M. Abdalla, C. Chevalier, and D. Pointcheval, Smooth Projective Hashing for Conditionally Extractable Commitments, Advances in Cryptology ? CRYPTO 2009, pp.671-689, 2009.
DOI : 10.1007/978-3-642-03356-8_39

URL : https://hal.archives-ouvertes.fr/inria-00419145

M. Abe, G. Fuchsbauer, J. Groth, K. Haralambiev, and M. Ohkubo, Structure-Preserving Signatures and Commitments to Group Elements, Advances in Cryptology ? CRYPTO 2010, pp.209-236, 2010.
DOI : 10.1007/978-3-642-14623-7_12

D. Balfanz, D. Balfanz, G. Durfee, G. Durfee, N. Shankar et al., Secret handshakes from pairing-based key agreements, Proceedings 19th International Conference on Data Engineering (Cat. No.03CH37405), pp.180-196, 2003.
DOI : 10.1109/SECPRI.2003.1199336

M. Bellare, A. Desai, E. Jokipii, and P. Rogaway, A concrete security treatment of symmetric encryption, Proceedings 38th Annual Symposium on Foundations of Computer Science, pp.394-403, 1997.
DOI : 10.1109/SFCS.1997.646128

M. Bellare, A. Desai, D. Pointcheval, and P. Rogaway, Relations among notions of security for public-key encryption schemes, Advances in Cryptology ? CRYPTO'98, pp.26-45, 1998.
DOI : 10.1007/BFb0055718

O. Blazy, G. Fuchsbauer, D. Pointcheval, and D. Vergnaud, Signatures on Randomizable Ciphertexts, PKC 2011: 14th International Workshop on Theory and Practice in Public Key Cryptography, pp.403-422, 2011.
DOI : 10.1007/978-3-642-19379-8_25

URL : https://hal.archives-ouvertes.fr/inria-00542643

D. Boneh, X. Boyen, and H. Shacham, Short Group Signatures, Advances in Cryptology ? CRYPTO 2004, pp.41-55, 2004.
DOI : 10.1007/978-3-540-28628-8_3

X. Boyen and B. Waters, Compact Group Signatures Without Random Oracles, Advances in Cryptology ? EUROCRYPT 2006, pp.427-444, 2006.
DOI : 10.1007/11761679_26

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.363.1318

X. Boyen and B. Waters, Full-Domain Subgroup Hiding and Constant-Size Group Signatures, PKC 2007: 10th International Conference on Theory and Practice of Public Key Cryptography, pp.1-15, 2007.
DOI : 10.1007/978-3-540-71677-8_1

URL : http://ai.stanford.edu/~xb/pkc07/fullgrpsigs.pdf

R. W. Bradshaw, J. E. Holt, and K. E. Seamons, Concealing complex policies with hidden credentials, Proceedings of the 11th ACM conference on Computer and communications security , CCS '04, pp.146-157, 2004.
DOI : 10.1145/1030083.1030104

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.88.267

C. Castelluccia, S. Jarecki, and G. Tsudik, Secret Handshakes from CA-Oblivious Encryption, Advances in Cryptology ? ASIACRYPT 2004, pp.293-307, 2004.
DOI : 10.1007/978-3-540-30539-2_21

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.10.8848

D. Chaum, Blind Signatures for Untraceable Payments, Advances in Cryptology ? CRYPTO'82, pp.199-203, 1983.
DOI : 10.1007/978-1-4757-0602-4_18

R. Cramer and V. Shoup, Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption, Advances in Cryptology ? EUROCRYPT 2002, pp.45-64, 2002.
DOI : 10.1007/3-540-46035-7_4

C. Dwork and M. Naor, Zaps and Their Applications, SIAM Journal on Computing, vol.36, issue.6, pp.1513-1543, 2007.
DOI : 10.1137/S0097539703426817

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.16.2254

M. Fischlin, Round-Optimal Composable Blind Signatures in the Common Reference String Model, Advances in Cryptology ? CRYPTO 2006, pp.60-77, 2006.
DOI : 10.1007/11818175_4

S. D. Galbraith, K. G. Paterson, and N. P. Smart, Pairings for cryptographers, Discrete Applied Mathematics, vol.156, issue.16, pp.3113-3121, 2008.
DOI : 10.1016/j.dam.2007.12.010

URL : http://doi.org/10.1016/j.dam.2007.12.010

S. Garg, V. Rao, A. Sahai, D. Schröder, and D. Unruh, Round Optimal Blind Signatures, Crypto 2011, pp.630-648, 2011.
DOI : 10.1007/978-3-642-22792-9_36

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.639.7829

R. Gennaro and Y. Lindell, A Framework for Password-Based Authenticated Key Exchange, Lecture Notes in Computer Science, vol.2656, pp.524-543, 2003.
DOI : 10.1007/3-540-39200-9_33

R. Gennaro and Y. Lindell, A Framework for Password-Based Authenticated Key Exchange, ACM Transactions on Information and System Security, vol.9, issue.2, pp.181-234, 2006.
DOI : 10.1007/3-540-39200-9_33

S. Goldwasser and S. Micali, Probabilistic encryption, Journal of Computer and System Sciences, vol.28, issue.2, pp.270-299, 1984.
DOI : 10.1016/0022-0000(84)90070-9

URL : http://doi.org/10.1016/0022-0000(84)90070-9

S. Goldwasser, S. Micali, and R. L. Rivest, A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks, SIAM Journal on Computing, vol.17, issue.2, pp.281-308, 1988.
DOI : 10.1137/0217017

J. Groth, Fully Anonymous Group Signatures Without Random Oracles, Advances in Cryptology ? ASIACRYPT 2007, pp.164-180, 2007.
DOI : 10.1007/978-3-540-76900-2_10

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.304.6315

J. Groth, R. Ostrovsky, and A. Sahai, Non-interactive Zaps and New Techniques for NIZK, Advances in Cryptology ? CRYPTO 2006, pp.97-111, 2006.
DOI : 10.1007/11818175_6

J. Groth and A. Sahai, Efficient Non-interactive Proof Systems for Bilinear Groups, Advances in Cryptology ? EUROCRYPT, pp.415-432, 2008.
DOI : 10.1007/978-3-540-78967-3_24

J. Håstad, R. Impagliazzo, L. A. Levin, and M. Luby, A Pseudorandom Generator from any One-way Function, SIAM Journal on Computing, vol.28, issue.4, pp.1364-1396, 1999.
DOI : 10.1137/S0097539793244708

C. Hazay, J. Katz, C. Koo, and Y. Lindell, Concurrently-Secure Blind Signatures Without Random Oracles or Setup Assumptions, TCC 2007: 4th Theory of Cryptography Conference, pp.323-341, 2007.
DOI : 10.1007/978-3-540-70936-7_18

D. Hofheinz and E. Kiltz, Programmable Hash Functions and Their Applications, Lecture Notes in Computer Science, vol.5157, pp.21-38, 2008.
DOI : 10.1007/978-3-540-85174-5_2

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.400.7292

A. Juels and J. Guajardo, RSA Key Generation with Verifiable Randomness, PKC 2002: 5th International Workshop on Theory and Practice in Public Key Cryptography, pp.357-374, 2002.
DOI : 10.1007/3-540-45664-3_26

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.134.8903

Y. Tauman and K. , Smooth projective hashing and two-message oblivious transfer, Advances in Cryptology ? EUROCRYPT 2005, pp.78-95, 2005.

N. Li, W. Du, and D. Boneh, Oblivious signature-based envelope, 22nd ACM Symposium Annual on Principles of Distributed Computing, pp.182-189, 2003.
DOI : 10.1007/s00446-004-0116-1

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.12.8946

H. Shacham, A Cramer-Shoup encryption scheme from the Linear Assumption and from progressively weaker Linear variants. Cryptology ePrint Archive, Report, vol.074, 2007.

V. Shoup and . Oaep, OAEP Reconsidered, Journal of Cryptology, vol.15, issue.4, pp.223-249, 2002.
DOI : 10.1007/s00145-002-0133-9

R. Brent and . Waters, Efficient identity-based encryption without random oracles, Advances in Cryptology ? EUROCRYPT 2005, pp.114-127, 2005.