T. P. Berger, P. L. Cayrel, P. Gaborit, and A. Otmani, Reducing Key Length of the McEliece Cryptosystem, Progress in Cryptology AFRICACRYPT 2009, vol.5580, pp.77-97, 2009.
URL : https://hal.archives-ouvertes.fr/hal-01081727

D. J. Bernstein, T. Chou, and P. Schwabe, McBits: Fast constant-time code-based cryptography, Cryptographic Hardware and Embedded Systems -CHES 2013, vol.8086, pp.250-272, 2013.

D. J. Bernstein, C. Chuengsatiansup, T. Lange, and C. Van-vredendaal, NTRU Prime: Reducing attack surface at low cost, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01934158

A. Boledovic and J. Varga, Practical implementation of McEliece cryptosystem on Android, 16th Central European Conference on Cryptology, 2016.

J. Buchmann, E. Dahmen, and A. Hülsing, XMSS -a practical forward secure signature scheme based on minimal security assumptions, PostQuantum Cryptography, vol.7071, pp.117-129, 2011.

L. Chen, S. Jordan, Y. K. Liu, D. Moody, R. Peralta et al., Report on post-quantum cryptography, 2016.

R. Chen and D. Peng, A novel NTRU-based handover authentication scheme for wireless networks, IEEE Communications Letters, vol.22, issue.3, pp.586-589, 2018.

N. Chikouche, F. Cherif, P. L. Cayrel, and M. Benmohammed, RFID authentication protocols based on error-correcting codes: A survey, Wireless Personal Communications, vol.96, issue.1, pp.509-527, 2017.

J. Y. Cho, H. Griesser, and D. Rafique, A mceliece-based key exchange protocol for optical communication systems, Proceedings of the 2nd Workshop on Communication Security. LNEE, vol.447, pp.109-123, 2018.

N. T. Courtois, M. Finiasz, and N. Sendrier, How to achieve a McEliece-based digital signature scheme, Advances in Cryptology -ASIACRYPT 2001, vol.2248, pp.157-174, 2001.
URL : https://hal.archives-ouvertes.fr/inria-00072511

D. Inc, The D-Wave 2000Q Quantum Computer: Technology Overview, 2017.

A. Daniel and B. Lejla, Initial recommendations of long-term secure postquantum systems, PQCRYPTO. EU. Horizon, pp.2020-645622, 2015.

J. Ding and D. Schmidt, Rainbow, a new multivariable polynomial signature scheme, Applied Cryptography and Network Security, vol.3531, pp.164-175, 2005.

C. Dods, N. P. Smart, and M. Stam, Hash based digital signature schemes, Cryptography and Coding, vol.3796, pp.96-115, 2005.

T. Eisenbarth, T. Güneysu, S. Heyse, and C. Paar, MicroEliece: McEliece for embedded devices, Cryptographic Hardware and Embedded Systems -CHES 2009, pp.49-64, 2009.

F. Homepage, , 2018.

S. Heyse, Post Quantum Cryptography: Implementing Alternative Public Key Schemes On Embedded Devices, 2013.

J. Hoffstein, N. Howgrave-graham, J. Pipher, J. H. Silverman, and W. Whyte, NTRUSign: digital signatures using the ntru lattice, Topics in Cryptology -CT-RSA 2003, vol.1612, pp.122-140, 2003.

J. Hoffstein, J. Pipher, and J. H. Silverman, NTRU: a ring-based public key cryptosystem, Algorithmic Number Theory, vol.1423, 1998.

A. Huelsing, D. Butin, S. Gazdag, J. Rijneveld, and A. Mohaisen, XMSS: eXtended Merkle Signature Scheme, RFC, vol.8391, 2018.

A. Hülsing, J. Rijneveld, F. Song, C. M. Cheng, K. M. Chung et al., Mitigating multi-target attacks in hash-based signatures, PublicKey Cryptography -PKC 2016, pp.387-416, 2016.

K. Jarvis and M. Nevins, ETRU: NTRU over the eisenstein integers. Designs, Codes and Cryptography, vol.74, issue.1, pp.219-242, 2015.

K. Kobara and H. Imai, Semantically secure McEliece public-key cryptosystemsconversions for mceliece pkc, Public Key Cryptography, vol.1992, pp.19-35, 2001.

D. Li, H. Chen, C. Zhong, T. Li, and F. Wang, A new self-certified signature scheme based on NTRUSing for smart mobile communications, Wireless Personal Communications, vol.96, issue.3, pp.4263-4278, 2017.

R. J. Mceliece, A public-key system based on algebraic coding theory, Jet Propulsion Lab, vol.44, 1978.

R. Misoczki and P. S. Barreto, Compact McEliece Keys from Goppa Codes, Selected Areas in Cryptography. SAC 2009, vol.5867, pp.37-43, 2009.
URL : https://hal.archives-ouvertes.fr/hal-00870932

H. Niederreiter, Knapsack-type cryptosystems and algebraic coding theory. Problems Control Inform, Theory, vol.15, issue.2, pp.159-166, 1986.

A. Petzoldt, S. Bulygin, and J. Buchmann, Selecting parameters for the Rainbow signature scheme, Post-Quantum Cryptography, vol.6061, pp.218-240, 2010.

P. Shor, Polynomial-time algorithm for prime factorization and discrete logarithms on a quantum computer, Proceedings of the 35th Annual Symposium on Foundations of Computer Science, vol.124, 1994.

. Spongy-castle-homepage, , 2018.

W. Tayoub, L. Somia, and N. Chikouche, Implementation of public-key cryptographic systems on embedded devices (case: Computation speed), The First International Symposium on Informatics and its Applications, 2014.

W. Wang, J. Szefer, and R. Niederhagen, FPGA-based Niederreiter cryptosystem using binary goppa codes, Post-Quantum Cryptography, vol.10786, pp.77-98, 2018.