J. Benaloh, Veriiable Secret-Ballot Elections, pp.9-17
DOI : 10.1145/195058.195407

J. Camenisch and M. Michels, A Group Signature Scheme with Improved Eciency, Asiacrypt '98, 1998.

D. Chaum and T. P. Edersen, Wallet Databases with Observers, Crypto '92, p.899105, 1992.
DOI : 10.1007/3-540-48071-4_7

J. Cohen and M. Fisher, A robust and veriiable cryptographically secure election scheme, Symposium on Foundations of Computer Science. IEEE, 1985.
DOI : 10.1109/sfcs.1985.2

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.69.7960

R. Cramer, R. Gennaro, and B. Schoenmakers, A Secure and Optimally Ecient Multi-Authority Election Scheme, Eurocrypt '97, p.1133118, 1997.

Y. Desmedt and Y. Frankel, Parallel reliable threshold multisignature, 1992.

Y. Frankel, P. Gemmel, . Ph, M. Mackenzie, and . Yung, Optimal-resilience proactive public-key cryptosystems, Proceedings 38th Annual Symposium on Foundations of Computer Science, p.3844393, 1997.
DOI : 10.1109/SFCS.1997.646127

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.46.6651

R. Gennaro, S. Jarecki, H. , and N. T. Rabin, Robust and eecient sharing of RSA functions, Crypto ' 96, L N CS 1109, pp.1-57172

R. Gennaro and V. Shoup, Securing Threshold Cryptosystems against Chosen Ciphertext Attack, Eurocrypt '98, LNCS 1403, 1998.

D. M. Goldschlag and S. G. Stubblebine, Publicly Veriable Lotterie : Applications of Delaying Functions, Financial Crypto '98, p.2144226, 1998.

S. Goldwasser and S. Micali, Probabilistic encryption, Journal of Computer and System Sciences, vol.28, issue.2, 1984.
DOI : 10.1016/0022-0000(84)90070-9

URL : http://doi.org/10.1016/0022-0000(84)90070-9

D. Naccache and J. Stern, A new public key cryptosystem based on higher residues, Proceedings of the 5th ACM conference on Computer and communications security , CCS '98, 1998.
DOI : 10.1145/288090.288106

T. Okamoto and S. Uchiyama, A new public-key cryptosystem as secure as factoring, Eurocrypt '98, p.3088318, 1998.
DOI : 10.1007/BFb0054135

P. Paillier, Public-Key Cryptosystems Based on Composite Degree Residuosity Classes, Eurocrypt '99, p.2233238, 1999.
DOI : 10.1007/3-540-48910-X_16

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.112.4035

G. Oupard and J. Stern, Security Analysis of a Practical "on the y" Authentication and Signature Generation, Eurocrypt '98, LNCS 1403, p.4222436, 1998.

T. Rabin, A Simpliied Approach to Threshold and Proactive RSA, Crypto '98, 1998.

R. L. Rivest, A. Shamir, and L. M. Adleman, A method for obtaining digital signatures and public-key cryptosystem, Communications of the ACM, vol.212, p.1200126, 1978.

A. De-santis, Y. Desmedt, Y. Frankel, and M. Yung, How to share a function securely, Proceedings of the twenty-sixth annual ACM symposium on Theory of computing , STOC '94, p.5222523, 1994.
DOI : 10.1145/195058.195405

A. Shamir, How to share a secret, Communications of the ACM, vol.22, issue.11, p.6122613, 1979.
DOI : 10.1145/359168.359176

V. Shoup, Practical Threshold Signatures
DOI : 10.1007/3-540-45539-6_15

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.26.7629

S. Vanstone and R. Zuccherato, Elliptic Curve Cryptosystem Using Curves of Smooth Order Over the Ring Zn, IEEE Transaction on Information Theory, 1997.