S. Agrawal, D. Boneh, and X. Boyen, Efficient Lattice (H)IBE in the Standard Model, EURO- CRYPT 2010, pp.553-572, 2010.
DOI : 10.1007/978-3-642-13190-5_28

S. Agrawal, D. Boneh, and X. Boyen, Lattice basis delegation in fixed dimension and shorterciphertext hierarchical ibe, CRYPTO 2010, pp.98-115, 2010.

M. Ajtai, Generating hard instances of lattice problems, STOC'96, pp.99-108, 1996.

J. Alwen and C. Peikert, Generating Shorter Bases for Hard Random Lattices, Theory of Computing Systems, pp.535-553, 2011.
DOI : 10.1007/s00224-010-9278-3

URL : https://hal.archives-ouvertes.fr/inria-00359718

P. S. Barreto, B. Libert, N. Mccullagh, and J. Quisquater, Efficient and Provably-Secure Identity-Based Signatures and Signcryption from Bilinear Maps, ASIACRYPT 2005, pp.515-532, 2005.
DOI : 10.1007/11593447_28

D. Boneh and M. Franklin, Identity-based encryption from the weil pairing, CRYPTO 2001, pp.213-229, 2001.

D. Cash, D. Hofheinz, E. Kiltz, and C. Peikert, Bonsai trees, or how to delegate a lattice basis, EUROCRYPT 2010, pp.523-552, 2010.

J. C. Choon and J. H. Cheon, An Identity-Based Signature from Gap Diffie-Hellman Groups, PKC 2003, pp.18-30, 2002.
DOI : 10.1007/3-540-36288-6_2

A. Fiat and A. Shamir, How To Prove Yourself: Practical Solutions to Identification and Signature Problems, CRYPTO'86, pp.186-194, 1987.
DOI : 10.1007/3-540-47721-7_12

C. Gentry, C. Peikert, and V. Vaikuntanathan, Trapdoors for hard lattices and new cryptographic constructions, Proceedings of the fourtieth annual ACM symposium on Theory of computing, STOC 08, pp.197-206, 2008.
DOI : 10.1145/1374376.1374407

F. Hess, Efficient Identity Based Signature Schemes Based on Pairings, Selected Areas in Cryptography, pp.310-324, 2003.
DOI : 10.1007/3-540-36492-7_20

Z. Liu, Y. Hu, X. Zhang, and F. Li, Efficient and strongly unforgeable identity-based signature scheme from lattices in the standard model, Security and Communication Networks, vol.6223, issue.2, pp.69-77, 2013.
DOI : 10.1002/sec.531

V. Lyubashevsky, Lattice Signatures without Trapdoors, EUROCRYPT 2012, pp.738-755, 2012.
DOI : 10.1007/978-3-642-29011-4_43

URL : https://hal.archives-ouvertes.fr/hal-00864308

D. Micciancio and O. Regev, Worst???Case to Average???Case Reductions Based on Gaussian Measures, SIAM Journal on Computing, vol.37, issue.1, pp.267-302, 2007.
DOI : 10.1137/S0097539705447360

K. G. Paterson and J. C. Schuldt, Efficient Identity-Based Signatures Secure in the Standard Model, ACISP 2006, pp.207-222, 2006.
DOI : 10.1007/11780656_18

O. Regev, Lattice-Based Cryptography, CRYPTO 2006, pp.131-141, 2006.
DOI : 10.1007/11818175_8

M. Rückert, Strongly Unforgeable Signatures and Hierarchical Identity-Based Signatures from Lattices without Random Oracles, Post-Quantum Cryptography, pp.182-200, 2010.
DOI : 10.1007/978-3-642-12929-2_14

A. Shamir, Identity-Based Cryptosystems and Signature Schemes, CRYPTO'84, pp.47-53, 1985.
DOI : 10.1007/3-540-39568-7_5

P. W. Shor, Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer, SIAM Journal on Computing, vol.26, issue.5, pp.1484-1509, 1997.
DOI : 10.1137/S0097539795293172

M. Tian, L. Huang, and W. Yang, Efficient hierarchical identity-based signatures from lattices, International Journal of Electronic Security and Digital Forensics, vol.5, issue.1, pp.1-10, 2013.
DOI : 10.1504/IJESDF.2013.054403

J. and V. Neumann, Various techniques used in connection with random digits, J. Research Nat. Bur. Stand., Appl. Math. Series, vol.12, issue.1, pp.36-38, 1951.