Members
Overall Objectives
Research Program
Application Domains
New Software and Platforms
New Results
Bilateral Contracts and Grants with Industry
Partnerships and Cooperations
Dissemination
Bibliography
XML PDF e-pub
PDF e-Pub


Bibliography

Major publications by the team in recent years
  • 1C. Blondeau, B. Gérard, J.-P. Tillich.
    Accurate estimates of the data complexity and success probability for various cryptanalyses, in: Designs, Codes and Cryptography, 2011, vol. 59, no 1-3, pp. 3–34.
    http://dx.doi.org/10.1007/s10623-010-9452-2
  • 2C. Boura, A. Canteaut.
    On the Influence of the Algebraic Degree of F-1 on the Algebraic Degree of G F, in: IEEE Transactions on Information Theory, 2013, vol. 59, no 1, pp. 691–702.
    http://dx.doi.org/10.1109/TIT.2012.2214203
  • 3A. Canteaut, B. Chevallier-Mames, A. Gouget, P. Paillier, T. Pornin, E. Bresson, C. Clavier, T. Fuhr, T. Icart, J.-F. Misarsky, M. Naya-Plasencia, J.-R. Reinhard, C. Thuillet, M. Videau.
    Shabal, a Submission to NIST's Cryptographic Hash Algorithm Competition, October 2008, Submission to NIST.
  • 4A. Canteaut, M. Naya-Plasencia, B. Vayssière.
    Sieve-in-the-Middle: Improved MITM Attacks, in: Advances in Cryptology - CRYPTO 2013, Part I, Lecture Notes in Computer Science, Springer, 2013, vol. 8042, pp. 222–240.
  • 5P. Charpin, G. Gong.
    Hyperbent functions, Kloosterman sums and Dickson polynomials, in: IEEE Transactions on Information Theory, September 2008, vol. 54, no 9, pp. 4230-4238, Regular paper.
  • 6P. Charpin, T. Helleseth, V. Zinoviev.
    Divisibility properties of classical binary Kloosterman sums, in: Discrete Mathematics, June 2009, vol. 309, no 12, pp. 3975-3984.
  • 7N. Courtois, M. Finiasz, N. Sendrier.
    How to achieve a McEliece-based Digital Signature Scheme, in: Advances in Cryptology - Asiacrypt 2001, LNCS, Springer-Verlag, 2001, no 2248, pp. 157–174.
  • 8J.-C. Faugère, A. Otmani, L. Perret, J.-P. Tillich.
    Algebraic Cryptanalysis of McEliece Variants with Compact Keys, in: Advances in Cryptology - EUROCRYPT 2010, LNCS, Springer, 2010, no 6110, pp. 279-298.
    http://dx.doi.org/10.1007/978-3-642-13190-5_14
  • 9R. Overbeck, N. Sendrier.
    Code-based cryptography, in: Post-Quantum Cryptography, Springer, 2009, pp. 95-145.
Publications of the year

Doctoral Dissertations and Habilitation Theses

Articles in International Peer-Reviewed Journals

  • 14N. Brunner, M. Kaplan, A. Leverrier, P. Skrzypczyk.
    Dimension of physical systems, information processing, and thermodynamics, in: New Journal of Physics, December 2014, vol. 16, 123050. [ DOI : 10.1088/1367-2630/16/12/123050 ]
    https://hal.inria.fr/hal-01092228
  • 15P. Charpin, G. Kyureghyan, V. Suder.
    Sparse Permutations with Low Differential Uniformity, in: Finite Fields and Their Applications, March 2014, vol. 28, pp. 214-243. [ DOI : 10.1016/j.ffa.2014.02.003 ]
    https://hal.archives-ouvertes.fr/hal-01068860
  • 16A. Couvreur, P. Gaborit, V. Gauthier-Umana, A. Otmani, J.-P. Tillich.
    Distinguisher-based attacks on public-key cryptosystems using Reed-Solomon codes, in: Designs, Codes and Cryptography, 2014, vol. 73, no 2, pp. 641-666. [ DOI : 10.1007/s10623-014-9967-z ]
    https://hal.archives-ouvertes.fr/hal-01096172
  • 17A. Couvreur, A. Otmani, J.-P. Tillich.
    New identities relating wild Goppa codes, in: Finite Fields and Their Applications, September 2014, vol. 29, pp. 178-197. [ DOI : 10.1016/j.ffa.2014.04.007 ]
    https://hal.archives-ouvertes.fr/hal-00880994
  • 18J. Jean, M. Naya-Plasencia, T. Peyrin.
    Improved Cryptanalysis of AES-like Permutations, in: Journal of Cryptology, 2014, pp. 772–798.
    https://hal.inria.fr/hal-01092270
  • 19G. Kyureghyan, V. Suder.
    On inversion in Z2n-1, in: Finite Fields and Their Applications, January 2014, vol. 25, pp. 234-254.
    https://hal.archives-ouvertes.fr/hal-00879490
  • 20A. Pappa, P. Jouguet, T. Lawson, A. Chailloux, M. Legré, P. Trinkler, I. Kerenidis, E. Diamanti.
    Experimental plug and play quantum coin flipping, in: Nature Communications, April 2014, 9 p. [ DOI : 10.1038/ncomms4717 ]
    https://hal.inria.fr/hal-01094106
  • 21A. B. Sainz, T. Fritz, R. Augusiak, J. B. Brask, R. Chaves, A. Leverrier, A. Acín.
    Exploring the Local Orthogonality Principle, in: Physical Review A, 2014, vol. 89, 032117. [ DOI : 10.1103/PhysRevA.89.032117 ]
    https://hal.archives-ouvertes.fr/hal-00931591
  • 22J. Sikora, A. Chailloux, I. Kerenidis.
    Strong connections between quantum encodings, non-locality and quantum cryptography, in: Physical Review A, February 2014, 9 p.
    https://hal.inria.fr/hal-01093921
  • 23J.-P. Tillich, G. Zémor.
    Quantum LDPC codes with positive rate and minimum distance proportional to the square root of the blocklength, in: IEEE Transactions on Information Theory, 2014, vol. 60, no 2, pp. 1193-1202. [ DOI : 10.1109/TIT.2013.2292061 ]
    https://hal.archives-ouvertes.fr/hal-00931764

Invited Conferences

  • 24A. Canteaut.
    Chiffrements à bas coût : comment chiffrer et déchiffrer avec des opérations similaires, in: Journées Nationales du GDR Informatique Mathématique, Paris, France, January 2014.
    https://hal.inria.fr/hal-01092632
  • 25A. Canteaut.
    Cryptographic S-Boxes , in: Summer School on design and security of cryptographic algorithms and devices for real-world applications, Sibenik, Croatia, June 2014.
    https://hal.inria.fr/hal-01093333
  • 26A. Canteaut.
    Stream ciphers , in: Summer school on design and security of cryptographic algorithms and devices for real-world applications, Sibenik, Croatia, June 2014.
    https://hal.inria.fr/hal-01092636
  • 27A. Canteaut, J. Roué.
    On the behaviors of affine equivalent Sboxes regarding differential and linear attacks, in: Early Symmetric Crypto - ESC 2015, Clervaux, Luxembourg, January 2015.
    https://hal.inria.fr/hal-01104052
  • 28A. Chailloux.
    Parallel repetition of entangled games via the superposed information cost , in: Workshop on quantum games, Berkeley, United States, Berkeley Simons Institute, February 2014.
    https://hal.inria.fr/hal-01100011
  • 29A. Chailloux.
    Parallel Repetition of Free Entangled Games: Simplification and Improvements, in: Theory Seminar of UAB, Barcelone, Spain, Université Autonome de Barcelone, November 2014.
    https://hal.inria.fr/hal-01100015
  • 30A. Chailloux.
    Parallel Repetition of Free Entangled Games: Simplification and Improvements, in: PCQC inaugural meeting, Paris, France, August 2014.
    https://hal.inria.fr/hal-01100014
  • 31A. Chailloux.
    Strong connections between quantum encodings, non-locality and quantum cryptography, in: Dimension Witness workshop - DIMWIT 2014, Sopot, Poland, June 2014.
    https://hal.inria.fr/hal-01100007
  • 32A. Chailloux, G. Scarpa.
    Parallel Repetition of Entangled Games with Exponential Decay via the Superposed Information Cost, in: QIP 2014 - Quantum Information Processing, Barcelona, Spain, February 2014.
    https://hal.inria.fr/hal-00927544
  • 33G. Leurent.
    New Generic Attacks on Hash-based MACs, in: Dagstuhl Seminar 14021 Symmetric Cryptography, Dagstuhl, Germany, January 2014.
    https://hal.inria.fr/hal-01093543
  • 34G. Leurent.
    On cryptanalysis of the Chaskey MAC, in: Early Symmetric Crypto - ESC 2015, Clervaux, Luxembourg, January 2015.
    https://hal.inria.fr/hal-01105128
  • 35A. Leverrier.
    Approche combinatoire pour l’étude des corrélations quantiques, in: Meeting on Reliability, Security and Quality Assurance, Bordeaux, France, September 2014.
    https://hal.inria.fr/hal-01094190
  • 36M. Naya-Plasencia.
    Cryptanalysis of lightweight block ciphers , in: Summer School on design and security of cryptographic algorithms and devices for real-world applications, Sibenik, Croatia, June 2014.
    https://hal.inria.fr/hal-01093421
  • 37M. Naya-Plasencia.
    Dedicated Cryptanalysis of Lightweight Block Ciphers, in: Summer School on design and security of cryptographic algorithms and devices for real-world applications, Sibenik, Croatia, June 2014.
    https://hal.inria.fr/hal-01093424
  • 38M. Naya-Plasencia.
    On Lightweight Block Ciphers and Their Security , in: Indocrypt 2014, New Delhi, India, December 2014.
    https://hal.inria.fr/hal-01097348
  • 39N. Sendrier.
    QC-MDPC-McEliece: A public-key code-based encryption scheme based on quasi-cyclic moderate density parity check codes, in: Workshop “Post-Quantum Cryptography: Recent Results and Trends”, Fukuoka, Japan, November 2014.
    https://hal.inria.fr/hal-01095935
  • 40N. Sendrier.
    Best known attacks on code-based cryptosystems: state of the art and perspectives, in: DIMACS Workshop on The Mathematics of Post-Quantum Cryptography, Piscataway, United States, January 2015.
    https://hal.inria.fr/hal-01095945
  • 41J.-P. Tillich.
    Recent attacks on McEliece schemes based on Goppa codes, in: Yet Another Conference on Cryptography - YACC 2014, Porquerolles, France, June 2014.
    https://hal.inria.fr/hal-01099816
  • 42J.-P. Tillich.
    Turning error-reducing quantum turbo codes into error-correcting codes, in: Third International Conference on Quantum Error Correction - QEC 2014, zurich, Switzerland, December 2014.
    https://hal.inria.fr/hal-01099818
  • 43J.-P. Tillich.
    A survey on decoding quantum LDPC codes, in: QIP 2015 - The 18th Conference on Quantum Information Processing, Sydney, Australia, Stephen Bartlett (USYD) (Co-Chair) Gavin Brennen (MQ) (Co-Chair) Gerard J. Milburn (UQ) (Co-Chair) Mingsheng Ying , January 2015.
    https://hal.archives-ouvertes.fr/hal-01105219

International Conferences with Proceedings

  • 44A. Banerjee, H. Brenner, G. Leurent, C. Peikert, A. Rosen.
    SPRING: Fast Pseudorandom Functions from Rounded Ring Products, in: Fast Software Encryption - FSE 2014, Londres, United Kingdom, March 2014.
    https://hal.inria.fr/hal-01093487
  • 45M. Bellard, J.-P. Tillich.
    Detecting and reconstructing an unknown convolutional code by counting collisions, in: IEEE International Symposium on Information Theory - ISIT 2014, Honolulu, United States, June 2014, pp. 2967-2971.
    https://hal.archives-ouvertes.fr/hal-01096175
  • 46C. Boura, M. Naya-Plasencia, V. Suder.
    Scrutinizing and Improving Impossible Differential Attacks: Applications to CLEFIA, Camellia, LBlock and Simon, in: Advances in Cryptology - Asiacrypt 2014, Kaoshiung, Taiwan, Lecture Notes in Computer Science, 2014, vol. 8873, pp. 179-199.
    https://hal.inria.fr/hal-01092274
  • 47H. Brenner, L. Gaspar, G. Leurent, A. Rosen, F.-X. Standaert.
    FPGA implementations of SPRING And their Countermeasures against Side-Channel Attacks, in: Cryptographic Hardware and Embedded Systems – CHES 2014, Busan, South Korea, Lecture Notes in Computer Science, September 2014, vol. 8731, pp. 414-432. [ DOI : 10.1007/978-3-662-44709-3_23 ]
    https://hal.inria.fr/hal-01093472
  • 48A. Canteaut, T. Fuhr, H. Gilbert, M. Naya-Plasencia, J.-R. Reinhard.
    Multiple Differential Cryptanalysis of Round-Reduced PRINCE, in: Fast Software Encryption - FSE 2014, London, United Kingdom, 2014.
    https://hal.inria.fr/hal-01092305
  • 49A. Canteaut, J. Roué.
    On the behaviors of affine equivalent Sboxes regarding differential and linear attacks, in: Advances in Cryptology - Eurocrypt 2015, Sofia, Bulgaria, Lecture Notes in Computer Science, Springer, April 2015.
    https://hal.inria.fr/hal-01104051
  • 50A. Chailloux, I. Kerenidis, S. Kundu, J. Sikora.
    Optimal bounds for parity-oblivious random access codes, in: TQC 2014, Singapour, Singapore, May 2014.
    https://hal.inria.fr/hal-01094121
  • 51A. Chailloux, L. Mančinska, G. Scarpa, S. Severini.
    Graph-theoretical Bounds on the Entangled Value of Non-local Games, in: TQC 2014, Singapour, Singapore, May 2014. [ DOI : 10.4230/LIPIcs.xxx.yyy.p ]
    https://hal.inria.fr/hal-01094118
  • 52A. Chailloux, G. Scarpa.
    Parallel Repetition of Entangled Games with Exponential Decay via the Superposed Information Cost, in: ICALP 2014, Copenhague, Denmark, June 2014, pp. 296 - 307. [ DOI : 10.1007/978-3-662-43948-7_25 ]
    https://hal.inria.fr/hal-01094111
  • 53A. Couvreur, A. Otmani, J.-P. Tillich.
    Polynomial Time Attack on Wild McEliece Over Quadratic Extensions, in: EUROCRYPT 2014 - 33rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Copenhagen, Denmark, P. Q. Nguyen, E. Oswald (editors), Lecture Notes in Computer Science, Springer, May 2014, vol. 8441, pp. 17-39. [ DOI : 10.1007/978-3-642-55220-5_2 ]
    https://hal.archives-ouvertes.fr/hal-00931774
  • 54N. Delfosse, J.-P. Tillich.
    A decoding algorithm for CSS codes using the X/Z correlations, in: IEEE International Symposium on Information Theory - ISIT 2014, Honolulu, United States, June 2014, pp. 1071-1075.
    https://hal.archives-ouvertes.fr/hal-01081586
  • 55I. Dinur, G. Leurent.
    Improved Generic Attacks Against Hash-based MACs and HAIFA, in: Advances in Cryptology - CRYPTO 2014, Santa Barbara, CA, United States, LNCS, Springer, August 2014, vol. 8616. [ DOI : 10.1007/978-3-662-44371-2_9 ]
    https://hal.archives-ouvertes.fr/hal-01086177
  • 56J.-C. Faugère, L. Perret, F. De Portzamparc, A. Otmani, J.-P. Tillich.
    Structural weakness of compact variants of the McEliece cryptosystem, in: IEEE International Symposium on Information Theory - ISIT 2014, Honolulu, United States, June 2014, pp. 1717-1721.
    https://hal.archives-ouvertes.fr/hal-01096180
  • 57L. Gaspar, G. Leurent, F.-X. Standaert.
    Hardware Implementation and Side-Channel Analysis of Lapin, in: Topics in Cryptology - CT-RSA 2014, San Francisco, United States, J. Benaloh (editor), Lecture Notes in Computer Science, February 2014, vol. 8366, pp. 206-226. [ DOI : 10.1007/978-3-319-04852-9_11 ]
    https://hal.inria.fr/hal-00934054
  • 58V. Grosso, G. Leurent, F.-X. Standaert, K. Varıcı.
    LS-Designs: Bitslice Encryption for Efficient Masked Software Implementations, in: Fast Software Encryption - FSE 2014, Londres, United Kingdom, March 2014.
    https://hal.inria.fr/hal-01093491
  • 59J. Guo, J. Jean, G. Leurent, T. Peyrin, L. Wang.
    The Usage of Counter Revisited: Second-Preimage Attack on New Russian Standardized Hash Function, in: Selected Areas in Cryptography - SAC 2014, Montreal, Canada, Lecture Notes in Computer Science, August 2014, vol. 8781, pp. 195-211. [ DOI : 10.1007/978-3-319-13051-4_12 ]
    https://hal.inria.fr/hal-01093450
  • 60V. Lallemand, M. Naya-Plasencia.
    Cryptanalysis of KLEIN, in: Fast Software Encryption - FSE 2014, London, United Kingdom, 2014.
    https://hal.inria.fr/hal-01092301
  • 61G. Leurent, L. Wang.
    The Sum Can Be Weaker Than Each Part, in: Eurocrypt 2015, Sofia, Bulgaria, April 2015.
    https://hal.inria.fr/hal-01105129
  • 62N. Sendrier.
    Code-Based Public-Key Cryptography, in: Post-Quantum Cryptography Summer School, Waterloo, Canada, Waterloo University, September 2014.
    https://hal.inria.fr/hal-01095951
  • 63J.-P. Tillich, A. Tixier, N. Sendrier.
    Recovering the interleaver of an unknown Turbo-Code, in: IEEE International Symposium on Information Theory - ISIT 2014, Honolulu, United States, IEEE, June 2014, pp. 2784-2788.
    https://hal.inria.fr/hal-01095970

Conferences without Proceedings

  • 64A. Canteaut, G. Leurent.
    Cryptanalysis of Wheesht, in: DIAC 2014, Santa Barbara, United States, August 2014.
    https://hal.inria.fr/hal-01093428
  • 65A. Canteaut, J. Roué.
    Amélioration des critères de résistance aux attaques différentielles, in: Journées codage et cryptographie 2014, Les sept Laux, France, March 2014.
    https://hal.inria.fr/hal-01092790
  • 66P. Charpin, G. Kyureghyan, V. Suder.
    Sparse Permutations with Low Differential Uniformity, in: Journées codage et cryptographie 2014, Les sept Laux, France, March 2014.
    https://hal.inria.fr/hal-01100190
  • 67V. Grosso, G. Leurent, F.-X. Standaert, K. Varıcı, F. Durvaux, L. Gaspar, S. Kerckhof.
    CAESAR candidate SCREAM, in: DIAC 2014, Santa Barbara, United States, August 2014.
    https://hal.inria.fr/hal-01093528
  • 68V. Lallemand, M. Naya-Plasencia.
    Amélioration des attaques différentielles sur KLEIN, in: Journées Codage et Cryptographie 2014, Les Sept Laux, France, March 2014.
    https://hal.inria.fr/hal-01093053
  • 69G. Leurent.
    Differential Forgery Attack against LAC, in: DIAC 2014, Santa Barbara, United States, August 2014.
    https://hal.inria.fr/hal-01094140
  • 70A. Leverrier.
    Composable security proof for continuous-variable quantum key distribution with coherent states , in: SPIE Security + Defence 2014, Quantum-Physics-Based Information Security, Amsterdam, Netherlands, September 2014.
    https://hal.inria.fr/hal-01094198
  • 71A. Leverrier.
    Composable security proof for continuous-variable quantum key distribution with coherent states, in: 4th International Conference on Quantum Cryptography (QCrypt 2014), Paris, France, September 2014.
    https://hal.inria.fr/hal-01094186
  • 72J.-P. Tillich, A. Tixier, N. Sendrier.
    Reconstruction de la permutation d'un turbo-code, in: Journées codage et cryptographie 2014, Les sept Laux, France, March 2014.
    https://hal.inria.fr/hal-01100197

Scientific Books (or Scientific Book chapters)

  • 73A. Canteaut, J. Roué.
    Extended differential properties of cryptographic functions, in: Theory and Applications of Finite Fields, contemporary mathematics series, AMS, December 2014, vol. 632.
    https://hal.inria.fr/hal-01093322

Internal Reports

  • 74A. Bar-On, I. Dinur, O. Dunkelman, V. Lallemand, B. Tsaban.
    Improved Analysis of Zorro-Like Ciphers, IACR, March 2014, http://eprint.iacr.org/2014/228.
    https://hal.inria.fr/hal-01092323
  • 75C. Boura, M. Minier, M. Naya-Plasencia, V. Suder.
    Improved Impossible Differential Attacks against Round-Reduced LBlock, IACR, April 2014, http://eprint.iacr.org/2014/279.
    https://hal.archives-ouvertes.fr/hal-01068887
  • 76C. Boura, M. Naya-Plasencia, V. Suder.
    Scrutinizing and Improving Impossible Differential Attacks: Applications to CLEFIA, Camellia, LBlock and Simon (Full Version), IACR, September 2014, http://eprint.iacr.org/2014/699.
    https://hal.archives-ouvertes.fr/hal-01068894
  • 77A. Canteaut, T. Fuhr, M. Naya-Plasencia, H. Gilbert, J.-R. Reinhard.
    Multiple Differential Cryptanalysis of Round-Reduced PRINCE (Full version), IACR, February 2014, This article is the full version of the paper to appear in the proceedings of FSE 2014.
    https://hal.inria.fr/hal-01092624
  • 78V. Lallemand, M. Naya-Plasencia.
    Cryptanalysis of KLEIN (Full version), IACR, February 2014, http://eprint.iacr.org/2014/090.
    https://hal.inria.fr/hal-01098779

Scientific Popularization

  • 79A. Canteaut.
    Chiffrer mieux pour chiffrer plus, June 2014, Conference scientifique d'informatique pour les nouveaux eleves de l'Ecole Polytechnique.
    https://hal.inria.fr/hal-01099759

Other Publications

  • 80D. Aharonov, A. Chailloux, M. Ganz, I. Kerenidis, L. Magnin.
    A simpler proof of existence of quantum weak coin flipping with arbitrarily small bias, February 2014, submitted to SIAM Journal of Computing.
    https://hal.inria.fr/hal-01094114
  • 81A. Canteaut, G. Leurent.
    Distinguishing and Key-recovery Attacks against Wheesht, March 2014.
    https://hal.inria.fr/hal-00966346
  • 82A. Chailloux, G. Scarpa.
    Parallel Repetition of Free Entangled Games: Simplification and Improvements, December 2014, 17 pages, this paper is a follow up and supersedes our previous paper 'Parallel Repetition of Entangled Games with Exponential Decay via the Superposed Information Cost' [CS14, arXiv:1310.7787].
    https://hal.inria.fr/hal-01094123
  • 83A. Couvreur, A. Otmani, T. Jean-Pierre, V. Gauthier-Umana.
    A Polynomial-Time Attack on the BBCRS Scheme, January 2015, Accepted at the conference Public Key Cryptography (PKC) 2015.
    https://hal.archives-ouvertes.fr/hal-01104078
  • 84N. Delfosse, J.-P. Tillich.
    A decoding algorithm for CSS codes using the X/Z correlations, January 2014.
    https://hal.archives-ouvertes.fr/hal-00937128
  • 85J.-C. Faugère, A. Otmani, L. Perret, F. De Portzamparc, J.-P. Tillich.
    Folding Alternant and Goppa Codes with Non-Trivial Automorphism Groups, May 2014, Under submission.
    https://hal.inria.fr/hal-00992389
  • 86J.-C. Faugère, A. Otmani, L. Perret, F. De Portzamparc, J.-P. Tillich.
    Structural Cryptanalysis of McEliece Schemes with Compact Keys, March 2014.
    https://hal.inria.fr/hal-00964265
  • 87T. Fuhr, G. Leurent, V. Suder.
    Forgery and Key-Recovery Attacks on CAESAR Candidate Marble, January 2015.
    https://hal.inria.fr/hal-01102031
  • 88V. Grosso, G. Leurent, F.-X. Standaert, K. Varıcı, F. Durvaux, L. Gaspar, S. Kerckhof.
    SCREAM & iSCREAM, March 2014, Submission to the CAESAR competition.
    https://hal.inria.fr/hal-01093512
  • 89G. Leurent.
    Differential Forgery Attack against LAC, July 2014.
    https://hal.inria.fr/hal-01017048
  • 90G. Leurent.
    Tag Second-preimage Attack against π-cipher, March 2014.
    https://hal.inria.fr/hal-00966794
  • 91A. Leverrier, R. Garcia-Patron.
    Does Boson Sampling need Fault-Tolerance?, February 2014, Seventeenth conference on Quantum Information Processing (QIP 2014).
    https://hal.inria.fr/hal-01094201
  • 92A. Leverrier.
    Composable security proof for continuous-variable quantum key distribution with coherent states, December 2014.
    https://hal.inria.fr/hal-01092234
References in notes
  • 93N. Courtois, M. Finiasz, N. Sendrier.
    How to achieve a McEliece-based Digital Signature Scheme, in: Advances in Cryptology - ASIACRYPT 2001, C. Boyd (editor), LNCS, Springer, 2001, vol. 2248, pp. 157-174.
  • 94I. Dumer.
    On Minimum Distance Decoding of Linear Codes, in: Proc. 5th Joint Soviet-Swedish Int. Workshop Inform. Theory, Moscow, 1991, pp. 50-52.
  • 95M. Finiasz.
    Parallel-CFS: Strengthening the CFS McEliece-Based Signature Scheme, in: Selected Areas in Cryptography, A. Biryukov, G. Gong, D. Stinson (editors), LNCS, Springer, 2010, vol. 6544, pp. 159-170.
  • 96A. May, A. Meurer, E. Thomae.
    Decoding Random Linear Codes in O˜(20.054n), in: Advances in Cryptology - ASIACRYPT 2011, D. Lee, X. Wang (editors), LNCS, Springer, 2011, vol. 7073, pp. 107-124.
  • 97J. Stern.
    A method for finding codewords of small weight, in: Coding theory and applications, G. Cohen, J. Wolfmann (editors), LNCS, Springer, 1989, vol. 388, pp. 106-113.