M. R. Albrecht, S. Bai, and L. Ducas, A Subfield Lattice Attack on Overstretched NTRU Assumptions, Advances in Cryptology ? CRYPTO 2016, vol.9814, pp.153-178, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01394211

M. Abdalla, F. Benhamouda, and A. Passelègue, An Algebraic Framework for Pseudorandom Functions and Applications to Related-Key Security, Lecture Notes in Computer Science, vol.9215, pp.388-409, 2015.
URL : https://hal.archives-ouvertes.fr/hal-01175786

M. Abdalla, F. Benhamouda, and A. Passelègue, Algebraic XOR-RKA-Secure Pseudorandom Functions from Post-Zeroizing Multilinear Maps, Lecture Notes in Computer Science, pp.386-412, 2019.
URL : https://hal.archives-ouvertes.fr/hal-01667132

M. Abdalla, F. Benhamouda, A. Passelègue, and K. G. Paterson, Related-Key Security for Pseudorandom Functions Beyond the Linear Barrier, Advances in Cryptology ? CRYPTO 2014, vol.8616, pp.77-94, 2014.
URL : https://hal.archives-ouvertes.fr/hal-01068465

M. Abdalla, F. Benhamouda, A. Passelègue, and K. G. Paterson, Related-Key Security for Pseudorandom Functions Beyond the Linear Barrier, Journal of Cryptology, vol.31, issue.4, pp.917-964, 2018.
URL : https://hal.archives-ouvertes.fr/hal-01068465

M. Bellare and D. Cash, Pseudorandom Functions and Permutations Provably Secure against Related-Key Attacks, Advances in Cryptology ? CRYPTO 2010, vol.6223, pp.666-684, 2010.

M. Bellare, D. Cash, and R. Miller, Cryptography Secure against Related-Key Attacks and Tampering, Lecture Notes in Computer Science, vol.7073, pp.486-503, 2011.

E. Biham, O. Dunkelman, and N. Keller, Related-Key Boomerang and Rectangle Attacks, Lecture Notes in Computer Science, vol.3494, pp.507-525, 2005.

. Bdk-+-10.-alex, O. Biryukov, N. Dunkelman, D. Keller, A. Khovratovich et al., Key recovery attacks of practical complexity on AES-256 variants with up to 10 rounds, Advances in Cryptology -EUROCRYPT 2010, vol.6110, pp.299-319, 2010.

B. Barak, S. Garg, Y. T. Kalai, O. Paneth, and A. Sahai, Protecting Obfuscation against Algebraic Attacks, Advances in Cryptology ? EUROCRYPT 2014, vol.8441, pp.221-238, 2014.

E. Biham, New Types of Cryptanalytic Attacks Using Related Keys, Advances in Cryptology ? EUROCRYPT ?93, vol.765, pp.398-409

M. Bellare and T. Kohno, A Theoretical Treatment of Related-Key Attacks: RKA-PRPs, RKA-PRFs, and Applications, Lecture Notes in Computer Science, vol.2656, pp.491-506, 2003.

D. Boneh, K. Lewi, H. W. Montgomery, and A. Raghunathan, Key Homomorphic PRFs and Their Applications, Advances in Cryptology ? CRYPTO 2013, vol.8042, pp.410-428, 2013.

S. Badrinarayanan, E. Miles, A. Sahai, and M. Zhandry, Post-zeroizing Obfuscation: New Mathematical Tools, and the Case of Evasive Circuits, Advances in Cryptology ? EUROCRYPT 2016, vol.9666, pp.764-791, 2016.

A. Banerjee and C. Peikert, New and Improved Key-Homomorphic Pseudorandom Functions, Advances in Cryptology ? CRYPTO 2014, vol.8616, pp.353-370, 2014.

M. Bellare and P. Rogaway, The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs, Advances in Cryptology - EUROCRYPT 2006, vol.4004, pp.409-426, 2006.

Z. Brakerski and G. N. Rothblum, Virtual Black-Box Obfuscation for All Circuits via Generic Graded Encoding, Theory of Cryptography, vol.8349, pp.1-25, 2014.

J. H. Cheon, P. Fouque, C. Lee, B. Minaud, and H. Ryu, Cryptanalysis of the New CLT Multilinear Map over the Integers, Advances in Cryptology ? EUROCRYPT 2016, vol.9665, pp.509-536, 2016.
URL : https://hal.archives-ouvertes.fr/hal-02472202

. Cgh-+-15, C. Jean-sébastien-coron, S. Gentry, T. Halevi, . Lepoint et al., Zeroizing without low-level zeroes: New MMAP attacks and their limitations, Advances in Cryptology -CRYPTO 2015, Part I, vol.9215, pp.247-266, 2015.

Y. Chen, C. Gentry, and S. Halevi, Cryptanalyses of Candidate Branching Program Obfuscators, Lecture Notes in Computer Science, pp.278-307, 2017.

M. Jung-hee-cheon, J. Hhan, C. Kim, and . Lee, Cryptanalysis on the hhss obfuscation arising from absence of safeguards, IEEE Access, vol.6, pp.40096-40104, 2018.

K. Chl-+-15.-jung-hee-cheon, C. Han, H. Lee, D. Ryu, and . Stehlé, Cryptanalysis of the multilinear map over the integers, Advances in Cryptology -EURO-CRYPT 2015, Part I, vol.9056, pp.3-12, 2015.

J. Jung-hee-cheon, C. Jeong, and . Lee, An algorithm for ntru problems and cryptanalysis of the ggh multilinear map without a low-level encoding of zero, 20th International Conference on Theory and Practice of Public Key Cryptography, Part I, vol.19, pp.476-493, 2013.

T. Jean-sébastien-coron, M. Lepoint, and . Tibouchi, New multilinear maps over the integers, Advances in Cryptology -CRYPTO 2015, Part I, pp.267-286, 2015.

B. Cogliati and Y. Seurin, On the Provable Security of the Iterated Even-Mansour Cipher Against Related-Key and Chosen-Key Attacks, Advances in Cryptology -- EUROCRYPT 2015, vol.9056, pp.584-613, 2015.
URL : https://hal.archives-ouvertes.fr/hal-02163313

P. Farshim and G. Procter, The Related-Key Security of Iterated Even?Mansour Ciphers, Fast Software Encryption, vol.9054, pp.342-363, 2015.

E. Fujisaki and K. Xagawa, Efficient RKA-Secure KEM and IBE Schemes Against Invertible Functions, Progress in Cryptology -- LATINCRYPT 2015, vol.9230, pp.3-20, 2015.

S. Garg, C. Gentry, and S. Halevi, Candidate Multilinear Maps from Ideal Lattices, Advances in Cryptology ? EUROCRYPT 2013, vol.7881, pp.1-17, 2013.

. Ggh-+-13b.-sanjam, C. Garg, S. Gentry, M. Halevi, A. Raykova et al., Candidate indistinguishability obfuscation and functional encryption for all circuits, 54th Annual Symposium on Foundations of Computer Science, pp.40-49, 2013.

C. Gentry, S. Gorbunov, and S. Halevi, Graph-Induced Multilinear Maps from Lattices, Theory of Cryptography, vol.9015, pp.498-527, 2015.

O. Goldreich, S. Goldwasser, and S. Micali, How to construct random functions, Journal of the ACM, vol.33, issue.4, pp.792-807, 1986.

C. Gentry, A. B. Lewko, A. Sahai, and B. Waters, Indistinguishability Obfuscation from the Multilinear Subgroup Elimination Assumption, 2015 IEEE 56th Annual Symposium on Foundations of Computer Science, pp.151-170, 2015.

C. Gentry, A. B. Lewko, and B. Waters, Witness Encryption from Instance Independent Assumptions, Advances in Cryptology ? CRYPTO 2014, vol.8616, pp.426-443, 2014.

. Gmm-+-16.-sanjam, E. Garg, P. Miles, A. Mukherjee, A. Sahai et al., Secure obfuscation in a weak multilinear map model, TCC 2016-B: 14th Theory of Cryptography Conference, Part II, vol.9986, pp.241-268, 2016.

S. Halevi, Yupu Hu and Huiwen Jia. Cryptanalysis of GGH map, Advances in Cryptology -EURO-CRYPT 2016, Part I, vol.866, pp.537-565, 2015.

Z. Jafargholi and D. Wichs, Tamper Detection and Continuous Non-malleable Codes, Theory of Cryptography, vol.9014, pp.451-480, 2015.

L. R. Knudsen, Cryptanalysis of LOKI 91, Advances in Cryptology ? AUSCRYPT '92, vol.718, pp.196-208, 1993.

K. Lewi, H. W. Montgomery, and A. Raghunathan, Improved Constructions of PRFs Secure Against Related-Key Attacks, Applied Cryptography and Network Security, vol.8479, pp.44-61, 2014.

B. Mennink, XPX: Generalized Tweakable Even-Mansour with Improved Security Guarantees, Advances in Cryptology ? CRYPTO 2016, vol.9814, pp.64-94, 2016.

E. Miles, A. Sahai, and M. Weiss, Protecting obfuscation against arithmetic attacks, Cryptology ePrint Archive, vol.878, 2014.

E. Miles, A. Sahai, and M. Zhandry, Annihilation Attacks for Multilinear Maps: Cryptanalysis of Indistinguishability Obfuscation over GGH13, Advances in Cryptology ? CRYPTO 2016, vol.9815, pp.629-658, 2016.

M. Naor and O. Reingold, Sho97. Victor Shoup. Lower bounds for discrete logarithms and related problems, 38th Annual Symposium on Foundations of Computer Science, pp.256-266, 1997.

P. Wang, Y. Li, L. Zhang, and K. Zheng, Related-Key Almost Universal Hash Functions: Definitions, Constructions and Applications, Fast Software Encryption, vol.9783, pp.514-532, 2016.

J. Zimmerman, How to Obfuscate Programs Directly, Advances in Cryptology - EUROCRYPT 2015, vol.9057, pp.439-467, 2015.