How to achieve a McEliece-based digital signature scheme NT Courtois, M Finiasz, N Sendrier Advances in Cryptology—ASIACRYPT 2001: 7th International Conference on the …, 2001 | 658 | 2001 |
MDPC-McEliece: New McEliece variants from moderate density parity-check codes R Misoczki, JP Tillich, N Sendrier, PSLM Barreto 2013 IEEE international symposium on information theory, 2069-2073, 2013 | 555 | 2013 |
On correlation-immune functions P Camion, C Carlet, P Charpin, N Sendrier Advances in Cryptology—CRYPTO’91: Proceedings 11, 86-100, 1992 | 367 | 1992 |
Security bounds for the design of code-based cryptosystems M Finiasz, N Sendrier Advances in Cryptology–ASIACRYPT 2009: 15th International Conference on the …, 2009 | 345 | 2009 |
Finding the permutation between equivalent linear codes: The support splitting algorithm N Sendrier IEEE Transactions on Information Theory 46 (4), 1193-1203, 2000 | 314 | 2000 |
Code-based cryptography R Overbeck, N Sendrier Post-quantum cryptography, 95-145, 2009 | 272 | 2009 |
Cryptanalysis of the original McEliece cryptosystem A Canteaut, N Sendrier Advances in Cryptology—ASIACRYPT’98: International Conference on the Theory …, 1998 | 191 | 1998 |
Decoding one out of many N Sendrier International Workshop on Post-Quantum Cryptography, 51-67, 2011 | 186 | 2011 |
Classic McEliece: conservative code-based cryptography DJ Bernstein, T Chou, T Lange, I von Maurich, R Misoczki, ... Project documentation:[Электронный ресурс]. Режим доступа: https://classic …, 2017 | 174 | 2017 |
Linear codes with complementary duals meet the Gilbert–Varshamov bound N Sendrier Discrete mathematics 285 (1-3), 345-347, 2004 | 161 | 2004 |
McEliece cryptosystem implementation: Theory and practice B Biswas, N Sendrier Post-Quantum Cryptography: Second International Workshop, PQCrypto 2008 …, 2008 | 155 | 2008 |
BIKE: bit flipping key encapsulation N Aragon, P Barreto, S Bettaieb, L Bidoux, O Blazy, JC Deneuville, ... | 144 | 2022 |
Analysis of information set decoding for a sub-linear error weight R Canto Torres, N Sendrier International Workshop on Post-Quantum Cryptography, 144-161, 2016 | 142 | 2016 |
A family of fast syndrome based cryptographic hash functions D Augot, M Finiasz, N Sendrier Progress in Cryptology–Mycrypt 2005: First International Conference on …, 2005 | 139 | 2005 |
Weak keys in the McEliece public-key cryptosystem P Loidreau, N Sendrier IEEE Transactions on Information Theory 47 (3), 1207-1211, 2001 | 131 | 2001 |
Wave: A new family of trapdoor one-way preimage sampleable functions based on codes T Debris-Alazard, N Sendrier, JP Tillich International Conference on the Theory and Application of Cryptology and …, 2019 | 126 | 2019 |
Studying the locator polynomials of minimum weight codewords of BCH codes D Augot, P Charpin, N Sendrier IEEE Transactions on Information Theory 38 (3), 960-973, 1992 | 114 | 1992 |
On the dimension of the hull N Sendrier SIAM Journal on Discrete Mathematics 10 (2), 282-293, 1997 | 111 | 1997 |
Code-based cryptography: State of the art and perspectives N Sendrier IEEE Security & Privacy 15 (4), 44-50, 2017 | 108 | 2017 |
Initial recommendations of long-term secure post-quantum systems A Daniel, B Lejla PQCRYPTO. EU. Horizon 2020, 2015 | 86* | 2015 |