Principales publications


Livres et thèses

[1] N. Sendrier, editor. PQCRYPTO, volume 6061 of LNCS. Springer, 2010. [ bib ]
[2] B. Roy and N. Sendrier, editors. Progress in Cryptology - INDOCRYPT 2009, volume 5922 of LNCS. Springer, 2009. [ bib ]
[3] N. Sendrier. Cryptosystèmes à clé publique basés sur les codes correcteurs d'erreurs. Mémoire d'habilitation à diriger des recherches, Université Paris 6, March 2002. [ bib | .pdf ]
[4] N. Sendrier. Codes Correcteurs d'Erreurs à Haut Pouvoir de Correction. Thèse de doctorat, Université Paris 6, December 1991. [ bib | .pdf ]

Journaux et chapitres de livre

[1] R. Overbeck and N. Sendrier. Code-based cryptography. In D.J. Bernstein, J. Buchmann, and E. Dahmen, editors, Post-Quantum Cryptography, pages 95-145. Springer, 2009. [ bib ]
[2] N. Sendrier. On the use of structured codes in code based cryptography. In S. Nikova, B. Preneel, and L. Storme, editors, Coding Theory and Cryptography III, Contactforum, pages 59-68. Koninklijke Vlaamse Academie van België voor Wetenschaeppen en Kunsten, 2009. [ bib | .pdf ]
[3] Nicolas Sendrier. Linear codes with complementary duals meet the Gilbert-Varshamov bound. Discrete Mathematics, 285:345-347, 2004. [ bib ]
[4] A. Seznec and N. Sendrier. HAVEGE: User-level software heuristic for strong random numbers. ACM Transactions on Modeling and Computer Simulation, 13(4):334-346, October 2003. [ bib ]
[5] N. Sendrier. On the security of the McEliece public-key cryptosystem. In M. Blaum, P.G. Farrell, and H. van Tilborg, editors, Information, Coding and Mathematics, pages 141-163. Kluwer, 2002. Proceedings of Workshop honoring Prof. Bob McEliece on his 60th birthday. [ bib ]
[6] P. Loidreau and N. Sendrier. Weak keys in McEliece public-key cryptosystem. IEEE Transactions on Information Theory, 47(3):1207-1212, April 2001. [ bib ]
[7] N. Sendrier. Finding the permutation between equivalent codes: the support splitting algorithm. IEEE Transactions on Information Theory, 46(4):1193-1203, July 2000. [ bib ]
[8] N. Sendrier. On the concatenated structure of a linear code. AAECC, 9(3):221-242, 1998. [ bib ]
[9] N. Sendrier. On the dimension of the hull. SIAM Journal on Discrete Mathematics, 10(2):282-293, May 1997. [ bib ]
[10] D. Augot and N. Sendrier. Idempotents and the BCH bound. IEEE Transactions on Information Theory, 40(1):204-207, 1994. [ bib ]
[11] H. Chabanne and N. Sendrier. On the concatenated structures of a [49,18,12] binary abelian code. Discrete Mathematics, 112(1-3):245-248, March 1993. [ bib ]
[12] D. Augot, P. Charpin, and N. Sendrier. Studying the locator polynomials of minimum weight codewords of BCH codes. IEEE Transactions on Information Theory, 38(3):960-973, May 1992. [ bib ]
[13] D. Augot, P. Charpin, and N. Sendrier. Sur une classe de polynômes scindés de l'algèbre F2^m[Z]. Compte Rendu de l'Academie des Sciences de Paris, t. 312, Série I, pages 649-651, 1991. [ bib ]

Actes de conférences

[1] Rafael Misoczki, Jean-Pierre Tillich, Nicolas Sendrier, and Paulo S. L. M. Barreto. MDPC-McEliece: New McEliece variants from moderate density parity-check codes. In IEEE Conference, ISIT 2013, pages 2069-2073, Instanbul, Turkey, July 2013. [ bib ]
[2] Nicolas Sendrier and Dimitrios E. Simos. The hardness of code equivalence over Fq and its application to code-based cryptography. In Philippe Gaborit, editor, Post-Quantum Cryptography, volume 7932 of LNCS, pages 203-216. Springer, 2013. [ bib ]
[3] G. Landais and N. Sendrier. Implementing CFS. In S. Galbraith and M. Nandi, editors, Indocrypt 2012, volume 7668 of LNCS, pages 474-488. Springer, December 2012. [ bib ]
[4] M. Bellard and N. Sendrier. Recognition of constellation labeling with convolutional coded data. In ISITA 2012, pages 653-657. IEEE, October 2012. [ bib ]
[5] N. Sendrier. Decoding one out of many. In B.-Y. Yang, editor, PQCrypto 2011, volume 7071 of LNCS, pages 51-67. Springer, 2011. [ bib ]
[6] M. Côte and N. Sendrier. Reconstruction of a turbo-code interleaver from noisy observation. In IEEE Conference, ISIT 2010, pages 2003-2007, Austin, Texas, USA, 2010. [ bib ]
[7] M. Côte and N. Sendrier. Reconstruction of convolutional codes from noisy observation. In IEEE Conference, ISIT 2009, pages 546-550, Seoul, Korea, 2009. [ bib ]
[8] M. Finiasz and N. Sendrier. Security bounds for the design of code-based cryptosystems. In Mitsuru Matsui, editor, Advances in Cryptology - ASIACRYPT 2009, volume 5912 of LNCS, pages 88-105. Springer, 2009. [ bib ]
[9] B. Biswas and N. Sendrier. McEliece cryptosystem implementation: Theory and practice. In J. Buchmann and J. Ding, editors, PQCrypto, volume 5299 of LNCS, pages 47-62. Springer, 2008. [ bib ]
[10] P. Gaborit, C. Laudaroux, and N. Sendrier. Synd: a very fast code-based stream cipher with a security reduction. In IEEE Conference, ISIT 2007, pages 186-190, Nice, France, July 2007. IEEE. [ bib ]
[11] N. Sendrier. Encoding information into constant weight words. In IEEE Conference, ISIT 2005, pages 435-438, Adelaide, Australia, September 2005. [ bib ]
[12] D. Augot, M. Finiasz, and N. Sendrier. A family of fast syndrome based cryptographic hash function. In E. Dawson and S. Vaudenay, editors, Progress in Cryptology - Mycrypt 2005, volume 3715 of LNCS, pages 64-83. Springer, 2005. [ bib ]
[13] N. Courtois, M. Finiasz, and N. Sendrier. How to achieve a McEliece-based digital signature scheme. In C. Boyd, editor, Advances in Cryptology - ASIACRYPT 2001, volume 2248 of LNCS, pages 157-174. Springer, 2001. [ bib ]
[14] A. Canteaut and N. Sendrier. Cryptanalysis of the original McEliece cryptosystem. In Advances in Cryptology - ASIACRYPT '98, volume 1514 of LNCS, pages 187-199. Springer, 1998. [ bib ]
[15] N. Sendrier. Efficient generation of binary words of given weight. In Colin Boyd, editor, Cryptography and Coding ; proceedings of the 5th IMA conference, volume 1025 of LNCS, pages 184-187. Springer, 1995. [ bib ]
[16] N. Sendrier. Product codes and the Singleton bound. In Proceedings of the French-Israeli Workshop, volume 781 of LNCS, pages 304-315. Springer, 1994. [ bib ]
[17] N. Sendrier. The polynomial of correctable patterns. In P. Camion, P. Charpin, and S. Harari, editors, EUROCODE '92, number 339 in CISM Courses and Lectures, pages 291-303. Springer, 1993. [ bib ]
[18] P. Camion, C. Carlet, P. Charpin, and N. Sendrier. On correlation-immune functions. In J. Feigenbaum, editor, Advances in Cryptology - CRYPTO '91, volume 576 of LNCS, pages 86-100, 1992. [ bib ]
[19] D. Augot, P. Charpin, and N. Sendrier. The minimum distance of some binary codes via the Newton's identities. In P. Charpin and G. Cohen, editors, EUROCODE '90, volume 514 of LNCS, pages 65-73. Springer, 1991. [ bib ]

Autres conférences

[1] Nicolas Sendrier and Dimitrios Simos. How easy is code equivalence over Fq? In Lilya Budaghyan, Tor Helleseth, and Matthew Parker, editors, WCC 2013, Book of abstracts, Bergen, Norway, April 2013. http://www.selmer.uib.no/WCC2013/. [ bib ]
[2] S. Manuel and N. Sendrier. XOR-hash : A hash function based on XOR. In Preproceedings of WeWork 2007, Ruhr-University, Bochum, Germany, July 2007. [ bib ]
[3] M. Finiasz, P. Gaborit, and N. Sendrier. Improved fast syndrome based cryptographic hash function. In Proceedings of ECRYPT Hash Workshop 2007, Barcelona, Spain, May 2007. [ bib ]
[4] Daniel Augot, Matthieu Finiasz, and Nicolas Sendrier. A family of fast syndrome based cryptographic hash function. In Ecrypt Conference on Hash Functions, Krakow, Poland, June 2005. [ bib ]
[5] Nicolas Sendrier. Linear codes with complementary duals meet the Gilbert-Varshamov bound. In IEEE Conference, ISIT 2004, Chicago, USA, July 2004. [ bib ]
[6] N. Courtois, M. Finiasz, and N. Sendrier. Short McEliece-based digital signatures. In Proceedings 2002 IEEE International Symposium on Information Theory, page 265, Lausanne, Suisse, July 2002. IEEE. [ bib ]
[7] N. Sendrier and G. Skersys. On the computation of the automorphism group of a linear code. In IEEE Conference, ISIT 2001, Washington D.C., USA, June 2001. [ bib ]
[8] N. Sendrier and G. Skersys. Permutation groups of error-correcting codes. In WCC '99, Book of abstracts, pages 33-42, Paris, France, January 1999. [ bib ]
[9] P. Loidreau and N. Sendrier. Some weak keys in McEliece public-key cryptosystem. In IEEE Conference, ISIT '98, page 382, Cambridge, MA, USA, August 1998. [ bib ]
[10] N. Sendrier. The support splitting algorithm and some applications. In IMA Workshop on Coding and Cryptography, University of Minnesota, Minneapolis, USA, July 1998. [ bib ]
[11] N. Sendrier. New code invariants and their applications to the permuted codes problem. In Third Mediterranean Workshop on Coding and Information Integrity, Ein Boqeq, Israel, October 1997. [ bib ]
[12] N. Sendrier. Finding the permutation between equivalent binary codes. In IEEE Conference, ISIT '97, Ulm, Germany, June 1997. [ bib ]
[13] N. Sendrier. On the structure of a randomly permuted concatenated code. In P. Charpin, editor, EUROCODE '94, pages 169-173, Abbaye de la Bussière sur Ouche, France, October 1994. [ bib ]
[14] N. Sendrier. Polynomial of correctable patterns of product codes. In IEEE Conference, ISIT '94, Trondheim, Norway, June 1994. [ bib ]
[15] D. Augot and N. Sendrier. Idempotents and BCH bound. In Sixth joint Swedish-Russian Internationnal Workshop on Information Theory, Mölle, Sweden, August 1993. [ bib ]
[16] N. Sendrier. Product codes and the singleton bound. In French-Israeli Workshop, Paris, July 1993. ENST. [ bib ]
[17] N. Sendrier. Polynomial of correctable patterns of concatenated codes. In IEEE Conference, ISIT '93, San-Antonio, USA, January 1993. [ bib ]
[18] P. Camion, C. Carlet, P. Charpin, and N. Sendrier. Transformations on boolean functions. In International Conference on Finite Fields, Coding Theory, and Advances in Communication and Computing, Las Vegas, August 1991. [ bib ]
[19] D. Augot, P. Charpin, and N. Sendrier. On the minimum weight of some binary BCH codes. In IEEE Conference, ISIT '91, Budapest, Hungary, June 1991. [ bib ]

Encyclopédie

[1] N. Sendrier. Mceliece public key cryptosystem. In H.C.A. van Tilborg, editor, Encyclopedia of cryptography and security, pages 375-378. Springer, 2005. [ bib ]
[2] N. Sendrier. Niederreiter encryption scheme. In H.C.A. van Tilborg, editor, Encyclopedia of cryptography and security, pages 413-414. Springer, 2005. [ bib ]
[3] M. Finiasz and N. Sendrier. Digital signature scheme based on mceliece. In H.C.A. van Tilborg, editor, Encyclopedia of Cryptography and Security - Second Edition. Springer, 2011. To appear. [ bib ]
[4] P. Gaborit and N. Sendrier. Code-based signature schemes. In H.C.A. van Tilborg, editor, Encyclopedia of Cryptography and Security - Second Edition. Springer, 2011. To appear. [ bib ]
[5] N. Sendrier. Code-based cryptography. In H.C.A. van Tilborg, editor, Encyclopedia of Cryptography and Security - Second Edition. Springer, 2011. To appear. [ bib ]
[6] N. Sendrier. Mceliece public key cryptosystem. In H.C.A. van Tilborg, editor, Encyclopedia of Cryptography and Security - Second Edition. Springer, 2011. To appear. [ bib ]
[7] N. Sendrier. Niederreiter encryption scheme. In H.C.A. van Tilborg, editor, Encyclopedia of Cryptography and Security - Second Edition. Springer, 2011. To appear. [ bib ]

Rapports

[1] D. Audibert and N. Sendrier. Distribution des poids des codes cycliques binaires de longueur 63. Rapport de recherche 2299, INRIA, 1994. [ bib | .pdf ]
[2] A. Seznec and N. Sendrier. Hardware volatile entropy gathering and expansion: generating unpredictable random number at user level. Rapport de recherche 4592, INRIA, October 2002. [ bib | .pdf ]
[3] J.-L. Beuchat, N. Sendrier, A. Tisserand, and G. Villard. FPGA implementation of a recently published signature scheme. Rapport de recherche 5158, INRIA, 2004. [ bib | .pdf ]

This file has been generated by bibtex2html
  • [english]
  • Home
  • Publications
  • Étudiants en thèse

  • Rodolfo Canto Torres
  • Matthieu Lequesne
  • Valentin Vasseur
  • Anciens thésards