P. S. Barreto and M. Naehrig, Pairing-Friendly Elliptic Curves of Prime Order, Selected Areas in Cryptography, pp.319-331, 2006.
DOI : 10.1007/11693383_22

. Bellare, . Namprempre, and S. Pointcheval, The One-More-RSA-Inversion Problems and the Security of Chaum's Blind Signature Scheme, Journal of Cryptology, vol.16, issue.3, pp.185-215, 2003.
DOI : 10.1007/s00145-002-0120-1

M. Bellare and P. Rogaway, Random oracles are practical, Proceedings of the 1st ACM conference on Computer and communications security , CCS '93, pp.62-73, 1993.
DOI : 10.1145/168588.168596

. Berlin and . De, Tickets, fares and route maps

E. Blass, A. Kurmus, R. Molva, and T. Strufe, PSP, Proceedings of the 8th ACM workshop on Privacy in the electronic society, WPES '09, pp.468-480, 2013.
DOI : 10.1145/1655188.1655196

D. Boneh and X. Boyen, Short Signatures Without Random Oracles, Advances in Cryptology -EUROCRYPT 2004, pp.56-73, 2004.
DOI : 10.1007/978-3-540-24676-3_4

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.1.5374

D. Boneh and X. Boyen, Short Signatures Without Random Oracles and the SDH Assumption in Bilinear Groups, Journal of Cryptology, vol.84, issue.5, pp.149-177, 2008.
DOI : 10.1007/s00145-007-9005-7

D. Boneh, X. Boyen, and H. Shacham, Short Group Signatures, Advances in Cryptology - CRYPTO '04, pp.41-55, 2004.
DOI : 10.1007/978-3-540-28628-8_3

J. Camenisch, R. Chaabouni, and A. Shelat, Efficient Protocols for Set Membership and Range Proofs, Advances in Cryptology -ASIACRYPT 2008, pp.234-252, 2008.
DOI : 10.1007/11745853_34

J. Camenisch and A. Lysyanskaya, Signature Schemes and Anonymous Credentials from Bilinear Maps, Advances in Cryptology -CRYPTO '04, pp.56-72, 2004.
DOI : 10.1007/978-3-540-28628-8_4

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.64.2381

J. Camenisch, J. Piveteau, and M. Stadler, An efficient fair payment system, Proceedings of the 3rd ACM conference on Computer and communications security , CCS '96, pp.88-94, 1996.
DOI : 10.1145/238168.238193

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.29.9409

S. Canard, I. Coisel, A. Jambert, and J. Traoré, New Results for the Practical Use of Range Proofs, Public Key Infrastructures, Services and Applications, pp.47-64, 2014.
DOI : 10.1007/978-3-642-53997-8_4

R. Chaabouni, H. Lipmaa, and B. Zhang, A Noninteractive Range Proof with Constant Communication, Financial Cryptography and Data Security, pp.179-199, 2012.
DOI : 10.1007/978-3-642-32946-3_14

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.357.6659

D. Chaum and T. P. Pedersen, Wallet Databases with Observers, Advances in Cryptology - CRYPTO '92, pp.89-105, 1993.
DOI : 10.1007/3-540-48071-4_7

S. Chaumette, D. Dubernet, and J. Ouoba, Architecture and Comparison of Two Different User-Centric NFC-Enabled Event Ticketing Approaches, The 11th international conference on next generation wired/wireless networking, pp.165-177, 2011.
DOI : 10.1007/BFb0053428

URL : https://hal.archives-ouvertes.fr/hal-01003046

D. Derler, K. Potzmader, J. Winter, and K. Dietrich, Anonymous Ticketing for NFC-Enabled Mobile Phones, Trusted Systems, pp.66-83, 2012.
DOI : 10.1007/978-3-642-32298-3_5

Y. G. Desmedt and Y. Frankel, Threshold cryptosystems Advances in Cryptology -CRYPTO '89, LNCS, vol.435, pp.307-315, 1989.

A. Devegili, M. Scott, and R. Dahab, Implementing Cryptographic Pairings over Barreto-Naehrig Curves Pairing-Based Cryptography -Pairing, LNCS, vol.4575, pp.197-207, 2007.
DOI : 10.1007/978-3-540-73489-5_10

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.304.6953

A. Dmitrienko, A. Sadeghi, S. Tamrakar, and C. Wachsmann, SmartTokens: Delegable Access Control with NFC-Enabled Smartphones, Trust and Trustworthy Computing, pp.219-238, 2012.
DOI : 10.1007/978-3-642-30921-2_13

Y. Dodis, Efficient Construction of (Distributed) Verifiable Random Functions, Public Key Cryptography -PKC 2003, pp.1-17
DOI : 10.1007/3-540-36288-6_1

Y. Dodis and A. Yampolskiy, A Verifiable Random Function with Short Proofs and Keys, Public Key Cryptography -PKC 2005, pp.416-431, 2005.
DOI : 10.1007/978-3-540-30580-4_28

J. Ekberg and S. Tamrakar, Mass Transit Ticketing with NFC Mobile Phones, Third International Conference on Trusted Systems, pp.48-65, 2012.
DOI : 10.1007/978-3-642-32298-3_4

M. Eznack, J. Warry, C. Loiseaux, G. Dufay, R. Atoui et al., (U)SIM Java Card Platform Protection Profile Basic and SCWS Configurations-Evolutive Certification Scheme for (U)SIM cards, Version 2.0.2, 2010.

A. Fiat and A. Shamir, How To Prove Yourself: Practical Solutions to Identification and Signature Problems, Advances in Cryptology -CRYPTO '86, pp.186-194, 1987.
DOI : 10.1007/3-540-47721-7_12

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.13.8796

P. Fouque and J. Stern, Fully Distributed Threshold RSA under Standard Assumptions, Advances in Cryptology -ASIACRYPT 2001, pp.310-330, 2001.
DOI : 10.1007/3-540-45682-1_19

URL : https://hal.archives-ouvertes.fr/inria-00565271

F. Sullivan, NFC: When will be the real start? http://www.frost.com/sublib/display-report.do?, 2011.

G. Fuchsbauer, D. Pointcheval, and D. Vergnaud, Transferable Constant-Size Fair E-Cash, Cryptology and Network Security, pp.226-247, 2009.
DOI : 10.1007/978-3-642-10433-6_15

URL : https://hal.archives-ouvertes.fr/inria-00539543

S. D. Galbraith, K. G. Paterson, and N. P. Smart, Pairings for cryptographers, Discrete Applied Mathematics, vol.156, issue.16, pp.3113-3121, 2008.
DOI : 10.1016/j.dam.2007.12.010

R. Gennaro, S. Jarecki, H. Krawczyk, and T. Rabin, Secure Applications of Pedersen Distributed Key Generation Protocol, Topics in Cryptology -CT-RSA 2003, pp.373-390, 2003.

C. P. Gouvêa, L. B. Oliveira, and J. López, Efficient software implementation of public-key cryptography on sensor networks using the MSP430X microcontroller, Journal of Cryptographic Engineering, vol.56, issue.1, pp.19-29, 2012.
DOI : 10.1007/s13389-012-0029-z

N. Gsma-mobile, White Paper: Mobile NFC in Transport. http://www.uitp.org/public-transport/technology/Mobile- NFC-in-Transport.pdf, 2012.

T. S. Heydt-benjamin, H. Chae, B. Defend, and K. Fu, Privacy for Public Transportation, 6th International Conference on Privacy Enhancing Technologies -PET'06, pp.1-19, 2006.
DOI : 10.1007/11957454_1

E. Hufschmitt, J. Traoré, T. Takagi, T. Okamoto, E. Okamoto et al., Fair Blind Signatures Revisited Pairing-Based Cryptography -Pairing, LNCS, vol.4575, pp.268-292, 2007.

A. P. Isern-deya, A. Vives-guasch, M. Mut-puigserver, M. Payeras-capella, and J. Castella-roca, A Secure Automatic Fare Collection System for Time-Based or Distance-Based Services with Revocable Anonymity for Users, The Computer Journal, vol.56, issue.10, pp.1198-1215, 2012.
DOI : 10.1093/comjnl/bxs033

A. Menezes, S. Vanstone, and T. Okamoto, Reducing Elliptic Curve Logarithms to Logarithms in a Finite Field, 23rd Annual ACM Symposium on Theory of Computing -STOC '91, pp.80-89, 1991.

P. Paillier, Low-Cost Double-Size Modular Exponentiation or How to Stretch Your Cryptoprocessor, Second International Workshop on Practice and Theory in Public Key Cryptography, PKC '99, pp.223-234, 1999.
DOI : 10.1007/3-540-49162-7_18

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.1.9466

T. Pedersen, Advances in Cryptology -CRYPTO '91, LNCS, vol.576, pp.129-140, 1992.

D. Pointcheval and J. Stern, Security Proofs for Signature Schemes, Advances in Cryptology - EUROCRYPT '96, pp.387-398
DOI : 10.1007/3-540-68339-9_33

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.12.978

D. Pointcheval and J. Stern, Security Arguments for Digital Signatures and Blind Signatures, Journal of Cryptology, vol.13, issue.3, pp.361-396, 2000.
DOI : 10.1007/s001450010003

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.11.8213

A. Rupp, G. Hinterwälder, F. Baldimtsi, and C. Paar, P4R: Privacy-Preserving Pre-Payments with Refunds for Transportation Systems, Financial Cryptography and Data Security, pp.205-212, 2013.
DOI : 10.1007/978-3-642-39884-1_17

A. Sadeghi, I. Visconti, and C. Wachsmann, User Privacy in Transport Systems Based on RFID E-Tickets, International Workshop on Privacy in Location-Based Applications - PilBA, 2008.

C. Schnorr, Efficient signature generation by smart cards, Journal of Cryptology, vol.4, issue.3, pp.161-174, 1991.
DOI : 10.1007/BF00196725

URL : http://publikationen.ub.uni-frankfurt.de/files/4280/schnorr.pdf

. Smart-card-alliance, Proximity mobile payments: Leveraging NFC and the contactless financial payments infrastructure, 2007.

P. Szczechowiak, L. Oliveira, M. Scott, M. Collier, and R. Dahab, NanoECC: Testing the Limits of Elliptic Curve Cryptography in Sensor Networks, Wireless Sensor Networks, pp.305-320, 2008.
DOI : 10.1007/978-3-540-77690-1_19

S. Tamrakar and J. Ekberg, Tapping and Tripping with NFC, 6th International Conference on Trust & Trustworthy Computing, pp.115-132, 2013.
DOI : 10.1007/978-3-642-38908-5_9

D. Boneh, B. Lynn, and H. Shacham, Short signatures from the weil pairing, Journal of Cryptology, vol.17, issue.4, pp.297-319, 2004.

S. Brands, Rethinking Public Key Infrastructures and Digital Certificates: Building in Privacy, 2000.

P. Fouque and D. Pointcheval, Threshold Cryptosystems Secure against Chosen-Ciphertext Attacks, Advances in Cryptology -ASIACRYPT 2001, pp.351-368, 2001.
DOI : 10.1007/3-540-45682-1_21

URL : https://hal.archives-ouvertes.fr/inria-00565272

M. Geuss, Japanese railway company plans to sell data from e-ticket records. Ars Technica, 2013.

V. Shoup, Sequences of Games: A Tool for Taming Complexity in Security Proofs, IACR Cryptology ePrint Archive, 2004.