M. Abadi, D. Boneh, I. Mironov, A. Raghunathan, and G. Segev, Message-Locked Encryption for Lock-Dependent Messages, Advances in Cryptology -CRYPTO 2013, pp.374-391, 2013.
DOI : 10.1007/978-3-642-40041-4_21

M. Bellare, A. Boldyreva, and A. O. Neill, Deterministic and Efficiently Searchable Encryption, Advances in Cryptology -CRYPTO 2007, pp.535-552, 2007.
DOI : 10.1007/978-3-540-74143-5_30

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.377.2792

M. Bellare and S. Keelveedhi, Interactive Message-Locked Encryption and Secure Deduplication, Public-Key Cryptography -PKC 2015, pp.516-538, 2015.
DOI : 10.1007/978-3-662-46447-2_23

M. Bellare, S. Keelveedhi, and T. Ristenpart, Message-Locked Encryption and Secure Deduplication, Advances in Cryptology -EUROCRYPT 2013, pp.296-312, 2013.
DOI : 10.1007/978-3-642-38348-9_18

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.252.8386

D. Boneh, A. Sahai, and B. Waters, Fully Collusion Resistant Traitor Tracing with Short Ciphertexts and Private Keys, Advances in Cryptology -EUROCRYPT 2006, pp.573-592, 2006.
DOI : 10.1007/11761679_34

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.304.9294

K. Chung and S. P. Vadhan, Tight Bounds for Hashing Block Sources, APPROX 2008 RANDOM 2008, pp.357-370, 2008.
DOI : 10.1007/978-3-540-85363-3_29

URL : http://arxiv.org/abs/0806.1948

L. P. Cox, C. D. Murray, and B. D. Noble, Pastiche: Making backup cheap and easy, Proceedings of the 5th Symposium on Operating Systems Design and implementation , OSDI '02, pp.285-298, 2002.

J. R. Douceur, A. Adya, W. J. Bolosky, D. Simon, and M. Theimer, Reclaiming space from duplicate files in a serverless distributed file system, Proceedings 22nd International Conference on Distributed Computing Systems, pp.617-624, 2002.
DOI : 10.1109/ICDCS.2002.1022312

A. Fiat and A. Shamir, How To Prove Yourself: Practical Solutions to Identification and Signature Problems, Advances in Cryptology ? CRYPTO'86, pp.186-194, 1986.
DOI : 10.1007/3-540-47721-7_12

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.13.8796

J. Groth, Short Non-interactive Zero-Knowledge Proofs, Advances in Cryptology ? ASIACRYPT 2010, pp.341-358, 2010.
DOI : 10.1007/978-3-642-17373-8_20

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.172.5550

R. Impagliazzo, L. A. Levin, and M. Luby, Pseudo-random generation from oneway functions, Proceedings of the Twenty-first Annual ACM Symposium on Theory of Computing, STOC '89, pp.12-24, 1989.
DOI : 10.1145/73007.73009

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.185.988

T. P. Pedersen, Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing, Advances in Cryptology -CRYPTO '91, pp.129-140, 1991.
DOI : 10.1007/3-540-46766-1_9

D. Pointcheval and J. Stern, Security Arguments for Digital Signatures and Blind Signatures, Journal of Cryptology, vol.13, issue.3, pp.361-396, 2000.
DOI : 10.1007/s001450010003

A. Raghunathan, G. Segev, and S. P. Vadhan, Deterministic Public-Key Encryption for Adaptively Chosen Plaintext Distributions, Advances in Cryptology - EUROCRYPT 2013, pp.93-110, 2013.
DOI : 10.1007/978-3-642-38348-9_6

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.301.3993

C. Schnorr, Efficient identification and signatures for smart cards, Advances in Cryptology ? CRYPTO'89, pp.239-252, 1989.
DOI : 10.1007/3-540-46885-4_68

M. Stadler, Publicly Verifiable Secret Sharing, Advances in Cryptology ? EU- ROCRYPT'96, pp.190-199, 1996.
DOI : 10.1007/3-540-68339-9_17

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.33.153

Z. Wilcox-o-'hearn and B. Warner, Tahoe: The least-authority filesystem, 4th ACM Workshop StorageSS '08, pp.21-26, 2008.

G. Yang, C. H. Tan, Q. Huang, and D. S. Wong, Probabilistic Public Key Encryption with Equality Test, Topics in Cryptology ? CT-RSA 2010, pp.119-131, 2010.
DOI : 10.1007/978-3-642-11925-5_9