G. Bertoni, J. Daemen, M. Peeters, and G. Van-assche, The Keccak SHA-3 submission . Submission to NIST, p.16, 2011.

D. Boneh, K. Lewi, H. Montgomery, and A. Raghunathan, Key Homomorphic PRFs and Their Applications, Advances in Cryptology?CRYPTO 2013, pp.410-428, 2013.
DOI : 10.1007/978-3-642-40041-4_23

C. Boyd and A. Mathuria, Protocols for authentication and key establishment, 2013.
DOI : 10.1007/978-3-662-09527-0

K. Chalkias, F. Baldimtsi, D. Hristu-varsakelis, and G. Stephanides, Two Types of Key-Compromise Impersonation Attacks against One-Pass Key Establishment Protocols, International Conference on E-Business and Telecommunications, pp.227-238, 2007.
DOI : 10.1007/11774716_19

D. L. Cook and A. D. Keromytis, Conversion functions for symmetric key ciphers, Journal of Information Assurance and Security, vol.1, issue.2, pp.119-128, 2006.

D. E. Denning and G. M. Sacco, Timestamps in key distribution protocols, Communications of the ACM, vol.24, issue.8, pp.533-536, 1981.
DOI : 10.1145/358722.358740

W. Diffie and M. E. Hellman, New directions in cryptography. Information Theory, IEEE Transactions on, vol.22, issue.6, pp.644-654, 1976.
DOI : 10.1109/tit.1976.1055638

URL : http://www.cs.rutgers.edu/~tdnguyen/classes/cs671/presentations/Arvind-NEWDIRS.pdf

D. Dolev and A. Yao, On the security of public key protocols, IEEE Transactions on Information Theory, vol.29, issue.2, pp.198-208, 1983.
DOI : 10.1109/TIT.1983.1056650

T. Duong and J. Rizzo, Flickr's api signature forgery vulnerability, 2009.

W. C. Garrison, A. Shull, S. Myers, and A. J. Lee, On the Practicality of Cryptographically Enforcing Dynamic Access Control Policies in the Cloud, 2016 IEEE Symposium on Security and Privacy (SP), pp.819-838, 2016.
DOI : 10.1109/SP.2016.54

D. H. Krawczyk and P. Eronen, HMAC-based Extract-and-Expand Key Derivation Function (HKDF) RFC 5869, 2015.
DOI : 10.17487/rfc5869

Z. Liu, X. Huang, Z. Hu, M. K. Khan, and L. Zhou, On Emerging Family of Elliptic Curves to Secure Internet of Things: ECC Comes of Age, IEEE Transactions on Dependable and Secure Computing, issue.99, pp.1-1, 2016.
DOI : 10.1109/TDSC.2016.2577022

A. J. Menezes, P. C. Van-oorschot, and S. A. Vanstone, Handbook of applied cryptography, 1996.
DOI : 10.1201/9781439821916

R. M. Needham and M. D. Schroeder, Using encryption for authentication in large networks of computers, Communications of the ACM, vol.21, issue.12, pp.993-999, 1978.
DOI : 10.1145/359657.359659

B. C. Neuman and T. Ts-'o, Kerberos: an authentication service for computer networks, IEEE Communications Magazine, vol.32, issue.9, pp.33-38, 1994.
DOI : 10.1109/35.312841

K. T. Nguyen, N. Oualha, and M. Laurent, Authenticated Key Agreement Mediated by a Proxy Re-encryptor for the Internet of Things, European Symposium on Research in Computer Security, pp.339-358, 2016.
DOI : 10.1109/ISSNIP.2015.7106963

URL : https://hal.archives-ouvertes.fr/hal-01391319

D. Nuñez, I. Agudo, and J. Lopez, A Parametric Family of Attack Models for Proxy Re-encryption, 2015 IEEE 28th Computer Security Foundations Symposium, pp.290-301, 2015.
DOI : 10.1109/CSF.2015.27

D. Nuñez, I. Agudo, and J. Lopez, Proxy Re-Encryption: Analysis of constructions and its application to secure access delegation, Journal of Network and Computer Applications, vol.87, pp.193-209, 2017.
DOI : 10.1016/j.jnca.2017.03.005

H. Sakazaki, K. Anzai, and J. Hosoya, Study of re-encryption scheme based on symmetric-key cryptography, 31st Symposium on Cryptography and Information Security, p.2014, 2014.

M. A. Strangio, On the Resilience of Key Agreement Protocols to Key Compromise Impersonation, European Public Key Infrastructure Workshop, pp.233-247, 2006.
DOI : 10.1007/11774716_19

A. Syalim, T. Nishide, and K. Sakurai, Realizing Proxy Re-encryption in the Symmetric World, International Conference on Informatics Engineering and Information Science, pp.259-274, 2011.
DOI : 10.1007/BFb0052348

G. Tsudik, Message authentication with one-way hash functions, ACM SIGCOMM Computer Communication Review, vol.22, issue.5, pp.29-38, 1992.
DOI : 10.1145/141809.141812

D. Watanabe, H. Sakazaki, and K. Miyazaki, Representative System and Security Message Transmission using Re-encryption Scheme Based on Symmetric-key Cryptography, Journal of Information Processing, vol.25, issue.0, pp.67-74, 2017.
DOI : 10.2197/ipsjjip.25.67

. Wikipedia, SpongeBob SquarePants ? Wikipedia, the free encyclopedia. https: //en.wikipedia.org/wiki/SpongeBob_SquarePants, 2016. [Online; accessed 18, 2016.