborg. "Explicit bounds for generic decoding algorithms for code-based cryptography",slides. In Pre-proceedings of WCC 2009, pages 168-180

2009. Matthieu Finiasz and Nicolas Sendrier. "Security Bounds for the Design of Code-based Cryptosystems", In Advances in Cryptology, Asiacrypt 2009, Lecture Notes in Computer Science 5912, pages 88-105, Springer, 2009

2010. Christiane Peters. "Information-set decoding for linear codes over Fq", pages 81-94 in Nicolas Sendrier (editor). Post-Quantum Cryptography, Third international workshop, PQCrypto 2010, Lecture Notes in Computer Science 6061, Springer

2010. Daniel J. Bernstein "Grover vs. McEliece", pages 73-80 in Nicolas Sendrier (editor). Post-Quantum Cryptography, Third international workshop, PQCrypto 2010, Lecture Notes in Computer Science 6061, Springer

2010. Robert Niebuhr, Pierre-Louis Cayrel, Stanislav Bulygin and Johannes Buchmann. "On lower bounds for Information Set Decoding over Fq" Proceedings of the Second International Conference on Symbolic Computation and Cryptography, SCC 2010, Carlos Cid and Jean-Charles Faugere (Eds.), pages 143-157, 23 - 25 June 2010, Royal Holloway, University of London, Egham, UK

2011. Thomas Johansson and Carl Löndahl "An improvement to Stern’s algorithm" Report Lund University

2011. Daniel J. Bernstein, Tanja Lange, Christiane Peters and Peter Schwabe. "Faster 2-regular information-set decoding", Cryptology ePrint Archive, Report 2011/120, 2011 and In IWCC 2011, Lecture Notes in Computer Science, Vol. 6639, pp. 81-98. Springer-Verlag Berlin Heidelberg, 2011.

2011. Robert Niebuhr, Pierre-Louis Cayrel, Stanislav Bulygin and Johannes Buchmann. "Improving the efficiency of Generalized Birthday Attacks against certain structured cryptosystems", WCC 2011, pages 163-172, Daniel Augot and Anne Canteaut editors.

2011. Matthieu Legeay. "Permutation decoding : Towards an approach using algebraic properties of the $\sigma$-subcode", WCC 2011, pages 193-202, Daniel Augot and Anne Canteaut editors.

2011. Daniel J. Bernstein, Tanja Lange and Christiane Peters. "Smaller decoding exponents : ball-collision decoding", CRYPTO 2011, Lecture Notes in Computer Science, Vol. 6841, pp. 743-760. Springer-Verlag Berlin Heidelberg, 2011 video

2011. Hang Dinh, Cris Moore and Alexander Russell. "The McEliece Cryptosystem Resists Quantum Fourier Sampling Attacks", CRYPTO 2011, Lecture Notes in Computer Science, Vol. 6841, pp. 761-779. Springer-Verlag Berlin Heidelberg, 2011 video

2011. Nicolas Sendrier. "Decoding One Out of Many", pages 51-67, Post-Quantum Cryptography, Fourth international workshop, PQCrypto 2011, Lecture Notes in Computer Science 7071, Springer.

2011. Robert Niebuhr. "Statistical decoding of codes over Fq", pages 217-227, Post-Quantum Cryptography, Fourth international workshop, PQCrypto 2011, Lecture Notes in Computer Science 7071, Springer.

2011. Alexander May, Alexander Meurer and Enrico Thomae. "Decoding Random Linear Codes in O(2^0.054n)". Asiacrypt 2011, Lecture Notes in Computer Science, Springer-Verlag, 2011.

2012. Anja Becker, Antoine Joux, Alexander May and Alexander Meurer. "Decoding Random Binary Linear Codes in 2^(n/20) : How 1+1=0 Improves Information Set Decoding". Eurocrypt 2012, Lecture Notes in Computer Science, Springer-Verlag, 2012.

2013. Yann Hamdaoui and Nicolas Sendrier. "A Non Asymptotic Analysis of Information Set Decoding", Cryptology ePrint Archive, Report 2013/162, 2013.

2014. Ray Pelner. "Optimizing Information Set Decoding Algorithms to Attack Cyclosymmetric MDPC Codes", PQCrypto 2014 and Cryptology ePrint Archive, Report 2014/354, 2014.

2014. Stefan Heyse, Ralf Zimmermann and Christof Paar. "Attacking Code-Based Cryptosystems with Information Set Decoding using Special-Purpose Hardware", PQCrypto 2014, 2014.

2014. Fang Song. "A note on Quantum Security for Post-Quantum Cryptography", PQCrypto 2014 video, 2014.

2013. Thomas Johansson and Carl Löndahl. "A new algorithm for finding low-weight polynomial multiples and its application to TCHo", In Preproceedings of WCC 2013, 2013.

2013. Carl Löndahl and Thomas Johansson. "Improved algorithms for finding low-weight polynomial multiples in F_2[x] and some cryptographic applications", In Design, Codes and Cryptography, volume 73 issue 2, pages 625–640, 2013.

2015. Alexander May and Ilya Ozerov. "On Computing Nearest Neighbors with Applications to Decoding of Binary Linear Codes", In Advances in Cryptology (Eurocrypt 2015), Lecture Notes in Computer Science, Springer-Verlag, 2015.

2016. Rodolfo Canto Torres and Nicolas Sendrier. "Analysis of Information Set Decoding for a Sub-Linear Error Weight", PQCrypto 2016.

Attacks : structural

1991. J. K. Gibson. "Equivalent Goppa codes and trapdoors to McEliece’s public key cryptosystem", MR 1227821. pages 517-521 in : D. W. Davies (editor). Advances in cryptology-EUROCRYPT ’91. Proceedings of the Workshop on the Theory and Application of Cryptographic Techniques held in Brighton, April 8-11, 1991. Lecture Notes in Computer Science 547. Springer ISBN 3-540-54620-0

1994. Nicolas Sendrier. "On the structure of a randomly permuted concatenated code", EUROCODE ’94, pages 169-173, INRIA

1997. Erez Petrank and Ron M. Roth. "Is code equivalence easy to decide ?", IEEE Transactions on Information Theory 43, pages 1602-1604

1997. Nicolas Sendrier. "On the dimension of the hull", SIAM Journal on Discrete Mathematics 10, pages 282-293

1998. Nicolas Sendrier. "On the concatenated structure of a linear code.", Applicable Algebra in Engineering, Communication and Computing 9, pages 221-242

2000. Nicolas Sendrier. "Finding the permutation between equivalent linear codes : the support splitting algorithm", IEEE Transactions on Information Theory 46, pages 1193-1203

2009. Valérie Gauthier Umaña and Gregor Leander. "Practical Key Recovery Attacks On Two McEliece Variants", Cryptology ePrint Archive, Report 2009/509, 2009

2010. Jean-Charles Faugère, Ayoub Otmani, Ludovic Perret and Jean-Pierre Tillich. "Algebraic Cryptanalysis of McEliece Variants with Compact Keys" Proceedings of the 29th International Conference on Cryptology - EUROCRYPT 2010, Nice, France, May 30-June 03 2010.

2010. Jean-Charles Faugère, Ayoub Otmani, Ludovic Perret and Jean-Pierre Tillich. "A Distinguisher for High Rate McEliece Cryptosystems", Cryptology ePrint Archive, Report 2010/331, 2010

2010. Jean-Charles Faugère, Ayoub Otmani, Ludovic Perret and Jean-Pierre Tillich. "Algebraic Cryptanalysis of Compact McEliece’s Variants - Toward a Complexity Analysis" Proceedings of the Second International Conference on Symbolic Computation and Cryptography, SCC 2010, Carlos Cid and Jean-Charles Faugère (Eds.), pages 45-56, 23 - 25 June 2010, Royal Holloway, University of London, Egham, UK

2013. Grégory Landais and Jean-Pierre Tillich. "An efficient attack of a McEliece cryptosystem variant based on convolutional codes, Cryptology ePrint Archive, Report 2013/080, 2013

2013. Nicolas Sendrier and Dimitris Simios. "The Hardness of Code Equivalence over Fq and Its Application to Code-Based Cryptography", Post-Quantum Cryptography
Lecture Notes in Computer Science Volume 7932, 2013, pp 203-216

2014. Alain Couvreur, Irene Marquez Corbella and Ruud Pellikaan. "A Polynomial Time Attack against Algebraic Geometry Code Based Public Key Cryptosystems", Cryptology ePrint Archive, Report 2014/64, 2014

2014. Alain Couvreur, Ayoub Otmani and Jean-Pierre Tillich. "Polynomial Time Attack on Wild McEliece Over Quadratic Extensions", Cryptology ePrint Archive, Report 2014/112, 2014

2014. Jean-Charles Faugère, Ayoub Otmani, Ludovic Perret, Frédéric de Portzamparc and Jean-Pierre Tillich. "Structural Cryptanalysis of McEliece Schemes with Compact Keys", Cryptology ePrint Archive, Report 2014/210, 2014

2014. Jean-Charles Faugère, Ayoub Otmani, Ludovic Perret, Frédéric de Portzamparc and Jean-Pierre Tillich. "Folding Alternant and Goppa Codes with Non-Trivial Automorphism Groups", Cryptology ePrint Archive, Report 2014/353, 2014

2015. Ayoub Otmani and Hervé Talé Kalachi. "Square Code Attack on a Modified Sidelnikov Cryptosystem", Codes, Cryptology, and Information Security, LNCS 9084, pages 173-183, 2015

2015. Carl Löndahl, Thomas Johansson, Masoumeh Koochakt Shooshtari, Mahmoud Ahmadian-Attari, Mohammed Reza Aref. "Squaring attacks on McEliece public-key cryptosystems using quasi-cyclic codes of even dimension", Designs, Codes and Cryptography, to appear, 2015.

2015. Alain Couvreur, Ayoub Otmani, Jean-Pierre Tillich and Valérie Gauthier-Umana ; "A Polynomial-Time Attack on the BBCRS Scheme", PKC 2015.

Alternatives to binary Goppa codes

1992. Vladimir M. Sidel’nikov and Sergey O. Shestakov. Russian : "On an encoding system constructed on the basis of generalized Reed-Solomon codes.", Diskretnaya Matematika 4, 57-63. English : "On insecurity of cryptosystems based on generalized Reed-Solomon codes", Discrete Mathematics and Applications 2, pages 439-444

1994. Vladimir M. Sidel’nikov. Russian : "Open coding based on Reed-Muller binary codes.", Diskretnaya Matematika 6, 3-20. English : "A public-key cryptosystem based on binary Reed-Muller codes", Discrete Mathematics and Applications 4, pages 191-207

1995. Ernst M. Gabidulin. "Public-key cryptosystems based on linear codes over large alphabets : efficiency and weakness", pages 17-31 in P. G. Farrell (editor). 4th IMA conference on cryptography and coding, the Institute of Mathematics and its Applications, Southend-on-Sea, England, 1993

1996. Heeralal Janwa and Oscar Moreno. "McEliece public key cryptosystems using algebraic-geometric codes", Designs, Codes and Cryptography 8, pages 293-307

2000. Pierre Loidreau. "Strengthening McEliece cryptosystem", MR 2002g:94042. pages 585-598 in Tatsuaki Okamoto (editor). Advances in cryptology-ASIACRYPT 2000. Proceedings of the 6th Annual International Conference on the Theory and Application of Cryptology and Information Security held in Kyoto, December 3-7, 2000. Lecture Notes in Computer Science 1976, Springer

2001. Pierre Loidreau and Nicolas Sendrier. "Weak keys in the McEliece public-key cryptosystem", IEEE Transactions on Information Theory 47, 1207-1211. MR 2002f:94049.

2004. G. A. Karpunin. "On the McEliece public-key cryptosystem based on Reed-Muller binary codes.", Russian version : Diskretnaya Matematika 16, pages 79-84. English version : Discrete Mathematics and Applications 14, pages 257-262

2005. Thierry P. Berger and Pierre Loidreau. "How to mask the structure of codes for a cryptographic use", Designs, Codes and Cryptography 35, pages 63-79

2005. Philippe Gaborit. "Shorter keys for code based cryptography", pages 81-90 in : WCC 2005, Oyvind Ytrehus, Springer, Lecture Notes in Computer Science, volume 3969

2006. Christian Wieschebrink. "An attack on a modified Niederreiter encryption scheme", MR 2423179. pages 14-26 in : Moti Yung, Yevgeniy Dodis, Aggelos Kiayias, Tal Malkin (editors). Public key cryptography-PKC 2006. Proceedings of the 9th International Conference on Theory and Practice of Public-Key Cryptography held in New York, April 24-26, 2006. Lecture Notes in Computer Science 3958. Springer

2007. Lorenz Minder and Amin Shokrollahi. "Cryptanalysis of the Sidel’nikov cryptosystem", pages 347-360 in : Moni Naor (editor). Advances in Cryptology-EUROCRYPT 2007. 26th annual international conference on the theory and applications of cryptographic techniques, Barcelona, Spain, May 20-24, 2007, proceedings. Lecture Notes in Computer Science 4515. Springer ISBN 978-3-540-72539-8

2007. Raphael Overbeck. "Recognizing the structure of permuted reducible codes", WCC 2007, pages 269-276, editors Daniel Augot and Nicolas Sendrier and Jean-Pierre Tillich, publisher INRIA

2007. Marco Baldi and Franco Chiaraluce. "Cryptanalysis of a new instance of McEliece cryptosystem based on QC-LDPC codes" In IEEE International Symposium on Information Theory, pages 2591-2595, 2007

2008. Ayoub Otmani, Jean-Pierre Tillich and Léonard Dallot. "Cryptanalysis of a McEliece Cryptosystem Based on Quasi-Cyclic LDPC Codes", Proceedings of First International Conference on Symbolic Computation and Cryptography (SCC 2008), Beijing, China, April 28-30 2008, pages 69-81

2009. Thierry P. Berger, Pierre-Louis Cayrel, Philippe Gaborit and Ayoub Otmani. "Reducing Key Length of the McEliece Cryptosystem", Proceedings of the AfricaCrypt 2009, Lecture Notes in Computer Science, volume 5580, pages 77-97

2009. Rafael Misoczki and Paulo S. L. M. Barreto. "Compact McEliece Keys from Goppa Codes", SAC 2009, Lecture Notes in Computer Science, 2009, Volume 5867, pages 376-392 and Cryptology ePrint Archive, Report 2009/187, 2009

2009. Kazukuni Kobara. "Flexible Quasi-Dyadic Code-Based Public-Key Encryption and Signature", Cryptology ePrint Archive, Report 2009/635, 2009

2010. Christian Wieschebrink. "Cryptanalysis of the Niederreiter Public Key Scheme Based on GRS Subcodes", pages 61-72 in Nicolas Sendrier (editor). Post-Quantum Cryptography, Third international workshop, PQCrypto 2010, Lecture Notes in Computer Science 6061, Springer

2010. Daniel J. Bernstein, Tanja Lange and Christiane Peters. "Wild McEliece", Proceedings of Selected Areas in Cryptography, SAC 2010, Waterloo, Canada, August 2010, Springer, Lecture Notes in Computer Science

2011. Marco Baldi, Marco Bianchi, Franco Chiaraluce, Joachim Rosenthal and Davide Schipani. "A variant of the McEliece cryptosystem with increased public key security", WCC 2011, pages 173-182, Daniel Augot and Anne Canteaut editors.

2011. Frederik Armknecht, Daniel Augot, Ludovic Perret and Ahmad-Reza Sadeghi. "On Constructing Homomorphic Encryption Schemes from Coding Theory", Cryptography and Coding : 13th IMA International Conference, IMACC 2011, Oxford, UK, December 12-15, 2011

2011. Daniel J. Bernstein, Tanja Lange and Christiane Peters. "Wild McEliece Incognito", pages 244-254, Post-Quantum Cryptography, Fourth international workshop, PQCrypto 2011, Lecture Notes in Computer Science 7071, Springer.

2012. Valérie Gauthier Umaña, Ayoub Otmani, and Jean-Pierre Tillich. "A Distinguisher-Based Attack of a Homomorphic Encryption Scheme Relying on Reed-Solomon Codes", Cryptology ePrint Archive, Report 2012/168, 2012

2012. Rafael Misoczki, Jean-Pierre Tillich, Nicolas Sendrier and Paulo S. L. M. Barreto. "MDPC-McEliece : New McEliece Variants from Moderate Density Parity-Check Codes", Cryptology ePrint Archive, Report 2012/409, 2012

2012. Carl Löndahl and Thomas Johansson. "A New Version of McEliece PKC Based on Convolutional Codes", Information and Communications Security, Lecture Notes in Computer Science, Volume 7618/2012, 461-470, 2012

2014. Danilo Gligoroski, Simona Samardjiska, Hakon Jacobsen and Sergey Bezzateev. "McEliece in the world of Escher", Cryptology ePrint Archive, Report 2014/360, 2014

2015. Yongge Wang. "Secure Random Linear Code Based Public Key Encryption Scheme RLCE", Cryptology ePrint Archive, Report 2015/298, 2015

2016. Magali Bardet, Vlad Dragoi, Jean-Gabriel Luque and Ayoub Otmani. "[Weak keys for the QC-MDPC encryption scheme]", Africacrypt 2016

2016. Dustin Moody and Ray Perlner. "Vulnerabilities of "McEliece in the World of Escher"", PQCrypto 2016

2016. Magali Bardet, Julia Chaulet, Vlad Dragoi, Ayoub Otmani, and Jean-Pierre Tillich. "Cryptanalysis of the McEliece Public Key Cryptosystem Based on Polar Codes, PQCrypto 2016

2016. Carlos Aguilar, Olivier Blazy, Jean-Christophe Deneuville, Philippe Gaborit, Gilles Zémor. "Efficient Encryption from Random Quasi-Cyclic Codes". Cryptography and Security (cs.CR) ; Information Theory (cs.IT). arXiv:1612.05572 [cs.CR].

Rank-metric codes

1985. Gabidulin, E.M. "Theory of codes with maximum rank distance". Probl. Inf. Transm., vol. 21, 1-12.

1991. Ernst M. Gabidulin, A. V. Paramonov and O. V. Tretjakov. "Ideals over a non-commutative ring and their applications to cryptography", pages 482-489 in : D. W. Davies (editor). Advances in cryptology-EUROCRYPT ’91. Proceedings of the Workshop on the Theory and Application of Cryptographic Techniques held in Brighton, April 8-11, 1991. Lecture Notes in Computer Science 547. Springer ISBN 3-540-54620-0

1995. Ernst M. Gabidulin. "Public-key cryptosystems based on linear codes". Report 95-30.

1995. Kefei Chen. "Rangabstandscodes und ihre Anwendungen in der Kryptographie", Mitteilungen aus dem Mathematischen Seminar Giessen 220

1995. J. K. Gibson. "Severely denting the Gabidulin version of the McEliece public key cryptosystem", Designs, Codes and Cryptography 6, pages 37-45

1996. J. K. Gibson. "The security of the Gabidulin public-key cryptosystem", EUROCRYPT96, LNCS 1070, pages 221-223

1996. Florent Chabaud and Jacques Stern. "The Cryptographic Security of the Syndrome Decoding Problem for Rank Distance Codes", Advances in Cryptology - ASIACRYPT ’96, Springer-Verlag, Lecture Notes in Computer Science, volume 1163, pages 368-381

2002. Thierry P. Berger and Pierre Loidreau. "Security of the Niederreiter form of the GPT public-key cryptosystem.", Page 267 in : Proceedings 2002 IEEE international symposium on information theory, 30 June-5 July 2002. IEEE. ISBN 0-7803-7501-7

2002. Alexei V. Ourivski and Thomas Johansson. "New technique for decoding codes in the rank metric and its cryptography applications", Problems of Information Transmission 38, pages 237­246

2003. Ernst M. Gabidulin, Alexei V. Ourivski, Bassem Ammar and Bahram Honary. "Reducible rank codes and applications to cryptography", IEEE Transactions on Information Theory 49, pages 3289­3293. Previous version : 2002, pages 121-132 in : Mario Blaum, Patrick G. Farrell, Henk C. A. van Tilborg (editors). Information, coding and mathematics. Kluwer International Series in Engineering and Computer Science 687. Kluwer

2003. Ernst M. Gabidulin and Alexei V. Ourivski. "Column scrambler for the GPT cryptosystem", Discrete Applied Mathematics 128, 207-221. MR 2004h:94044b. 2001 version : "Modified GPT PKC with right scrambler." WCC 2001

2005. Raphael Overbeck. "A new structural attack for GPT and variants", pages 50-63 in : Ed Dawson, Serge Vaudenay (editors). Progress in cryptology-Mycrypt 2005. First international conference on cryptology in Malaysia, Kuala Lumpur, Malaysia, September 28-30, 2005, proceedings. Lecture Notes in Computer Science 3715. Springer ISBN 978-3-540-28938-8

2006. Raphael Overbeck. "Extending Gibson’s Attacks on the GPT Cryptosystem", WCC 2005, pages 178-188, Oyvind Ytrehus, Springer, Lecture Notes in Computer Science, volume 3969

2006. Pierre Loidreau and Raphael Overbeck. "Decoding rank errors beyond the error-correction capability", pages 168-190 in : Proceedings of the Tenth International Workshop on Algebraic and Combinatorial Coding Theory, ACCT-10, Zvenigorod, Russia, September 2006

2007. Pierre Loidreau. "Métrique rang et cryptographie". HDR thesis. French.

2008. Ernst M. Gabidulin. "Attacks and counter-attacks on GPT public key cryptosystem". Designs Codes and Cryptography. pp. 171-177. Springer, Netherlands.

2008. Raphael Overbeck. "Structural attacks for public key cryptosystems based on Gabidulin codes", Journal of Cryptology 21, pages 280-301

2009. D. Silva and F. R. Kschischang "Fast Encoding and Decoding of Gabidulin Codes". Proc. IEEE Int. Symp. Inf. Theory, pp 2858-2862.

2010. D. Silva and F. R. Kschischang. "Universal Secure Network Coding via Rank-Metric Codes". arXiv:0809.3546v2 [cs.IT] 27 Apr 2010

2010. H. Rashwan, Ernst M. Gabidulin, B. Honary. "A Smart Approach for GPT Cryptosystem Based on Rank Codes". arXiv:1006.0386v1 [cs.IT] 2 Jun 2010.

2010. Pierre Loidreau "Designing a Rank Metric Based McEliece Cryptosystem", pages 142-152 in Nicolas Sendrier (editor). Post-Quantum Cryptography, Third international workshop, PQCrypto 2010, Lecture Notes in Computer Science 6061, Springer

2013. Philippe Gaborit, Olivier Ruatta and Julien Schrek. "On the complexity of the Rank Syndrome Decoding problem", CoRR abs/1301.1026 : (2013)

2013. Philippe Gaborit, Gaëtan Murat, Olivier Ruatta and Gilles Zémor. "Low rank parity-check codes and their application to cryptography". WCC 2013. Bergen, Norway.

2013. Alexander Wachter-Zeh. "Decoding of Block and Convolutional Codes in Rank Metric". Thesis, University of Rennes 1. French.

2014. Eraj Khan, Ernst M. Gabidulin, Bahram Honary, Hassan Ahmed. "Modified Niederreiter type of GPT cryptosystem based on reducible rank codes", Designs, Codes and Cryptography, Volume 70, Issue 1-2, pages 231-239

2014. Philippe Gaborit, Olivier Ruatta, Julien Schrek and Gilles Zémor. "RankSign : An Efficient Signature Algorithm Based on the Rank Metric", PQCrypto 2014 video

2015. Adrien Hauteville, Jean-Pierre Tillich. "New algorithms for decoding in the rank metric and an attack on the LRPC cryptosystem", ISIT 2015

2015. Horlemann-Trautmann, A.L., K. Marshall and J. Rosenthal. "Extensionof Overbeck’s Attack for Gabidulin-based Cryptosystems". Universitat Zurich.Computer Science Cryptography and Security.http://arxiv.org/pdf/1511.01549v2.pdf

2015. H. Delfs and H Knebl. "Introduction to Cryptography Principles and Applications". Information Security and Cryptography-Third Edition-Springer Heidelberg New York Dordrecht London.

2015. J. de la Cruz, M. Kiermaier, A. Wassermann and W. Willems. "Algebraic structures of MRD Codes". arXiv:1502.02711v1 [cs.IT] 16 Jan 2015.

2016. Neri, A., A-L. Horlemann-Trautmann, T. Randrianarisoa, and J. Rosenthal. "On the Genericity of Maximum Rank Distance and Gabidulin Codes". InformationTheory. Cornell University Library. arXiv:1605.05972v1 [cs.IT] 19 May 2016.

2016. Philippe Gaborit and Gilles Zémor. "On the hardness of the decoding and the minimum distance problems for rank codes". IEEE Transactions on Information Theory (Volume : PP,Issue : 99).

2016. Ayoub Otmani, Hervé Talé Kalachi and Sélestin Ndjeya. "Improved cryptanalysis of rank metric schemes based on Gabidulin codes". arXiv:1602.08549v1 [cs.CR] 27 Feb 2016.

2016. Philippe Gaborit, Adrien Hauteville, and Jean-Pierre Tillich. "RankSynd a PRNG Based on Rank Metric", PQCrypto 2016

2017. Pierre Loidreau. "A new rank metric codes based encryption scheme". International Workshop on Post-Quantum Cryptography PQCrypto 2017 : Post-Quantum Cryptography pp 3-17.

2017. Sven Puchinger,Johan Rosenkilde né Nielsen,John Sheekey, “Further Generalisations of Twisted Gabidulin Codes”, arXiv:1703.08093 [cs.IT],2017.

2017. Guangzhi Zhang, Shaobin Cai, “Secure error-correcting (SEC) schemes for network coding through McEliece cryptosystem”, Cluster Computing, 2017. page 1-9

2017. Thierry P. Berger, Philippe Gaborit, Olivier Ruatta, “Gabidulin Matrix Codes and Their Application to Small Ciphertext Size Cryptosystems”, Progress in Cryptology – INDOCRYPT, 2017. page 247-266.

2017. Nicolas Aragon,Philippe Gaborit, Adrien Hauteville, Jean-Pierre Tillich, “Improvement of Generic Attacks on the Rank Syndrome Decoding Problem”, : hal-01618464, version 1, 2017.

2017. Philippe Gaborit, Adrien Hauteville, Duong Hieu Phan, Jean-Pierre Tillich, “Identity-Based Encryption from Codes with Rank Metric”, Advances in Cryptology -CRYPTO, 2017. page 194-224, video

2018. Jon-Lark Kim, Lucky Galvez, Young-Sik Kim, Nari Lee. “A New LRPC-Kronecker Product Codes Based Public-Key Cryptography” APKC ’18 Proceedings of the 5th ACM on ASIA Public-Key Cryptography Workshop,2018,Page 25-33

2018. Terry Shue Chien Lau, Chik How Tan. “A New Encryption Scheme Based on Rank Metric Codes”, Information Security and Privacy,23rd Australasian Conference, ACISP 2018. Australia, July 11-13, 2018. page 750-758

2018. Donghoon Chang, Amit Kumar Chauhan, Sandeep Kumar, Somitra Kumar Sanadhya, “Revocable Identity-Based Encryption from Codes with Rank Metric”, Topics in Cryptology – CT-RSA ,2018 , page 435-451.

2018. Antonia Wachter-Zeh, Sven Puchinger, Julian Renner “Repairing the Faure-Loidreau Public-Key Cryptosystem” , IEEE International Symposium on Information Theory (ISIT) , 2018 , pages 2426-2430

2018. Carlos Aguilar-Melchor, Olivier Blazy, Jean-Christophe Deneuville, Philippe Gaborit, Gilles Zémor “Efficient Encryption From Random Quasi-Cyclic Codes” , IEEE Transactions on Information Theory , 2018 , Page 3927 – 3943

2018. Anna-Lena Horlemann-Trautmann, Kyle Marshall, Joachim Rosenthal , “Extension of Overbeck’s attack for Gabidulin-based cryptosystems” , Designs, Codes and Cryptography, 2018. page 319-340

2018. Thomas Debris-Alazard, Jean-Pierre Tillich, “Two attacks on rank metric code-based schemes : RankSign and an Identity-Based-Encryption scheme” , arXiv:1804.02556 [cs.CR], 2018.

2018. Sven Puchinger, Julian Renner, Antonia Wachter-Zeh, “Twisted Gabidulin Codes in the GPT Cryptosystem”, arXiv:1806.10055 [cs.IT], 2018.

2018. Terry Shue Chien Lau, Chik How Tan, “Key Recovery Attack on McNie Based on Low Rank Parity Check Codes and Its Reparation”, Advances in Information and Computer Security. IWSEC 2018. page 19-34

2018. Philippe Gaborit, Ayoub Otmani, Hervé Talé Kalachi, “Polynomial-time key recovery attack on the Faure–Loidreau scheme based on Gabidulin codes”, Designs, Codes and Cryptography, 2018. page 1391-1403.

2018. Chik How Tan, Theo Fanuela Prabowo, Terry Shue Chien Lau, “Rank Metric Code-based Signature”, International Symposium on Information Theory and Its Applications (ISITA), 2018. page 70-74

2018. Hessam Mahdavifar, Alexander Vardy, “Algebraic List-Decoding in Projective Space : Decoding With Multiplicities and Rank-Metric Codes”, IEEE Transactions on Information Theory,2018,pages 1085-1100

2018. Nicolas Aragon, Philippe Gaborit, Adrien Hauteville, Jean-Pierre Tillich, “A New Algorithm for Solving the Rank Syndrome Decoding Problem”, IEEE International Symposium on Information Theory (ISIT),2018. pages 2421-2425.

2019. Ameera Salem Al Abdouli, Mohamed Al Ali, Emanuele Bellini, Florian Caullery, Alexandros Hasikos, Marc Manzano, Victor Mateu,“DRANKULA : a McEliece-like rank metric based cryptosystem implementation”, In Proceedings of the 15th International Joint Conference on e-Business and Telecommunications (ICETE 2018), Volume 2 : SECRYPT, page 64-75

2019. Daniel Coggia, Alain Couvreur. “On the security of a Loidreau’s rank metric code based encryption scheme”, Workshop - WCC 2019 : The Eleventh International Workshop on Coding and Cryptography

2019. Nicolas Aragon, Philippe Gaborit, Adrien Hauteville, Olivier Ruatta, Gilles Zémor, “Low Rank Parity Check Codes : New Decoding Algorithms and Applications to Cryptography”, arXiv:1904.00357 [cs.IT]

Public-key identification

1988. Sami Harari. "A new authentication algorithm", Coding Theory and Applications, volume 388, Springer-Verlag, Lecture Notes in Computer Science, pages 91-105

1990. Marc Girault. "A (non-practical) three-pass identification protocol using coding theory", Advances in Cryptology, Auscrypt’90, pages 265-272, Springer-Verlag, Lecture Notes in Computer Science, volume 453

1994. Jacques Stern. "A new identification scheme based on syndrome decoding", pages 13-21 in : Douglas R. Stinson (editor). Advances in Cryptology-CRYPTO ’93. 13th annual international cryptology conference, Santa Barbara, California, USA, August 22-26, 1993, proceedings, Lecture Notes in Computer Science 773. Springer ISBN 3-540-57766-1

1995. Pascal Véron. "Cryptanalysis of Harari’s Identification Scheme", Cryptography and Coding, 5th IMA Conference, pages 264-269, Springer-Verlag, Lecture Notes in Computer Science, volume 1025

1996. Pascal Véron. "Improved identification schemes based on error-correcting codes", Applicable Algebra in Engineering, Communication and Computing 8, pages 57-69

2007. Philippe Gaborit and Marc Girault. "Lightweight code-based authentication and signature", In : IEEE international symposium on information theory, 2007. ISIT 2007. IEEE

2008. Pierre-Louis Cayrel, Philippe Gaborit and Emmanuel Prouff. "Secure Implementation of the Stern Authentication and Signature Scheme for Low-Resource Devices", Eighth Smart Card Research and Advanced Application Conference CARDIS 2008 In G. Grimaud and F.-X. Standaert, editors, Lecture Notes in Computer Science, volume 5189, pages 191-205

2010. Pierre-Louis Cayrel, Pascal Véron and Mohamed El Yousfi Alaoui. "Improved code-based identification scheme", Proceedings of Selected Areas in Cryptography, SAC 2010, Waterloo, Canada, August 2010, Springer, Lecture Notes in Computer Science

2011. Mohamed El Yousfi Alaoui, Pierre-Louis Cayrel, Meziani Mohammed. "Improved Identity-Based Identification and Signature Schemes Using Quasi-Dyadic Goppa Codes." Pages 146–155 in : Tai-hoon Kim, Hojjat Adeli, Rosslin John Robles, Maricel Balitanas (editors). Information Security and Assurance International Conference, ISA 2011, Brno, Czech Republic, August 15–17, 2011, proceedings.

2011. Carlos Aguilar Melchor, Philippe Gaborit and Julien Schrek. "A new zero-knowledge code based identification scheme with reduced communication", CoRR abs/1111.1644 : (2011)

Public-key signatures

1990. Xinmei Wang. "Digital signature scheme based on error-correcting codes", Electronics Letters 26, pages 898-899

1991. Yuan Xing Li and Chuanjia Liang. "A digital signature scheme constructed with error-correcting codes", Chinese : Acta Electronica Sinica 19, pages 102-104

1992. L. Harn and D. C. Wang. "Cryptanalysis and modification of digital signature scheme based on error-correcting codes", Electronics Letters 28, pages 157-159

1992. Mohssen Alabbadi and Stephen B. Wicker. "Security of Xinmei digital signature scheme", Electronics Letters 28, pages 890-891

1992. Mohssen Alabbadi and Stephen B. Wicker. "Cryptanalysis of the Harn and Wang modification of the Xinmei digital signature scheme", Electronics Letters 28, pages 1756-1758

1992. Johan van Tilburg. "Cryptanalysis of Xinmei digital signature scheme", Electronics Letters 28, pages 1935-1936

1993. Johan van Tilburg. "Cryptanalysis of the Alabbadi-Wicker digital signature scheme." pages 114-119 in Proceedings of Fourteenth Symposium on Information Theory in the Benelux.

1994. Mohssen Alabbadi, Stephen B. Wicker. "Susceptibility of digital signature schemes based on error-correcting codes to universal forgery", pages 6-12 in : Andrew Chmora, Stephen B. Wicker (editors). Error control, cryptology, and speech compression. Selected papers from the Workshop on Information Protection held in Moscow, December 6-9, 1993. Lecture Notes in Computer Science 829. Springer ISBN 3-540-58265-7

1995. Mohssen Alabbadi, Stephen B. Wicker. "A digital signature scheme based on linear error-correcting block codes", MR 1376382. pages 238-248 in : Josef Pieprzyk, Reihanah Safavi-Naini (editors). Advances in cryptology-ASIACRYPT ’94. Proceedings of the Fourth International Conference held at the University of Wollongong, Wollongong, November 28-December 1, 1994. Lecture Notes in Computer Science 917. Springer ISBN 3-540-59339-X. Previous version : 1993. Mohssen Alabbadi, Stephen B. Wicker. "Digital signature scheme based on error-correcting codes"

1995. Jacques Stern. "Can one design a signature scheme based on error-correcting codes.", pages 424-426 in : Josef Pieprzyk, Reihanah Safavi-Naini (editors). Advances in cryptology-ASIACRYPT ’94. Proceedings of the Fourth International Conference held at the University of Wollongong, Wollongong, November 28-December 1, 1994. Lecture Notes in Computer Science 917. Springer ISBN 3-540-59339-X

1997. Gregory Kabatianskii, E. Krouk and Ben Smeets. "A digital signature scheme based on random error-correcting codes", pages 161-177 in : Michael Darnell (editor). Cryptography and coding. Proceedings of the 6th IMA International Conference held at the Royal Agricultural College, Cirencester, December 17-19, 1997. Lecture Notes in Computer Science 1355. Springer IBSN 3-540-63927-6

1999. Sheng-Bo Xu and Jeroen Doumen. "An attack against the Alabbadi-Wicker scheme", In the 20th symposium on information theory in the Benelux

2001. Nicolas Courtois, Matthieu Finiasz and Nicolas Sendrier. "How to achieve a McEliece-based digital signature scheme", MR 2003h:94028. pages 157-174 in : Colin Boyd (editor). Advances in cryptology-ASIACRYPT 2001. Proceedings of the 7th International Conference on the Theory and Application of Cryptology and Information Security held on the Gold Coast, December 9-13, 2001. Lecture Notes in Computer Science 2248, Springer ISBN 3-540-42987-5

2003. Sheng-Bo Xu, Jeroen Doumen and Henk C. A. van Tilborg. "On the security of digital signature schemes based on error-correcting codes", Designs, Codes and Cryptography 28, pages 187-199

2004. Jean-Luc Beuchat, Nicolas Sendrier, Arnaud Tisserand and Gilles Villard. "FPGA Implementation of a Recently Published Signature Scheme", Technical Report 5158, INRIA 2004

2006. Omessaâd Hamdi, Sami Harari and Ammar Bouallegue. "Secure and Fast Digital Signatures using BCH Codes", IJCSNS International Journal of Computer Science and Network Security, volume6 No.10, October 2006, pages 220-226

2007. D. Zheng, X. Li and K. Chen. "Code-based Ring Signature Scheme", International Journal of Network Security, 2007, vol 5 No.2, pages 154-157

2007. Pierre-Louis Cayrel, Ayoub Otmani and Damien Vergnaud. "On Kabatianskii-Krouk-Smeets Signatures", International Workshop on the Arithmetic of Finite Fields, WAIFI 2007, Springer, Lecture Notes in Computer Science volume 4547, pages 237-251

2007. Léonard Dallot. "Towards a Concrete Security Proof of Courtois, Finiasz and Sendrier Signature Scheme", In S. Lucks, A-R. Sadeghi, and C. Wolf, editors, Research in Cryptology, Second Western European Workshop, WEWoRC 2007, Revised Selected Papers, volume 4945 of Lecture Notes in Computer Science, pages 65-77, 2008

2007. Pierre-Louis Cayrel, Philippe Gaborit and Marc Girault. "Identity-based identification and signature schemes using correcting codes", WCC 2007, pages 69-78, editors Daniel Augot and Nicolas Sendrier and Jean-Pierre Tillich, publisher INRIA

2008. Carlos Aguilar Melchor, Pierre-Louis Cayrel and Philippe Gaborit. "A new efficient threshold ring signature scheme based on coding theory", pages 1-16 in : Johannes Buchmann, Jintai Ding (editors). Post-Quantum Cryptography, Second international workshop, PQCrypto 2008, Cincinnati, OH, USA, October 17-19, 2008, proceedings. Lecture Notes in Computer Science 5299, Springer

2009. Pierre-Louis Cayrel, Philippe Gaborit, David Galindo and Marc Girault. "Improved identity-based identification using correcting codes", arxiv.org

2009. Léonard Dallot and Damien Vergnaud. "Provably secure code-based threshold ring signatures", Cryptography and Coding 2009, Proceedings of the 12th IMA International Conference on Cryptography and Coding, pages 222-235, Berlin, Heidelberg, 2009. Springer-Verlag

2009. Raphael Overbeck. "A Step Towards QC Blind Signatures", Cryptology ePrint Archive, Report 2009/102, 2009

2010. Paulo S. L. M. Barreto and Rafael Misoczki. "A new one-time signature scheme from syndrome decoding", Cryptology ePrint Archive, Report 2010/017, 2010

2010. Matthieu Finiasz. "Parallel-CFS", Proceedings of Selected Areas in Cryptography, SAC 2010, Waterloo, Canada, August 2010, Springer, Lecture Notes in Computer Science

2010. Paulo S. L. M. Barreto, Pierre-Louis Cayrel, Rafael Misoczki and Robert Niebuhr. "Quasi-dyadic CFS signatures" to appear in Inscrypt 2010, Springer, Lecture Notes in Computer Science

2011. Ayoub Otmani and Jean-Pierre Tillich. "An Efficient Attack on All Concrete KKS Proposals", Cryptology ePrint Archive, Report 2011/356, 2011

2012. Gregory Landais and Nicolas Sendrier. "CFS Software Implementation", Indocrypt 2012 and Cryptology ePrint Archive, Report 2012/132, 2012

2012. Pierre-Louis Cayrel, Mohamed El Yousfi Alaoui, Gerhard Hoffmann and Pascal Véron. "An improved threshold ring signature scheme based on error correcting codes", Proceedings of WAIFI 2012, LNCS 7369, pages 45-63, Springer-Verlag, 2012

2012. Philippe Gaborit and Julien Schrek. "Efficient code-based one-time signature from automorphism groups with syndrome compatibility", International Symposium on Information Theory, ISIT 2012, pages 1982-1986, 2012

2012. Preetha Mathew K., Sachin Vasant, and C. Pandu Rangan. "On Provably Secure Code-based Signature and Signcryption Scheme", Cryptology ePrint Archive, Report 2012/585, 2012

2013. Carlos Aguilar Melchor, Slim Bettaieb, Philippe Gaborit and Julien Schrek. "A code-based undeniable signature scheme", IMACC 2013, LNCS 8308, pp. 99-119, 2013

2014. Rafael Trapani Possignolo, Cintia Borges Margi and Paulo S. L. M. Barreto. "Quantum-assisted QD-CFS signatures", Journal of Computer and System Sciences, 2014

2015. Martianus Frederic Ezerman,Hyung Tae Lee, San Ling, Khoa Nguyen and Huaxiong Wang. "A Provably Secure Group Signature Scheme from Code-Based Assumptions", Cryptology ePrint Archive, Report 2015/479, 2015

Secret-key cryptography

1981. Robert J. McEliece and Dilip V. Sarwate. "On sharing secrets and Reed-Solomon codes", Communications of the ACM, volume 24, number 9, pages 583-584

1996. Jean-Bernard Fischer and Jacques Stern. "An efficient pseudo-random generator provably as secure as syndrome decoding", pages 245-255 in : Ueli Maurer (editor). Advances in Cryptology-EUROCRYPT ’96. International conference on the theory and application of cryptographic techniques, Saragossa, Spain, May 12-16, 1996, proceedings. Lecture Notes in Computer Science 1070. Springer ISBN 978-3-540-61186-8

2002. David Wagner. "A generalized birthday problem", pages 288-303 in : Moti Yung (editor). Advances in Cryptology-CRYPTO 2002. 22nd annual international cryptology conference, Santa Barbara, California, USA, August 18-22, 2002, proceedings. Lecutre Notes in Computer Science 2442. Springer ISBN 978-3-540-44050-5

2003. Daniel Augot, Matthieu Finiasz and Nicolas Sendrier. "A fast provably secure cryptographic hash function" Cryptology ePrint Archive, number 2003/230

2004. Jean-Sébastien Coron and Antoine Joux. "Cryptanalysis of a provably secure cryptographic hash functions", ePrint 2004/013

2005. Daniel Augot, Matthieu Finiasz and Nicolas Sendrier. "A family of fast syndrome based cryptographic hash functions" pages 64-83 in : Ed Dawson, Serge Vaudenay (editors). Progress in cryptology-Mycrypt 2005. First international conference on cryptology in Malaysia, Kuala Lumpur, Malaysia, September 28-30, 2005, proceedings. Lecture Notes in Computer Science 3715. Springer ISBN 978-3-540-28938-8

2007. Markku-Juhani O. Saarinen. "Linearization Attacks Against Syndrome Based Hashes", In K. Srinathan, C. P. Rangan, and M. Yung, editors, Progress in Cryptology - INDOCRYPT 2007, 8th International Conference on Cryptology in India, Chennai, India, December 913, 2007, Proceedings, volume 4859 of Lecture Notes in Computer Science, pages 1-9. Springer, 2007

2007. Philippe Gaborit, Cédric Lauradoux and Nicolas Sendrier. "SYND : a fast code-based stream cipher with a security reduction", pages 186-190 in : Information theory, 2007. ISIT 2007. Proceedings. IEEE

2007. Matthieu Finiasz, Philippe Gaborit and Nicolas Sendrier. "Improved Fast Syndrome Based Cryptographic Hash Functions", In V. Rijmen editor, ECRYPT Hash Workshop 2007

2008. Daniel Augot, Matthieu Finiasz, Philippe Gaborit, Stéphane Manuel and Nicolas Sendrier. "SHA-3 proposal : FSB", Submission to the SHA3 NIST competition, 2008

2008. Pierre-Alain Fouque and Gaëtan Leurent. "Cryptanalysis of a hash function based on quasi-cyclic codes", CT-RSA 2008

2009. Daniel J. Bernstein, Tanja Lange, Ruben Niederhagen, Christiane Peters and Peter Schwabe. "FSBday : implementing Wagner’s generalized birthday attack against the SHA-3 round-1 candidate FSB", Cryptology ePrint Archive, Report 2009/292,

2011. Daniel J. Bernstein, Tanja Lange, Christiane Peters and Peter Schwabe. "Really fast syndrome-based hashing", In AfricaCrypt 2011, Lecture Notes in Computer Science, Vol. 6737, pp. 134-152. Springer-Verlag Berlin Heidelberg, 2011,

2012. Mohammed Meziani, Gerhard Hoffmann and Pierre-Louis Cayrel. "Improving the Performance of the SYND Stream Cipher", Proceedings of AfricaCrypt 2012, LNCS 7374, pages 99-116, Springer-Verlag, 2012

2012. Ingo von Maurich and Tim Güneysu. "Embedded Syndrome-Based Hashing", Indocrypt 2012

Oblivious Transfer

2007. Kazukuni Kobara, Kirill Morozov and Raphael Overbeck. "Coding-Based Oblivious Transfer", ePrint 2007/382

2008. Rafael Dowsley, Jeroen van der Graaf, Jörn Müller-Quade and Anderson C. A. Nascimento. "Oblivious Transfer based on the McEliece Assumptions", ICITS 2008, pages 107-117, ePrint 2008/138

2010. Bernardo M. David, Anderson C. A. Nascimento and Rodrigo B. Nogueira. "Oblivious Transfer Based on the McEliece Assumptions with Unconditional Security for the Sender"

Surveys

2001. Harald Niederreiter. "Error-correcting codes and cryptography", MR 2003e:94077. pages 209-219 in : Kazimierz Alster, Jerzy Urbanowicz, Hugh C. Williams (editors). Public-key cryptography and computational number theory. Proceedings of the International Conference held in Warsaw, September 11-15, 2000. de Gruyter. ISBN 3-11-017046-9

2002. Nicolas Sendrier. "On the security of the McEliece public-key cryptosystem", MR 2005b:94039. pages 141-163 in : Mario Blaum, Patrick G. Farrell, Henk C. A. van Tilborg (editors). Information, coding and mathematics. Kluwer International Series in Engineering and Computer Science 687. Kluwer

2007. Daniela Engelbert, Raphael Overbeck and Arthur Schmidt. "A summary of McEliece-type cryptosystems and their security", Journal of Mathematical Cryptology 1, 151-199. MR 2008h:94056

2009. Raphael Overbeck, Nicolas Sendrier. "Code-based cryptography" pages 95-145 in : Daniel J. Bernstein, Johannes Buchmann, Erik Dahmen (editors). Post-quantum cryptography. Springer, Berlin.

2010. Pierre-Louis Cayrel and Falko Strenzke. "Side channels attacks in code-based cryptography", COSADE 2010

2010. Pierre-Louis Cayrel and Mohammed Meziani. "Post-Quantum Cryptography : Code-based Signatures", Proceedings of the Fourth International Conference on Information Security and Assurance ISA 2010, Lecture Notes in Computer Science, volume 6059, pages 82 - 99, Springer-Verlag, 2010

2011. Nicolas Sendrier. "Code-based Cryptography.", Pages 215–216 in : Henk C.A. van Tilborg and Sushil Jajodia (editors). Encyclopedia of Cryptography and Security (2nd edition). Springer.

2011. Christiane Peters. "Decoding algorithms.", Pages 319–322 in : Henk C.A. van Tilborg and Sushil Jajodia (editors). Encyclopedia of Cryptography and Security (2nd edition). Springer.

2011. Matthieu Finiasz, Nicolas Sendrier. "Digital Signature Scheme Based on McEliece.", Pages 342–343 in : Henk C.A. van Tilborg and Sushil Jajodia (editors). Encyclopedia of Cryptography and Security (2nd edition). Springer.

2011. Philippe Gaborit, Nicolas Sendrier. "Digital Signature Schemes from Codes.", Pages 344–347 in : Henk C.A. van Tilborg and Sushil Jajodia (editors). Encyclopedia of Cryptography and Security (2nd edition). Springer.

2011. Nicolas Sendrier. "McEliece Public Key Cryptosystem.", Pages 767–768 in : Henk C.A. van Tilborg and Sushil Jajodia (editors). Encyclopedia of Cryptography and Security (2nd edition). Springer.

2011. Nicolas Sendrier. "Niederreiter Encryption Scheme." ,Pages 842–843 in : Henk C.A. van Tilborg and Sushil Jajodia (editors). Encyclopedia of Cryptography and Security (2nd edition). Springer.

2014. Marek Repka and Cayrel Pierre-Louis. "[Multidisciplinary Perspectives in Cryptology and Information Security]", IGI Global, Ch. Cryptography based on Error Correcting Codes : a Survey, pages 133–156, 2014

Thesis

1994. Johan van Tilburg. "Security-analysis of a class of cryptosystems based on linear error-correcting codes", Ph.D. thesis, Technische Universiteit Eindhoven

1995. Pascal Véron. "Problème SD opérateur trace schémas d’identification et codes de Goppa", Thèse de doctorat, Université de Toulon et du Var (in french)

1996. Florent Chabaud. "Recherche de performance dans l’algorithmique des corps finis. Applications à la cryptographie", Thèse de doctorat, École Polytechnique, Oct. 1996 (in french)

2001. Pierre Loidreau. "Étude et Optimisation de Cryptosystèmes à Clé Publique Fondés sur la Théorie des Codes Correcteurs", Thèse de doctorat, École Polytechnique (in french)

2003. Jeroen M. Doumen. "Some Applications of Coding Theory in Cryptography", Ph.D. thesis, Technische Universiteit Eindhoven

2004. Matthieu Finiasz. "Nouvelles constructions utilisant des codes correcteurs d’erreurs en cryptographie à clef publique", Thèse de doctorat, École Polytechnique (in french)

2007. Raphael Overbeck. "Public key cryptography based on coding theory", Ph.D. thesis, Darmstadt

2007. Lorenz Minder. "Cryptography based on error correcting codes", Ph.D. thesis, École Polytechnique Fédérale de Lausanne

2008. Pierre-Louis Cayrel. "Construction et optimisation de cryptosystèmes basés sur les codes correcteurs d’erreurs", Thèse de doctorat, Université de Limoges (in french)

2009. Stefan Heyse. "Code-based cryptography : Implementing the McEliece scheme in reconfigurable hardware", Diploma thesis, Ruhr University Bochum

2010. Léonard Dallot. "Sécurité de protocoles cryptographiques fondés sur les codes correcteurs d’erreurs", Thèse de doctorat, Université de Caen (in french)

2010. Bhaskar Biswas. "Implementational aspects of code-based cryptography", Ph.D. thesis, École Polytechnique

2011. Christiane Peters. "Curves, Codes, and Cryptography", Ph.D. thesis, Technische Universiteit Eindhoven

2011. Vincent Herbert. "Des codes correcteurs pour sécuriser l’information numérique", Thèse de doctorat, Université Paris 6 (in french)

2011. Valérie Gauthier Umaña. "Post-Quantum Cryptography", Ph.D. thesis, Technical University of Denmark

2012. Edoardo Persichetti. "Improving the Efficiency of Code-Based Cryptography, Ph.D. thesis, University of Auckland

2012. Alexander Meurer. "A Coding-Theoretic Approach to Cryptanalysis", Ph. D. thesis, Ruhr-Universität Bochum

2013. Hans Christoph Hudde. "Development and Evaluation of a Code-based Cryptography Library for Constrained Devices", Master thesis, Ruhr-Universität Bochum

2013. Stefan Heyse. "Post-quantum Cryptogrpahy : Implementing Alternative Public Key Schemes on Embedded Devices", Ph.D. thesis, Ruhr-Universität Bochum

2013. Rafael Misoczki. "Two Approaches for Achieving Efficient Code-Based Cryptosystems", Ph.D. thesis, UPMC Paris

2013. Julien Schrek. "Signatures et authentifications pour les cryptosystèmes basés sur les codes correcteurs en métrique de Hamming et en métrique rang", Thèse de doctorat, Université de Limoges (in french)

2014. Olga Paustjan. "Post-quantum Cryptography on Embedded Devices : An Efficient Implementation of the McEliece Public Key Scheme based on Quasi-Dyadic Goppa Codes", Diploma thesis, Ruhr-Universität Bochum

2014. Carl Löndahl. "Some notes on code-based cryptography", Ph. D. thesis, Lund University

Habilitation

2002. Nicolas Sendrier. "Cryptosystèmes à clé publique basés sur les codes correcteurs d’erreurs", Mémoire d’habilitation à diriger des recherches, Université Paris 6