E. Alkim, N. Bindel, J. A. Buchmann, and . Ozgür-dagdelen,

J. Gutoski, F. Krämer, and . Pawlega, Revisiting TESLA in the quantum random oracle model, Post-Quantum Cryptography, vol.10346, pp.143-162, 2017.

E. Ar?kan, Channel polarization: a method for constructing capacity-achieving codes for symmetric binary-input memoryless channels, IEEE Trans. Inform. Theory, vol.55, issue.7, pp.3051-3073, 2009.

A. Barg, Complexity issues in coding theory. Electronic Colloquium on Computational Complexity, 1997.

. Bbc-+-13]-marco, M. Baldi, F. Bianchi, J. Chiaraluce, D. Rosenthal et al., Using LDGM codes and sparse syndromes to achieve digital signatures, Post-Quantum Cryptography, vol.7932, pp.1-15, 2013.

J. Daniel, T. Bernstein, P. Chou, and . Schwabe, Mcbits: Fast constant-time code-based cryptography, Advances in CryptologyCRYPTO 2011-31st Annual Cryptology Conference, vol.8086, pp.1-20, 2011.

A. Becker, A. Joux, A. May, and A. Meurer, Decoding random binary linear codes in 2 n/20 : How 1 + 1 = 0 improves information set decoding, Advances in Cryptology-EUROCRYPT 2012, 2012.

S. L. Paulo, R. Barreto, M. A. Misoczki, and . Simplicio, One-time signature scheme from syndrome decoding over generic error-correcting codes, Journal of Systems and Software, vol.84, issue.2, pp.198-204, 2011.

E. Berlekamp, R. Mceliece, and H. Van-tilborg, On the inherent intractability of certain coding problems, IEEE Trans. Inform. Theory, vol.24, issue.3, pp.384-386, 1978.

M. Bellare and P. Rogaway, The exact security of digital signatures-how to sign with rsa and rabin, Advances in Cryptology-EUROCRYPT '96, vol.1070, pp.399-416, 1996.

A. Chailloux and T. Debris-alazard, Tight security reduction in the quantum random oracle model for code-based signature schemes, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01660693

N. Courtois, M. Finiasz, and N. Sendrier, How to achieve a McEliece-based digital signature scheme, Advances in Cryptology-ASIACRYPT, vol.2248, pp.157-174, 2001.
URL : https://hal.archives-ouvertes.fr/inria-00072511

P. Cgg-+-14]-alain-couvreur, V. Gaborit, A. Gauthier-umaña, J. Otmani, and . Tillich, Distinguisher-based attacks on public-key cryptosystems using Reed-Solomon codes, Des. Codes Cryptogr, vol.73, issue.2, pp.641-666, 2014.

J. Coron, Optimal security proofs for PSS and other signature schemes, Advances in Cryptology-EUROCRYPT 2002, International Conference on the Theory and Applications of Cryptographic Techniques, pp.272-287, 2002.

P. Cayrel, A. Otmani, and D. Vergnaud, On Kabatianskii-Krouk-Smeets signatures, Arithmetic of Finite Fields-WAIFI 2007, vol.4547, pp.237-251, 2007.
URL : https://hal.archives-ouvertes.fr/hal-00259021

T. Debris-alazard, N. Sendrier, and J. Tillich, A new signature scheme based on (U |U + V ) codes. preprint, 2017.

T. Debris-alazard, N. Sendrier, and J. Tillich, The problem with the surf scheme, 2017.

T. Debris, -. , and J. Tillich, , 2017.

T. Debris, -. , and J. Tillich, Two attacks on rank metric code-based schemes: Ranksign and an identity-based-encryption scheme, Advances in CryptologyASIACRYPT 2018, 2018.

I. Dumer, On minimum distance decoding of linear codes, Proc. 5th Joint Soviet-Swedish Int. Workshop Inform. Theory, pp.50-52, 1991.

V. Fgo-+-11]-jean-charles-faugère, A. Gauthier, L. Otmani, J. Perret, and . Tillich, A distinguisher for high rate McEliece cryptosystems, Proc. IEEE Inf. Theory Workshop-ITW 2011, pp.282-286, 2011.

P. Fouque, J. Hoffstein, P. Kirchner, V. Lyubashevsky, T. Pornin et al., Falcon: Fast-fourier lattice

M. Finiasz, Parallel-CFS-strengthening the CFS McEliece-based signature scheme, Selected Areas in Cryptography 17th International Workshop, vol.6544, pp.159-170, 2010.

M. Finiasz and N. Sendrier, Security bounds for the design of code-based cryptosystems, Advances in Cryptology-ASIACRYPT 2009, vol.5912, pp.88-105, 2009.

C. Gentry, C. Peikert, and V. Vaikuntanathan, Trapdoors for hard lattices and new cryptographic constructions, Proceedings of the fortieth annual ACM symposium on Theory of computing, pp.197-206, 2008.

P. Gaborit, O. Ruatta, J. Schrek, and G. Zémor, New results for rank-based cryptography, Progress in Cryptology-AFRICACRYPT 2014, vol.8469, pp.1-12, 2014.
URL : https://hal.archives-ouvertes.fr/hal-01261421

P. Gaborit and J. Schrek, Efficient code-based one-time signature from automorphism groups with syndrome compatibility, Proc. IEEE Int. Symposium Inf. TheoryISIT 2012, pp.1982-1986, 2012.
URL : https://hal.archives-ouvertes.fr/hal-00913728

D. Gligoroski, S. Samardjiska, H. Jacobsen, and S. Bezzateev, McEliece in the world of Escher. IACR Cryptology ePrint Archive, 2014.

A. Huelsing, D. J. Bernstein, L. Panny, and T. Lange, Official NIST comments made for RaCoSS, 2018.

P. Indyk, Better algorithms for high-dimensional proximity problems via asymmetric embeddings, Proc. ACM-SIAM SODA, pp.539-545, 2003.

T. Johansson and F. Jönsson, On the complexity of some cryptographic problems based on the general decoding problem, IEEE Trans. Inform. Theory, vol.48, issue.10, pp.2669-2678, 2002.

G. Kabatianskii, E. Krouk, and B. J. Smeets, A digital signature scheme based on random error-correcting codes, IMA Int. Conf., volume 1355 of LNCS, pp.161-167, 1997.

G. Kabatianskii, E. Krouk, and S. Semenov, Error Correcting Coding and Security for Data Networks: Analysis of the Superchannel Concept, 2005.

C. Löndahl and T. Johansson, A new version of McEliece PKC based on convolutional codes, Information and Communications Security, vol.7168, pp.461-470, 2012.

W. Lee, Y. Kim, Y. Lee, and J. No, Post quantum signature scheme based on modified Reed-Muller code pqsigRM. first round submission to the NIST postquantum cryptography call, 2017.

G. Landais and N. Sendrier, Implementing CFS, Progress in Cryptology-INDOCRYPT 2012, vol.7668, pp.474-488, 2012.
URL : https://hal.archives-ouvertes.fr/hal-00880644

G. Landais and J. Tillich, An efficient attack of a McEliece cryptosystem variant based on convolutional codes, Post-Quantum Cryptography'13, vol.7932, pp.102-117, 2013.
URL : https://hal.archives-ouvertes.fr/hal-00880654

I. Márquez, -. Corbella, and J. Tillich, Using Reed-Solomon codes in the (u|u + v) construction and an application to cryptography, Proc. IEEE Int. Symposium Inf. TheoryISIT, pp.930-934, 2016.

A. May, A. Meurer, and E. Thomae, Decoding random linear codes in O(2 0.054n ), Advances in Cryptology-ASIACRYPT 2011, vol.7073, pp.107-124, 2011.

A. May and I. Ozerov, On computing nearest neighbors with applications to decoding of binary linear codes, Advances in CryptologyEUROCRYPT 2015, vol.9056, pp.203-228, 2015.

D. Moody and R. A. Perlner, Vulnerabilities of "McEliece in the World of Escher, Post-Quantum Cryptography 2016, 2016.

H. Niederreiter, Knapsack-type cryptosystems and algebraic coding theory. Problems of Control and Information Theory, vol.15, pp.159-166, 1986.

A. Otmani and J. Tillich, An efficient attack on all concrete KKS proposals, Post-Quantum Cryptography, vol.7071, pp.98-116, 2011.
URL : https://hal.archives-ouvertes.fr/hal-00913500

S. Puchinger, S. Müelich, K. Ishak, and M. Bossert, Code-based cryptosystems using generalized concatenated codes, Applications of Computer Algebra, ACA 2015, vol.198, pp.397-423, 2017.

E. Prange, The use of information sets in decoding cyclic codes, IRE Transactions on Information Theory, vol.8, issue.5, pp.5-9, 1962.

A. Phesso and J. Tillich, An efficient attack on a code-based signature scheme, Post-Quantum Cryptography, vol.9606, pp.86-103, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01289044

N. Sendrier, Decoding one out of many, Post-Quantum Cryptography, vol.7071, pp.51-67, 2011.

V. Shoup, Sequences of games: a tool for taming complexity in security proofs, IACR Cryptology ePrint Archive, p.332, 2004.

M. Sipser and D. A. Spielman, Expander codes, IEEE Trans. Inform. Theory, vol.42, issue.6, pp.1710-1722, 1996.

J. Stern, A method for finding codewords of small weight, Coding Theory and Applications, vol.388, pp.106-113, 1988.

J. Stern, Approximating the number of error locations within a constant ratio is NPcomplete, LNCS, vol.673, pp.325-331, 1993.

J. Stern, A new identification scheme based on syndrome decoding, Advances in Cryptology-CRYPTO'93, vol.773, pp.13-21, 1993.