1. Adam, N.R., Worthmann, J.C.: Security-control methods for statistical databases: A comparative study. ACM Comput. Surv. 21(4), 515–556 (1989)
2. Albrecht, M.R., Bernstein, D.J., Chou, T., Cid, C., Gilcher, J., Lange, T., Maram, V., von Maurich, I., Misoczki, R., Niederhagen, R., Paterson, K.G., Persichetti, E., Peters, C., Schwabe, P., Sendrier, N., Szefer, J., Tjhai, C.J., Tomlinson, M., Wang, W.: Classic McEliece. Technical report, National Institute of Standards and Technology, available at https://csrc.nist.gov/projects/post-quantum-cryptography/round-3-submissions. (2020)
3. Aragon, N., Barreto, P., Bettaieb, S., Bidoux, L., Blazy, O., Deneuville, J.-C., Gaborit, P., Gueron, S., Guneysu, T., Melchor, C.A., Misoczki, R., Persichetti, E., Sendrier, N., Tillich, J.-P., Zémor, G., Vasseur, V., Ghosh, S.: BIKE. Technical report, National Institute of Standards and Technology, available at https://csrc.nist.gov/projects/post-quantum-cryptography/round-3-submissions. (2020)
4. Augot, D., Finiasz, M., Sendrier, N.: A fast provably secure cryptographic hash function. IACR Cryptol. ePrint Arch. 2003, 230 (2003)
5. Becker, A., Joux, A., May, A., Meurer, A.: Decoding random binary linear codes in $$2^{n/20}$$: How $$1+1=0$$ improves information set decoding. In: Advances in Cryptology - EUROCRYPT 2012, Lecture Notes in Comput. Sci. Springer (2012)