G. Ateniese, D. H. Chou, G. Breno-de-medeiros, and . Tsudik, Sanitizable Signatures, Computer Security -ESORICS 2005, pp.159-177, 2005.
DOI : 10.1007/11555827_10

M. Abe and E. Fujisaki, How to date blind signatures, Advances in Cryptology ? ASIACRYPT '96, pp.244-251, 1996.
DOI : 10.1007/BFb0034851

E. Brickell, J. Camenisch, and L. Chen, Direct anonymous attestation, Proceedings of the 11th ACM conference on Computer and communications security , CCS '04, pp.225-234, 2004.
DOI : 10.1145/1030083.1030103

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.58.5041

[. Bichsel, J. Camenisch, T. Groß, and V. Shoup, Anonymous credentials on a standard java card, Proceedings of the 16th ACM conference on Computer and communications security, CCS '09, 2009.
DOI : 10.1145/1653662.1653734

D. Boneh, G. D. Crescenzo, R. Ostrovsky, G. Persiano, and B. D. Decker, Public Key Encryption with Keyword Search, Advances in Cryptology ? EUROCRYPT 2004 Liesje Demuynck, pp.506-522, 2004.
DOI : 10.1007/978-3-540-24676-3_30

M. Bellare, D. Micciancio, and B. Warinschi, Foundations of Group Signatures: Formal Definitions, Simplified Requirements, and a Construction Based on General Assumptions, Advances in Cryptology ? EUROCRYPT 2003Bra99] Stefan Brands. Rethinking Public Key Infrastructure and Digital Certificates? Building in Privacy, pp.614-629, 1999.
DOI : 10.1007/3-540-39200-9_38

D. Boneh and H. Shacham, Group signatures with verifier-local revocation Foundations of group signatures: The case of dynamic groups, ACM CCS 2004 Topics in Cryptology ? CT-RSA 2005, pp.168-177, 2004.

J. Camenisch, Protecting (Anonymous) Credentials with the Trusted Computing Group???s TPM V1.2, IFIP, vol.201, pp.135-147, 2006.
DOI : 10.1007/0-387-33406-8_12

J. Camenisch and I. Damgård, Verifiable Encryption, Group Encryption, and Their Applications to Separable Group Signatures and Signature Sharing Schemes, Advances in Cryptology ? ASI- ACRYPT 2000, pp.331-345, 1976.
DOI : 10.1007/3-540-44448-3_25

J. Camenisch, M. Dubovitskaya, G. N. , M. Dubovitskaya, and G. Neven, Oblivious transfer with access control Unlinkable priced oblivious transfer with rechargeable wallets, ACM Conference on Computer and Communications Security, pp.131-140, 2009.

R. Cramer, I. Damgård, and B. Schoenmakers, Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols, Advances in Cryptology ? CRYPTO '94, pp.174-187, 1994.
DOI : 10.1007/3-540-48658-5_19

J. D. Cohen, M. J. Fischer-david-chaum, A. Fiat, and M. Naor, A robust and verifiable cryptographically secure election scheme (extended abstract) Untraceable electronic cash, FOCS 1985 Advances in Cryptology ? CRYPTO '88, pp.372-382, 1985.

D. Chaum, Untraceable electronic mail, return addresses, and digital pseudonyms, Communications of the ACM, vol.24, issue.2, pp.84-88, 1981.
DOI : 10.1145/358549.358563

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.128.8210

D. Chaum, Blind Signatures for Untraceable Payments, Advances in Cryptology ? Proceedings of CRYPTO '82, pp.199-203, 1983.
DOI : 10.1007/978-1-4757-0602-4_18

D. Chaum, The dining cryptographers problem: Unconditional sender and recipient untraceability, Journal of Cryptology, vol.1, issue.1, pp.65-75, 1988.
DOI : 10.1007/BF00206326

S. Camenisch, M. Hohenberger, A. Kohlweiss, M. Lysyanskaya, and . Meyerovich, How to win the clonewars, Proceedings of the 13th ACM conference on Computer and communications security , CCS '06, pp.201-210, 2006.
DOI : 10.1145/1180405.1180431

J. Camenisch, M. Kohlweiss, and C. Soriente, An Accumulator Based on Bilinear Maps and Efficient Revocation for Anonymous Credentials, Public Key Cryptography, pp.481-500, 2009.
DOI : 10.1007/978-3-642-00468-1_27

J. Camenisch and A. Lysyanskaya, An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation, Advances in Cryptology ? EUROCRYPT 2001, pp.93-118, 2001.
DOI : 10.1007/3-540-44987-6_7

J. Camenisch and A. Lysyanskaya, Dynamic Accumulators and Application to Efficient Revocation of Anonymous Credentials, Advances in Cryptology ? CRYPTO 2002, pp.61-76, 2002.
DOI : 10.1007/3-540-45708-9_5

J. Camenisch and A. Lysyanskaya, A Formal Treatment of Onion Routing, Advances in Cryptology ? CRYPTO 2005, pp.169-187
DOI : 10.1007/11535218_11

S. Camenisch, G. Mödersheim, F. Neven, D. Preiss, and . Sommer, A language enabling privacy-preserving access control, 2010.

J. Camenisch and V. Shoup, Practical Verifiable Encryption and Decryption of Discrete Logarithms, Advances in Cryptology ? CRYPTO 2003, pp.126-144, 2003.
DOI : 10.1007/978-3-540-45146-4_8

D. Chaum and E. Van-heyst, Group Signatures, Advances in Cryptology ? EUROCRYPT '91, pp.257-265, 1991.
DOI : 10.1007/3-540-46416-6_22

T. Elgamal, A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms, Advances in Cryptology ? CRYPTO '84, pp.10-18, 1985.
DOI : 10.1007/3-540-39568-7_2

A. Fujioka, T. Okamoto, and K. Ohta, Interactive Bi-Proof Systems and Undeniable Signature Schemes, Advances in Cryptology ? EUROCRYPT '91, pp.243-256, 1991.
DOI : 10.1007/3-540-46416-6_21

A. Fujioka, T. Okamoto, and K. Ohta, A practical secret voting scheme for large scale elections, Advances in Cryptology -AUSCRYPT '92, pp.244-251, 1992.
DOI : 10.1007/3-540-57220-1_66

A. Fiat and A. Shamir, How To Prove Yourself: Practical Solutions to Identification and Signature Problems, 41st Annual ACM Symposium on Theory of Computing, pp.186-194, 1987.
DOI : 10.1007/3-540-47721-7_12

M. David, M. G. Goldschlag, P. F. Reed, and . Syverson, Onion routing for anonymous and private internet connections, Communications of the ACM, vol.42, issue.2, pp.84-88, 1999.

R. Johnson, D. Molnar, D. X. Song, and D. Wagner, Homomorphic Signature Schemes, Topics in Cryptology -CT-RSA 2002, pp.244-262, 2002.
DOI : 10.1007/3-540-45760-7_17

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.126.1944

T. Nakanishi, H. Fujii, Y. Hira, and N. Funabiki, Revocable Group Signature Schemes with Constant Costs for Signing and Verifying, Public Key Cryptography, pp.463-480, 2009.
DOI : 10.1007/978-3-642-00468-1_26

M. Naor and B. Pinkas, Oblivious Transfer with Adaptive Queries, Advances in Cryptology ? CRYPTO '99OS07] Rafail Ostrovsky and William E. Skeith III. Private searching on streaming data, pp.573-590397, 1999.
DOI : 10.1007/3-540-48405-1_36

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.46.971

P. Paillier, Public-Key Cryptosystems Based on Composite Degree Residuosity Classes, Advances in Cryptology ? EUROCRYPT '99, pp.223-239
DOI : 10.1007/3-540-48910-X_16

O. Michael and . Rabin, How to exchange secrets by oblivious transfer, 1981.

R. L. Rivest, A. Shamir, and Y. Tauman, How to leak a secret Practical techniques for searches on encrypted data, Advances in Cryptology ? ASIACRYPT 2001, volume 2248 of Lecture Notes in Computer Science IEEE Symposium on Security and PrivacyW3C06] W3C. The Platform for Privacy Preferences 1.1 (P3P1.1) Specification, pp.552-565, 2000.