A. V. Aho, J. E. Hopcroft, and U. J. , The Design and Analysis of Computer Algorithms, 1974.

B. Blanchet, An efficient cryptographic protocol verifier based on prolog rules, 14th IEEE Computer Security Foundations Workshop, CSFW-14, pp.82-96, 2001.
DOI : 10.1109/csfw.2001.930138

URL : http://www.mpi-sb.mpg.de/~blanchet/publications/./BlanchetCSFW01.ps.gz

B. Boyer and J. Dumas, Matrix multiplication over word-size modular rings using approximate formulas, ACM Trans. Math. Softw, vol.42, issue.3, 2016.
DOI : 10.1145/2829947

R. Cramer, I. B. Damgård, and J. B. Nielsen, Secure Multiparty Computation and Secret Sharing, 2015.
DOI : 10.1017/cbo9781107337756

R. Cramer, I. Damgård, D. Escudero, P. Scholl, and C. Xing, SPDZ 2 k : Efficient mpc mod 2 k for dishonest majority, Advances in Cryptology-CRYPTO 2018, vol.10992, pp.769-798, 2018.
DOI : 10.1007/978-3-319-96881-0_26

URL : https://ir.cwi.nl/pub/27942/27942.pdf

¨. O. Dagdelen and D. Venturi, A multi-party protocol for privacy-preserving cooperative linear systems of equations, Cryptography and Information Security in the Balkans: First International Conference, pp.161-172, 2014.
DOI : 10.1007/978-3-319-21356-9_11

I. Damgård, J. B. Nielsen, M. Nielsen, and S. Ranellucci, The tinytable protocol for 2-party secure computation, or: Gate-scrambling revisited, Advances in Cryptology-CRYPTO 2017-37th Annual International Cryptology Conference, vol.10401, pp.167-187, 2017.

S. Delaune, An undecidability result for, AGh. Theor. Comput. Sci, vol.368, issue.1-2, pp.161-167, 2006.
DOI : 10.1016/j.tcs.2006.08.018

URL : https://doi.org/10.1016/j.tcs.2006.08.018

D. Demmler, T. Schneider, and M. Zohner, ABY-A framework for efficient mixedprotocol secure two-party computation, 22nd Annual Network and Distributed System Security Symposium, NDSS 2015, 2015.
DOI : 10.14722/ndss.2015.23113

D. Dolev and A. Yao, On the security of public key protocols, IEEE Transactions on information theory, vol.29, issue.2, pp.198-208, 1983.
DOI : 10.1109/tit.1983.1056650

URL : http://www.cs.huji.ac.il/~dolev/pubs/dolev-yao-ieee-01056650.pdf

W. Du and Z. Zhan, A practical approach to solve secure multi-party computation problems, Proceedings of the 2002 Workshop on New Security Paradigms, NSPW '02, pp.127-135, 2002.
DOI : 10.1145/844123.844125

URL : http://www.cis.syr.edu/~wedu/Research/paper/nspw2002.ps

J. Dumas, P. Giorgi, and C. Pernet, Dense linear algebra over word-size prime fields: The FFLAS and FFPACK packages, ACM Trans. Math. Softw, vol.35, issue.3, 2008.
DOI : 10.1145/1391989.1391992

URL : https://hal.archives-ouvertes.fr/hal-00018223

J. Dumas and H. Hossayni, Matrix powers algorithms for trust evaluation in public-key infrastructures, Security and Trust Management, pp.129-144, 2013.
DOI : 10.1007/978-3-642-38004-4_9

J. Dumas, P. Lafourcade, J. Orfila, and M. Puys, Dual protocols for private multi-party matrix multiplication and trust computations, Computers & Security, vol.71, pp.51-70, 2017.
DOI : 10.1016/j.cose.2017.04.013

URL : https://hal.archives-ouvertes.fr/hal-01497866

A. Gascón, P. Schoppmann, B. Balle, M. Raykova, J. Doerner et al., Privacy-preserving distributed linear regression on high-dimensional data, Proceedings on Privacy Enhancing Technologies, vol.2017, pp.345-364, 2017.

J. V. Gathen and J. Gerhard, Modern computer algebra, 2013.

L. Genelle, E. Prouff, and M. Quisquater, Secure multiplicative masking of power functions, Applied Cryptography and Network Security, 8th International Conference, ACNS 2010, vol.6123, pp.200-217, 2010.
DOI : 10.1007/978-3-642-13708-2_13

URL : https://hal.archives-ouvertes.fr/hal-00639298

B. Goethals, S. Laur, H. Lipmaa, and T. Mielikäinen, On private scalar product computation for privacy-preserving data mining, Information Security and Cryptology-ICISC 2004, pp.104-120, 2005.
DOI : 10.1007/11496618_9

URL : http://www.adastral.ucl.ac.uk/~helger/papers/gllm04/sspfordm.pdf

Y. Ishai, M. Mittal, and R. Ostrovsky, On the message complexity of secure multiparty computation, Public-Key Cryptography-PKC 2018-21st IACR International Conference on Practice and Theory of Public-Key Cryptography, vol.10769, pp.698-711, 2018.
DOI : 10.1007/978-3-319-76578-5_24

S. Jarecki, Efficient covert two-party computation, Public-Key Cryptography-PKC 2018-21st IACR International Conference on Practice and Theory of Public-Key Cryptography, vol.10769, pp.644-674, 2018.
DOI : 10.1007/978-3-319-76578-5_22

A. Josang, Probabilistic logic under uncertainty, 13th Computing: Australasian Theory Symposium (CATS2007), vol.65, pp.101-110, 2007.

I. Kaporin, A practical algorithm for faster matrix multiplication, Numerical Linear Algebra with Applications, vol.6, pp.687-700, 1999.
DOI : 10.1002/(sici)1099-1506(199912)6:8<687::aid-nla177>3.0.co;2-i

E. Karstadt and O. Schwartz, Matrix multiplication, a little faster, Proceedings of the 29th ACM Symposium on Parallelism in Algorithms and Architectures, SPAA '17, pp.101-110, 2017.
DOI : 10.1145/3087556.3087579

P. Lafourcade and M. Puys, Performance evaluations of cryptographic protocols verification tools dealing with algebraic properties, Foundations and Practice of Security, vol.2015, pp.137-155, 2015.
URL : https://hal.archives-ouvertes.fr/hal-01306395

F. and L. Gall, Powers of tensors and fast matrix multiplication, Proceedings of the 39th International Symposium on Symbolic and Algebraic Computation, ISSAC '14, pp.296-303, 2014.

P. K. Mishra, D. Rathee, D. H. Duong, and M. Yasuda, Fast secure matrix multiplications over ring-based homomorphic encryption, vol.663, 2018.

P. Mohassel and E. Weinreb, Efficient secure linear algebra in the presence of covert or computationally unbounded adversaries, Advances in Cryptology-CRYPTO 2008, pp.481-496, 2008.

D. Naccache and J. Stern, A new public key cryptosystem based on higher residues, Proc. of the 5th ACM Conference on Computer and Communications Security, CCS '98, pp.59-66, 1998.
DOI : 10.1145/288090.288106

V. Nikolaenko, U. Weinsberg, S. Ioannidis, M. Joye, D. Boneh et al., Privacy-preserving ridge regression on hundreds of millions of records, 2013 IEEE Symposium on Security and Privacy, pp.334-348, 2013.

P. Paillier, Public-key cryptosystems based on composite degree residuosity classes, Advances in Cryptology-EUROCRYPT '99, International Conference on the Theory and Application of Cryptographic Techniques, pp.223-238, 1999.
DOI : 10.1007/3-540-48910-x_16

URL : https://link.springer.com/content/pdf/10.1007%2F3-540-48910-X_16.pdf

P. Rindal and M. Rosulek, Faster malicious 2-party secure computation with online/offline dual execution, 25th USENIX Security Symposium, USENIX Security 16, pp.297-314, 2016.

A. Shamir, How to share a secret, Comm. ACM, vol.22, issue.11, pp.612-613, 1979.

V. Strassen, Gaussian elimination is not optimal, Numerische Mathematik, vol.13, issue.4, pp.354-356, 1969.
DOI : 10.1007/bf02165411