D. Boneh, J. Bonneau, B. Bünz, and B. Fisch, Verifiable delay functions, CRYPTO 2018, Part I, vol.10991, pp.757-788, 2018.

D. Boneh, B. Bünz, and B. Fisch, A survey of two verifiable delay functions. Cryptology ePrint Archive, vol.712, 2018.

I. Biehl, J. Buchmann, S. Hamdy, and A. Meyer, A signature scheme based on the intractability of computing roots. Designs, Codes and Cryptography, vol.25, pp.223-236, 2002.

K. Belabas, On quadratic fields with large 3-rank. Mathematics of Computation, vol.73, pp.2061-2074, 2004.

D. Boneh, R. Gennaro, and S. Goldfeder, Using level-1 homomorphic encryption to improve threshold dsa signatures for bitcoin wallet security, LATINCRYPT, 2017.

J. Buchmann and S. Hamdy, Security estimates for quadratic field based cryptosystems, Public Key Cryptography and Computational Number Theory, vol.6168, pp.233-247, 2001.

C. Boyd, Cryptography and Coding, Bue76. D. A. Buell. Class groups of quadratic fields. Mathematics of Computation, vol.30, pp.610-623, 1976.

. G. Ccl-+-19, D. Castagnos, F. Catalano, F. Laguillaumie, I. Savasta et al., Two-party ECDSA from hash proof systems and efficient instantiations, CRYPTO 2019, Part III, vol.11694, pp.191-221, 2019.

R. A. Croft, S. P. Harris-;-cil17, L. Castagnos, F. Imbert, and . Laguillaumie, Public-key cryptography and reusable shared secret. Cryptography and Coding, CRYPTO 2017, Part I, vol.10401, pp.255-287, 1989.

J. Camenisch, A. Kiayias, and M. Yung, On the portability of generalized Schnorr proofs, EUROCRYPT 2009, vol.5479, pp.425-442

H. Springer, , 2009.

H. Cohen and H. W. Lenstra, Castagnos and F. Laguillaumie. Linearly homomorphic encryption from DDH, Number Theory, vol.9048, pp.487-505, 1984.

G. Castagnos, F. Laguillaumie, and I. Tucker, Practical fully secure unrestricted inner product functional encryption modulo p, ASI-ACRYPT 2018, Part II, vol.11273, pp.733-764, 2018.
URL : https://hal.archives-ouvertes.fr/hal-01934296

J. Camenisch, M. R. Stadler-;-cs02, V. Cramer, and . Shoup, Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption, EURO-CRYPT 2002, vol.1294, pp.45-64, 1997.

J. Camenisch and V. Shoup, Practical verifiable encryption and decryption of discrete logarithms, CRYPTO 2003, vol.2729, pp.126-144

;. D. Springer, C. Dolev, M. Dwork, and . Naor, DF02. I. Damgård and E. Fujisaki. A statistically-hiding integer commitment scheme based on groups with hidden order, ASIACRYPT 2002, vol.30, pp.125-142, 1988.

J. Doerner, Y. Kondi, E. Lee, and . Shelat, Secure two-party threshold ECDSA from ECDSA assumptions, 2018 IEEE Symposium on Security and Privacy, pp.980-997, 2018.

J. Doerner, Y. Kondi, E. Lee, and . Shelat, Threshold ECDSA from ECDSA assumptions: The multiparty case, 2019 IEEE Symposium on Security and Privacy, pp.1051-1066, 2019.

. A. Dko-+-19, M. Dalskov, C. Keller, K. Orlandi, H. Shrishak et al., Securing dnssec keys via threshold ecdsa from generic mpc, IACR Cryptology ePrint Archive, p.889, 2019.

P. R. Feldman-;-gg18, S. Gennaro, . R. Goldfeder-;-ggn16, S. Gennaro, A. Goldfeder et al., A practical scheme for non-interactive verifiable secret sharing, Proc. of FOCS 87, pp.1179-1194, 1987.

, DSA/ECDSA signatures and an application to bitcoin wallet security, CRYPTO'99, vol.9696, pp.116-129, 1999.

.. R. Gjkr96a, S. Gennaro, H. Jarecki, T. Krawczyk, and . Rabin, Robust and efficient sharing of RSA functions, CRYPTO'96, vol.1109, pp.157-172

. Springer, , 1996.

.. R. Gjkr96b, S. Gennaro, H. Jarecki, T. Krawczyk, and . Rabin, Robust threshold DSS signatures, EUROCRYPT'96, vol.1070, pp.354-371, 1996.

S. Goldwasser, S. Micali, and R. L. Rivest, A digital signature scheme secure against adaptive chosen-message attacks, SIAM Journal on Computing, vol.17, issue.2, pp.281-308, 1988.

S. Hamdy and F. Saidak, Arithmetic properties of class numbers of imaginary quadratic fields, JP Journal of Algebra, Number Theory and Application, vol.6, issue.1, pp.129-148, 2006.

J. Lagarias, Fast secure multiparty ECDSA with practical distributed key generation and applications to cryptocurrency custody, CRYPTO 2017, Part II, vol.1, pp.1837-1854, 1980.

P. D. Mackenzie and M. K. Reiter, Two-party generation of DSA signatures, CRYPTO 2001, vol.2139, pp.137-154, 2001.

P. D. Mackenzie and M. K. Reiter, Two-party generation of DSA signatures, Int. J. Inf. Sec, vol.2, issue.3-4, p.19, 2004.

K. R. Pietrzak-;-pr05, A. Pass, . G. Rosen-;-ps00, J. Poupard, and . Stern, Distributing any elliptic curve based protocol: With an application to mixnets, :15. LIPIcs, vol.60, p.768, 1987.

C. V. Schnorr-;-sg98, R. Shoup, and . Gennaro, Securing threshold cryptosystems against chosen ciphertext attack, EUROCRYPT'98, vol.4, pp.1-16, 1991.

. Springer, , 1998.

A. Shamir, Sho00. V. Shoup. Practical threshold signatures, EUROCRYPT 2000, vol.22, pp.207-220, 1979.

S. Vanstone, Responses to nist's proposal, Communications of the ACM, vol.35, pp.50-52, 1992.

B. Wesolowski, Efficient verifiable delay functions, EUROCRYPT 2019, Part III, vol.11478, pp.379-407, 2019.