W. Alexi, B. Chor, O. Goldreich, and C. P. Schnorr, RSA and Rabin Functions: Certain Parts are as Hard as the Whole, SIAM Journal on Computing, vol.17, issue.2, pp.194-209, 1988.
DOI : 10.1137/0217013

D. Augot, M. Finiasz, and N. Sendrier, A Family of Fast Syndrome Based Cryptographic Hash Functions, pp.64-83, 2005.
DOI : 10.1007/11554868_6

URL : https://hal.archives-ouvertes.fr/inria-00070414

M. Bellare, O. Goldreich, and S. Goldwasser, Incremental Cryptography: The Case of Hashing and Signing, Proceedings of the 14th Annual International Cryptology Conference on Advances in Cryptology, CRYPTO '94, pp.216-233, 1994.
DOI : 10.1007/3-540-48658-5_22

M. Bellare, O. Goldreich, and S. Goldwasser, Incremental cryptography and application to virus protection, Proceedings of the twenty-seventh annual ACM symposium on Theory of computing , STOC '95, pp.45-56, 1995.
DOI : 10.1145/225058.225080

M. Bellare and D. Micciancio, A New Paradigm for Collision-Free Hashing: Incrementality at Reduced Cost, Proceedings of the 16th annual international conference on Theory and application of cryptographic techniques, EUROCRYPT'97, pp.163-192, 1997.
DOI : 10.1007/3-540-69053-0_13

C. Berbain, H. Gilbert, and J. Patarin, QUAD: A multivariate stream cipher with provable security, Journal of Symbolic Computation, vol.44, issue.12, pp.1703-1723, 2009.
DOI : 10.1016/j.jsc.2008.10.004

E. Berlekamp, R. Mceliece, and H. Van-tilborg, On the inherent intractability of certain coding problems (Corresp.), IEEE Transactions on Information Theory, vol.24, issue.3, pp.384-386, 1978.
DOI : 10.1109/TIT.1978.1055873

D. J. Bernstein, Better price-performance ratios for generalized birthday attacks, Workshop Record of SHARCS07: Special-purpose Hardware for Attacking Cryptographic Systems, 2007.

D. J. Bernstein, T. Lange, C. Peters, and P. Schwabe, Really Fast Syndrome-Based Hashing, Progress in Cryptology? AFRICACRYPT 2011, pp.134-152, 2011.
DOI : 10.1007/3-540-45708-9_19

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.221.5092

L. Blum, M. Blum, and . Shub, A Simple Unpredictable Pseudo-Random Number Generator, SIAM Journal on Computing, vol.15, issue.2, pp.364-383, 1986.
DOI : 10.1137/0215025

M. Blum and S. Micali, How to generate cryptographically strong sequences of pseudo random bits, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982), pp.850-864, 1984.
DOI : 10.1109/SFCS.1982.72

M. Finiasz and N. Sendrier, Security Bounds for the Design of Code-Based Cryptosystems, Advances in Cryptology -ASIACRYPT 2009, number 5912 in LNCS, pp.88-105, 2009.
DOI : 10.1007/978-3-642-10366-7_6

J. Fischer and J. Stern, An Efficient Pseudo-Random Generator Provably as Secure as Syndrome Decoding, EUROCRYPT'96: Proc. of the 15th annual international conference on Theory and application of cryptographic techniques, pp.245-255, 1996.
DOI : 10.1007/3-540-68339-9_22

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.11.8163

P. Gaborit and G. Zémor, Asymptotic improvement of the Gilbert-Varshamov bound for linear codes, 2007.
URL : https://hal.archives-ouvertes.fr/hal-00181471

. Ph, C. Gaborit, N. Laudaroux, and . Sendrier, SYND : a very fast code-based cipher stream with a security reduction, IEEE Conference, pp.186-190, 2007.

O. Goldreich and L. A. Levin, A hard-core predicate for all one-way functions, Proceedings of the twenty-first annual ACM symposium on Theory of computing , STOC '89, pp.25-32, 1989.
DOI : 10.1145/73007.73010

J. Dj and . Golic, Cryptanalysis of alleged A5 stream cipher, Proceedings of the 16th annual international conference on Theory and application of cryptographic techniques, EUROCRYPT'97, pp.239-255, 1997.

M. Hellman, A cryptanalytic time-memory trade-off, IEEE Transactions on Information Theory, vol.26, issue.4, pp.401-406, 1980.
DOI : 10.1109/TIT.1980.1056220

J. Hong and P. Sarkar, Rediscovery of time memory tradeoffs, Cryptology ePrint Archive Report, vol.090, 2005.

R. Impagliazzo and M. Naor, Efficient cryptographic schemes provably as secure as subset sum, 30th Annual Symposium on Foundations of Computer Science, pp.199-216, 1996.
DOI : 10.1109/SFCS.1989.63484

B. S. Kaliski, Elliptic Curves and Cryptography: A Pseudorandom Bit Generator and Other Tools, 1988.

E. Käsper and P. Schwabe, Faster and Timing-Attack Resistant AES-GCM, Cryptographic Hardware and Embedded Systems ? CHES 2009, pp.1-17, 2009.
DOI : 10.1007/978-3-642-04138-9_1

M. Meziani, P. Cayrel, and S. M. , 2SC: An Efficient Code-Based Stream Cipher, ISA, pp.111-122, 2011.
DOI : 10.1007/s001459900012

L. Minder and A. Sinclair, The Extended k-tree Algorithm, Proc. of the twentieth Annual ACM-SIAM Symposium on Discrete Algorithms, SODA'09, pp.586-595, 2009.
DOI : 10.1007/s00145-011-9097-y

R. Niebuhr, P. Cayrel, and J. Buchmann, Improving the efficiency of Generalized Birthday Attacks against certain structured cryptosystems, WCC 2011, pp.163-172, 2011.
URL : https://hal.archives-ouvertes.fr/inria-00607767

M. O. Saarinen, Linearization Attacks Against Syndrome Based Hashes, LNCS, vol.4859, pp.1-9, 2007.
DOI : 10.1007/978-3-540-77026-8_1

P. W. Shor, Algorithms for quantum computation: discrete logarithms and factoring, Proceedings 35th Annual Symposium on Foundations of Computer Science, pp.124-134, 1994.
DOI : 10.1109/SFCS.1994.365700

J. Håstad and M. Näslund, BMGL: Synchronous key-stream generator with provable security, 2001.

D. Wagner, A Generalized Birthday Problem, LNCS, vol.2442, 2002.
DOI : 10.1007/3-540-45708-9_19