[1] G. Alagic, A. Russell. “Quantum-secure symmetric-key cryptography based on hidden shifts”. Cryptology ePrint Archive: Report 2016/960. 2016. Online: http://eprint.iacr.org/2016/960.
[2] F. Benhamouda, O. Blazy, L. Ducas, W. Quach. “Hash proof systems over lattices revisited”. En Proc. PKC ’18, Lecture Notes in Computer Science 10770, 644–674. Springer, 2018.
[3] D.J. Bernstein, D. Hopwood, A. Hülsing, T. Lange, R. Niederhagen, L. Papachristodoulou, M. Schneider, P. Schwabe, Z. Wilcox-O’Hearn. “SPHINCS: Practical stateless hash-based signatures”. En Proc. EUROCRYPT ’15, Lecture Notes in Computer Science 9056, 368–397. Springer, 2015.
[4] Z. Brakerski, C. Gentry, V. Vaikuntanathan. “(Leveled) Fully homomorphic encryption without bootstrapping”. ACM Trans. Computation Theory 6(3), 13:1–13:36, 2014.
[5] A. Canteaut, F. Chabaud. “A new algorithm for finding minimum-weight words in a linear code: Application to mceliece’s cryptosystem and to narrow-sense BCH codes of length 511”. IEEE Trans. Information Theory 44(1), 367–378, 1998.
[6] C. Chen, T. Eisenbarth, I. von Maurich, R. Steinwandt. “Differential power analysis of a mceliece cryptosystem”. En Proc. ACNS ’15, Lecture Notes in Computer Science 9092, 538–556. Springer, 2015.
[7] C. Chen, T. Eisenbarth, I. von Maurich, R. Steinwandt. “Masking large keys in hardware: A masked implementation of McEliece”. En Proc. SAC ’15, Lecture Notes in Computer Science 9566, 293–309. Springer, 2015.
[8] C. Chen, T. Eisenbarth, I. von Maurich, R. Steinwandt. “Horizontal and vertical side channel analysis of a McEliece cryptosystem”. IEEE Trans. Information Forensics and Security 11(6), 1093–1105, 2016.
[9] L. Chen, S. Jordan, Y-K. Liu, D. Moody, R. Peralta, R. Pelner, D. Smith-Tone. “Report on post-quantum cryptography”. 2016. Online: https://csrc.nist.gov/publications/detail/nistir/8105/final.
[10] P. D’Arco, M.I. Gonzalez Vasco, A.L. Pérez del Pozo, C. Soriente, R. Steinwandt. “Private set intersection: New generic constructions and feasibility results”. Adv. in Math. of Comm. 11(3), 481–502, 2017.
[11] J. Ding, B-Y. Yang. “Multivariate Public Key Cryptography”. En Post-Quantum Cryptography, 193–241, Springer, Berlin, Heidelberg, 2009.
[12] M. P. C. Fossorier, K. Kobara, H. Imai. “Modeling bit flipping decoding based on nonorthogonal check sums with application to iterative decoding attack of McEliece cryptosystem”. IEEE Trans. Information Theory 53(1), 402–411, 2007.
[13] M.I. González Vasco, R. Steinwandt. “Group Theoretic Cryptography”. Chapman & Hall/CRC, 1st edition. 2015.
[14] M.I. González Vasco, A.L. Pérez del Pozo, P. Taborda Duarte, J.L. Villar. “Cryptanalysis of a key exchange scheme based on block matrices”. Information Sciences 276, 319–331, 2014.
[15] L.K. Grover. “A fast quantum mechanical algorithm for database search”. En Proc. the Twenty-Eighth Annual ACM Symposium on the Theory of Computing, 212—219, ACM, New York, NY, USA, 1996.
[16] G. Herold, E. Kirshanova, A. May. “On the asymptotic complexity of solving LWE”. Designs, Codes and Cryptography 86, 55–83, 2018.
[17] J. Hoffstein, J. Pipher, J.H. Silverman. “NTRU: A ring-based public key cryptosystem”. En Proc. ANTS ’98, Lecture Notes in Computer Science 1423, 267–288. Springer, 1998.
[18] A. Huelsing, D. Butin, S-L. Gazdag, J. Rijneveld, A. Mohaisen. “XMSS: Extended Hash-Based Signatures”. Internet-Draft draft-irtf-cfrg-xmss-hash-based-signatures-10, Internet Engineering Task Force, July 2017 (Work in Progress). Online: https://tools.ietf.org/html/draft-_irtf-_cfrg-_xmss-_hash-_based-_signatures-_10.
[19] A.Kh. Al Jabri. “A statistical decoding algorithm for general linear block codes”. En Proc. IMA ’01, Lecture Notes in Computer Science 2260, 1–8. Springer, 2001.
[20] R.J. McEliece. “A Public-Key Cryptosystem Based On Algebraic Coding Theory”. Deep Space Network Progress Report 44, 114–116, 1978.
[21] L. Minder, A. Shokrollahi. “Cryptanalysis of the Sidelnikov cryptosystem”. En Proc. EUROCRYPT ’07, Lecture Notes in Computer Science 4515, 347–360. Springer, 2007.
[22] J. Patarin, N. Courtois, L. Goubin. “Quartz, 128-bit long digital signatures”. En Proc. CT-RSA ’01, Lecture Notes in Computer Science 2020, 282–297. Springer, 2001.
[23] J. Porras, J. Baena, J. Ding. “ZHFE, a new multivariate public key encryption scheme”. En Proc. PQCrypto ’14, Lecture Notes in Computer Science 8772, 229–245. Springer, 2014.
[24] O. Regev. “On lattices, learning with errors, random linear codes, and cryptography”. En Proc. 37th Annual ACM Symposium on Theory of Computing, 84–93, ACM, New York, NY, USA, 2005.
[25] P.W. Shor. “Polynominal time algorithms for discrete logarithms and factoring on a quantum computer”. En Proc. ANTS ’94, Lecture Notes in Computer Science 877, 289–289. Springer, 1994.
[26] D. Stehlé, R. Steinfeld. “Making NTRU as secure as worst-case problems over ideal lattices”. En Proc. EUROCRYPT ’11, Lecture Notes in Computer Science 6632, 27–47. Springer, 2011.