D. Augot, L. Batina, D. J. Bernstein, J. Bos, J. Buchmann et al., Initial recommendations of long-term secure post-quantum systems, p.3, 2015.

S. Bela¨?dbela¨?d, P. Jean-sébastien-coron, B. Fouque, J. Gérard, E. Kammerer et al., Improved side-channel analysis of finite-field multiplication, CHES 2015, pp.395-415, 2015.

S. Bela¨?dbela¨?d, P. Fouque, and B. Gérard, Side-channel analysis of multiplications in GF (2 128 ) -Application to AES-GCM, Palash Sarkar and Tetsu Iwata ASIACRYPT 2014, Part II, pp.306-325, 2014.

M. Bellare, A. Desai, D. Pointcheval, and P. Rogaway, Relations among notions of security for public-key encryption schemes, LNCS, vol.1462, issue.98, pp.26-45, 1998.
DOI : 10.1007/BFb0055718

E. R. Berlekamp, R. J. Mceliece, and H. C. Van-tilborg, On the inherent intractability of certain coding problems (Corresp.), IEEE Transactions on Information Theory, vol.24, issue.3, pp.384-386, 1978.
DOI : 10.1109/TIT.1978.1055873

J. Daniel and . Bernstein, The Poly1305-AES Message Authentication Code, Fast Software Encryption: 12th International Workshop, FSE 2005, pp.32-49, 2005.

D. J. Bernstein, J. Buchmann, and E. Dahmen, Postquantum cryptography. First international workshop PQCrypto, 2006.

J. Daniel, P. Bernstein, and . Schwabe, New AES software speed records, Progress in Cryptology -INDOCRYPT 2008, 9th International Conference on Cryptology in India Proceedings, pp.322-336, 2008.

A. Blum, A. Kalai, and H. Wasserman, Noise-tolerant learning, the parity problem, and the statistical query model, Proceedings of the Thirty-Second Annual ACM Symposium on Theory of Computing, pp.435-440, 2000.
DOI : 10.1145/335305.335355

URL : http://arxiv.org/abs/cs/0010022

J. Chaulet and N. Sendrier, Worst case QC-MDPC decoder for McEliece cryptosystem, 2016 IEEE International Symposium on Information Theory (ISIT), pp.1366-1370, 2016.
DOI : 10.1109/ISIT.2016.7541522

URL : https://hal.archives-ouvertes.fr/hal-01408633

C. Chen, T. Eisenbarth, R. Ingo-von-maurich, and . Steinwandt, Differential Power Analysis of a McEliece Cryptosystem, ACNS 15, pp.538-556, 2003.
DOI : 10.1007/978-3-319-28166-7_26

L. Chen, S. Jordan, Y. Liu, D. Moody, R. Peralta et al., Report on post-quantum cryptography, National Institute of Standards and Technology (NIST), NISTIR 8105 Draft, U.S. Department of Commerce, 2016.
DOI : 10.6028/NIST.IR.8105

T. Chou, QcBits: Constant-Time Small-Key Code-Based Cryptography, CHES 2016, pp.280-300, 2007.
DOI : 10.1007/978-3-319-21476-4_10

A. Couvreur, I. M. Corbella, and R. Pellikaan, A polynomial time attack against algebraic geometry code based public key cryptosystems, 2014 IEEE International Symposium on Information Theory, pp.1446-1450, 2014.
DOI : 10.1109/ISIT.2014.6875072

URL : https://hal.archives-ouvertes.fr/hal-00937476

R. G. Gallager, Low-density parity-check codes, IEEE Transactions on Information Theory, vol.8, issue.1, pp.21-28, 1962.
DOI : 10.1109/TIT.1962.1057683

Q. Guo, T. Johansson, and P. Stankovski, A Key Recovery Attack on MDPC with CCA Security Using Decoding Errors, Cryptology ePrint Archive, vol.60, issue.1, p.4, 2016.
DOI : 10.1109/SFCS.1994.365700

S. Heyse, A. Moradi, and C. Paar, Practical Power Analysis Attacks on Software Implementations of McEliece, Proceedings, pp.108-125, 2010.
DOI : 10.1007/978-3-642-12929-2_9

S. Heyse, T. Ingo-von-maurich, and . Güneysu, Smaller Keys for Code-Based Cryptography: QC-MDPC McEliece Implementations on Embedded Devices, CHES 2013, pp.273-292, 2002.
DOI : 10.1007/978-3-642-40349-1_16

H. Janwa and O. Moreno, McEliece public key cryptosystems using algebraic-geometric codes, Designs, Codes and Cryptography, vol.8, issue.3, pp.293-307, 1996.
DOI : 10.1023/A:1027351723034

K. Kobara and H. Imai, Semantically Secure McEliece Public-Key Cryptosystems -Conversions for McEliece PKC -, Public Key Cryptography, 4th International Workshop on Practice and Theory in Public Key Cryptography, PKC 2001 Proceedings, volume 1992 of Lecture Notes in Computer Science, pp.19-35, 2001.
DOI : 10.1007/3-540-44586-2_2

C. Paul, J. Kocher, and B. Jaffe, Differential power analysis, CRYPTO'99, pp.388-397

G. Landais and J. Tillich, An Efficient Attack of a McEliece Cryptosystem Variant Based on Convolutional Codes, Cryptology ePrint Archive, 2013.
DOI : 10.1007/978-3-642-38616-9_7

URL : https://hal.archives-ouvertes.fr/hal-00880654

C. Löndahl and T. Johansson, A New Version of McEliece PKC Based on Convolutional Codes, LNCS, vol.12, issue.7618, pp.461-470, 2002.
DOI : 10.1007/978-3-642-34129-8_45

R. J. Mceliece, A public-key system based on algebraic coding theory, DSN Progress Report, vol.44, issue.2, pp.114-116, 1978.

L. Minder and A. Shokrollahi, Cryptanalysis of the Sidelnikov Cryptosystem, LNCS, vol.4515, pp.347-360, 2002.
DOI : 10.1007/978-3-540-72540-4_20

R. Misoczki, J. Tillich, N. Sendrier, and P. S. Barreto, MDPC-McEliece: New McEliece variants from Moderate Density Parity-Check codes, 2013 IEEE International Symposium on Information Theory, pp.2069-2073, 2013.
DOI : 10.1109/ISIT.2013.6620590

URL : https://hal.archives-ouvertes.fr/hal-00870929

C. Monico, J. Rosenthal, and A. Shokrollahi, Using low density parity check codes in the McEliece cryptosystem, 2000 IEEE International Symposium on Information Theory (Cat. No.00CH37060), p.215, 2000.
DOI : 10.1109/ISIT.2000.866513

M. Mosca, Cybersecurity in an era with quantum computers: Will we be ready? Cryptology ePrint Archive, 2015.

H. Niederreiter, Knapsack-type cryptosystems and algebraic coding theory, Problems of Control and Information Theory, pp.159-166, 1986.

O. Colin, Z. Flynn, and . Chen, Chipwhisperer: An open-source platform for hardware embedded security research Constructive Side-Channel Analysis and Secure Design -5th International Workshop, COSADE 2014 Lecture Notes in Computer Science, vol.8622, issue.10, pp.243-260, 2014.

M. Peeters, G. Van-assche, G. Bertoni, and J. Daemen, Keccak and the SHA-3 standardization. http://csrc.nist.gov/groups/ST/hash/sha-3/ documents/Keccak-slides-at-NIST.pdf, 2013.

E. Persichetti, Secure and Anonymous Hybrid Encryption from Coding Theory, Proceedings, pp.174-187, 2013.
DOI : 10.1007/978-3-642-38616-9_12

M. Petrvalsky, T. Richmond, M. Drutarovsky, P. Cayrel, and V. Fischer, Differential power analysis attack on the secure bit permutation in the McEliece cryptosystem, 2016 26th International Conference Radioelektronika (RADIOELEKTRONIKA), 2003.
DOI : 10.1109/RADIOELEK.2016.7477382

URL : https://hal.archives-ouvertes.fr/ujm-01298097

B. Schneier, NSA plans for a post-quantum world, 2015.

N. Sendrier, On the Concatenated Structure of a Linear Code, Applicable Algebra in Engineering, Communication and Computing, vol.9, issue.3, pp.221-242, 1998.
DOI : 10.1007/s002000050104

Y. Seurin, Primitives et protocoles cryptographiquesàcryptographiques`cryptographiquesà sécurité prouvée, section 3, 2009.

W. Peter and . Shor, Algorithms for quantum computation: Discrete logarithms and factoring, 35th FOCS, pp.124-134, 1994.

A. Shoufan, F. Strenzke, H. G. Molter, and M. Stöttinger, A Timing Attack against Patterson Algorithm in the McEliece PKC, 12th International Conference, pp.161-175, 2009.
DOI : 10.1007/978-3-642-14423-3_12

V. M. Sidelnikov, A public-key cryptosystem based on binary Reed-Muller codes, Discrete Mathematics and Applications, vol.4, issue.3, 1994.
DOI : 10.1515/dma.1994.4.3.191

V. M. Sidelnikov and S. O. Shestakov, On insecurity of cryptosystems based on generalized Reed-Solomon codes, Discrete Mathematics and Applications, vol.2, issue.4, pp.439-444, 1992.
DOI : 10.1515/dma.1992.2.4.439

F. Strenzke, A Timing Attack against the Secret Permutation in the McEliece PKC, Proceedings Lecture Notes in Computer Science, vol.6061, issue.3, pp.95-107, 2010.
DOI : 10.1007/978-3-642-12929-2_8

F. Strenzke, E. Tews, H. G. Molter, R. Overbeck, and A. Shoufan, Side Channels in the McEliece PKC, Post-Quantum Cryptography: Second International Workshop Proceedings, pp.216-229, 2008.
DOI : 10.1007/978-3-540-46588-1_10

M. Ingo-von and T. Güneysu, Lightweight code-based cryptography: QC- MDPC McEliece encryption on reconfigurable devices, Design, Automation & Test in Europe Conference & Exhibition European Design and Automation Association, pp.1-6, 2014.

L. Ingo-von-maurich, T. Heberle, and . Güneysu, IND-CCA Secure Hybrid Encryption from QC-MDPC Niederreiter, Proceedings, pp.1-17, 2016.
DOI : 10.1007/978-3-319-29360-8_1

V. Vassilevska and W. , Multiplying matrices faster than Coppersmith- Winograd, Proceedings of the 44th Symposium on Theory of Computing Conference, STOC 2012, pp.887-898, 2012.