]. J. Bibliographie-[-bar05 and . Barbier, Reconstruction of turbo-code encoders, SPIE Defense and Security Symposium, Space communications technologies conference, 2005.

E. R. Berlekamp, Algebraic coding theory, 1968.
DOI : 10.1142/9407

A. Canteaut, Attaques de cryptosystèmes à mots de poids faible et construction de fonctions t-résilientes, Thèse de doctorat, 1996.

]. A. Can06 and . Canteaut, Analyse et conception de chirements à clef secrète . Mémoire d'habilitation à diriger des recherches, 2006.

A. Canteaut and F. Chabaud, A new algorithm for nding minimum-weight words in a linear code: application to primitive narrow-sense BCH codes of length 511, IEEE Transaction on Information Theory, vol.44, issue.1, p.367378, 1998.

A. Canteaut and E. Filiol, Ciphertext Only Reconstruction of Stream Ciphers based on Combination Generators . Dans Fast Software Encryption, Lecture Notes in Computer Science, p.165180, 1978.

P. Chose, A. Joux, and M. Mitton, Fast Correlation Attacks: An Algorithmic Point of View, Advances in Cryptology -EUROCRYPT 2002, p.209221, 2002.
DOI : 10.1007/3-540-46035-7_14

V. Chepyshov, T. Johansson, and B. Smeets, A simple algorithm for fast correlation attacks on stream ciphers . Dans Fast Software Encryption, Lecture Notes in Computer Science, p.181195, 1978.

M. Cluzeau, Reconstruction of a Linear Scrambler, IEEE Transactions on Computers. soumis

M. Cluzeau, Reconstruction d'un brasseur linéaire, 2003.

M. Cluzeau, Reconstruction of a linear scrambler, Proceedings of the 2004 IEEE International Symposium on Information Theory -ISIT 2004, p.230, 2004.

M. Cluzeau, Reconstruction d'un brasseur linéaire, Ecole de Jeunes Chercheurs en Algorithmique et Calcul Formel -EJC 2005, 2005.

M. Cluzeau, Block code reconstruction using iterative decoding techniques, 2006 IEEE International Symposium on Information Theory
DOI : 10.1109/ISIT.2006.261971

]. M. Clu06b and . Cluzeau, Reconnaissance d'un code linéaire en bloc en utilisant un algorithme de décodage itératif, Journées Codage et Cryptographie, 2006.

M. Cluzeau and N. Sendrier, Reconstruction d'un brasseur linéaire . Rapport technique d'avancement -convention, 2004.

M. Cluzeau and N. Sendrier, Reconstruction d'un schéma de codage . Rapport technique nal -convention

A. Canteaut and M. Trabbia, Improved Fast Correlation Attacks Using Parity-Check Equations of Weight 4 and 5, Advances in Cryptology - EUROCRYPT 2000, p.573588, 2000.
DOI : 10.1007/3-540-45539-6_40

H. Englund and T. Johansson, A new simple technique to attack lter generators and related ciphers . Dans Selected Areas in Cryptography -SAC, Lecture Notes in Computer Science, vol.3357, p.3953, 2004.

]. É. Fil00a and . Filiol, Decimation attack of stream ciphers, Lecture Notes in Computer Science, p.3142, 1977.

R. G. Gallager, Low-density parity-check codes, IEEE Transactions on Information Theory, vol.8, issue.1, 1963.
DOI : 10.1109/TIT.1962.1057683

J. Golic, On the Security of Nonlinear Filter Generators . Dans Fast Software Encryption, Lecture Notes in Computer Science, vol.1039, p.173188, 1996.

I. N. Herstein, Topics in Algebra, 1975.

J. Hagenauer, E. Offer, L. Papkejj99a-]-t, F. Johansson, and . Jönsson, Iterative decoding of binary block and convolutional codes Fast correlation attacks based on turbo code techniques, Advances in Cryptology -CRYPTO'99, volume 1666 de Lecture Notes in Computer Science, pp.429445-181197, 1996.

T. Johansson, F. [. Jönsson, F. Johansson, and . Jönsson, Improved fast correlation attack on stream ciphers via convolutional codes Advances in Cryptology -EURO- CRYPT'99, volume 1592 de Lecture Notes in Computer Science Fast correlation attacks through reconstruction of linear polynomials, Advances in Cryptology -CRYPTO 2000, volume 1880 de Lecture Notes in Computer Science, p.300315, 1999.

F. J. Jönsson-[-lb88-]-p, E. F. Lee, and . Brickell, Some results on fast correlation attacks An observation on the security of McEliece's public-key cryptosystem, Advances in Cryptology -EUROCRYPT'88LC83] S. Lin et D. J. Costello Jr.. Error Control Coding, p.275280, 1983.

J. S. Leon, A probabilistic algorithm for computing minimum weights of large error-correcting codes, LM92] E. A. Lee et D. G. Messerschmitt. Digital Communication, pp.1354-1359, 1988.
DOI : 10.1109/18.21270

M. G. Luby, M. Mitzenmacher, M. A. Shokrollahi, H. Lidl, . [. Niederreiter et al., Analysis of Random Processes via And-Or Tree Evaluation Finite elds A new cryptanalytic attack for PN-generators ltered by a Boolean function, SODA: ACM-SIAM Symposium on Discrete Algorithms Selected areas in cryptography -SAC 2002, volume 2595 de Lecture Notes in Computer Science, pp.364373-232249, 1983.

J. L. Massey, Shift-register synthesis and BCH decoding, IEEE Transactions on Information Theory, vol.15, issue.1, p.122127, 1969.
DOI : 10.1109/TIT.1969.1054260

R. J. Mceliece, A public-key cryptosystem based on algebraic coding theory, JPL DSN Progress Report, p.114116, 1978.

. [. Bibliographie, T. Molland, and . Helleseth, An improved correlation attack against irregular clocked and ltered generator . Dans Advances in Cryptology - CRYPTO, Lecture Notes in Computer Science, vol.3152, pp.373-389, 2004.

F. J. Macwilliams and N. J. Sloane, The theory of error-correcting codes, 1977.

W. Meier and O. Staffelbach, Fast correlation attacks on certain stream ciphers, Journal of Cryptology, vol.34, issue.3, p.159176, 1989.
DOI : 10.1007/BF02252874

B. Rice, Determining the parameters of a rate 1

E. Roubine, Introduction à la théorie de la communication, 1970.

T. Richardson and R. Urbanke, The capacity of low-density parity-check codes under message-passing decoding, IEEE Transactions on Information Theory, vol.47, issue.2, p.599618, 2001.
DOI : 10.1109/18.910577

C. E. Shannon, A Mathematical Theory of Communication, Bell System Technical Journal, vol.27, pp.379423-623656, 1948.

J. Stern, A method for nding codewords of small weight . Dans Coding Theory and Applications, Lecture Notes in Computer Science, vol.388, p.106113, 1989.

A. Valembois, Décodage, Détection et Reconnaissance des Codes Linéaires Binaires, Thèse de doctorat, 2000.

A. Valembois, Detection and recognition of a binary linear code, Discrete Applied Mathematics, vol.111, issue.1-2, 2001.
DOI : 10.1016/S0166-218X(00)00353-X

A. Vardy, Algorithmic complexity in coding theory and the minimum distance problem, Proceedings of the twenty-ninth annual ACM symposium on Theory of computing , STOC '97, p.92109, 1997.
DOI : 10.1145/258533.258559

.. Problème-de-la-distance-minimale, 29 2.5 Distribution des couples (wt H (h),wt H (hR T )) quand h ? C ? pour M = 17, p.45

?. Et-de, Nombre de bits nécessaires pour reconstruire l'état initial (N I ) et le polynôme (N P ) en fonction de L, p.127

L. , .. De-berlekamp-massey, and .. , 11 1.2.1 Les registres à décalage à rétroaction linéaire 11 1.2.2 L'algorithme