A. V. Aho, J. E. Hopcroft, and J. D. Ullman, The Design and Analysis of Computer Algorithms, 1974.

B. Boyer and J. Dumas, Matrix multiplication over word-size modular rings using approximate formulas, ACM Trans. Math. Softw, 2016.
DOI : 10.1145/2829947

R. Cramer, I. B. Damgård, and J. B. Nielsen, Secure Multiparty Computation and Secret Sharing, 2015.
DOI : 10.1017/cbo9781107337756

R. Cramer, I. Damgård, D. Escudero, P. Scholl, and C. Xing, SPDZ 2 k : Efficient mpc mod 2 k for dishonest majority, Advances in Cryptology -CRYPTO, 2018.
DOI : 10.1007/978-3-319-96881-0_26

URL : https://ir.cwi.nl/pub/27942/27942.pdf

¨. O. Dagdelen and D. Venturi, A multiparty protocol for privacy-preserving cooperative linear systems of equations, 2014.

I. Damgård, J. B. Nielsen, M. Nielsen, and S. Ranellucci, The tinytable protocol for 2-party secure computation, or: Gate-scrambling revisited, 2017.

D. Demmler, T. Schneider, and M. Zohner, ABY -A framework for efficient mixedprotocol secure two-party computation, NDSS, 2015.
DOI : 10.14722/ndss.2015.23113

W. Du and Z. Zhan, A practical approach to solve secure multiparty computation problems, NSPW'02, 2002.
DOI : 10.1145/844123.844125

URL : https://surface.syr.edu/cgi/viewcontent.cgi?article=1018&context=eecs

J. Dumas, P. Giorgi, and C. Pernet, Dense linear algebra over word-size prime fields: The FFLAS and FFPACK packages, ACM Trans. Math. Softw, 2008.
DOI : 10.1145/1391989.1391992

URL : https://hal.archives-ouvertes.fr/hal-00018223

J. Dumas and H. Hossayni, Matrix powers algorithms for trust evaluation in public-key infrastructures, Security and Trust Management, 2013.
DOI : 10.1007/978-3-642-38004-4_9

J. Dumas, P. Lafourcade, J. Orfila, and M. Puys, Dual protocols for private multiparty matrix multiplication and trust computations, Computers & Security, 2017.
DOI : 10.1016/j.cose.2017.04.013

URL : https://hal.archives-ouvertes.fr/hal-01497866

A. Gascón, P. Schoppmann, B. Balle, M. Raykova, J. Doerner et al., Privacy-preserving distributed linear regression on high-dimensional data, Proceedings on Privacy Enhancing Technologies, 2017.

B. Goethals, S. Laur, H. Lipmaa, and T. Mielikäinen, On private scalar product computation for privacy-preserving data mining, 2004.
DOI : 10.1007/11496618_9

O. Goldreich, Foundations of Cryptography, vol.2, 2004.

Y. Ishai, M. Mittal, and R. Ostrovsky, On the message complexity of secure multiparty computation, PKC, 2018.

S. Jarecki, Efficient covert two-party computation, PKC, 2018.
DOI : 10.1007/978-3-319-76578-5_22

A. Josang, Probabilistic logic under uncertainty, 13th Computing: Australasian Theory Symposium (CATS2007), 2007.

B. Kaliski and J. Staddon, RSA Cryptography Specifications (PKCS #1). RFC 2437, 1998.

I. Kaporin, A practical algorithm for faster matrix multiplication, Numerical Linear Algebra with Applications, 1999.

E. Karstadt and O. Schwartz, Matrix multiplication, a little faster, p.17

F. and L. Gall, Powers of tensors and fast matrix multiplication, p.14

Y. Lindell, How to simulate it -a tutorial on the simulation proof technique, 2017.

P. K. Mishra, D. Rathee, D. H. Duong, and M. Yasuda, Fast secure matrix multiplications over ring-based homomorphic encryption, Cryptology ePrint Archive, 2018.

D. Naccache and J. Stern, A new public key cryptosystem based on higher residues. CCS '98, 1998.

P. Paillier, Public-key cryptosystems based on composite degree residuosity classes, EUROCRYPT '99, 1999.

P. Rindal and M. Rosulek, Faster malicious 2-party secure computation with online/offline dual execution, USENIX Security Symposium, 2016.

A. Shamir, How to share a secret, Comm. ACM, 1979.

V. Strassen, Gaussian elimination is not optimal, Numerische Mathematik, 1969.