M. Abdalla, E. Kiltz, and G. Neven, Generalized Key Delegation for Hierarchical Identity-Based Encryption, ESORICS'07, pp.139-154, 2007.
DOI : 10.1007/978-3-540-74835-9_10

URL : https://hal.archives-ouvertes.fr/hal-00918551

J. An, Y. Dodis, and T. Rabin, On the Security of Joint Signature and Encryption, Eurocrypt'02, pp.83-107, 2002.
DOI : 10.1007/3-540-46035-7_6

G. Ateniese, K. Fu, M. Green, and S. Hohenberger, Improved proxy re-encryption schemes with applications to secure distributed storage, NDSS, 2005.
DOI : 10.1145/1127345.1127346

G. Ateniese, K. Fu, M. Green, and S. Hohenberger, Improved proxy re-encryption schemes with applications to secure distributed storage, ACM Transactions on Information and System Security, vol.9, issue.1, pp.1-30, 2006.
DOI : 10.1145/1127345.1127346

G. Ateniese and S. Hohenberger, Proxy re-signatures, Proceedings of the 12th ACM conference on Computer and communications security , CCS '05, pp.310-319, 2005.
DOI : 10.1145/1102120.1102161

G. Ateniese, K. Benson, and S. Hohenberger, Key-Private Proxy Re-Encryption. Cryptology ePrint Archive, Report, vol.463, 2008.
DOI : 10.1007/978-3-642-00862-7_19

M. Bellare and O. Goldreich, On Defining Proofs of Knowledge, Crypto'92, pp.390-420, 1993.
DOI : 10.1007/3-540-48071-4_28

M. Bellare, T. Kohno, and V. Shoup, Stateful public-key cryptosystems, Proceedings of the 13th ACM conference on Computer and communications security , CCS '06, pp.380-389, 2006.
DOI : 10.1145/1180405.1180452

M. Bellare and P. Rogaway, Random oracles are practical, Proceedings of the 1st ACM conference on Computer and communications security , CCS '93, pp.62-73, 1993.
DOI : 10.1145/168588.168596

M. Bellare and G. Neven, Multi-signatures in the plain public-Key model and a general forking lemma, Proceedings of the 13th ACM conference on Computer and communications security , CCS '06, pp.390-399, 2006.
DOI : 10.1145/1180405.1180453

M. Blaze, G. Bleumer, and M. Strauss, Divertible protocols and atomic proxy cryptography, Eurocrypt'98, LNCS 1403, pp.127-144, 1998.
DOI : 10.1007/BFb0054122

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.81.8246

A. Boldyreva, Efficient Threshold Signature, Multisignature and Blind Signature Schemes Based on the Gap-Diffie-Hellman-group Signature Scheme, PKC, pp.31-46, 2003.

D. Boneh and X. Boyen, Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles, Eurocrypt'04, pp.223-238, 2004.
DOI : 10.1007/978-3-540-24676-3_14

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.1.5446

D. Boneh, X. Boyen, and E. Goh, Hierarchical Identity Based Encryption with Constant Size Ciphertext Extended version available from Cryptology ePrint Archive, Eurocrypt'05, pp.440-456015, 2005.

D. Boneh and M. Franklin, Identity-based encryption from the Weil pairing, Crypto'01, pp.213-229, 2001.

D. Boneh, C. Gentry, and M. , Hamburg Space-Efficient Identity Based Encryption Without Pairings, FOCS'07

X. Boyen, Q. Mei, and B. Waters, Direct chosen ciphertext security from identity-based techniques, Proceedings of the 12th ACM conference on Computer and communications security , CCS '05, pp.320-329, 2005.
DOI : 10.1145/1102120.1102162

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.60.3538

X. Boyen and B. Waters, Anonymous Hierarchical Identity-Based Encryption (Without Random Oracles), Crypto'06, pp.290-307, 2006.
DOI : 10.1007/11818175_17

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.363.3487

R. Canetti and S. Hohenberger, Chosen-ciphertext secure proxy re-encryption, Proceedings of the 14th ACM conference on Computer and communications security , CCS '07, pp.185-194, 2007.
DOI : 10.1145/1315245.1315269

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.78.3857

R. Canetti, H. Krawczyk, and J. B. Nielsen, Relaxing Chosen-Ciphertext Security, Crypto'03, pp.565-582, 2003.
DOI : 10.1007/978-3-540-45146-4_33

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.119.6656

R. Canetti, S. Halevi, and J. Katz, A forward secure public key encryption scheme, Eurocrypt'03, pp.254-271, 2003.

R. Canetti, S. Halevi, and J. Katz, Chosen-Ciphertext Security from Identity-Based Encryption, Eurocrypt'04, pp.207-222, 2004.
DOI : 10.1007/978-3-540-24676-3_13

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.66.9220

C. Chu and W. G. Tzeng, Identity-Based Proxy Re-encryption Without Random Oracles, ISC'07, pp.189-202, 2007.
DOI : 10.1007/978-3-540-75496-1_13

Y. Dodis and A. Ivan, Proxy Cryptography Revisited, NDSS'03, 2003.

Y. Dodis and A. Yampolskiy, A Verifiable Random Function with Short Proofs and Keys, PKC'05, pp.416-431, 2005.
DOI : 10.1007/978-3-540-30580-4_28

M. Fischlin, Communication-Efficient Non-interactive Proofs of Knowledge with Online Extractors, Crypto'05, pp.152-168, 2005.
DOI : 10.1007/11535218_10

R. Granger and N. P. Smart, On Computing Products of Pairings. Cryptology ePrint Archive, Report, vol.172, 2006.

M. Green and G. Ateniese, Identity-Based Proxy Re-encryption, ACNS'07, pp.288-306, 2007.
DOI : 10.1007/978-3-540-72738-5_19

V. Goyal, O. Pandey, A. Sahai, and B. Waters, Attribute-based encryption for fine-grained access control of encrypted data, Proceedings of the 13th ACM conference on Computer and communications security , CCS '06, pp.89-98, 2006.
DOI : 10.1145/1180405.1180418

S. Hohenberger, Advances in Signatures, Encryption, and E-Cash from Bilinear Groups, 2006.

S. Hohenberger, G. N. Rothblum, V. Shelat, and . Vaikuntanathan, Securely Obfuscating Re-encryption, TCC'07, pp.233-252, 2007.
DOI : 10.1007/978-3-540-70936-7_13

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.131.9469

M. Jakobsson, On Quorum Controlled Asymmetric Proxy Re-encryption, PKC'99, pp.112-121, 1999.
DOI : 10.1007/3-540-49162-7_9

E. Kiltz, Chosen-Ciphertext Security from Tag-Based Encryption, TCC'06, pp.581-600, 2006.
DOI : 10.1007/11681878_30

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.99.418

E. Kiltz, On the Limitations of the Spread of an IBE-to-PKE Transformation, PKC'06, pp.274-289, 2006.
DOI : 10.1007/11745853_18

E. Kiltz and D. Galindo, Direct Chosen-Ciphertext Secure Identity-Based Key Encapsulation without Random Oracles, ACISP'06, pp.336-347, 2006.
DOI : 10.1007/11780656_28

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.216.6454

B. Libert and D. Vergnaud, Unidirectional Chosen-Ciphertext Secure Proxy Re-Encryption, PKC'08, 2008.
DOI : 10.1007/978-3-540-78440-1_21

URL : https://hal.archives-ouvertes.fr/hal-01110041

M. Mambo and E. Okamoto, Proxy Cryptosystems: Delegation of the Power to Decrypt Ciphertexts, In IEICE Trans. Fund. Elect. Communications and CS, issue.1, pp.54-63, 1997.

M. Naor, On Cryptographic Assumptions and Challenges, Crypto'03, pp.96-109, 2003.
DOI : 10.1007/978-3-540-45146-4_6

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.330.9911

C. Rackoff and D. Simon, Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack, Crypto'91, pp.433-444, 1991.
DOI : 10.1007/3-540-46766-1_35

A. Sahai and B. Waters, Fuzzy Identity-Based Encryption, Eurocrypt'05, pp.457-473, 2005.
DOI : 10.1007/11426639_27

A. Shamir, Identity-Based Cryptosystems and Signature Schemes, Crypto'84, pp.47-53, 1984.
DOI : 10.1007/3-540-39568-7_5

V. Shoup, A proposal for the ISO standard for public-key encryption (version 2.1). manuscript, 2001.

G. Taban, A. Cárdenas, and V. D. Gligor, Towards a secure and interoperable DRM architecture, Proceedings of the ACM workshop on Digital rights management , DRM '06, pp.69-78, 2006.
DOI : 10.1145/1179509.1179524

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.85.3603

B. Waters, Efficient Identity-Based Encryption Without Random Oracles, Eurocrypt'05, pp.114-127, 2005.
DOI : 10.1007/11426639_7

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.104.2190