M. Abdalla, M. Bellare, D. Catalano, E. Kiltz, T. Kohno et al., Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions, CRYPTO 2005, pp.205-222, 2005.
DOI : 10.1007/s00145-007-9006-6

URL : https://hal.archives-ouvertes.fr/hal-00918362

D. Boneh, D. Crescenzo, G. Ostrovsky, R. Persiano, and G. , Public Key Encryption with Keyword Search, EUROCRYPT 2004, pp.506-522, 2004.
DOI : 10.1007/978-3-540-24676-3_30

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.127.1462

M. Abdalla, X. Boyen, C. Chevalier, and D. Pointcheval, Distributed Public-Key Cryptography from Weak Secrets, PKC '09, pp.139-159, 2009.
DOI : 10.1007/978-3-642-00468-1_9

URL : https://hal.archives-ouvertes.fr/inria-00419149

M. Geisler and N. Smart, Distributing the Key Distribution Centre in SakaiKasahara Based Systems, Cryptography and Coding 2009, p.252262, 2009.

X. Boyen, C. Chevalier, G. Fuchsbauer, and D. Pointcheval, Strong Cryptography from Weak Secrets, LNCS, vol.10, issue.6055, pp.297-315, 2010.
DOI : 10.1007/978-3-642-12678-9_18

URL : https://hal.archives-ouvertes.fr/inria-00539542

A. Kate and I. Goldberg, Distributed Private-Key Generators for Identity-Based Cryptography, SCN 2010, p.436453, 2010.
DOI : 10.1007/978-3-642-15317-4_27

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.389.4486

M. Belenkiy, M. Chase, M. Kohlweiss, and A. Lysyanskaya, P-signatures and Noninteractive Anonymous Credentials, LNCS, vol.4948, pp.356-374, 2008.
DOI : 10.1007/978-3-540-78524-8_20

M. Belenkiy, M. Chase, M. Kohlweiss, A. Lysyanskaya, and H. Shacham, Randomizable Proofs and Delegatable Anonymous Credentials, Crypto 09, pp.108-125, 2009.
DOI : 10.1007/978-3-642-03356-8_7

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.215.4084

B. Waters, D. Balfanz, G. Durfee, and D. Smetters, Building an Encrypted and Searchable Audit Log, Proc. of Network and Distributed System Security Symposium, 2004.

J. Camenisch, M. Kohlweiss, A. Rial, and C. Sheedy, Blind and Anonymous Identity-Based Encryption and Authorised Private Searches on Public Key Encrypted Data, PKC 2009, pp.196-214, 2009.
DOI : 10.1007/978-3-642-00468-1_12

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.153.8545

S. M. Chow, Removing Escrow from Identity-Based Encryption New Security Notions and Key Management Techniques, PKC 2009, pp.256-276, 2009.
DOI : 10.1007/978-3-642-00468-1_15

P. Wang, H. Wang, and J. Pieprzyk, Threshold Privacy Preserving Keyword Searches, SOFSEM 2008, pp.646-658, 2008.
DOI : 10.1007/978-3-540-77566-9_56

R. Canetti, Security and Composition of Multiparty Cryptographic Protocols, Journal of Cryptology, vol.13, issue.1, pp.143-202, 2000.
DOI : 10.1007/s001459910006

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.21.4870

R. Canetti, Universally composable security: a new paradigm for cryptographic protocols, Proceedings 2001 IEEE International Conference on Cluster Computing, pp.136-145, 2001.
DOI : 10.1109/SFCS.2001.959888

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.368.5322

X. Boyen and B. Waters, Anonymous Hierarchical Identity-Based Encryption (Without Random Oracles), CRYPTO 2006, p.290307, 2006.
DOI : 10.1007/11818175_17

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.363.3487

A. Siad, Anonymous Identity-Based Encryption with Distributed Private-Key Generator and Searchable Encryption, 2012 5th International Conference on New Technologies, Mobility and Security (NTMS), 2012.
DOI : 10.1109/NTMS.2012.6208695

D. Boneh and M. Franklin, Identity-Based Encryption from the Weil Pairing, CRYPTO 2001, pp.213-229, 2001.
DOI : 10.1007/3-540-44647-8_13

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.21.3708

Y. Lindell and B. Pinkas, Secure Multiparty Computation for Privacy Preserving Data Mining, Journal of Privacy and Confidentiality, vol.1, issue.1, pp.59-98, 2009.
DOI : 10.4018/978-1-59140-557-3.ch189

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.140.1644

C. Gentry, Practical Identity-Based Encryption Without Random Oracles, EUROCRYPT 2006, pp.445-464, 2006.
DOI : 10.1007/11761679_27

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.414.6168

A. Siad and M. Amara, Anonymous Key Issuing Protocol for Distributed Sakai- Kasahara Identity-based Scheme, ICN 2011, pp.35-40, 2011.

M. Prabhakaran, M. Rosulek, L. Aceto, I. Damgrd, L. Goldberg et al., Homomorphic Encryption with Chosen-Ciphertext Security, AUTOMATA, LANGUAGES AND PROGRAMMING, pp.667-678, 2008.

P. Paillier, Public-Key Cryptosystems Based on Composite Degree Residuosity Classes, EUROCRYPT, pp.223-238, 1999.
DOI : 10.1007/3-540-48910-X_16

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.112.4035

M. Green and S. Hohenberger, Blind Identity-Based Encryption and Simulatable Oblivious Transfer, ASIACRYPT 2007, pp.265-282, 2007.
DOI : 10.1007/978-3-540-76900-2_16

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.304.7235

O. Goldreich, Foundations of Cryptography: Volume 2 Basic Applications, 2004.

I. Damgard and J. B. Nielsen, Perfect hiding and perfect binding universally composable commitment schemes with constant expansion factor, Advances in Cryptology CRYPTO 02, pp.3-42, 2002.