M. Abdalla, P. Fouque, V. Lyubashevsky, and M. Tibouchi, Tightly-secure signatures from lossy identification schemes, Eurocrypt '12, pp.572-590, 2012.
DOI : 10.1007/978-3-642-29011-4_34

URL : https://hal.archives-ouvertes.fr/hal-01094318

M. Abe, G. Fuchsbauer, J. Groth, K. Haralambiev, and M. Ohkubo, Structure-preserving signatures and commitments to group elements, Crypto '10, pp.209-236, 2010.
DOI : 10.1007/978-3-642-14623-7_12

M. Abe, K. Haralambiev, and M. Ohkubo, Signing on elements in bilinear groups for modular protocol design, Cryptology ePrint Archive, 2010.

M. Abe, M. Chase, B. David, M. Kohlweiss, R. Nishimaki et al., Constant-size structure-preserving signatures: Generic constructions and simple assumptions, Asiacrypt '12, pp.4-24, 2012.
DOI : 10.1007/978-3-642-34961-4_3

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.359.4450

M. Abe, B. David, M. Kohlweiss, R. Nishimaki, and M. Ohkubo, Tagged One-Time Signatures: Tight Security and Optimal Tag Size, PKC '13, pp.312-331, 2013.
DOI : 10.1007/978-3-642-36362-7_20

M. Bellare, A. Boldyreva, and S. Micali, Public-Key Encryption in a Multi-user Setting: Security Proofs and Improvements, Eurocrypt '00, pp.259-274, 2000.
DOI : 10.1007/3-540-45539-6_18

M. Bellare and T. Ristenpart, Simulation without the Artificial Abort: Simplified Proof and Improved Concrete Security for Waters??? IBE Scheme, Eurocrypt '09, pp.407-424, 2009.
DOI : 10.1007/11426639_7

M. Bellare and P. Rogaway, Random oracles are practical, Proceedings of the 1st ACM conference on Computer and communications security , CCS '93, pp.62-73, 1993.
DOI : 10.1145/168588.168596

M. Bellare and P. Rogaway, The Exact Security of Digital Signatures-How to Sign with RSA and Rabin, Eurocrypt '96, pp.399-416, 1996.
DOI : 10.1007/3-540-68339-9_34

D. Bernstein, Proving Tight Security for Rabin-Williams Signatures, Eurocrypt '08, pp.70-87, 2008.
DOI : 10.1007/978-3-540-78967-3_5

O. Blazy, E. Kiltz, and J. Pan, (Hierarchical) Identity-Based Encryption from Affine Message Authentication, Crypto '14, pp.70-87, 2014.
DOI : 10.1007/978-3-662-44371-2_23

URL : https://hal.archives-ouvertes.fr/hal-01239920

A. Boldyreva, Threshold Signatures, Multisignatures and Blind Signatures Based on the Gap-Diffie-Hellman-Group Signature Scheme, PKC '03, pp.31-46, 2003.
DOI : 10.1007/3-540-36288-6_3

D. Boneh, X. Boyen, and H. Shacham, Short Group Signatures, Crypto '04, pp.41-55, 2004.
DOI : 10.1007/978-3-540-28628-8_3

D. Boneh and M. Franklin, Identity-Based Encryption from the Weil Pairing, Earlier version in Crypto '01, pp.586-615, 2003.
DOI : 10.1137/S0097539701398521

D. Boneh, E. Shen, and B. Waters, Strongly Unforgeable Signatures Based on Computational Diffie-Hellman, PKC '06, pp.229-240, 2006.
DOI : 10.1007/11745853_15

J. Camenisch, N. Chandran, and V. Shoup, A Public Key Encryption Scheme Secure against Key Dependent Chosen Plaintext and Adaptive Chosen Ciphertext Attacks, Eurocrypt '09, pp.351-368, 2009.
DOI : 10.1007/BFb0054113

J. Cathalo, B. Libert, and M. Yung, Group Encryption: Non-interactive Realization in the Standard Model, Asiacrypt '09, pp.179-196, 2009.
DOI : 10.1007/978-3-642-10366-7_11

J. Chen, H. Lim, S. Ling, H. Wang, and H. Wee, Shorter IBE and Signatures via Asymmetric Pairings, Pairing '12, pp.122-140, 2012.
DOI : 10.1007/978-3-642-36334-4_8

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.303.9299

B. Chevallier-mames, An Efficient CDH-Based Signature Scheme with a Tight Security Reduction, Crypto '05, pp.511-526, 2005.
DOI : 10.1007/11535218_31

B. Chevallier-mames and M. Joye, A Practical and Tightly Secure Signature??Scheme Without Hash Function, CT-RSA '07, pp.339-356, 2007.
DOI : 10.1007/11967668_22

J. Coron, On the Exact Security of Full Domain Hash, Crypto '00, pp.229-235, 2000.
DOI : 10.1007/3-540-44598-6_14

J. Coron, Optimal Security Proofs for PSS and Other Signature Schemes, Eurocrypt '02, pp.229-235, 2002.
DOI : 10.1007/3-540-46035-7_18

J. Coron, A variant of Boneh-Franklin IBE with a tight reduction in the random oracle model, Designs, Codes and Cryptography, vol.50, issue.1, pp.115-133, 2009.
DOI : 10.1007/s10623-008-9218-2

J. Chen and H. Wee, Fully, (Almost) Tightly Secure IBE and Dual System Groups, Crypto '13, pp.435-460, 2013.
DOI : 10.1007/978-3-642-40084-1_25

R. Cramer and V. Shoup, A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack, Crypto '98, pp.13-25, 1998.
DOI : 10.1007/BFb0055717

Y. Dodis, K. Haralambiev, A. López-alt, and D. Wichs, Efficient Public-Key Cryptography in the Presence of Key Leakage, Asiacrypt '10, pp.613-631, 2010.
DOI : 10.1007/978-3-642-17373-8_35

S. Galbraith, J. Malone-lee, and N. Smart, Public key signatures in the multi-user setting, Information Processing Letters, pp.263-266, 2002.
DOI : 10.1016/S0020-0190(01)00338-6

M. Gerbush, A. Lewko, A. O. Neill, and B. Waters, Dual Form Signatures: An Approach for Proving Security from Static Assumptions, Asiacrypt '12, pp.25-42, 2012.
DOI : 10.1007/978-3-642-34961-4_4

J. Groth, Simulation-Sound NIZK Proofs for a Practical Language and Constant Size Group Signatures, Asiacrypt '06, pp.444-459, 2006.
DOI : 10.1007/11935230_29

J. Groth and A. Sahai, Efficient Non-interactive Proof Systems for Bilinear Groups, Eurocrypt´08Eurocrypt´ Eurocrypt´08, pp.415-432, 2008.
DOI : 10.1007/978-3-540-78967-3_24

D. Hofheinz and T. Jager, Tightly secure signatures and public-key encryption, Crypto '12, pp.590-607, 2012.
DOI : 10.1007/978-3-642-32009-5_35

D. Hofheinz, T. Jager, and E. Kiltz, Shorter signatures from weaker assumptions, Asiacrypt '11, pp.647-666, 2011.
DOI : 10.1007/978-3-642-25385-0_35

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.400.6974

D. Hofheinz, T. Jager, and E. Knapp, Waters Signatures with Optimal Security Reduction, PKC '12, pp.66-83, 2012.
DOI : 10.1007/978-3-642-30057-8_5

S. Hohenberger and B. Waters, Short and Stateless Signatures from the RSA Assumption, Crypto '09, pp.654-670, 2009.
DOI : 10.1007/978-3-642-03356-8_38

C. Jutla and A. Roy, Shorter Quasi-Adaptive NIZK Proofs for Linear Subspaces, Asiacrypt '13, pp.1-20, 2013.
DOI : 10.1007/s00145-016-9243-7

C. Jutla and A. Roy, Switching Lemma for Bilinear Tests and Constant-Size NIZK Proofs for Linear Subspaces, Crypto '14, pp.295-312, 2014.
DOI : 10.1007/978-3-662-44381-1_17

S. Kakvi and E. Kiltz, Optimal Security Proofs for Full Domain Hash, Revisited, Eurocrypt '12, pp.537-553, 2012.
DOI : 10.1007/978-3-642-29011-4_32

J. Katz and N. Wang, Efficiency improvements for signature schemes with tight security reductions, Proceedings of the 10th ACM conference on Computer and communication security , CCS '03, pp.155-164, 2003.
DOI : 10.1145/948109.948132

A. Lewko and B. Waters, New Techniques for Dual System Encryption and Fully Secure HIBE with Short Ciphertexts, TCC '10, pp.455-479, 2010.
DOI : 10.1007/978-3-540-78967-3_9

A. Lewko, Tools for Simulating Features of Composite Order Bilinear Groups in the Prime Order Setting, Eurocrypt '12, pp.318-335, 2012.
DOI : 10.1007/978-3-642-29011-4_20

B. Libert, T. Peters, M. Joye, and M. Yung, Linearly homomorphic structure-preserving signatures and their applications, Crypto '13, pp.289-307, 2013.
DOI : 10.1007/s10623-015-0079-1

B. Libert, T. Peters, M. Joye, and M. Yung, Non-malleability from Malleability: Simulation-Sound Quasi-Adaptive NIZK Proofs and CCA2-Secure Encryption from Homomorphic Signatures, Eurocrypt '14, pp.514-532, 2014.
DOI : 10.1007/978-3-642-55220-5_29

URL : https://hal.archives-ouvertes.fr/hal-00983147

M. Naor, On Cryptographic Assumptions and Challenges, Crypto '03, pp.96-109, 2003.
DOI : 10.1007/978-3-540-45146-4_6

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.330.9911

M. Naor and O. Reingold, Number-theoretic constructions of efficient pseudo-random functions, FOCS '97, pp.458-467, 1997.

M. Naor and M. Yung, Public-key cryptosystems provably secure against chosen ciphertext attacks, Proceedings of the twenty-second annual ACM symposium on Theory of computing , STOC '90, 1990.
DOI : 10.1145/100216.100273

C. Rackoff and D. Simon, Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack, Crypto, ´ 91, pp.433-444, 1991.
DOI : 10.1007/3-540-46766-1_35

A. Sahai, Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039), pp.543-553, 1999.
DOI : 10.1109/SFFCS.1999.814628

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.43.4689

S. Schäge, Tight Proofs for Signature Schemes without Random Oracles, LNCS, vol.6632, pp.189-206, 2011.
DOI : 10.1007/978-3-642-20465-4_12

A. Shamir, Identity-Based Cryptosystems and Signature Schemes, Crypto '84, pp.47-53, 1984.
DOI : 10.1007/3-540-39568-7_5

V. Shoup, Practical Threshold Signatures, Eurocrypt '00, pp.207-220, 2000.
DOI : 10.1007/3-540-45539-6_15

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.26.7629

V. Shoup, A proposal for an ISO standard for public key encryption. Manuscript, 2001.

B. Waters, Efficient Identity-Based Encryption Without Random Oracles, Eurocrypt '05, 2005.
DOI : 10.1007/11426639_7

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.104.2190

B. Waters, Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions, Crypto '09, pp.619-636, 2009.
DOI : 10.1007/978-3-642-03356-8_36

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.215.1659

S. Yamada, G. Hanaoka, and N. Kunihiro, Two-Dimensional Representation of Cover Free Families and Its Applications: Short Signatures and More, CT-RSA '12, pp.260-277, 2012.
DOI : 10.1007/978-3-642-27954-6_17

S. Yamada, G. Hanaoka, and N. Kunihiro, Space Efficient Signature Schemes from the RSA Assumption, PKC '12, pp.102-119, 2012.
DOI : 10.1007/978-3-642-30057-8_7