journals.bib

@article{ACS91d,
  author = {D. Augot and P. Charpin and N. Sendrier},
  title = {Sur une Classe de Polyn\^omes Scind\'es de l'alg\`ebre
		  {${\bf F}_{2^m}[Z]$}},
  journal = {Compte Rendu de l'Academie des Sciences de Paris, t. 312,
		  S\'erie I},
  year = 1991,
  pages = {649-651}
}
@article{ACS92,
  author = {D. Augot and P. Charpin and N. Sendrier},
  title = {Studying the Locator Polynomials of Minimum Weight
		  Codewords of {BCH} Codes},
  journal = {IEEE Transactions on Information Theory},
  year = 1992,
  volume = 38,
  number = 3,
  pages = {960-973},
  month = may
}
@article{AS94b,
  author = {D. Augot and N. Sendrier},
  title = {Idempotents and the {BCH} bound},
  journal = {IEEE Transactions on Information Theory},
  year = 1994,
  volume = 40,
  number = 1,
  pages = {204-207}
}
@article{CS93,
  author = {H. Chabanne and N. Sendrier},
  title = {On the concatenated structures of a {$[49,18,12]$} binary
		  abelian code.},
  journal = {Discrete Mathematics},
  year = 1993,
  volume = 112,
  number = {1-3},
  pages = {245-248},
  month = mar
}
@article{LS01,
  author = {P. Loidreau and N. Sendrier},
  title = {Weak keys in {McEliece} public-key cryptosystem},
  journal = {IEEE Transactions on Information Theory},
  year = 2001,
  volume = 47,
  number = 3,
  pages = {1207-1212},
  month = apr
}
@article{Sen97,
  author = {N. Sendrier},
  title = {On the dimension of the hull},
  journal = {SIAM Journal on Discrete Mathematics},
  year = 1997,
  volume = 10,
  number = 2,
  month = may,
  pages = {282-293}
}
@article{Sen98a,
  author = {N. Sendrier},
  title = {On the Concatenated Structure of a Linear Code},
  journal = {AAECC},
  year = 1998,
  volume = 9,
  number = 3,
  pages = {221-242}
}
@article{Sen00,
  author = {N. Sendrier},
  title = {Finding the permutation between equivalent codes: the
		  support splitting algorithm},
  journal = {IEEE Transactions on Information Theory},
  year = 2000,
  volume = 46,
  number = 4,
  pages = {1193-1203},
  month = jul
}
@article{Sen04b,
  author = {Nicolas Sendrier},
  title = {Linear Codes with Complementary Duals Meet the
		  {Gilbert-Varshamov} Bound},
  journal = {Discrete Mathematics},
  year = 2004,
  volume = 285,
  pages = {345-347}
}
@article{SS03,
  author = {A. Seznec and N. Sendrier},
  title = {{HAVEGE}: User-level Software Heuristic for Strong Random
		  Numbers},
  journal = {ACM Transactions on Modeling and Computer Simulation},
  year = 2003,
  volume = 13,
  number = 4,
  pages = {334-346},
  month = oct
}
@incollection{OS09,
  author = {R. Overbeck and N. Sendrier},
  title = {Code-based cryptography},
  booktitle = {Post-Quantum Cryptography},
  pages = {95-145},
  publisher = {Springer},
  year = 2009,
  editor = {D.J. Bernstein and J. Buchmann and E. Dahmen}
}
@incollection{Sen02b,
  author = {N. Sendrier},
  title = {On the security of the {McEliece} public-key
		  cryptosystem},
  booktitle = {Information, Coding and Mathematics},
  pages = {141-163},
  publisher = {Kluwer},
  year = 2002,
  editor = {M. Blaum and P.G. Farrell and H. van Tilborg},
  note = {Proceedings of Workshop honoring Prof. Bob McEliece on his
		  60th birthday}
}
@incollection{Sen10c,
  author = {N. Sendrier},
  title = {On the Use of Structured Codes in Code Based
		  Cryptography},
  booktitle = {Coding Theory and Cryptography III},
  series = {Contactforum},
  year = 2009,
  editor = {S.~Nikova and B.~Preneel and L.~Storme},
  publisher = {Koninklijke Vlaamse Academie van Belgi{\"e} voor
		  Wetenschaeppen en Kunsten},
  pages = {59-68},
  url = {PDFs/Sen10c.pdf}
}

This file was generated by bibtex2html 1.94.