J. An, Y. Dodis, and T. Rabin, On the Security of Joint Signature and Encryption, Proc. of Eurocrypt'02, pp.83-107, 2002.
DOI : 10.1007/3-540-46035-7_6

P. S. Barreto and M. Scott, Compressed Pairings, Proc. of Crypto'04, pp.140-156, 2004.

P. S. Barreto and M. Naehrig, Pairing-Friendly Elliptic Curves of Prime Order, Proc. of SAC'05, pp.319-331, 2005.
DOI : 10.1007/11693383_22

M. Bellare and A. Palacio, The Knowledge-of-Exponent Assumptions and 3-Round Zero-Knowledge Protocols, Proc. of Crypto'04, pp.273-289, 2004.
DOI : 10.1007/978-3-540-28628-8_17

M. Bellare and P. Rogaway, Random oracles are practical, Proceedings of the 1st ACM conference on Computer and communications security , CCS '93, pp.62-73, 1993.
DOI : 10.1145/168588.168596

A. Bender, J. Katz, and R. Morselli, Ring Signatures: Stronger Definitions, and Constructions without Random Oracles, Proc. of TCC'06. Springer LNCS, pp.60-79, 2006.

D. Boneh and X. Boyen, Short Signatures Without Random Oracles, Proc. of Euro- crypt'04, pp.56-73, 2004.
DOI : 10.1007/978-3-540-24676-3_4

D. Boneh and M. Franklin, Identity-based encryption from the Weil pairing, Proc. of Crypto'01, pp.213-229, 2001.

D. Boneh, E. Shen, and B. Waters, Strongly Unforgeable Signatures Based on Computational Diffie-Hellman, Proc. of PKC'05, pp.229-240, 2005.
DOI : 10.1007/11745853_15

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.363.2693

R. Canetti, O. Goldreich, and S. Halevi, The random oracle methodology, revisited, Journal of the ACM, vol.51, issue.4, pp.557-594, 2004.
DOI : 10.1145/1008731.1008734

D. Chaum and H. Van-antwerpen, Undeniable Signatures, Proc. of Crypto'89, pp.212-216, 1989.
DOI : 10.1007/0-387-34805-0_20

J. H. Cheon, Security Analysis of the Strong Diffie-Hellman Problem, Proc. of Eurocrypt'06, pp.1-11, 2006.
DOI : 10.1007/11761679_1

I. Damgård, Towards practical public-key cryptosystems provably-secure against chosen-ciphertext attacks, Proc. of Crypto'91, pp.445-456, 1991.

A. Dent, The Hardness of the DHK Problem in the Generic Group Model. Cryptology ePrint Archive, p.156, 2006.

A. Fiat and A. Shamir, How To Prove Yourself: Practical Solutions to Identification and Signature Problems, Proc. of Crypto'86. Springer LNCS, pp.186-194, 1986.
DOI : 10.1007/3-540-47721-7_12

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.13.8796

S. Galbraith and W. Mao, Invisibility and Anonymity of Undeniable and Confirmer Signatures, Proc. of CT-RSA 2003, pp.80-97, 2003.
DOI : 10.1007/3-540-36563-X_6

S. Goldwasser, S. Micali, and R. L. Rivest, A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks, SIAM Journal on Computing, vol.17, issue.2, pp.281-308, 1988.
DOI : 10.1137/0217017

S. Hada and T. Tanaka, On the existence of 3-round zero-knowledge protocols, Proc. of Crypto'98. Springer LNCS, pp.408-450, 1998.
DOI : 10.1007/BFb0055744

M. Jakobsson, K. Sako, and R. , Impagliazzo: Designated Verifier Proofs and their Applications, Proc. of Eurocrypt'96, pp.142-154, 1996.
DOI : 10.1007/3-540-68339-9_13

A. Joux, A one round protocol for tripartite Diffie-Hellman, Proc. of ANTS-IV, pp.385-394, 2000.

W. Ogata, K. Kurosawa, and S. Heng, The Security of the FDH Variant of Chaum's Undeniable Signature Scheme, Proc of PKC'05, pp.328-345, 2005.

F. Laguillaumie and D. Vergnaud, Designated Verifier Signatures: Anonymity and Efficient Construction from Any Bilinear Map, Proc. of SCN'04, pp.107-121, 2005.
DOI : 10.1007/978-3-540-30598-9_8

URL : https://hal.archives-ouvertes.fr/hal-00003792

F. Laguillaumie and D. Vergnaud, Multi-Designated Verifiers Signature Schemes, Proc. of ICICS'04, pp.495-507, 2004.

H. Lipmaa, G. Wang, and F. Bao, Designated Verifier Signature Schemes: Attacks, New Security Notions and a New Construction, Proc. of ICALP 2005, pp.459-471, 2005.
DOI : 10.1007/11523468_38

D. Naccache, Secure and Practical Identity-Based Encryption. Cryptology ePrint Archive, p.369, 2005.

C. Y. Ng, W. Susilo, and Y. Mu, Universal Designated Multi Verifier Signature Schemes, Proc. of SNDS 2005, pp.305-309, 2005.

T. Okamoto and D. , Pointcheval: The Gap-Problems: a New Class of Problems for the Security of Cryptographic Schemes, Proc. of PKC'01 Springer LNCS, pp.104-118, 2001.

S. Saeednia, S. Kremer, and O. Markowitch, An Efficient Strong Designated Verifier Signature Scheme, Proc. of ICISC 2003, pp.40-54, 2003.
DOI : 10.1007/978-3-540-24691-6_4

P. Sarkar and S. Chatterjee, Trading time for space: Towards an efficient IBE scheme with short(er) public parameters in the standard model, Proc. of ICISC'05, 2006.

C. P. Schnorr, Efficient identification and signatures for smart cards, Proc. of Crypto'89, pp.239-252, 1989.
DOI : 10.1007/3-540-46885-4_68

R. Steinfeld, L. Bull, H. Wang, and J. Pieprzyk, Universal Designated-Verifier Signatures, Proc. of Asiacrypt'03, pp.523-542, 2003.
DOI : 10.1007/978-3-540-40061-5_33

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.10.1248

R. Steinfeld, H. Wang, and J. Pieprzyk, Efficient Extension of Standard Schnorr/RSA Signatures into Universal Designated-Verifier Signatures, Proc. of PKC'04, pp.86-100, 2004.
DOI : 10.1007/978-3-540-24632-9_7

D. Vergnaud, NEW EXTENSIONS OF PAIRING-BASED SIGNATURES INTO UNIVERSAL (MULTI) DESIGNATED VERIFIER SIGNATURES, Proc. of ICALP, 2006.
DOI : 10.1142/S0129054109006474

B. Waters, Efficient Identity-Based Encryption Without Random Oracles, Proc. of Eurocrypt'05. Springer LNCS, pp.114-127, 2005.
DOI : 10.1007/11426639_7

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.104.2190

R. Zhang, J. Furukawa, and H. Imai, Short Signature and Universal Designated Verifier Signature Without Random Oracles, Proc. of ACNS'05, pp.483-498, 2005.
DOI : 10.1007/11496137_33