G. Ateniese, D. X. Song, and G. Tsudik, Quasi-Efficient Revocation of Group Signatures, In: Financial Cryptography LNCS, vol.2357, pp.183-197, 2002.
DOI : 10.1007/3-540-36504-4_14

D. J. Bernstein, N. Duif, T. Lange, P. Schwabe, and B. Y. Yang, High-speed high-security signatures, Journal of Cryptographic Engineering, vol.30, issue.2, pp.77-89, 2012.
DOI : 10.1007/s13389-012-0027-1

B. H. Bloom, Space/time trade-offs in hash coding with allowable errors, Communications of the ACM, vol.13, issue.7, pp.422-426, 1970.
DOI : 10.1145/362686.362692

D. Boneh and H. Shacham, Group signatures with verifier-local revocation, Proceedings of the 11th ACM conference on Computer and communications security , CCS '04, pp.168-177, 2004.
DOI : 10.1145/1030083.1030106

S. Brands, L. Demuynck, and B. D. Decker, A Practical System for Globally Revoking the Unlinkable Pseudonyms of Unknown Users, Australasian Conf. on Information Security and Privacy, pp.400-415, 2007.
DOI : 10.1007/978-3-540-73458-1_29

E. Brickell, J. Camenisch, and L. Chen, The DAA scheme in context, Trusted Computing, Professional Applications of Computing, pp.143-174, 2005.
DOI : 10.1049/PBPC006E_ch5

J. Camenisch, M. Kohlweiss, and C. Soriente, An Accumulator Based on Bilinear Maps and Efficient Revocation for Anonymous Credentials, LNCS, vol.5443, pp.481-500, 2009.
DOI : 10.1007/978-3-642-00468-1_27

J. Camenisch and A. Lysyanskaya, Dynamic Accumulators and Application to Efficient Revocation of Anonymous Credentials, LNCS, vol.2442, pp.61-76, 2002.
DOI : 10.1007/3-540-45708-9_5

J. Camenisch and A. Lysyanskaya, A Signature Scheme with Efficient Protocols, LNCS, vol.2576, pp.268-289, 2002.
DOI : 10.1007/3-540-36413-7_20

J. Camenisch and V. Shoup, Practical Verifiable Encryption and Decryption of Discrete Logarithms, CRYPTO 2003, pp.126-144, 2003.
DOI : 10.1007/978-3-540-45146-4_8

J. Camenisch and M. Stadler, Efficient group signature schemes for large groups, LNCS, vol.1294, pp.410-424, 1997.
DOI : 10.1007/BFb0052252

M. Kutylowski, L. Krzywiecki, P. Kubiak, and M. Koza, Restricted Identification Scheme and Diffie-Hellman Linking Problem, pp.221-238, 2011.
DOI : 10.1007/978-3-642-32298-3_15

J. Lapon, M. Kohlweiss, B. De-decker, and V. Naessens, Analysis of Revocation Strategies for Anonymous Idemix Credentials, CMS 2011, pp.3-17, 2011.
DOI : 10.1007/978-3-642-24712-5_1

A. Lehmann, P. Bichsel, P. Bichsel, B. Bruegger, J. Camenisch et al., Survey and Analysis of Existing eID and Credential Systems, 2013.

J. Li, N. Li, and R. Xue, Universal Accumulators with Efficient Nonmembership Proofs, pp.253-269, 2007.
DOI : 10.1007/978-3-540-72738-5_17

B. Libert, T. Peters, and M. Yung, Group Signatures with Almost-for-Free Revocation, CRYPTO 2012, pp.571-589, 2012.
DOI : 10.1007/978-3-642-32009-5_34

W. Lueks, G. Alpár, J. H. Hoepman, and P. Vullers, Fast revocation of attribute-based credentials for both users and verifiers. Cryptology ePrint Archive, 2015.
URL : https://hal.archives-ouvertes.fr/hal-01345136

T. Nakanishi and N. Funabiki, Verifier-Local Revocation Group Signature Schemes with Backward Unlinkability from Bilinear Maps, ASIACRYPT 2005, pp.533-548, 2005.

I. Naumann and G. Hogben, Privacy features of European eID card specifications, Network Security, vol.2008, issue.8, pp.9-13, 2008.
DOI : 10.1016/S1353-4858(08)70097-7

L. Nguyen and C. Paquin, U-prove designated-verifier accumulator revocation extension, 2014.

A. De-la-piedra, J. H. Hoepman, and P. Vullers, Towards a Full-Featured Implementation of Attribute Based Credentials on Smart Cards, p.2014, 2014.
DOI : 10.1007/978-3-319-12280-9_18

P. P. Tsang, M. H. Au, A. Kapadia, and S. W. Smith, Blacklistable anonymous credentials, Proceedings of the 14th ACM conference on Computer and communications security , CCS '07, pp.72-81, 2007.
DOI : 10.1145/1315245.1315256

P. Vullers and G. Alpár, Efficient Selective Disclosure on Smart Cards Using Idemix, pp.53-67, 2013.
DOI : 10.1007/978-3-642-37282-7_5

URL : https://hal.archives-ouvertes.fr/hal-01470503