T. Acar and L. Nguyen, Revocation for Delegatable Anonymous Credentials, PKC 2011, pp.423-440, 2011.
DOI : 10.1007/978-3-642-19379-8_26

C. Aguilar-melchor, S. Bettaieb, X. Boyen, L. Fousse, and P. Gaborit, Adapting Lyubashevsky???s Signature Schemes to the Ring Signature Setting, AFRICACRYPT 2013, pp.1-25, 2013.
DOI : 10.1007/978-3-642-38553-7_1

M. Ajtai, Generating hard instances of lattice problems (extended abstract), Proceedings of the twenty-eighth annual ACM symposium on Theory of computing , STOC '96, pp.99-108, 1996.
DOI : 10.1145/237814.237838

M. Ajtai, Generating Hard Instances of the Short Basis Problem, LNCS, vol.1644, pp.1-9, 1999.
DOI : 10.1007/3-540-48523-6_1

G. Ateniese, J. Camenisch, M. Joye, and G. Tsudik, A Practical and Provably Secure Coalition-Resistant Group Signature Scheme, LNCS, vol.1880, pp.255-270, 2000.
DOI : 10.1007/3-540-44598-6_16

M. H. Au, Q. Wu, W. Susilo, and Y. Mu, Compact E-Cash from Bounded Accumulator, CT-RSA 2007, pp.178-195, 2007.
DOI : 10.1007/11967668_12

N. Baric and B. Pfitzmann, Collision-Free Accumulators and Fail-Stop Signature Schemes Without Trees, EUROCRYPT 1997, pp.480-494, 1997.

M. Bellare, D. Micciancio, and B. Warinschi, Foundations of Group Signatures: Formal Definitions, Simplified Requirements, and a Construction Based on General Assumptions, EUROCRYPT 2003, pp.614-629, 2003.
DOI : 10.1007/3-540-39200-9_38

E. Ben-sasson, A. Chiesa, C. Garman, M. Green, I. Miers et al., Zerocash: Decentralized Anonymous Payments from Bitcoin, IEEE S&P 2014, pp.459-474, 2014.

J. Benaloh and M. De-mare, One-Way Accumulators: A Decentralized Alternative to Digital Signatures, EUROCRYPT 1993, pp.274-285, 1993.
DOI : 10.1007/3-540-48285-7_24

A. Bender, J. Katz, and R. Morselli, Ring Signatures: Stronger Definitions, and Constructions without Random Oracles, Journal of Cryptology, vol.29, issue.1, pp.114-138, 2009.
DOI : 10.1007/s00145-007-9011-9

F. Benhamouda, J. Camenisch, S. Krenn, V. Lyubashevsky, and G. Neven, Better Zero-Knowledge Proofs for Lattice Encryption and Their Application to Group Signatures, ASIACRYPT 2014, pp.551-572, 2014.
DOI : 10.1007/978-3-662-45611-8_29

URL : https://hal.archives-ouvertes.fr/hal-01084737

D. Bernhard, M. Fischlin, and B. Warinschi, Adaptive Proofs of Knowledge in the Random Oracle Model, PKC 2015, pp.629-649, 2015.

D. Boneh and X. Boyen, Short Signatures Without Random Oracles, EURO- CRYPT 2004, pp.223-238, 2004.
DOI : 10.1007/978-3-540-24676-3_4

D. Boneh and H. Corrigan-gibbs, Bivariate Polynomials Modulo Composites and Their Applications, ASIACRYPT 2014, Part I, pp.42-62, 2014.
DOI : 10.1007/978-3-662-45611-8_3

J. Bootle, A. Cerulli, P. Chaidos, E. Ghadafi, J. Groth et al., Short Accountable Ring Signatures Based on DDH, ESORICS 2015, 2015.
DOI : 10.1007/978-3-319-24174-6_13

X. Boyen, Lattice Mixing and Vanishing Trapdoors: A Framework for Fully Secure Short Signatures and More, PKC 2010, pp.499-517, 2010.
DOI : 10.1007/978-3-642-13013-7_29

Z. Brakerski and Y. T. Kalai, A Framework for Efficient Signatures, Ring Signatures and Identity Based Encryption in the Standard Model, IACR Cryptology ePrint Archive, p.86, 2010.

E. Brickell, D. Pointcheval, S. Vaudenay, and M. Yung, Design Validations for Discrete Logarithm Based Signature Schemes, PKC 2000, pp.276-292, 2000.
DOI : 10.1007/978-3-540-46588-1_19

J. Camenisch, M. Kohlweiss, and C. Soriente, An Accumulator Based on Bilinear Maps and Efficient Revocation for Anonymous Credentials, PKC 2009, pp.481-500, 2009.
DOI : 10.1007/978-3-642-00468-1_27

J. Camenisch and A. Lysyanskaya, Dynamic Accumulators and Application to Efficient Revocation of Anonymous Credentials, CRYPTO 2002, pp.61-76, 2002.
DOI : 10.1007/3-540-45708-9_5

J. Camenisch, G. Neven, and M. Rückert, Fully Anonymous Attribute Tokens from Lattices, SCN 2012, pp.57-75, 2012.
DOI : 10.1007/978-3-642-32928-9_4

S. Canard and A. Gouget, Multiple Denominations in E-cash with Compact Transaction Data, FC 2010, pp.82-97, 2010.
DOI : 10.1007/978-3-642-14577-3_9

D. Cash, D. Hofheinz, E. Kiltz, and C. Peikert, Bonsai Trees, or How to Delegate a Lattice Basis, EUROCRYPT 2010, pp.523-552, 2010.

D. Catalano and D. Fiore, Vector Commitments and Their Applications, PKC 2013, pp.55-72, 2013.
DOI : 10.1007/978-3-642-36362-7_5

N. Chandran, J. Groth, and A. Sahai, Ring Signatures of Sub-linear Size Without Random Oracles, ICALP 2007, pp.423-434, 2007.
DOI : 10.1007/978-3-540-73420-8_38

D. Chaum and E. Van-heyst, Group Signatures, EUROCRYPT 1991, pp.257-265, 1991.
DOI : 10.1007/3-540-46416-6_22

D. Derler, C. Hanser, and D. Slamanig, Revisiting Cryptographic Accumulators, Additional Properties and Relations to Other Primitives, CT-RSA 2015, pp.127-144, 2015.
DOI : 10.1007/978-3-319-16715-2_7

Y. Dodis, A. Kiayias, A. Nicolosi, and V. Shoup, Anonymous Identification in Ad Hoc Groups, EUROCRYPT 2004, pp.609-626, 2004.
DOI : 10.1007/978-3-540-24676-3_36

M. F. Ezerman, H. T. Lee, S. Ling, K. Nguyen, and H. Wang, A Provably Secure Group Signature Scheme from Code-Based Assumptions, ASIACRYPT 2015, pp.260-285, 2015.
DOI : 10.1007/978-3-662-48797-6_12

P. Fouque and D. Pointcheval, Threshold Cryptosystems Secure against Chosen-Ciphertext Attacks, ASIACRYPT 2001, pp.351-368, 2001.
DOI : 10.1007/3-540-45682-1_21

URL : https://hal.archives-ouvertes.fr/inria-00565272

C. Gentry, C. Peikert, and V. Vaikuntanathan, Trapdoors for hard lattices and new cryptographic constructions, Proceedings of the fourtieth annual ACM symposium on Theory of computing, STOC 08, pp.197-206, 2008.
DOI : 10.1145/1374376.1374407

O. Goldreich, S. Goldwasser, and S. Halevi, Collision-Free Hashing from Lattice Problems, ECCC, vol.9, issue.4, 1996.
DOI : 10.1016/0196-6774(88)90004-1

S. D. Gordon, J. Katz, and V. Vaikuntanathan, A Group Signature Scheme from Lattice Assumptions, ASIACRYPT 2010, pp.395-412, 2010.
DOI : 10.1007/978-3-642-17373-8_23

J. Groth, Evaluating Security of Voting Schemes in the Universal Composability Framework, ACNS 2004, pp.46-60, 2004.
DOI : 10.1007/978-3-540-24852-1_4

J. Groth, Short Pairing-Based Non-interactive Zero-Knowledge Arguments, ASIACRYPT 2010, pp.321-340, 2010.
DOI : 10.1007/978-3-642-17373-8_19

J. Groth and M. Kohlweiss, One-Out-of-Many Proofs: Or How to Leak a Secret and Spend a Coin, EUROCRYPT 2015, pp.253-280, 2015.
DOI : 10.1007/978-3-662-46803-6_9

A. Jain, S. Krenn, K. Pietrzak, and A. Tentes, Commitments and Efficient Zero-Knowledge Proofs from Learning Parity with Noise, ASIACRYPT 2012, pp.663-680, 2012.
DOI : 10.1007/978-3-642-34961-4_40

A. Kawachi, K. Tanaka, and K. Xagawa, Multi-bit Cryptosystems Based on Lattice Problems, PKC 2007, pp.315-329, 2007.
DOI : 10.1007/978-3-540-71677-8_21

A. Kawachi, K. Tanaka, and K. Xagawa, Concurrently Secure Identification Schemes Based on the Worst-Case Hardness of Lattice Problems, ASIACRYPT 2008, pp.372-389, 2008.
DOI : 10.1007/978-3-540-30144-8_28

F. Laguillaumie, A. Langlois, B. Libert, and D. Stehlé, Lattice-Based Group Signatures with Logarithmic Signature Size, ASIACRYPT 2013, pp.41-61, 2013.
DOI : 10.1007/978-3-642-42045-0_3

URL : https://hal.archives-ouvertes.fr/hal-00920420

A. Langlois, S. Ling, K. Nguyen, and H. Wang, Lattice-Based Group Signature Scheme with Verifier-Local Revocation, PKC 2014, pp.345-361, 2014.
DOI : 10.1007/978-3-642-54631-0_20

URL : https://hal.archives-ouvertes.fr/hal-00983084

J. Li, N. Li, and R. Xue, Universal Accumulators with Efficient Nonmembership Proofs, ACNS 2007, pp.253-269, 2007.
DOI : 10.1007/978-3-540-72738-5_17

Z. Lin and N. Hopper, Jack, Proceedings of the 9th annual ACM workshop on Privacy in the electronic society, WPES '10, pp.53-62, 2010.
DOI : 10.1145/1866919.1866927

S. Ling, K. Nguyen, D. Stehlé, and H. Wang, Improved Zero-Knowledge Proofs of Knowledge for the ISIS Problem, and Applications, PKC 2013, pp.107-124, 2013.
DOI : 10.1007/978-3-642-36362-7_8

URL : https://hal.archives-ouvertes.fr/hal-00767548

S. Ling, K. Nguyen, and H. Wang, Group Signatures from Lattices: Simpler, Tighter, Shorter, Ring-Based, PKC 2015, pp.427-449, 2015.
DOI : 10.1007/978-3-662-46447-2_19

H. Lipmaa, Secure Accumulators from Euclidean Rings without Trusted Setup, ACNS 2012, pp.224-240, 2012.
DOI : 10.1007/978-3-642-31284-7_14

V. Lyubashevsky, Lattice-Based Identification Schemes Secure Under Active Attacks, PKC, pp.162-179, 2008.
DOI : 10.1007/978-3-540-78440-1_10

V. Lyubashevsky, Lattice Signatures without Trapdoors, EUROCRYPT 2012, pp.738-755, 2012.
DOI : 10.1007/978-3-642-29011-4_43

URL : https://hal.archives-ouvertes.fr/hal-00864308

R. C. Merkle, A Certified Digital Signature, LNCS, vol.435, pp.218-238, 1989.
DOI : 10.1007/0-387-34805-0_21

D. Micciancio and P. Mol, Pseudorandom Knapsacks and the Sample Complexity of LWE Search-to-Decision Reductions, CRYPTO 2011, pp.465-484, 2011.
DOI : 10.1007/978-3-642-22792-9_26

D. Micciancio and C. Peikert, Hardness of SIS and LWE with Small Parameters, CRYPTO 2013, Part I, pp.21-39, 2013.
DOI : 10.1007/978-3-642-40041-4_2

D. Micciancio and O. Regev, Worst???Case to Average???Case Reductions Based on Gaussian Measures, SIAM Journal on Computing, vol.37, issue.1, pp.267-302, 2007.
DOI : 10.1137/S0097539705447360

I. Miers, C. Garman, M. Green, and A. D. Rubin, Zerocoin: Anonymous Distributed E-Cash from Bitcoin, 2013 IEEE Symposium on Security and Privacy, pp.397-411, 2013.
DOI : 10.1109/SP.2013.34

M. Naor, On Cryptographic Assumptions and Challenges, CRYPTO 2003, pp.96-109, 2003.
DOI : 10.1007/978-3-540-45146-4_6

M. Naor and M. Yung, Public-key cryptosystems provably secure against chosen ciphertext attacks, Proceedings of the twenty-second annual ACM symposium on Theory of computing , STOC '90, pp.427-437, 1990.
DOI : 10.1145/100216.100273

L. Nguyen, Accumulators from Bilinear Pairings and Applications, CT-RSA 2005, pp.275-292, 2005.
DOI : 10.1007/978-3-540-30574-3_19

P. Q. Nguyen, J. Zhang, and Z. Zhang, Simpler Efficient Group Signatures from Lattices, PKC 2015, pp.401-426, 2015.
DOI : 10.1007/978-3-662-46447-2_18

URL : https://hal.archives-ouvertes.fr/hal-01256013

C. Papamanthou, E. Shi, R. Tamassia, and K. Yi, Streaming Authenticated Data Structures, EUROCRYPT 2013, pp.353-370, 2013.
DOI : 10.1007/978-3-642-38348-9_22

C. Papamanthou, R. Tamassia, and N. Triandopoulos, Authenticated hash tables, Proceedings of the 15th ACM conference on Computer and communications security, CCS '08, pp.437-448, 2008.
DOI : 10.1145/1455770.1455826

C. Peikert, Public-key cryptosystems from the worst-case shortest vector problem, Proceedings of the 41st annual ACM symposium on Symposium on theory of computing, STOC '09, pp.333-342, 2009.
DOI : 10.1145/1536414.1536461

C. Peikert, V. Vaikuntanathan, and B. Waters, A Framework for Efficient and Composable Oblivious Transfer, CRYPTO 2008, pp.554-571, 2008.
DOI : 10.1007/978-3-540-85174-5_31

M. Prabhakaran and R. Xue, Statistically Hiding Sets, CT-RSA 2009, pp.100-116, 2009.
DOI : 10.1007/978-3-540-24638-1_28

O. Regev, On Lattices, Learning with Errors, Random Linear Codes, and Cryptography, STOC 2005, pp.84-93, 2005.

R. L. Rivest, A. Shamir, and Y. Tauman, How to Leak a Secret, ASIACRYPT 2001, pp.552-565, 2001.
DOI : 10.1007/3-540-45682-1_32

A. Sahai, Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039), pp.543-553, 1999.
DOI : 10.1109/SFFCS.1999.814628

J. Stern, A new paradigm for public key identification, IEEE Transactions on Information Theory, vol.42, issue.6, pp.1757-1768, 1996.
DOI : 10.1109/18.556672

G. Tsudik and S. Xu, Accumulating Composites and Improved Group Signing, ASIACRYPT 2003, pp.269-286, 2003.
DOI : 10.1007/978-3-540-40061-5_16

R. Xue, N. Li, and J. Li, Algebraic Construction for Zero-Knowledge Sets, Journal of Computer Science and Technology, vol.1, issue.2, pp.166-175, 2008.
DOI : 10.1007/s11390-008-9119-x