M. Abe, M. Chase, B. David, M. Kohlweiss, R. Nishimaki et al., Constantsize structure-preserving signatures: Generic constructions and simple assumptions, Asiacrypt 2012, number 7658, pp.4-24, 2012.

M. Abe, G. Fuchsbauer, J. Groth, K. Haralambiev, and M. Ohkubo, Structurepreserving signatures and commitments to group elements, pp.209-236, 2010.

S. Agrawal, D. Boneh, and X. Boyen, Efficient Lattice (H)IBE in the Standard Model, Eurocrypt, pp.553-572, 2010.
DOI : 10.1007/978-3-642-13190-5_28

J. Alwen and C. Peikert, Generating Shorter Bases for Hard Random Lattices, STACS 2009, 2009.
DOI : 10.1007/s00224-010-9278-3

URL : https://hal.archives-ouvertes.fr/inria-00359718

G. Asharov, A. Jain, A. Lopez-alt, E. Tromer, V. Vaikuntanathan et al., Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE, Eurocrypt 2012, pp.483-501, 2012.
DOI : 10.1007/978-3-642-29011-4_29

G. Ateniese, J. Camenisch, M. Joye, and G. Tsudik, A Practical and Provably Secure Coalition-Resistant Group Signature Scheme, pp.255-270, 2000.
DOI : 10.1007/3-540-44598-6_16

S. Bai, A. Langlois, T. Lepoint, D. Stehlé, and R. Steinfeld, Improved Security Proofs in Lattice-Based Cryptography: Using the R??nyi Divergence Rather Than the Statistical Distance, Asiacrypt 2015, pp.3-24, 2015.
DOI : 10.1007/978-3-662-48797-6_1

W. Banaszczyk, New bounds in some transference theorems in the geometry of numbers, Mathematische Annalen, vol.68, issue.1, pp.625-635, 1993.
DOI : 10.1007/BF01445125

M. Belenkiy, J. Camenisch, M. Chase, M. Kohlweiss, A. Lysyanskaya et al., Randomizable Proofs and Delegatable Anonymous Credentials, pp.108-125, 2009.
DOI : 10.1007/978-3-642-03356-8_7

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.215.4084

M. Belenkiy, M. Chase, M. Kohlweiss, and A. Lysyanskaya, P-signatures and Noninteractive Anonymous Credentials, TCC 2008, number 4948 in LNCS, pp.356-374, 2008.
DOI : 10.1007/978-3-540-78524-8_20

URL : https://lirias.kuleuven.be/bitstream/123456789/228640/2/article-1004.pdf

M. Bellare, D. Micciancio, and B. Warinschi, Foundations of Group Signatures: Formal Definitions, Simplified Requirements, and a Construction Based on General Assumptions, Eurocrypt 2003, number 2656, pp.614-629, 2003.
DOI : 10.1007/3-540-39200-9_38

M. Bellare and P. Rogaway, Random oracles are practical, Proceedings of the 1st ACM conference on Computer and communications security , CCS '93, pp.62-73, 1993.
DOI : 10.1145/168588.168596

M. Bellare, H. Shi, and C. Zhang, Foundations of Group Signatures: The Case of Dynamic Groups, CT-RSA 2005, number 3376 in LNCS, pp.136-153, 2005.
DOI : 10.1007/978-3-540-30574-3_11

F. Benhamouda, J. Camenisch, S. Krenn, V. Lyubashevsky, and G. Neven, Better Zero-Knowledge Proofs for Lattice Encryption and Their Application to Group Signatures, Asiacrypt 2014, pp.551-572, 2014.
DOI : 10.1007/978-3-662-45611-8_29

URL : https://hal.archives-ouvertes.fr/hal-01084737

F. Benhamouda, S. Krenn, V. Lyubashevsky, and K. Pietrzak, Efficient Zero-Knowledge Proofs for Commitments from Learning with Errors over Rings, ESORICS 2015, 2015.
DOI : 10.1007/978-3-319-24174-6_16

URL : https://hal.archives-ouvertes.fr/hal-01214722

F. Böhl, D. Hofheinz, T. Jager, J. Koch, and C. Striecks, Confined Guessing: New Signatures From Standard Assumptions, Journal of Cryptology, vol.28, issue.1, pp.176-208, 2015.
DOI : 10.1007/s00145-014-9183-z

D. Boneh and X. Boyen, Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles, Eurocrypt, pp.223-238, 2004.
DOI : 10.1007/978-3-540-24676-3_14

D. Boneh, X. Boyen, and H. Shacham, Short Group Signatures, LNCS, vol.3152, pp.41-55, 2004.
DOI : 10.1007/978-3-540-28628-8_3

X. Boyen, Lattice Mixing and Vanishing Trapdoors: A Framework for Fully Secure Short Signatures and More, PKC 2010, pp.499-517, 2010.
DOI : 10.1007/978-3-642-13013-7_29

X. Boyen and B. Waters, Compact Group Signatures Without Random Oracles, Eurocrypt, pp.427-444, 2006.
DOI : 10.1007/11761679_26

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.363.1318

X. Boyen and B. Waters, Full-Domain Subgroup Hiding and Constant-Size Group Signatures, PKC 2007, pp.1-15, 2007.
DOI : 10.1007/978-3-540-71677-8_1

URL : http://ai.stanford.edu/~xb/pkc07/fullgrpsigs.pdf

Z. Brakerski and Y. T. Kalai, A Framework for Efficient Signatures, Ring Signatures and Identity Based Encryption in the Standard Model, IACR Cryptology ePrint Archive, p.86, 2010.

Z. Brakerski, A. Langlois, C. Peikert, O. Regev, and D. Stehlé, Classical hardness of learning with errors, Proceedings of the 45th annual ACM symposium on Symposium on theory of computing, STOC '13, pp.575-584, 2013.
DOI : 10.1145/2488608.2488680

URL : https://hal.archives-ouvertes.fr/hal-00922194

E. Brickell, D. Pointcheval, S. Vaudenay, and M. Yung, Design Validations for Discrete Logarithm Based Signature Schemes, PKC 2000, pp.276-292, 2000.
DOI : 10.1007/978-3-540-46588-1_19

J. Camenisch and T. Gross, Efficient attributes for anonymous credentials, ACM-CCS 2008, pp.345-356, 2008.

J. Camenisch, S. Hohenberger, and A. Lysyanskaya, Compact E-Cash, Eurocrypt 2005, number 3494 in LNCS, pp.302-321, 2005.
DOI : 10.1007/11426639_18

J. Camenisch, A. Kiayias, and M. Yung, On the Portability of Generalized Schnorr Proofs, Eurocrypt 2009, number 5479 in LNCS, 2009.
DOI : 10.1007/11556992_11

J. Camenisch, S. Krenn, A. Lehmann, G. Mikkelsen, G. Neven et al., Formal Treatment of Privacy-Enhancing Credential Systems, SAC 2015, 2015.
DOI : 10.1007/978-3-642-02384-2_13

J. Camenisch and A. Lysyanskaya, An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation, Eurocrypt 2001, number 2045 in LNCS, pp.93-118, 2001.
DOI : 10.1007/3-540-44987-6_7

J. Camenisch and A. Lysyanskaya, Dynamic Accumulators and Application to Efficient Revocation of Anonymous Credentials, LNCS, vol.2442, pp.61-76, 2002.
DOI : 10.1007/3-540-45708-9_5

J. Camenisch and A. Lysyanskaya, A Signature Scheme with Efficient Protocols, SCN 2002, number 2576 in LNCS, pp.268-289, 2002.
DOI : 10.1007/3-540-36413-7_20

J. Camenisch and A. Lysyanskaya, Signature Schemes and Anonymous Credentials from Bilinear Maps, number 3152 in LNCS, pp.56-72, 2004.
DOI : 10.1007/978-3-540-28628-8_4

J. Camenisch, G. Neven, and M. Rückert, Fully Anonymous Attribute Tokens from Lattices, SCN 2012, pp.57-75, 2012.
DOI : 10.1007/978-3-642-32928-9_4

D. Cash, D. Hofheinz, E. Kiltz, and C. Peikert, Bonsai trees, or how to delegate a lattice basis, Eurocrypt, pp.523-552, 2010.

J. Cathalo, B. Libert, and M. Yung, Group Encryption: Non-interactive Realization in the Standard Model, Asiacrypt, pp.179-196, 2009.
DOI : 10.1007/978-3-642-10366-7_11

M. Chase, S. Meiklejohn, and G. Zaverucha, Algebraic MACs and Keyed-Verification Anonymous Credentials, Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, CCS '14, pp.1205-1216, 2014.
DOI : 10.1145/2660267.2660328

D. Chaum, Security without identification: transaction systems to make big brother obsolete, Communications of the ACM, vol.28, issue.10, pp.1030-1044, 1985.
DOI : 10.1145/4372.4373

D. Chaum and E. Van-heyst, Group Signatures, Eurocrypt, pp.257-265, 1991.
DOI : 10.1007/3-540-46416-6_22

I. Damgård, Efficient Concurrent Zero-Knowledge in the Auxiliary String Model, Eurocrypt, pp.418-430, 2000.
DOI : 10.1007/3-540-45539-6_30

I. Damgård, D. Hofheinz, E. Kiltz, and R. Thorbek, Public-Key??Encryption??with Non-interactive??Opening, CT-RSA 2008, pp.239-255, 2008.
DOI : 10.1007/978-3-540-79263-5_15

I. Damgård and R. Thorbek, Non-interactive Proofs for Integer Multiplication, Eurocrypt, pp.412-429, 2007.
DOI : 10.1007/978-3-540-72540-4_24

C. Delerablée and D. Pointcheval, Dynamic Fully Anonymous Short Group Signatures, number 4341 in LNCS, pp.193-210, 2006.
DOI : 10.1007/11958239_13

A. Fiat and A. Shamir, How To Prove Yourself: Practical Solutions to Identification and Signature Problems, pp.186-194, 1986.
DOI : 10.1007/3-540-47721-7_12

C. Gentry, Fully homomorphic encryption using ideal lattices, Proceedings of the 41st annual ACM symposium on Symposium on theory of computing, STOC '09, pp.169-178, 2009.
DOI : 10.1145/1536414.1536440

C. Gentry, C. Peikert, and V. Vaikuntanathan, Trapdoors for hard lattices and new cryptographic constructions, Proceedings of the fourtieth annual ACM symposium on Theory of computing, STOC 08, pp.197-206, 2008.
DOI : 10.1145/1374376.1374407

S. Goldwasser, S. Micali, and C. Rackoff, The knowledge complexity of interactive proof-systems, STOC 1985, pp.291-304, 1985.

S. Gorbunov, V. Vaikuntanathan, and H. Wee, Attribute-based encryption for circuits, STOC 2013, pp.545-554, 2013.

S. Gorbunov, V. Vaikuntanathan, and H. Wee, Predicate Encryption for Circuits from LWE, Crypto 2015, number 9216, pp.503-523, 2015.
DOI : 10.1007/978-3-662-48000-7_25

URL : https://hal.archives-ouvertes.fr/hal-01220191

S. D. Gordon, J. Katz, and V. Vaikuntanathan, A Group Signature Scheme from Lattice Assumptions, Asiacrypt 2010, pp.395-412, 2010.
DOI : 10.1007/978-3-642-17373-8_23

M. Green and S. Hohenberger, Universally Composable Adaptive Oblivious Transfer, Asiacrypt number 5350 in LNCS, pp.179-197, 2008.
DOI : 10.1007/3-540-69053-0_18

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.215.7524

J. Groth, Fully Anonymous Group Signatures Without Random Oracles, Asiacrypt, pp.164-180, 2007.
DOI : 10.1007/978-3-540-76900-2_10

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.304.6315

J. Groth and A. Sahai, Efficient Non-interactive Proof Systems for Bilinear Groups, Eurocrypt, pp.415-432, 2008.
DOI : 10.1007/978-3-540-78967-3_24

S. Hohenberger and B. Waters, Short and Stateless Signatures from the RSA Assumption, LNCS, vol.5677, pp.654-670, 2009.
DOI : 10.1007/978-3-642-03356-8_38

A. Kawachi, K. Tanaka, and K. Xagawa, Concurrently Secure Identification Schemes Based on the Worst-Case Hardness of Lattice Problems, LNCS, vol.42, issue.6, pp.372-389, 2008.
DOI : 10.1007/978-3-540-30144-8_28

A. Kiayias, Y. Tsiounis, and M. Yung, Group Encryption, Asiacrypt 2007, number 4833 in LNCS, pp.181-199, 2007.
DOI : 10.1007/978-3-540-76900-2_11

A. Kiayias and M. Yung, Group Signatures with Efficient Concurrent Join, Eurocrypt 2005, number 3494 in LNCS, pp.198-214, 2005.
DOI : 10.1007/11426639_12

A. Kiayias and M. Yung, Secure scalable group signature with dynamic joins and separable authorities, International Journal of Security and Networks, vol.1, issue.1/2, pp.24-45, 2006.
DOI : 10.1504/IJSN.2006.010821

F. Laguillaumie, A. Langlois, B. Libert, and D. Stehlé, Lattice-Based Group Signatures with Logarithmic Signature Size, Asiacrypt 2013, pp.41-61, 2013.
DOI : 10.1007/978-3-642-42045-0_3

URL : https://hal.archives-ouvertes.fr/hal-00920420

A. Langlois, S. Ling, K. Nguyen, and H. Wang, Lattice-Based Group Signature Scheme with Verifier-Local Revocation, PKC 2014, pp.345-361, 2014.
DOI : 10.1007/978-3-642-54631-0_20

URL : https://hal.archives-ouvertes.fr/hal-00983084

A. Langlois, D. Stehlé, and R. Steinfeld, GGHLite: More Efficient Multilinear Maps from Ideal Lattices, Eurocrypt 2014, pp.239-256, 2014.
DOI : 10.1007/978-3-642-55220-5_14

URL : https://hal.archives-ouvertes.fr/hal-00983179

B. Libert, S. Ling, K. Nguyen, and H. Wang, Zero-knowledge arguments for latticebased accumulators: Logarithmic-size ring signatures and group signatures without trapdoors, Eurocrypt 2016, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01314642

S. Ling, K. Nguyen, D. Stehlé, and H. Wang, Improved Zero-Knowledge Proofs of Knowledge for the ISIS Problem, and Applications, PKC 2013, pp.107-124, 2013.
DOI : 10.1007/978-3-642-36362-7_8

URL : https://hal.archives-ouvertes.fr/hal-00767548

S. Ling, K. Nguyen, and H. Wang, Group Signatures from Lattices: Simpler, Tighter, Shorter, Ring-Based, PKC 2015, pp.427-449, 2015.
DOI : 10.1007/978-3-662-46447-2_19

V. Lyubashevsky, Lattice-Based Identification Schemes Secure Under Active Attacks, Public Key Cryptography, pp.162-179, 2008.
DOI : 10.1007/978-3-540-78440-1_10

V. Lyubashevsky, C. Peikert, and O. Regev, On ideal lattices and learning with errors over rings, Eurocrypt 2010, pp.1-23, 2010.
URL : https://hal.archives-ouvertes.fr/hal-00921792

D. Micciancio and C. Peikert, Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller, Eurocrypt 2012, pp.700-718, 2012.
DOI : 10.1007/978-3-642-29011-4_41

P. Q. Nguyen, J. Zhang, and Z. Zhang, Simpler Efficient Group Signatures from Lattices, PKC 2015, pp.401-426, 2015.
DOI : 10.1007/978-3-662-46447-2_18

URL : https://hal.archives-ouvertes.fr/hal-01256013

C. Papamanthou, E. Shi, R. Tamassia, and K. Yi, Streaming Authenticated Data Structures, EUROCRYPT 2013, pp.353-370, 2013.
DOI : 10.1007/978-3-642-38348-9_22

C. Peikert, Public-key cryptosystems from the worst-case shortest vector problem, Proceedings of the 41st annual ACM symposium on Symposium on theory of computing, STOC '09, pp.333-342, 2009.
DOI : 10.1145/1536414.1536461

C. Peikert, A decade of lattice cryptography. Cryptology ePrint Archive, 2015.

O. Regev, On lattices, learning with errors, random linear codes, and cryptography, STOC 2005, pp.84-93, 2005.

R. L. Rivest, A. Shamir, and Y. Tauman, How to Leak a Secret, Asiacrypt, pp.552-565, 2001.
DOI : 10.1007/3-540-45682-1_32

Y. Sakai, J. Schuldt, K. Emura, G. Hanaoka, and K. Ohta, On the Security of Dynamic Group Signatures: Preventing Signature Hijacking, PKC 2012, pp.715-732, 2012.
DOI : 10.1007/978-3-642-30057-8_42

J. Stern, A new paradigm for public key identification. Information Theory, IEEE Transactions on, vol.42, issue.6, pp.1757-1768, 1996.