A. Becker, The representation technique, Applications to hard problems in cryptography, 2012.

A. Becker, A. Joux, A. May, and A. Meurer, Decoding Random Binary Linear Codes in 2 n/20: How 1???+???1???=???0 Improves Information Set Decoding, Advances in Cryptology -EUROCRYPT 2012 Lecture Notes in Comput. Sci, 2012.
DOI : 10.1007/978-3-642-29011-4_31

D. J. Bernstein, . Grover, and . Mceliece, Grover vs.??McEliece, Post-Quantum Cryptography 2010, pp.73-80, 2010.
DOI : 10.1007/978-3-642-12929-2_6

D. J. Bernstein, S. Jeffery, T. Lange, and A. Meurer, Quantum Algorithms for the Subset-Sum Problem, In Post-Quantum Cryptography Lecture Notes in Comput. Sci, vol.7932, pp.16-33, 2011.
DOI : 10.1007/978-3-642-38616-9_2

N. J. Cerf, L. K. Grover, W. , and C. P. , Nested Quantum Search and NP-Hard Problems Applicable Algebra in Engineering, Quantum Computing : Lecture Notes, pp.311-338, 2000.

I. Dumer, On minimum distance decoding of linear codes, Proc. 5th Joint Soviet-Swedish Int. Workshop Inform. Theory (Moscow, pp.50-52, 1991.

S. Jeffery, Frameworks for Quantum Algorithms, 2014.

S. Jeffery, R. Kothari, and F. Magniez, Nested Quantum Walks with Quantum Data Structures, the 24th ACM-SIAM Symposium on Discrete Algorithms, pp.1474-1485, 2013.
DOI : 10.1137/1.9781611973105.106

P. J. Lee and E. F. Brickell, An Observation on the Security of McEliece???s Public-Key Cryptosystem, Advances in Cryptology - EUROCRYPT'88, pp.275-280, 1988.
DOI : 10.1007/3-540-45961-8_25

H. Loeliger, On the Basic Averaging Arguments for Linear Codes In Communications and Cryptography : Two Sides of One Tapestry, pp.251-261, 1994.

A. May, A. Meurer, and E. Thomae, Decoding Random Linear Codes in $\tilde{\mathcal{O}}(2^{0.054n})$, Lecture Notes in Comput. Sci, vol.7073, pp.107-124, 2011.
DOI : 10.1007/978-3-642-25385-0_6

A. May and I. Ozerov, On Computing Nearest Neighbors with Applications to Decoding of Binary Linear Codes, Advances in Cryptology -EUROCRYPT, pp.203-228, 2015.
DOI : 10.1007/978-3-662-46800-5_9

M. Santha, Quantum Walk Based Search Algorithms, 5th TAMC, pp.31-46, 2008.
DOI : 10.1007/978-3-540-79228-4_3

N. Sendrier, Decoding One Out of Many, In Post-Quantum Cryptography Lecture Notes in Comput. Sci, vol.8, issue.1, pp.51-67, 2011.
DOI : 10.1007/3-540-45708-9_19

N. Sendrier, . Code-based, M. Cryptography, and . Attacks, 2014. www.fun-mooc.fr/courses/inria/41006S02/session02/about. 1. (u 1 , v 1 ) + (u 2, ) ? (u 1 + u 2 , v 1 ) 2. (u 1 , v 1 ) + (u 1 , v 2 ) ? (u 1 , v 1 + v 2 ) 3. z(u 1 , v 1 ) ? (zu 1 , v 1 ) 4. z(u 1 , v 1 ) ? (u 1