1. Thomas Beth, Christopher Charnes, Markus Grassl, Gernot Alber, Aldo Delgado, and Michael Mussinger, A new class of designs which protect against quantum jumps, Des. Codes Cryptogr. 29 (2003), no. 1-3, 51–70.[MR]
  2. Iliya Bouyukliev, Markus Grassl, and Zlatko Varbanov, New bounds for n4(k,d) and classification of some optimal codes over GF(4), Discrete Math. 281 (2004), no. 1-3, 43–66.[MR]
  3. Rumen Daskalov and Markus Grassl, New cyclic and quasi-cyclic quaternary linear codes, Proceedings Fifth International Workshop on Optimal Codes and Related Topics, (OC 2007) Balchik, Bulgaria, June 2007, 2007, pp. 56-61.
  4. G. David Forney, Jr., Markus Grassl, and Saikat Guha, Convolutional and tail-biting quantum error-correcting codes, IEEE Trans. Inform. Theory 53 (2007), no. 3, 865–880.[MR]
  5. M. Grassl, Thomas Beth, and T. Pellizzari, Codes for the quantum erasure channel, Phys. Rev. A (3) 56 (1997), no. 1, 33–38.[MR]
  6. M. Grassl, Thomas Beth, and M. Rötteler, Computing local invariants of quantum-bit systems, Phys. Rev. A. 58 (1998), no. 3, 833-1839.
  7. M. Grassl, Thomas Beth, and M. Rötteler, On optimal quantum codes, International Journal of Quantum Information 2 (2004), no. 1, 55-64.
  8. M. Grassl and T. A. Gulliver, On self-dual MDS codes, IEEE International Symposium on Information Theory, 2008. ISIT 2008 (2008), 1954-1957.[doi]
  9. M. Grassl and G. White, New good linear codes by special puncturings, International Symposium on Information Theory, 2004. ISIT 2004 (2004), 454-.
  10. Markus Grassl, On the minimum distance of some quadratic-residue codes, in ISlT 2000. Sorrento, Italy, June 25-30, 2000, 2000, pp. 253–253.
  11. Markus Grassl, New binary codes from a chain of cyclic codes, IEEE Trans. Inform. Theory 47 (2001), no. 3, 1178–1181.[MR]
  12. Markus Grassl, On SIC-POVMs and MUBs in dimension 6, preprint (2004), 8 pages.[arXiv]
  13. Markus Grassl, Tomography of quantum states in small dimensions, in Proceedings of the Workshop on Discrete Tomography and its Applications, Electron. Notes Discrete Math., vol. 20, Elsevier, Amsterdam, 2005, pp. 151–164 (electronic).[MR]
  14. Markus Grassl, Constructing matrix representations of finite groups in characteristic zero, Proceedings 10th Rhine Workshop on Computer Algebra (RWCA06, 2006, pp. 143-148.
  15. Markus Grassl, Searching for linear codes with large minimum distance, Discovering Mathematics with Magma, Algorithms Comput. Math., vol. 19, Springer, Berlin, 2006, pp. 287–313.[MR/doi]
  16. Markus Grassl, Computing extensions of linear codes, IEEE International Symposium on Information Theory, 2007. ISIT 2007 (2007), 476-480.[doi]
  17. Markus Grassl, Computing equiangular lines in complex space, Mathematical Methods in Computer Science, Lecture Notes in Comput. Sci., vol. 5393, 2008, pp. 89-104.
  18. Markus Grassl and Thomas Beth, Quantum BCH codes, in Proceedings X Symposium on Theoretical Electrical Engineering. Magdeburg, Sept. 6–9, 1999, 1999, pp. 207-212.
  19. Markus Grassl and T. Aaron Gulliver, On circulant self-dual codes over small fields, Des. Codes Cryptogr. 52 (2009), no. 1, 57–81.[MR]
  20. Markus Grassl and T. Aaron Gulliver, On circulant self-dual codes over small fields, Des. Codes Cryptogr. 52 (2009), no. 1, 57–81.
  21. Markus Grassl, Ivana Ilić, Spyros Magliveras, and Rainer Steinwandt, Cryptanalysis of the Tillich–Zémor hash function, J. Cryptology online first (2010), 1-9.[doi/eprint]
  22. Markus Grassl and Martin Rötteler, Quantum block and convolutional codes from self-orthogonal product codes, in Proceedings 2005 IEEE International Symposium on Information Theory (ISIT 2005), 2005, pp. 1018-1022.[arXiv]
  23. Markus Grassl and Martin Rötteler, Quantum convolutional codes: Encoders and structural properties, Forty-Fourth Annual Allerton Conference,Allerton House, UIUC, Illinois, USA Sept 27-29, 2006, 2006, pp. 510–519.
  24. Markus Grassl, Martin Rötteler, and Thomas Beth, Computing local invariants of quantum-bit systems, Phys. Rev. A (3) 58 (1998), no. 3, 1833–1839.[MR]
  25. Markus Grassl and Rainer Steinwandt, Cryptanalysis of an authentication scheme using truncated polynomials, IACR (2008), 4 pages.[eprint]
  26. Markus Grassl and Rainer Steinwandt, Cryptanalysis of an authentication scheme using truncated polynomials, Inform. Process. Lett. Article in Press (2009).
  27. Markus Grassl and Greg White, New codes from chains of quasi-cyclic codes, in IEEE International Symposium on Information Theory (ISIT), Adelaide, 2005.
  28. M. Rötteler, M. Grassl, and Thomas Beth, On quantum MDS codes, in IEEE International Symposium on Information Theory – Proceedings, 2004, pp. 355.
  29. A. J. Scott and M. Grassl, Symmetric informationally complete positive-operator-valued measures: A new computer study, J. Math. Phys. 51 (2010), no. 4, 042203.[arXiv]
  30. Rainer Steinwandt, Markus Grassl, Willi Geiselmann, and Thomas Beth, Weakness in the SL2(F2n) hashing scheme, Advances in Cryptology—CRYPTO 2000 (Santa Barbara, CA), Lecture Notes in Comput. Sci., vol. 1880, Springer, Berlin, 2000, pp. 287–299.[MR]
  31. Barbara M. Terhal, Isaac L. Chuang, David P. Di Vincenzo, Markus Grassl, and John A. Smolin, Simulating quantum operations with mixed environments, Phys. Rev 60 (1999), no. 2, 881-885.[MR]
  32. C. Tjhai, M. Tomlinson, M. Grassl, R. Horan, M. Ahmed, and M. Ambroze, New linear codes derived from binary cyclic codes of length 151, IEE Proceedings: Communications 153 (2006), no. 5, 581–585.
  33. Greg White and Markus Grassl, A new minimum weight algorithm for additive codes, Proceedings 2006 IEEE International Symposium on Information Theory (ISIT 2006), Seattle, USA, July 2006, IEEE, 2006, pp. 1119-1123.