M. Abadi, J. Feigenbaum, and J. Kilian, On hiding information from an oracle, Journal of Computer and System Sciences, vol.39, issue.1, pp.21-50, 1989.
DOI : 10.1016/0022-0000(89)90018-4

G. Ács and C. Castelluccia, I Have a DREAM! (DiffeRentially privatE smArt Metering), Information Hiding (IH 2011) (LNCS), pp.118-132, 2011.

M. Bellare, Practice-Oriented Provable Security, Information Security (ISW '97) (LNCS), pp.221-231, 1998.

M. Bellare and P. Rogaway, The Exact Security of Digital Signatures-How to Sign with RSA and Rabin, EUROCRYPT'96 (LNCS), pp.399-416, 1996.
DOI : 10.1007/3-540-68339-9_34

F. Benhamouda, O. Blazy, C. Chevalier, D. Pointcheval, and D. Vergnaud, New Techniques for SPHFs and Efficient One-Round PAKE Protocols, CRYPTO 2013, Part I (LNCS), pp.449-475, 2013.
DOI : 10.1007/978-3-642-40041-4_25

URL : https://hal.archives-ouvertes.fr/hal-01139395

D. Boneh, X. Boyen, and H. Shacham, Short Group Signatures, CRYPTO 2004 (LNCS), pp.41-55, 2004.
DOI : 10.1007/978-3-540-28628-8_3

D. Boneh, E. Goh, and K. Nissim, Evaluating 2-DNF Formulas on Ciphertexts, TCC 2005 (LNCS), pp.325-341, 2005.
DOI : 10.1007/978-3-540-30576-7_18

T. Chan, E. Shi, and D. Song, Privacy-Preserving Stream Aggregation with Fault Tolerance, FC 2012, pp.200-214, 2012.
DOI : 10.1007/978-3-642-32946-3_15

J. Coron, On the Exact Security of Full Domain Hash, CRYPTO 2000 (LNCS), Mihir Bellare, pp.229-235, 2000.
DOI : 10.1007/3-540-44598-6_14

J. Coron, Optimal Security Proofs for PSS and Other Signature Schemes, EURO- CRYPT 2002, pp.272-287, 2002.
DOI : 10.1007/3-540-46035-7_18

R. Cramer and V. Shoup, Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption, EUROCRYPT 2002, pp.45-64, 2002.
DOI : 10.7146/brics.v8i37.21697

A. W. Dent, A Note On Game-Hopping Proofs, Cryptology ePrint Archive Report, vol.260, 2006.

C. Dwork, Differential Privacy: A Survey of Results, Theory and applications of models of computation, pp.1-19, 2008.
DOI : 10.1007/978-3-540-79228-4_1

C. Dwork, K. Kenthapadi, F. Mcsherry, I. Mironov, and M. Naor, Our Data, Ourselves: Privacy Via Distributed Noise Generation, EUROCRYPT 2006, pp.486-503, 2006.
DOI : 10.1007/11761679_29

A. Escala, G. Herold, E. Kiltz, C. Ràfols, and J. Villar, An Algebraic Framework for Diffie-Hellman Assumptions, pp.129-147978, 2013.

D. Flavio, B. Garcia, and . Jacobs, Privacy-Friendly Energy-Metering via Homomorphic Encryption, pp.226-238, 2010.

S. Garg, C. Gentry, S. Halevi, M. Raykova, A. Sahai et al., Candidate Indistinguishability Obfuscation and Functional Encryption for all Circuits, 2013 IEEE 54th Annual Symposium on Foundations of Computer Science, pp.40-49, 2013.
DOI : 10.1109/FOCS.2013.13

S. Goldwasser, S. D. Gordon, V. Goyal, A. Jain, J. Katz et al., Multi-input Functional Encryption, EURO- CRYPT 2014, pp.578-602, 2014.
DOI : 10.1007/978-3-642-55220-5_32

D. Hofheinz and E. Kiltz, Secure Hybrid Encryption from Weakened Key Encapsulation, CRYPTO 2007 (LNCS), Alfred Menezes, pp.553-571, 2007.
DOI : 10.1007/978-3-540-74143-5_31

M. Jawurek and F. Kerschbaum, Fault-Tolerant Privacy-Preserving Statistics, Privacy Enhancing Technologies (PETS 2012) (LNCS), pp.221-238, 2012.
DOI : 10.1007/978-3-642-31680-7_12

M. Jawurek, F. Kerschbaum, and G. Danezis, Privacy Technologies for Smart Grids ? A Survey of Options, 2012.

M. Joye and B. Libert, A Scalable Scheme for Privacy-Preserving Aggregation of Time-Series Data, FC 2013, pp.111-125, 2013.
DOI : 10.1007/978-3-642-39884-1_10

K. Kursawe, G. Danezis, and M. Kohlweiss, Privacy-Friendly Aggregation for the Smart-Grid, Privacy Enhancing Technologies (PETS 2011) (LNCS), pp.221-238, 2011.
DOI : 10.1007/978-3-642-22263-4_10

I. Leontiadis, K. Elkhiyaoui, and R. Molva, Private and Dynamic Time-Series Data Aggregation with Trust Relaxation, CANS 14 (LNCS), pp.305-320, 2014.
DOI : 10.1007/978-3-319-12280-9_20

P. Mcdaniel and S. Mclaughlin, Security and Privacy Challenges in the Smart Grid, IEEE Security & Privacy Magazine, vol.7, issue.3, pp.75-77, 2009.
DOI : 10.1109/MSP.2009.76

R. Montenegro and P. Tetali, How long does it take to catch a wild kangaroo?, Proceedings of the 41st annual ACM symposium on Symposium on theory of computing, STOC '09, pp.553-560, 2009.
DOI : 10.1145/1536414.1536490

M. Naor and O. Reingold, Number-theoretic constructions of efficient pseudo-random functions, Proceedings 38th Annual Symposium on Foundations of Computer Science, pp.458-467, 1997.
DOI : 10.1109/SFCS.1997.646134

P. Paillier, Public-Key Cryptosystems Based on Composite Degree Residuosity Classes, EURO- CRYPT'99 (LNCS), Jacques Stern, pp.223-238, 1999.
DOI : 10.1007/3-540-48910-X_16

V. Rastogi and S. Nath, Differentially private aggregation of distributed time-series with transformation and encryption, Proceedings of the 2010 international conference on Management of data, SIGMOD '10, pp.735-746, 2010.
DOI : 10.1145/1807167.1807247

H. Shacham, A Cramer-Shoup Encryption Scheme from the Linear Assumption and from Progressively Weaker Linear Variants, Cryptology ePrint Archive Report, issue.074, 2007.

E. Shi, T. Chan, E. G. Rieffel, R. Chow, and D. Song, Privacy-Preserving Aggregation of Time-Series Data, NDSS 2011, 2011.

M. Stadler, Publicly Verifiable Secret Sharing, EUROCRYPT'96, pp.190-199, 1996.
DOI : 10.1007/3-540-68339-9_17