G. Danezis, C. Fournet, J. Groth, and M. Kohlweiss, Square span programs with applications to succinct NIZK arguments, ASI-ACRYPT 2014, Part I, vol.8873, p.25, 2014.

V. Daza, A. González, Z. Pindado, C. Ràfols, and J. Silva, Shorter quadratic QA-NIZK proofs, PKC 2019, Part I, volume 11442 of LNCS, vol.3, p.28, 2019.
URL : https://hal.archives-ouvertes.fr/hal-02399179

A. Escala and J. Groth, Fine-tuning Groth-Sahai proofs, LNCS, vol.8383, pp.630-649, 1924.

A. Escala, G. Herold, E. Kiltz, C. Ràfols, and J. L. Villar, An algebraic framework for Diffie-Hellman assumptions, Journal of Cryptology, vol.30, issue.1, p.5, 2017.

P. Fauzi, H. Lipmaa, J. Siim, and M. Zajac, An efficient pairing-based shuffle argument, Part, vol.II, p.15, 2005.

A. L. Ferrara, M. Green, S. Hohenberger, and M. Ø. Pedersen, Practical short signature batch verification, LNCS, vol.5473, p.25, 2009.

R. Gennaro, C. Gentry, and B. Parno, Non-interactive verifiable computing: Outsourcing computation to untrusted workers, CRYPTO 2010, vol.6223, pp.465-482, 2007.

R. Gennaro, C. Gentry, B. Parno, and M. Raykova, Quadratic span programs and succinct NIZKs without PCPs, LNCS, vol.7881, p.11, 2004.

C. Gentry, Fully homomorphic encryption using ideal lattices, 41st ACM STOC, pp.169-178, 2009.

C. Gentry, J. Groth, Y. Ishai, C. Peikert, A. Sahai et al., Using fully homomorphic hybrid encryption to minimize non-interative zero-knowledge proofs, Journal of Cryptology, vol.28, issue.4, pp.820-843, 2006.

C. Gentry and D. Wichs, Separating succinct non-interactive arguments from all falsifiable assumptions, 43rd ACM STOC, pp.99-108, 2002.

E. Ghadafi and J. Groth, Towards a classification of non-interactive computational assumptions in cyclic groups, ASI-ACRYPT 2017, vol.II, p.9, 2017.

S. Goldwasser, Y. T. Kalai, and G. N. Rothblum, Delegating computation: interactive proofs for muggles, 40th ACM STOC, vol.6, p.7, 2008.

A. González, A. Hevia, and C. Ràfols, QA-NIZK arguments in asymmetric groups: New tools and new constructions, ASI-ACRYPT 2015, Part I, vol.9452, p.28, 2009.

J. Groth, Short pairing-based non-interactive zero-knowledge arguments, ASIACRYPT 2010, vol.6477, pp.321-340

. Springer, , 2002.

J. Groth, On the size of pairing-based non-interactive arguments, EUROCRYPT 2016, Part II, vol.9666, p.7, 2016.

J. Groth, R. Ostrovsky, and A. Sahai, Non-interactive zaps and new techniques for NIZK, LNCS, vol.4117, pp.97-111, 2006.

J. Groth, R. Ostrovsky, and A. Sahai, Perfect non-interactive zero knowledge for NP, LNCS, vol.4004, issue.6, pp.339-358, 2006.

J. Groth and A. Sahai, Efficient non-interactive proof systems for bilinear groups, LNCS, vol.4965, p.6, 2008.

J. Groth and A. Sahai, Efficient noninteractive proof systems for bilinear groups, SIAM J. Comput, vol.41, issue.5, p.24, 2012.

G. Herold, M. Hoffmann, M. Klooß, C. Ràfols, and A. Rupp, New techniques for structural batch verification in bilinear groups with applications to groth-sahai proofs, ACM CCS 2017, vol.23, p.25, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01643558

C. S. Jutla and A. Roy, Shorter quasi-adaptive NIZK proofs for linear subspaces, ASIACRYPT 2013, Part I, vol.8269, p.6, 2013.

C. S. Jutla and A. Roy, Switching lemma for bilinear tests and constant-size NIZK proofs for linear subspaces, CRYPTO 2014, Part II, vol.8617, p.14, 2004.

Y. Kalai, O. Paneth, and L. Yang, On publicly verifiable delegation from standard assumptions, Cryptology ePrint Archive, vol.776, p.7, 2018.

Y. T. Kalai, R. Raz, and R. D. Rothblum, How to delegate computations: the power of no-signaling proofs, 46th ACM STOC, pp.485-494, 2014.

E. Kiltz and H. Wee, Quasi-adaptive NIZK for linear subspaces revisited, LNCS, vol.II, p.18, 2015.
URL : https://hal.archives-ouvertes.fr/hal-01220192

B. Libert, T. Peters, M. Joye, and M. Yung, Non-malleability from malleability: Simulation-sound quasi-adaptive NIZK proofs and CCA2-secure encryption from homomorphic signatures, LNCS, vol.8441, p.17, 2014.
URL : https://hal.archives-ouvertes.fr/hal-00983147

B. Libert, T. Peters, and M. Yung, Short group signatures via structure-preserving signatures: Standard model security from simple assumptions, CRYPTO 2015, Part II, vol.9216, p.6, 2015.
URL : https://hal.archives-ouvertes.fr/hal-01225353

H. Lipmaa, Progression-free sets and sublinear pairing-based non-interactive zeroknowledge arguments, LNCS, vol.7194, pp.169-189, 2002.

C. Lund, L. Fortnow, H. J. Karloff, and N. Nisan, Algebraic methods for interactive proof systems, 31st FOCS, pp.2-10, 1990.

M. Maller, M. Kohlweiss, S. Bowe, and S. Meiklejohn, Sonic: Zero-knowledge snarks from linear-size universal and updateable structured reference string. Cryptology ePrint Archive, 2019.

P. Morillo, C. Ràfols, and J. L. Villar, The kernel matrix Diffie-Hellman assumption, ASIACRYPT 2016, Part I, volume 10031 of LNCS, vol.8, p.9, 2016.

M. Naor, On cryptographic assumptions and challenges (invited talk), LNCS, vol.2729, pp.96-109, 2002.

O. Paneth and G. N. Rothblum, On zero-testable homomorphic encryption and publicly verifiable non-interactive arguments, Part, vol.II, pp.283-315, 2007.

B. Parno, J. Howell, C. Gentry, and M. Raykova, Pinocchio: Nearly practical verifiable computation, 2013 IEEE Symposium on Security and Privacy, pp.238-252, 2013.

C. Peikert and S. Shiehian, Noninteractive zero knowledge for np from (plain) learning with errors. Cryptology ePrint Archive, 2019.