F. Armknecht, D. Augot, L. Perret, and A. Sadeghi, On Constructing Homomorphic Encryption Schemes from Coding Theory, Eprint Report, vol.111, issue.1-2, 2011.
DOI : 10.1007/978-3-642-13190-5_2

URL : https://hal.archives-ouvertes.fr/hal-00643774

F. Armknecht, A. Peter, and S. Katzenbeisser, A cleaner view on IND- CCA1 secure homomorphic encryption using SOAP. Cryptology ePrint Archive, 2010.

R. Avanzi, Lightweight asymmetric cryptography and alternatives to RSA, ecrypt european network of excellence in cryptology ist-2002-507932, 2005.

M. Baldi, M. Bodrato, and G. F. Chiaraluce, A New Analysis of the McEliece Cryptosystem Based on QC-LDPC Codes, Security and Cryptography for Networks (SCN), pp.246-262, 2008.
DOI : 10.1007/978-3-540-85855-3_17

J. Benaloh, Verifiable secret-ballot elections, 1987.

D. Bleichenbacher, A. Kiayias, and M. Yung, Decoding of Interleaved Reed Solomon Codes over Noisy Data, Lecture Notes in Computer Science, vol.2719, pp.97-108, 2003.
DOI : 10.1007/3-540-45061-0_9

D. Boneh and R. Lipton, Algorithms for black-box fields and their application to cryptography (extended abstract), CRYPTO '96: Proceedings of the 16th Annual International Cryptology Conference on Advances in Cryptology, pp.283-297, 1996.

D. Boneh and D. Freeman, Linearly Homomorphic Signatures over Binary Fields and New Tools for Lattice-Based Signatures, Cryptology ePrint Archive, vol.453, 2010.
DOI : 10.1007/978-3-642-19379-8_1

D. Boneh and D. Freeman, Homomorphic signatures for polynomial functions . Cryptology ePrint Archive, 2011.

D. Boneh, S. Halevi, M. Hamburg, and R. Ostrovsky, Circular-Secure Encryption from Decision Diffie-Hellman, CRYPTO, pp.108-125, 2008.
DOI : 10.1007/978-3-540-85174-5_7

A. Brown, L. Minder, and A. Shokrollahi, Improved Decoding of Interleaved AG Codes, Lecture Notes in Computer Science, vol.3796, pp.37-46, 2005.
DOI : 10.1007/11586821_3

H. Chen and R. Cramer, Algebraic Geometric Secret Sharing Schemes and Secure Multi-Party Computations over Small Fields, Lecture Notes in Computer Science, vol.4117, pp.521-536, 2006.
DOI : 10.1007/11818175_31

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.363.2451

H. Chen, R. Cramer, R. De-haan, and I. C. Pueyo, Strongly Multiplicative Ramp Schemes from High Degree Rational Points on Curves, Lecture Notes in Computer Science, vol.4965, pp.451-470, 2008.
DOI : 10.1007/978-3-540-78967-3_26

M. Cluzeau, M. Finiasz, and J. Tillich, Methods for the reconstruction of parallel turbo codes. CoRR, abs/1006, p.259, 2010.

J. Cohen and M. Fischer, A robust and verifiable cryptographically secure election scheme (extended abstract), FOCS, pp.372-382, 1985.

D. Coppersmith and M. Sudan, Reconstructing curves in three (and higher) dimensional space from noisy data, Proceedings of the thirty-fifth ACM symposium on Theory of computing , STOC '03, pp.136-142, 2003.
DOI : 10.1145/780542.780563

N. T. Courtois, M. Finiasz, and N. Sendrier, How to Achieve a McEliece-Based Digital Signature Scheme, Lecture Notes in Computer Science, vol.2248, pp.157-174, 2001.
DOI : 10.1007/3-540-45682-1_10

URL : https://hal.archives-ouvertes.fr/inria-00072511

R. Cramer, I. Damgaard, and J. Nielsen, Multiparty computation from threshold homomorphic encryption, EUROCRYPT '01: Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques, pp.280-299, 2001.

R. Cramer, M. Franklin, L. Schoenmakers, and M. Yung, Multi-Authority Secret-Ballot Elections with Linear Work, CWI (Centre for Mathematics and Computer Science ), 1995.
DOI : 10.1007/3-540-68339-9_7

R. Cramer, R. Gennaro, and B. Schoenmakers, A secure and optimally efficient multi-authority election scheme, European Transactions on Telecommunications, vol.1163, issue.2, pp.481-490, 1997.
DOI : 10.1002/ett.4460080506

R. Cramer, The Arithmetic Codex: Theory and Applications, Lecture Notes in Computer Science, vol.1, 2011.
DOI : 10.1007/978-3-642-20465-4_1

I. Damgaard and M. Jurik, A Generalisation, a Simplification and some Applications of Paillier???s Probabilistic Public-Key System, PKC '01: Proceedings of the 4th International Workshop on Practice and Theory in Public Key Cryptography, pp.119-136, 2001.
DOI : 10.7146/brics.v7i45.20212

M. Fellows and N. Koblitz, Combinatorial cryptosystems galore! Contemporary Mathematics, pp.51-61, 1993.
DOI : 10.1090/conm/168/01688

C. Gentry, A fully homomorphic encryption scheme, 2009.

C. Gentry, Fully homomorphic encryption using ideal lattices, Proceedings of the 41st annual ACM symposium on Symposium on theory of computing, STOC '09, pp.169-178, 2009.
DOI : 10.1145/1536414.1536440

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.362.7592

C. Gentry and S. Halevi, Implementing Gentry???s Fully-Homomorphic Encryption Scheme, 2011.
DOI : 10.1007/978-3-642-20465-4_9

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.400.6183

C. Gentry, S. Halevi, and V. Vaikuntanathan, i-Hop Homomorphic Encryption and Rerandomizable Yao Circuits, Rabin [45], pp.155-172
DOI : 10.1007/978-3-642-14623-7_9

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.470.281

S. Goldwasser and S. Micali, Probabilistic encryption, Journal of Computer and System Sciences, vol.28, issue.2, pp.270-299, 1984.
DOI : 10.1016/0022-0000(84)90070-9

URL : http://doi.org/10.1016/0022-0000(84)90070-9

T. Hø-oholdt, J. H. Van-lint, and R. Pellikaan, Handbook of Coding Theory, volume I, chapter Algebraic geometry codes, pp.871-961, 1998.

A. Kiayias and M. Yung, Cryptographic hardness based on the decoding of Reed-Solomon codes with applications, Electronic Colloquium on Computational Complexity, 2002.

A. Kiayias and M. Yung, Cryptographic hardness based on the decoding of Reed-Solomon codes. Cryptology ePrint Archive, Report, vol.153, 2007.

A. Kiayias and M. Yung, Cryptographic Hardness Based on the Decoding of Reed-Solomon Codes, IEEE Transactions on Information Theory, vol.54, issue.6, pp.2752-2769, 2008.
DOI : 10.1007/3-540-45465-9_21

E. Kushilevitz and R. Ostrovsky, Replication is not needed: single database, computationally-private information retrieval, Proceedings 38th Annual Symposium on Foundations of Computer Science, p.364, 1997.
DOI : 10.1109/SFCS.1997.646125

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.56.2667

F. J. Macwilliams and N. J. Sloane, The Theory of Error-Correcting Codes. North- Holland Mathematical Library, 1983.

R. J. Mceliece, A Public-Key System Based on Algebraic Coding Theory, pp.114-116, 1978.

C. Aguilar-melchor, P. Gaborit, and J. Herranz, Additively homomorphic encryption with -operand multiplications, Rabin [45], pp.138-154
URL : https://hal.archives-ouvertes.fr/hal-00586924

M. Naor and B. Pinkas, Oblivious Polynomial Evaluation, SIAM Journal on Computing, vol.35, issue.5, pp.1254-1281, 2006.
DOI : 10.1137/S0097539704383633

H. Niederreiter, A Public-Key Cryptosystem Based on Shift Register Sequences, EURO- CRYPT, pp.35-39, 1985.
DOI : 10.1007/3-540-39805-8_4

P. Paillier, Public-Key Cryptosystems Based on Composite Degree Residuosity Classes, EUROCRYPT, pp.223-238, 1999.
DOI : 10.1007/3-540-48910-X_16

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.112.4035

M. Prabhakaran and M. Rosulek, Homomorphic Encryption with CCA Security, ICALP '08: Proceedings of the 35th international colloquium on Automata, Languages and Programming, Part II, pp.667-678, 2008.
DOI : 10.1007/978-3-540-70583-3_54

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.215.4461

I. Cascudo-pueyo, H. Chen, R. Cramer, and C. Xing, Asymptotically good ideal linear secret sharing with strong multiplication over ny fixed finite field, Halevi [30], pp.466-486

I. Cascudo-pueyo, R. Cramer, and C. Xing, The Torsion-Limit for Algebraic Function Fields and Its Application to Arithmetic Secret Sharing, Halevi [30], pp.466-486
DOI : 10.1007/978-3-642-22792-9_39

P. Nigel, F. Smart, and . Vercauteren, Fully homomorphic encryption with relatively small key and ciphertext sizes, Public Key Cryptography, pp.420-443, 2010.

D. Stehlé and R. Steinfeld, Faster Fully Homomorphic Encryption, Lecture Notes in Computer Science, vol.6477, pp.377-394, 2010.
DOI : 10.1007/978-3-642-17373-8_22

A. Valembois, Detection and recognition of a binary linear code, Discrete Applied Mathematics, vol.111, issue.1-2, pp.199-218, 2001.
DOI : 10.1016/S0166-218X(00)00353-X

A. Valembois and . Décodage, Détection et Reconnaissance des Codes Linéaires Binaires, 2004.

M. Van-dijk, C. Gentry, S. Halevi, and V. Vaikuntanathan, Fully Homomorphic Encryption over the Integers, Lecture Notes in Computer Science, vol.6110, pp.24-43, 2010.
DOI : 10.1007/978-3-642-13190-5_2