,. Arabac?, M. S. Kiraz, I. Sertkaya, and O. Uzunkol, More efficient secure outsourcing methods for bilinear maps, Cryptology ePrint Archive, vol.960, 2015.

R. Barbulescu and S. Duquesne, Updating key size estimations for pairings. Cryptology ePrint Archive, vol.334, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01534101

P. Barreto, S. Galbraith, C. Higeartaigh, and M. Scott, Efficient pairing computation on supersingular abelian varieties. Designs, Codes and Cryptography, vol.42, issue.3, pp.239-271, 2007.

J. L. Beuchat, J. Gonzlez-daz, S. Mitsunari, E. Okamoto, F. Rodrguez-henrquez et al., High-speed software implementation of the optimal ate pairing over barretonaehrig curves, Lecture Notes in Computer Science, vol.6487, pp.21-39, 2010.

I. Blake, G. Seroussi, and N. Smart, Advances in Elliptic Curve Cryptography (London Mathematical Society Lecture Note Series, 2005.

D. Boneh and M. Franklin, Identity-based encryption from the weil pairing, Advances in Cryptology CRYPTO 2001, vol.2139, pp.213-229, 2001.

D. Boneh, B. Lynn, and H. Shacham, Short signatures from the weil pairing, Journal of Cryptology, vol.17, issue.4, pp.297-319, 2004.

S. Canard, J. Devigne, and O. Sanders, Delegating a pairing can be both secure and efficient, Applied Cryptography and Network Security, vol.8479, pp.549-565, 2014.
URL : https://hal.archives-ouvertes.fr/hal-01091145

X. Chen, Introduction to secure outsourcing computation, Synthesis Lectures on Information Security, Privacy, & Trust, vol.8, issue.2, pp.1-93, 2016.

X. Chen, W. Susilo, J. Li, D. Wong, J. Ma et al., Efficient algorithms for secure outsourcing of bilinear pairings, Theor. Comput. Sci, vol.562, pp.112-121, 2015.

B. Chevallier-mames, J. S. Coron, N. Mccullagh, D. Naccache, and M. Scott, Secure delegation of elliptic-curve pairing, Cryptology ePrint Archive, vol.150, 2005.
URL : https://hal.archives-ouvertes.fr/hal-01056101

S. D. Galbraith, K. G. Paterson, and N. P. Smart, Pairings for cryptographers, Discrete Appl. Math, vol.156, issue.16, pp.3113-3121, 2008.

F. Hess, N. Smart, and F. Vercauteren, The eta pairing revisited. Information Theory, IEEE Transactions on, vol.52, issue.10, pp.4595-4602, 2006.

S. Hohenberger and A. Lysyanskaya, How to securely outsource cryptographic computations, Theory of Cryptography, Second Theory of Cryptography Conference, TCC 2005, vol.3378, pp.264-282, 2005.

A. Joux, A one round protocol for tripartite diffiehellman, Journal of Cryptology, vol.17, issue.4, pp.263-276, 2004.

B. G. Kang, M. S. Lee, and J. H. Park, Efficient delegation of pairing computation, 2005.

N. Koblitz and A. Menezes, Pairing-based cryptography at high security levels, Cryptography and Coding, vol.3796, pp.13-36, 2005.

K. Kumar, J. Liu, Y. H. Lu, and B. Bhargava, A survey of computation offloading for mobile systems, Mobile Networks and Applications, vol.18, issue.1, pp.129-140, 2013.

X. J. Lin, H. Qu, and X. Zhang, New efficient and flexible algorithms for secure outsourcing of bilinear pairings, Cryptology ePrint Archive, 2016.

Y. Luo, S. Fu, K. Huang, D. Wang, and M. Xu, Securely outsourcing of bilinear pairings with untrusted servers for cloud storage, 2016.

P. Mell and T. Grance, The NIST Definition of Cloud Computing, NIST Special Publication, pp.800-145, 2011.

P. Q. Nguyen, I. E. Shparlinski, and J. Stern, Distribution of modular sums and the security of the server aided exponentiation, 2000.

Y. Ren, N. Ding, T. Wang, H. Lu, and D. Gu, New algorithms for verifiable outsourcing of bilinear pairings, Science China Information Sciences, vol.59, issue.9, p.99103, 2016.

H. Shacham, New Paradigms in Signature Schemes, 2006.

H. Tian, F. Zhang, and K. Ren, Secure bilinear pairing outsourcing made more efficient and flexible, Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security, pp.417-426, 2015.

Y. Wang, Q. Wu, D. S. Wong, B. Qin, S. S. Chow et al., Securely Outsourcing Exponentiations with Single Untrusted Program for Cloud Storage, pp.326-343, 2014.