D. Boneh, J. Bonneau, B. Bünz, and B. Fisch, Verifiable delay functions, CRYPTO 2018, Part I, LNCS 10991, 2018.

D. Boneh, B. Bünz, and B. Fisch, A survey of two verifiable delay functions. Cryptology ePrint Archive, 2018.

J. Buchmann and S. Hamdy, A survey on iq cryptography, Proceedings of Public Key Cryptography and Computational Number Theory, 2001.

M. L. Bauer and S. Hamdy, On class group computations using the number field sieve, ASIACRYPT 2003, 2003.

J. Biasse, M. J. Jacobson, and A. K. Silvester, Security estimates for quadratic field based cryptosystems, ACISP 10, vol.6168, 2010.
URL : https://hal.archives-ouvertes.fr/inria-00477949

C. Boyd, Digital multisignature. Cryptography and Coding, 1986.

R. A. Croft and S. P. Harris, Public-key cryptography and reusable shared secret, Cryptography and Coding, 1989.

G. Castagnos, L. Imbert, and F. Laguillaumie, Encryption switching protocols revisited: Switching modulo p, CRYPTO 2017, Part I, LNCS 10401, 2017.
URL : https://hal.archives-ouvertes.fr/lirmm-01587451

J. Camenisch, A. Kiayias, and M. Yung, On the portability of generalized Schnorr proofs, EUROCRYPT 2009, vol.5479, 2009.

G. Castagnos and F. Laguillaumie, On the security of cryptosystems with quadratic decryption: The nicest cryptanalysis, EUROCRYPT 2009, vol.5479, 2009.
URL : https://hal.archives-ouvertes.fr/hal-01082343

G. Castagnos and F. Laguillaumie, Linearly homomorphic encryption from DDH, CT-RSA 2015, vol.9048, 2015.
URL : https://hal.archives-ouvertes.fr/hal-01213284

G. Castagnos, F. Laguillaumie, and I. Tucker, Practical fully secure unrestricted inner product functional encryption modulo p, ASIACRYPT 2018, Part II, LNCS 11273, 2018.
URL : https://hal.archives-ouvertes.fr/hal-01934296

H. Cohen, A course in computational algebraic number theory, 2000.

. R. Cs98, V. Cramer, and . Shoup, A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack, CRYPTO'98, 1998.

R. Cramer and V. Shoup, Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption, EUROCRYPT 2002, LNCS 2332, 2002.

J. Camenisch and V. Shoup, Practical verifiable encryption and decryption of discrete logarithms, CRYPTO 2003, LNCS 2729, 2003.

Y. Desmedt, Society and group oriented cryptography: A new concept, CRYPTO'87, vol.293, 1988.

Y. Desmedt and Y. Frankel, Threshold cryptosystems, CRYPTO'89, vol.435, 1990.

I. Damgård and E. Fujisaki, A statistically-hiding integer commitment scheme based on groups with hidden order, ASIACRYPT 2002, vol.2501, 2002.

J. Doerner, Y. Kondi, E. Lee, and . Shelat, Secure two-party threshold ECDSA from ECDSA assumptions, 2018 IEEE Symposium on Security and Privacy, pp.980-997, 2018.

J. Doerner, Y. Kondi, E. Lee, and . Shelat, Threshold ECDSA from ECDSA assumptions: The multiparty case, 2019 IEEE Symposium on Security and Privacy, pp.980-997, 2019.

R. Gennaro and S. Goldfeder, Fast multiparty threshold ECDSA with fast trustless setup, ACM CCS 18, 2018.

R. Gennaro, S. Goldfeder, and A. Narayanan, Threshold-optimal DSA/ECDSA signatures and an application to bitcoin wallet security, ACNS 16, vol.9696, 2016.

R. Gennaro, S. Jarecki, H. Krawczyk, and T. Rabin, Robust threshold DSS signatures, EUROCRYPT'96, vol.1070, 1996.

S. Goldwasser, S. Micali, and C. Rackoff, The knowledge complexity of interactive proof systems, SIAM Journal on Computing, 1989.

O. Goldreich, Foundations of Cryptography: Basic Tools, 2001.

M. Girault, G. Poupard, and J. Stern, On the fly authentication and signature schemes based on groups of unknown order, Journal of Cryptology, 2006.

C. Hazay and Y. Lindell, Efficient Secure Two-Party Protocols: Techniques and Constructions, 2010.

B. Hemenway and R. Ostrovsky, Lossy trapdoor functions from smooth homomorphic hash proof systems, Electronic Colloquium on Computational Complexity (ECCC), vol.16, p.127, 2009.

L. Imbert, J. Michael, J. Jacobson, and A. Schmidt, Fast ideal cubing in imaginary quadratic number and function fields, Advances in Mathematics of Communications, 2010.

M. J. Jacobson, Computing discrete logarithms in quadratic orders, Journal of Cryptology, 2000.

Y. Lindell, How to simulate it -A tutorial on the simulation proof technique, Cryptology ePrint Archive, 2016.

Y. Lindell, Fast secure two-party ECDSA signing, CRYPTO 2017, Part II, vol.10402, 2017.

Y. Lindell and A. Nof, Fast secure multiparty ECDSA with practical distributed key generation and applications to cryptocurrency custody, ACM CCS 2018, pp.1837-1854, 2018.

P. D. Mackenzie and M. K. Reiter, Two-party generation of DSA signatures, Int. J. Inf. Sec, 2004.

, PARI/GP version 2.11.1, 2018.

.. Sch91 and . Schnorr, Efficient signature generation by smart cards, Journal of Cryptology, 1991.

. Ser,

I. D. Services,

. V. Sg98, R. Shoup, and . Gennaro, Securing threshold cryptosystems against chosen ciphertext attack, EUROCRYPT'98, LNCS 1403, 1998.

V. Shoup, Practical threshold signatures, EUROCRYPT 2000, LNCS 1807, 2000.

B. Terelius and D. Wikström, Efficiency limitations of S-protocols for group homomorphisms revisited, SCN 12, vol.7485, 2012.

.. S. Van92 and . Vanstone, Responses to nist's proposal, Communications of the ACM, 1992.

B. Wesolowski, Efficient verifiable delay functions, Advances in Cryptology -EURO-CRYPT 2019, pp.379-407, 2019.