REFERENCES
Aguilar-Melchor, C., Blazy, O., Deneuville, J.-C., Gaborit,
P., and Z
´
emor, G. (2018). Efficient encryption from
random quasi-cyclic codes. IEEE Transactions on In-
formation Theory, 64(5):3927–3943.
Albrecht, M., Cid, C., Paterson, K. G., Tjhai, C. J., and
Tomlinson, M. (2019). Nts-kem. NIST submissions.
Aragon, N., Barreto, P., Bettaieb, S., Bidoux, L., Blazy, O.,
Deneuville, J.-C., Gaborit, P., Gueron, S., Guneysu,
T., Melchor, C. A., et al. (2017a). Bike: Bit flipping
key encapsulation. NIST submissions.
Aragon, N., Barreto, P., Bettaieb, S., Bidoux, L., Blazy, O.,
Deneuville, J.-C., Gaborit, P., Gueron, S., Guneysu,
T., Melchor, C. A., et al. (2019). Bike: Bit flipping
key encapsulation. NIST submissions.
Aragon, N., Blazy, O., Deneuville, J.-C., Gaborit, P.,
Hauteville, A., Ruatta, O., Tillich, J.-P., and Z
´
emor,
G. (2017b). Lake-low rank parity check codes key ex-
change.
Aragon, N., Blazy, O., Deneuville, J.-C., Gaborit, P.,
Hauteville, A., Ruatta, O., Tillich, J.-P., and Z
´
emor,
G. (2017c). Locker-low rank parity check codes en-
cryption.
Baldi, M., Barenghi, A., Chiaraluce, F., Pelosi, G., and San-
tini, P. (2018). Ledakem: a post-quantum key encap-
sulation mechanism based on qc-ldpc codes. In Inter-
national Conference on Post-Quantum Cryptography,
pages 3–24. Springer.
Banegas, G., Barreto, P. S., Boidje, B. O., Cayrel, P.-L.,
Dione, G. N., Gaj, K., Gueye, C. T., Haeussler, R.,
Klamti, J. B., N’diaye, O., et al. (2018). Dags: Key
encapsulation using dyadic gs codes. Journal of Math-
ematical Cryptology, 12(4):221–239.
Bardet, M., Barelli, E., Blazy, O., Canto-Torres, R., Cou-
vreur, A., Gaborit, P., Otmani, A., Sendrier, N., and
Tillich, J.-P. (2017). Big quake. NIST submissions.
Barg, A. (1997). Complexity issues in coding theory.
Electronic Colloquium on Computational Complexity
(ECCC), 4(46).
Barreto, P. S., Gueron, S., G
¨
uneysu, T., Misoczki, R., Per-
sichetti, E., Sendrier, N., and Tillich, J.-P. (2017).
Cake: Code-based algorithm for key encapsulation. In
IMA International Conference on Cryptography and
Coding, pages 207–226. Springer.
Bernstein, D. J., Chou, T., Lange, T., von Maurich, I., Mis-
oczki, R., Niederhagen, R., Persichetti, E., Peters,
C., Schwabe, P., Sendrier, N., et al. (2017). Clas-
sic mceliece: conservative code-based cryptography.
NIST submissions.
Biswas, B. and Sendrier, N. (2008). Mceliece cryptosys-
tem implementation: Theory and practice. In Inter-
national Workshop on Post-Quantum Cryptography,
pages 47–62. Springer.
Blaum, M. and Roth, R. M. (1999). On lowest density
mds codes. IEEE Transactions on Information The-
ory, 45(1):46–59.
Dey, J. and Dutta, R. (2019). Secure key encapsulation
mechanism with compact ciphertext and public key
from generalized srivastava code. In International
Conference on Information Security and Cryptology,
pages 175–193. Springer.
Gupta, K. C., Pandey, S. K., and Venkateswarlu, A. (2017a).
On the direct construction of recursive mds matrices.
Designs, Codes and Cryptography, 82(1-2):77–94.
Gupta, K. C., Pandey, S. K., and Venkateswarlu, A. (2017b).
Towards a general construction of recursive mds diffu-
sion layers. Designs, Codes and Cryptography, 82(1-
2):179–195.
Gupta, K. C., Pandey, S. K., and Venkateswarlu, A. (2019).
Almost involutory recursive mds diffusion layers. De-
signs, Codes and Cryptography, 87(2-3):609–626.
Gupta, K. C. and Ray, I. G. (2013). On construc-
tions of mds matrices from companion matrices for
lightweight cryptography. In International Confer-
ence on Availability, Reliability, and Security, pages
29–43. Springer.
Hofheinz, D., H
¨
ovelmanns, K., and Kiltz, E. (2017). A
modular analysis of the fujisaki-okamoto transforma-
tion. In Theory of Cryptography Conference, pages
341–371. Springer.
Kesarwani, A., Sarkar, S., and Venkateswarlu, A. (2019).
Exhaustive search for various types of mds matrices.
IACR Transactions on Symmetric Cryptology, pages
231–256.
Khathuria, K., Rosenthal, J., and Weger, V. (2019). Encryp-
tion scheme based on expanded reed-solomon codes.
arXiv preprint arXiv:1906.00745.
Kim, J.-L., Kim, Y.-S., Galvez, L., Kim, M. J., and Lee, N.
(2018). Mcnie: A code-based public-key cryptosys-
tem. arXiv preprint arXiv:1812.05008.
MacWilliams, F. J. and Sloane, N. J. A. (1977). The theory
of error-correcting codes, volume 16. Elsevier.
McEliece, R. J. (1978). A public-key cryptosystem based
on algebraic coding theory. Coding Thv, 4244:114–
116.
Melchor, C. A., Aragon, N., Bardet, M., Bettaieb, S.,
Bidoux, L., Blazy, O., and Deneuville, J.-C. (2019).
Rollo-rank-ouroboros, lake & locker.
Melchor, C. A., Aragon, N., Bettaieb, S., Bidoux, L.,
Blazy, O., Deneuville, J.-C., Gaborit, P., Hauteville,
A., Z
´
emor, G., and Bourges, I.-C. (2017). Ouroboros-
r.
Nojima, R., Imai, H., Kobara, K., and Morozov, K. (2008).
Semantic security for the mceliece cryptosystem with-
out random oracles. Designs, Codes and Cryptogra-
phy, 49(1-3):289–305.
Strenzke, F. (2010). A timing attack against the secret per-
mutation in the mceliece pkc. In International Work-
shop on Post-Quantum Cryptography, pages 95–107.
Springer.
Szepieniec, A. (2017). Ramstake. Technical report, Tech-
nical report, National Institute of Standards and Tech-
nology.
Wang, Y. (2017). Rlcekey encapsulation mechanism (rlce-
kem) specifcation. NIST Submission.
Yamada, A., Eaton, E., Kalach, K., Lafrance, P., and Par-
ent, A. (2017). Qc-mdpc kem: A key encapsulation
mechanism based on the qc-mdpc mceliece encryp-
tion scheme. NIST Submission.
Code-based Key Encapsulation Mechanism Preserving Short Ciphertext and Secret Key
381