[. Bibliography, A. Agrawal, F. El-abbadi, A. Emekci, and . Metwally, Database management as a service: Challenges and opportunities, Data Engineering, International Conference on, pp.1709-1716, 2009.

A. Armando, D. Basin, Y. Boichut, Y. Chevalier, L. Compagna et al., The AVISPA Tool for the Automated Validation of Internet Security Protocols and Applications, Proceedings of the 17th International Conference on Computer Aided Verification (CAV'05), 2005.
DOI : 10.1007/11513988_27

URL : https://hal.archives-ouvertes.fr/inria-00000408

N. [. Adams and . Davis, TMS: A Trust Management System for Access Control in Dynamic Collaborative Environments, 2006 IEEE International Performance Computing and Communications Conference, pp.8-150, 2006.
DOI : 10.1109/.2006.1629401

[. Achara, A. Imine, and M. Rusinowitch, DeSCal - Decentralized Shared Calendar for P2P and Ad-Hoc Networks, 2011 10th International Symposium on Parallel and Distributed Computing, 2011.
DOI : 10.1109/ISPDC.2011.40

URL : https://hal.archives-ouvertes.fr/hal-00644749

W. Adams, . Dr, J. Nathaniel, . Davis-iv, . Dr et al., Toward a decentralized trust-based access control system for dynamic collaboration, Proceedings from the Sixth Annual IEEE Systems, Man and Cybernetics (SMC) Information Assurance Workshop, 2005., p.324, 2005.
DOI : 10.1109/IAW.2005.1495969

C. Blundo, A. Cresti, A. D. Santis, and U. Vaccaro, Fully dynamic secret sharing schemes, Theoretical Computer Science, pp.110-125, 1994.

]. G. Bla79 and . Blakley, Safeguarding cryptographic keys. Managing Requirements Knowledge, p.313, 1979.

[. Bethencourt, A. Sahai, and B. Waters, Ciphertext-policy attributebased encryption, Proceedings of the 2007 IEEE Symposium on Security and Privacy, SP '07, pp.321-334, 2007.

R. John and . Douceur, The sybil attack, Revised Papers from the First International Workshop on Peer-to-Peer Systems, IPTPS '01, pp.251-260, 2002.

A. Fiat and M. Naor, Broadcast Encryption, Proceedings of the 13th annual international cryptology conference on Advances in cryptology, pp.480-491, 1994.
DOI : 10.1007/3-540-48329-2_40

E. Gray, C. Jensen, P. O. Connell, S. Weber, J. Seigneur et al., Trust Evolution Policies for Security in Collaborative Ad Hoc Applications, Proceedings of the First International Workshop on Security and Trust Management, pp.95-111, 2005.
DOI : 10.1016/j.entcs.2005.09.038

[. Geambasu, T. Kohno, A. A. Levy, and H. M. Levy, Vanish: Increasing data privacy with self-destructing data

V. Goyal, O. Pandey, A. Sahai, and B. Waters, Attribute-based encryption for fine-grained access control of encrypted data, Proceedings of the 13th ACM conference on Computer and communications security , CCS '06, pp.89-98, 2006.
DOI : 10.1145/1180405.1180418

M. Herlihy, A quorum-consensus replication method for abstract data types, ACM Transactions on Computer Systems, vol.4, issue.1, pp.32-53, 1986.
DOI : 10.1145/6306.6308

M. Herlihy and J. D. Tygar, How to Make Replicated Data Secure, A Conference on the Theory and Applications of Cryptographic Techniques on Advances in Cryptology, CRYPTO '87, pp.379-391, 1988.
DOI : 10.1007/3-540-48184-2_33

[. Imine, A. Cherif, and M. Rusinowitch, A Flexible Access Control Model for Distributed Collaborative Editors, Proceedings of the 6th VLDB Workshop on Secure Data Management, SDM '09, pp.89-106, 2009.
DOI : 10.1016/j.is.2006.06.002

URL : https://hal.archives-ouvertes.fr/inria-00431341

A. Imine, Coordination Model for Real-Time Collaborative Editors, Proceedings of the 11th International Conference on Coordination Models and Languages , COORDINATION '09, pp.225-246, 2009.
DOI : 10.1145/1188816.1188821

URL : https://hal.archives-ouvertes.fr/inria-00576867

M. Jawad, P. Serrano-alvarado, and P. Valduriez, Design of PriServ, a privacy service for DHTs, Proceedings of the 2008 international workshop on Privacy and anonymity in information society, PAIS '08, pp.21-25, 2008.
DOI : 10.1145/1379287.1379293

URL : https://hal.archives-ouvertes.fr/inria-00374320

H. Krawczyk, Secret Sharing Made Short, Proceedings of the 13th annual international cryptology conference on Advances in cryptology, pp.136-146, 1994.
DOI : 10.1007/3-540-48329-2_12

Y. Liu, Trust-Based Access Control for Collaborative System. Computing, Communication, Control and Management, ISECS International Colloquium on, vol.1, pp.444-448, 2008.

L. Lamport, R. Shostak, and M. Pease, The Byzantine Generals Problem, ACM Transactions on Programming Languages and Systems, vol.4, issue.3, pp.382-401, 1982.
DOI : 10.1145/357172.357176

M. Li, H. Wang, and D. Ross, Trust-Based Access Control for Privacy Protection in Collaborative Environment, 2009 IEEE International Conference on e-Business Engineering, pp.425-430, 2009.
DOI : 10.1109/ICEBE.2009.66

A. Maeda, A. Miyaji, and M. Tada, Efficient and Unconditionally Secure Verifiable Threshold Changeable Scheme, ACISP 2001, pp.402-416, 2001.
DOI : 10.1007/3-540-47719-5_32

V. Pathak and L. Iftode, Byzantine fault tolerant public key authentication in peer-to-peer systems, Computer Networks, vol.50, issue.4, pp.579-596, 2006.
DOI : 10.1016/j.comnet.2005.07.007

[. Palomar, J. M. Tapiador, J. C. Hernandez-castro, and A. Ribagorda, Secure content access and replication in pure P2P networks, Computer Communications, vol.31, issue.2, pp.266-279, 2008.
DOI : 10.1016/j.comcom.2007.08.015

M. Rabin, Efficient dispersal of information for security, load balancing, and fault tolerance, Journal of the ACM, vol.36, issue.2, pp.335-348, 1989.
DOI : 10.1145/62044.62050

R. L. Rivest, All-or-nothing encryption and the package transform, Fast Software Encryption, pp.210-218, 1997.
DOI : 10.1007/BFb0052348

J. [. Resch and . Plank, AONT-RS: blending security and performance in dispersed storage systems, FAST-2011: 9th Usenix Conference on File and Storage Technologies, 2011.

T. L. Venugopalan-ramasubramanian, D. B. Rodeheffer, M. Terry, T. Walraed-sullivan, C. C. Wobber et al., Cimbiosys: A platform for content-based partial replication, 2009.

A. Subbiah and D. M. Blough, An approach for fault tolerant and secure data storage in collaborative work environments, Proceedings of the 2005 ACM workshop on Storage security and survivability , StorageSS '05, pp.84-93, 2005.
DOI : 10.1145/1103780.1103793

W. Mark, K. M. Storer, and . Greenan, Potshards: secure long-term storage without encryption, Proceedings of the 2007 USENIX Annual Technical Conference, pp.143-156, 2007.

A. Shamir, How to share a secret, Communications of the ACM, vol.22, issue.11, pp.612-613, 1979.
DOI : 10.1145/359168.359176

A. Sahai and B. R. Waters, Fuzzy Identity-Based Encryption, 2004.
DOI : 10.1007/11426639_27

[. Steinfeld, H. Wang, and J. Pieprzyk, Lattice-based thresholdchangeability for standard shamir secret-sharing schemes, Asiacrypt'04, pp.170-186, 2004.

C. Tartary and H. Wang, Dynamic Threshold and Cheater Resistance for Shamir Secret Sharing Scheme
DOI : 10.1007/11937807_9

[. Wobber, T. L. Rodeheffer, and D. B. Terry, Policy-based access control for weakly consistent replication, Proceedings of the 5th European conference on Computer systems, EuroSys '10, 2009.
DOI : 10.1145/1755913.1755943

C. Wei, L. Xiang, B. Yuebin, and G. Xiaopeng, A New Dynamic Threshold Secret Sharing Scheme from Bilinear Maps, 2007 International Conference on Parallel Processing Workshops (ICPPW 2007), p.19, 2007.
DOI : 10.1109/ICPPW.2007.10