L. A. Adamic and B. A. Huberman, Zipf's law and the internet, Glottometrics, vol.3, pp.143-150, 2002.

R. J. Bayardo, Merkle tree authentication of HTTP responses, Special interest tracks and posters of the 14th international conference on World Wide Web , WWW '05, pp.1182-1183, 2005.
DOI : 10.1145/1062745.1062929

K. Blibech and A. Gabillon, CHRONOS, Proceedings of the 2005 workshop on Secure web services , SWS '05, pp.84-90, 2005.
DOI : 10.1145/1103022.1103037

A. Buldas, P. Laud, and H. Lipmaa, Accountable certificate management using undeniable attestations, Proceedings of the 7th ACM conference on Computer and communications security , CCS '00, p.27, 2000.
DOI : 10.1145/352600.352604

P. Devanbu, M. Gertz, C. Martel, and S. G. Stubblebine, Authentic Third-Party Data Publication, 14th IFIP 11.3 Working Conference in Database Security, 2000.
DOI : 10.1007/0-306-47008-X_9

D. Easley and J. Kleinberg, Power Laws and Rich-Get-Richer Phenomena, Networks, Crowds, and Markets: Reasoning about a Highly Connected World, 2010.
DOI : 10.1017/CBO9780511761942.019

I. Gassko, P. Gemmell, and P. D. Mackenzie, Efficient and fresh cerification, Public Key Cryptography, pp.342-353, 2000.

M. T. Goodrich and R. Tamassia, Efficient authenticated dictionaries with skip lists and commutative hashing, 2001.

M. T. Goodrich, R. Tamassia, and A. Schwerin, Implementation of an authenticated dictionary with skip lists and commutative hashing, Proceedings DARPA Information Survivability Conference and Exposition II. DISCEX'01, pp.68-82, 2001.
DOI : 10.1109/DISCEX.2001.932160

C. Kaufman, R. J. Perlman, and M. Speciner, Network security -private communication in a public world series in computer networking and distributed systems, 1995.

L. L. Larmore and D. S. Hirschberg, A fast algorithm for optimal length-limited Huffman codes, Journal of the ACM, vol.37, issue.3, pp.464-473, 1990.
DOI : 10.1145/79147.79150

A. Mahanti, N. Carlsson, A. Mahanti, M. Arlitt, and C. Williamson, A tale of the tails: Power-laws in internet measurements, IEEE Network, vol.27, issue.1, pp.59-64, 2013.
DOI : 10.1109/MNET.2013.6423193

R. Merkle, Protocols for Public Key Cryptosystems, 1980 IEEE Symposium on Security and Privacy, 1982.
DOI : 10.1109/SP.1980.10006

R. Merkle, A Certified Digital Signature, Proceedings on Advances in Cryptology, pp.218-238, 1990.
DOI : 10.1007/0-387-34805-0_21

M. Naor and K. Nissim, Certificate revocation and certificate update, IEEE Journal on Selected Areas in Communications, vol.18, issue.4, pp.561-570, 2000.
DOI : 10.1109/49.839932

J. Nielsen, Do websites have increasing returns? http://www.nngroup.com/ articles/do-websites-have-increasing-returns, 1997.

J. Nielsen, A note about page popularity. http://www.nngroup.com/articles/ traffic-log-patterns, 2006.

B. Preneel, B. Van-rompay, J. J. Quisquater, H. Massiasand, J. Serret et al., Design of a timestamping system, 1999.

W. Pugh, Skip lists: A probabilistic alternative to balanced trees, 1990.

A. I. Saichev, Y. Malevergne, and D. Sornette, Theory of Zipf's Law and Beyond. Lecture notes in economics and mathematical systems, 2009.

R. Tamassia and N. Triandopoulos, On the cost of authenticated data structures, Proc. European Symp. on Algorithms, pp.2-5, 2003.