J. V. Belding, A Weil pairing on the p-torsion of ordinary elliptic curves over <mml:math altimg="si1.gif" overflow="scroll" xmlns:xocs="http://www.elsevier.com/xml/xocs/dtd" xmlns:xs="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns="http://www.elsevier.com/xml/ja/dtd" xmlns:ja="http://www.elsevier.com/xml/ja/dtd" xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:tb="http://www.elsevier.com/xml/common/table/dtd" xmlns:sb="http://www.elsevier.com/xml/common/struct-bib/dtd" xmlns:ce="http://www.elsevier.com/xml/common/dtd" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:cals="http://www.elsevier.com/xml/common/cals/dtd"><mml:mi>K</mml:mi><mml:mo stretchy="false">[</mml:mo><mml:mi mathvariant="normal">??</mml:mi><mml:mo stretchy="false">]</mml:mo></mml:math>, Journal of Number Theory, vol.128, issue.6, pp.1874-1888, 2008.
DOI : 10.1016/j.jnt.2008.02.002

D. J. Bernstein, M. Hamburg, A. Krasnova, and T. Lange, Elligator, Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security, CCS '13, pp.425-438, 2013.
DOI : 10.1145/2508859.2516734

D. Boneh, The Decision Diffie-Hellman problem, ANTS-III, LNCS 1423, pp.48-63, 2006.
DOI : 10.1007/BFb0054851

D. Boneh, A. Joux, and P. Q. Nguyen, Why Textbook ElGamal and RSA Encryption Are Insecure, ASIACRYPT 2000, pp.30-43, 1976.
DOI : 10.1007/3-540-44448-3_3

X. Boyen, Q. Mei, and B. Waters, Direct chosen ciphertext security from identitybased techniques, ACM-CCS 2005, pp.320-329, 2005.

R. Canetti, S. Halevi, and J. Katz, Chosen-Ciphertext Security from Identity-Based Encryption, EUROCRYPT 2004, pp.207-222, 2004.
DOI : 10.1007/978-3-540-24676-3_13

D. Cash, E. Kiltz, and V. Shoup, The twin Diffie-Hellman problem and applications, EUROCRYPT 2008, pp.127-145, 2008.

D. Catalano, P. Q. Nguyen, and J. Stern, The Hardness of Hensel Lifting: The Case of RSA and Discrete Logarithm, ASIACRYPT 2002, pp.299-310, 2002.
DOI : 10.1007/3-540-36178-2_19

B. Chevallier-mames, P. Paillier, and D. Pointcheval, Encoding-Free ElGamal Encryption Without Random Oracles, PKC 2006, pp.91-104, 2006.
DOI : 10.1145/359340.359342

R. Cramer, R. Gennaro, and B. Schoenmakers, A secure and optimally efficient multi-authority election scheme, EUROCRYPT '97, pp.103-118, 1997.

R. Cramer and V. Shoup, A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack, CRYPTO 1998, pp.13-25, 1998.
DOI : 10.1007/BFb0055717

S. Even, O. Goldreich, and S. Micali, On-line/off-line digital signatures, Journal of Cryptology, vol.26, issue.6, pp.35-67, 1996.
DOI : 10.1007/BF02254791

R. R. Farashahi, Hashing into Hessian curves, AFRICACRYPT 2011, pp.278-289, 2011.

P. Fouque, A. Joux, and M. Tibouchi, Injective Encodings to Elliptic Curves, ACISP 2013, pp.203-218, 2013.
DOI : 10.1007/978-3-642-39059-3_14

URL : https://hal.archives-ouvertes.fr/hal-01094294

S. D. Galbraith, Elliptic Curve Paillier Schemes, Journal of Cryptology, vol.15, issue.2, pp.129-138, 2002.
DOI : 10.1007/s00145-001-0015-6

R. Gennaro, H. Krawczyk, and T. Rabin, Secure Hashed Diffie-Hellman over Non-DDH??Groups, EUROCRYPT 2004, pp.361-381, 2004.
DOI : 10.1007/978-3-540-24676-3_22

R. Gennaro and V. Shoup, A note on an encryption scheme of Kurosawa and Desmedt. Cryptology ePrint Archive, Report, 2004.

S. Goldwasser and S. Micali, Probabilistic encryption, Journal of Computer and System Sciences, vol.28, issue.2, pp.270-299, 1984.
DOI : 10.1016/0022-0000(84)90070-9

URL : https://doi.org/10.1016/0022-0000(84)90070-9

J. Håstad, R. Impagliazzo, L. A. Levin, and M. Luby, A Pseudorandom Generator from any One-way Function, SIAM Journal on Computing, vol.28, issue.4, pp.1364-1396, 1999.
DOI : 10.1137/S0097539793244708

R. Impagliazzo, L. A. Levin, and M. Luby, A pseudorandom generator from any one-way function, STOC '89, pp.12-24, 1989.

N. Koblitz, Elliptic curve cryptosystems, Mathematics of Computation, vol.48, issue.177, pp.203-209, 1987.
DOI : 10.1090/S0025-5718-1987-0866109-5

H. Krawczyk and T. Rabin, Chameleon signatures, NDSS 2000, 2000.

V. S. Miller, Use of Elliptic Curves in Cryptography, CRYPTO '85, pp.417-426, 1986.
DOI : 10.1007/3-540-39799-X_31

S. C. Pohlig and M. E. Hellman, An improved algorithm for computing logarithms over<tex>GF(p)</tex>and its cryptographic significance (Corresp.), IEEE Transactions on Information Theory, vol.24, issue.1, pp.106-110, 1978.
DOI : 10.1109/TIT.1978.1055817

J. M. Pollard, Monte Carlo methods for index computation mod p, Math. Comp, vol.32, pp.918-924, 1978.

V. Shoup, Sequences of games: a tool for taming complexity in security proofs. Cryptology ePrint Archive, Report, vol.332, 2004.

J. H. Silverman, The Theory of Elliptic Curves, GTM 106, 1986.

Y. Tsiounis and M. Yung, On the security of ElGamal based encryption, PKC '98, pp.117-134, 1998.
DOI : 10.1007/BFb0054019

M. Virat, A cryptosystem ElGamal on an elliptic curve over Fp, WE- WoRC 2005, LNI 74, pp.32-44, 2005.

M. Virat, Courbes elliptiques sur un anneau et applications cryptographiques, 2009.
URL : https://hal.archives-ouvertes.fr/tel-00401449

R. Zhang, Tweaking TBE/IBE to PKE Transforms with Chameleon Hash Functions, ACNS 2007, pp.323-339, 2007.
DOI : 10.1007/978-3-540-72738-5_21