E. Bresson, D. Catalano, and D. Pointcheval, A Simple Public-Key Cryptosystem with a Double Trapdoor Decryption Mechanism and Its Applications, Proc. of Asiacrypt'03, pp.37-54, 2003.
DOI : 10.1007/978-3-540-40061-5_3

J. Buchmann, S. Düllmann, and H. C. Williams, On the Complexity and Efficiency of a New Key Exchange System, Proc. of Eurocrypt'89, pp.597-616, 1990.
DOI : 10.1007/3-540-46885-4_57

J. C. Benaloh, Verifiable Secret-Ballot Elections, 1988.

D. Boneh, E. Goh, and K. Nissim, Evaluating 2-DNF Formulas on Ciphertexts, Proc. of TCC'05BH01] J. Buchmann and S. Hamdy. A survey on IQ-cryptography, Public-Key Cryptography and Computational Number Theory, de Gruyter, pp.325-341, 2001.
DOI : 10.1007/978-3-540-30576-7_18

J. Biasse, M. J. Jacobson-jr, and A. K. Silvester, Security Estimates for Quadratic Field Based Cryptosystems, Proc. of ACISP'10, pp.233-247, 2010.
DOI : 10.1007/978-3-642-14081-5_15

URL : https://hal.archives-ouvertes.fr/inria-00477949

R. P. Brent, Public Key Cryptography with a Group of Unknown Order, 2000.

J. Buchmann, C. Thiel, H. C. Williams, U. Buchmann, and . Vollmer, Short Representation of Quadratic Integers Binary Quadratic Forms. An Algorithmic Approach, Proc. of CANT'92, Math. Appl. 325BV14] Z. Brakerski and V. Vaikuntanathan. Efficient Fully Homomorphic Encryption from (Standard ) LWE, SIAM J. Comput, pp.159-185, 1995.

J. Buchmann, H. C. Williams, and B. Castagnos, A Key-Exchange System Based on Imaginary Quadratic Fields Chevallier-Mames. Towards a DL-based Additively Homomorphic Encryption Scheme, Boosting Linearly-Homomorphic Encryption to Evaluate Degree-2 Functions on Encrypted Data. Cryptology ePrint Archive, pp.107-118, 1988.

R. Cramer, R. Gennaro, and B. Schoenmakers, A Secure and Optimally Efficient Multi-Authority Election Scheme, Advances in Cryptology ? EUROCRYPT '97, pp.103-118, 1997.
DOI : 10.1007/3-540-69053-0_9

G. Castagnos, A. Joux, F. Laguillaumie, P. Q. Nguyen, F. Castagnos et al., Factoring pq 2 with Quadratic Forms: Nice Cryptanalyses On the Security of Cryptosystems with Quadratic Decryption: The Nicest Cryptanalysis, Proc. of Asiacrypt'09, Springer LNCS Proc. of Eurocrypt'09CL12] G. Castagnos and F. Laguillaumie. Homomorphic Encryption for Multiplications and Pairing Evaluation. Proc. of SCN 2012, pp.469-486, 2009.

B. Chevallier-mames, P. Paillier, and D. , Encoding-Free ElGamal Encryption Without Random Oracles, Proc. of PKC 2006, pp.91-104, 2006.
DOI : 10.1007/11745853_7

J. Coron, H. Handschuh, and D. Naccache, ECC: Do We Need to Count?, Proc. of Asiacrypt, pp.122-134, 1999.
DOI : 10.1007/978-3-540-48000-6_11

H. Cohen, A Course in Computational Algebraic Number Theory, 2000.
DOI : 10.1007/978-3-662-02945-9

D. A. Cox, E. Damgård, and . Fujisaki, Primes of the form x 2 + ny 2 A Statistically-Hiding Integer Commitment Scheme Based on Groups with Hidden Order, Proc. of Asiacrypt'02DJ01] I. Damgård and M. J. Jurik. A Generalisation, a Simplification and some Applications of Paillier's Probabilistic Public-Key System, Proc. of PKC' 01, pp.125-142, 1999.

S. D. Galbraith, Elliptic Curve Paillier Schemes, Journal of Cryptology, vol.15, issue.2, pp.129-138, 2002.
DOI : 10.1007/s00145-001-0015-6

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.28.7114

C. Gentry, Fully homomorphic encryption using ideal lattices, Proceedings of the 41st annual ACM symposium on Symposium on theory of computing, STOC '09, pp.169-178, 2009.
DOI : 10.1145/1536414.1536440

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.362.7592

D. Hühnlein, M. Jacobson, J. , S. Paulus, and T. Takagi, A Cryptosystem Based on Non- Maximal Imaginary Quadratic Orders with Fast Decryption, Proc. of Eurocrypt'98, pp.294-307, 1998.

S. Hamdy and B. Möller, Security of Cryptosystems Based on Class Groups of Imaginary Quadratic Orders, Proc. of Asiacrypt'00, pp.234-247, 2000.
DOI : 10.1007/3-540-44448-3_18

M. Hartmann, S. Paulus, and T. Takagi, NICE - New Ideal Coset Encryption -, Proc. of CHES'99, pp.328-339, 1999.
DOI : 10.1007/3-540-48059-5_28

M. J. Jacobson-jr, . J. Jac04-]-m, ´. E. Jacobson-jr, A. Jaulmes, and . Joux, Computing Discrete Logarithms in Quadratic Orders, Proc. of ACISP'04 Proc. of Eurocrypt'00 Libert. Efficient Cryptosystems from 2 k ?th Power Residue Symbols, Proc. of Eurocrypt 2013, pp.473-492, 2000.
DOI : 10.1007/s001450010013

M. J. Jacobson-jr, R. Scheidler, and D. Weimer, An Adaptation of the NICE Cryptosystem to Real Quadratic Orders, Proc. of Africacrypt'08, pp.191-208, 2008.
DOI : 10.1007/978-3-540-68164-9_13

P. Kaplan, Divisibilité par 8 du nombre des classes des corps quadratiques dont le 2-groupe des classes est cyclique, et réciprocité biquadratique, J. Math. Soc. Japan, vol.25, issue.4, pp.547-733, 1976.

H. Kim and S. Moon, Public-Key Cryptosystems Based on Class Semigroups of Imaginary Quadratic Non-maximal Orders, Proc. of ACISP'03, pp.488-497, 2003.
DOI : 10.1007/3-540-45067-X_42

D. Naccache and J. Stern, A new public key cryptosystem based on higher residues, Proceedings of the 5th ACM conference on Computer and communications security , CCS '98, pp.546-560, 1998.
DOI : 10.1145/288090.288106

T. Okamoto, S. [. Uchiyama, T. Paulus, and . Takagi, A New Public-Key Cryptosystem as Secure as Factoring Public-Key Cryptosystems Based on Composite Degree Residuosity Classes A New Public-Key Cryptosystem over a Quadratic Order with Quadratic Decryption Time, Proc. of Eurocrypt'98Pai99] P. Paillier Proc. of Eurocrypt'99 Pohst. On Real Quadratic Number Fields Suitable for Cryptography, pp.308-318, 1998.

A. Schönhage, Fast reduction and composition of binary quadratic forms, Proceedings of the 1991 international symposium on Symbolic and algebraic computation , ISSAC '91, pp.128-133, 1991.
DOI : 10.1145/120694.120711

L. Wang, L. Wang, Y. Pan, Z. Zhang, and Y. Yang, Discrete logarithm based additively homomorphic encryption and secure data aggregation, Information Sciences, vol.181, issue.16, pp.3308-3322, 2011.
DOI : 10.1016/j.ins.2011.04.002