A. V. Aho and J. E. Hopcroft, The Design and Analysis of Computer Algorithms, 1974.

B. Blanchet, An efficient cryptographic protocol verifier based on prolog rules, Proceedings. 14th IEEE Computer Security Foundations Workshop, 2001., pp.11-13, 2001.
DOI : 10.1109/CSFW.2001.930138

URL : http://www.mpi-sb.mpg.de/~blanchet/publications/./BlanchetCSFW01.ps.gz

R. Cramer, I. B. Damgård, and J. B. Nielsen, Secure Multiparty Computation and Secret Sharing, 2015.
DOI : 10.1017/CBO9781107337756

S. Delaune, An undecidability result for AGh, Theoretical Computer Science, vol.368, issue.1-2, pp.161-167, 2006.
DOI : 10.1016/j.tcs.2006.08.018

URL : https://doi.org/10.1016/j.tcs.2006.08.018

D. Dolev and A. Yao, On the security of public key protocols, IEEE Transactions on Information Theory, vol.29, issue.2, pp.198-208, 1983.
DOI : 10.1109/TIT.1983.1056650

W. Du and Z. Zhan, A practical approach to solve Secure Multi-party Computation problems, Proceedings of the 2002 workshop on New security paradigms , NSPW '02, pp.127-135, 2002.
DOI : 10.1145/844102.844125

J. Dumas and H. Hossayni, Matrix Powers Algorithms for Trust Evaluation in Public-Key Infrastructures, Security and Trust Management, pp.129-144, 2013.
DOI : 10.1007/978-3-642-38004-4_9

J. Dumas, P. Lafourcade, J. Orfila, and M. Puys, Dual protocols for private multi-party matrix multiplication and trust computations, Computers & Security, vol.71, pp.51-70, 2017.
DOI : 10.1016/j.cose.2017.04.013

URL : https://hal.archives-ouvertes.fr/hal-01497866

L. Genelle, E. Prouff, and M. Quisquater, Secure Multiplicative Masking of Power Functions, Applied Cryptography and Network Security, 8th International Conference, ACNS 2010, pp.200-21710, 2010.
DOI : 10.1007/978-3-642-13708-2_13

URL : https://hal.archives-ouvertes.fr/hal-00639298

B. Goethals, S. Laur, H. Lipmaa, and T. Mielikäinen, On Private Scalar Product Computation for Privacy-Preserving Data Mining, Information Security and Cryptology ? ICISC 2004, pp.104-120, 2005.
DOI : 10.1007/11496618_9

A. Josang, Probabilistic logic under uncertainty, 13th Computing: Australasian Theory Symposium (CATS2007), pp.101-110, 2007.

P. Lafourcade and M. Puys, Performance evaluations of cryptographic protocols verification tools dealing with algebraic properties Revised Selected Papers, Foundations and Practice of Security, pp.137-155978, 2015.

D. Naccache and J. Stern, A new public key cryptosystem based on higher residues, Proceedings of the 5th ACM conference on Computer and communications security , CCS '98, pp.59-66, 1998.
DOI : 10.1145/288090.288106

P. Paillier, Public-Key Cryptosystems Based on Composite Degree Residuosity Classes, Advances in Cryptology -EUROCRYPT '99, International Conference on the Theory and Application of Cryptographic Techniques, pp.223-23810, 1999.
DOI : 10.1007/3-540-48910-X_16

URL : http://www.mathmagic.cn/crypt1998-2003/papers/1592/15920223.pdf

A. Shamir, How to share a secret, Communications of the ACM, vol.22, issue.11, pp.612-613
DOI : 10.1145/359168.359176

G. J. Von-zur-gathen and J. , Modern computer algebra, 2013.
DOI : 10.1017/CBO9781139856065