J. H. An, Y. Dodis, and T. Rabin, On the Security of Joint Signature and Encryption, Lect. Notes Comput. Sci, vol.2332, pp.83-107, 2002.
DOI : 10.1007/3-540-46035-7_6

G. Ateniese, K. Fu, M. Green, and S. Hohenberger, Improved proxy re-encryption schemes with applications to secure distributed storage, ACM Transactions on Information and System Security, vol.9, issue.1, pp.1-30, 2006.
DOI : 10.1145/1127345.1127346

M. Bellare and G. Neven, Multi-signatures in the plain public-Key model and a general forking lemma, Proceedings of the 13th ACM conference on Computer and communications security , CCS '06, pp.390-399, 2006.
DOI : 10.1145/1180405.1180453

M. Bellare and A. Palacio, The Knowledge-of-Exponent Assumptions and 3-Round Zero-Knowledge Protocols, Advances in Cryptology -Asiacrypt, pp.273-289, 2004.
DOI : 10.1007/978-3-540-28628-8_17

M. Bellare and P. Rogaway, Random oracles are practical, Proceedings of the 1st ACM conference on Computer and communications security , CCS '93, pp.62-73, 1993.
DOI : 10.1145/168588.168596

M. Blaze, G. Bleumer, and M. Strauss, Divertible protocols and atomic proxy cryptography, Divertible Protocols and Atomic Proxy Cryptography., Advances in Cryptology -Eurocrypt'98, pp.127-144, 1998.
DOI : 10.1007/BFb0054122

A. Boldyreva, Threshold Signatures, Multisignatures and Blind Signatures Based on the Gap-Diffie-Hellman-Group Signature Scheme, 6th International Workshop on Practice and Theory in Public Key Cryptography, PKC 2003, pp.31-46, 2003.
DOI : 10.1007/3-540-36288-6_3

D. Boneh and X. Boyen, Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles, Lect. Notes Comput. Sci, vol.3027, pp.223-238, 2004.
DOI : 10.1007/978-3-540-24676-3_14

D. Boneh, B. Lynn, and H. Shacham, Short Signatures from the Weil Pairing, J. Cryptology, vol.17, issue.4, pp.297-319, 2004.

X. Boyen, Q. Mei, and B. Waters, Proxy Re-Signatures: New Definitions, Algorithms, and Applications, Proceedings of the 12th ACM Conference on Computer and Communications Security, pp.310-319, 2005.

R. Canetti and S. Hohenberger, Chosen-ciphertext secure proxy re-encryption, Proceedings of the 14th ACM conference on Computer and communications security , CCS '07, pp.185-194, 2007.
DOI : 10.1145/1315245.1315269

J. Coron, On the Exact Security of Full Domain Hash, Lect. Notes Comput. Sci, vol.1880, pp.229-235, 2000.
DOI : 10.1007/3-540-44598-6_14

I. B. Damgård, Towards Practical Public Key Systems Secure Against Chosen Ciphertext attacks, Lect. Notes Comput. Sci, vol.576, pp.445-456, 1992.
DOI : 10.1007/3-540-46766-1_36

A. W. Dent, The Hardness of the DHK Problem in the Generic Group Model, 2006.

R. Granger and N. P. Smart, On Computing Products of Pairings, 2006.

M. Green and G. Ateniese, Identity-Based Proxy Re-encryption, Applied Cryptography and Network Security, pp.288-306, 2007.
DOI : 10.1007/978-3-540-72738-5_19

S. Hohenberger, Advances in Signatures, Encryption, and E-Cash from Bilinear Groups, 2006.

S. Hohenberger and G. N. , Rothblum, a. shelat, and V. Vaikuntanathan, Securely Obfuscating Re-encryption., in Vadhan, pp.233-252

S. Kunz-jacques and D. Pointcheval, About the Security of MTI/C0 and MQV, Lect. Notes Comput. Sci, vol.4116, issue.06, pp.156-172, 2006.
DOI : 10.1007/11832072_11

B. Libert and D. Vergnaud, Multi-use unidirectional proxy re-signatures, Proceedings of the 15th ACM conference on Computer and communications security, CCS '08, 2008.
DOI : 10.1145/1455770.1455835

URL : https://hal.archives-ouvertes.fr/inria-00357568

S. Lu, R. Ostrovsky, A. Sahai, H. Shacham, and B. Waters, Sequential Aggregate Signatures and Multisignatures Without Random Oracles, Lect. Notes Comput. Sci, vol.4004, pp.465-485, 2006.
DOI : 10.1007/11761679_28

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.126.7086

M. Mambo, K. Usuda, and E. Okamoto, Proxy signatures for delegating signing operation, Proceedings of the 3rd ACM conference on Computer and communications security , CCS '96, pp.48-57, 1996.
DOI : 10.1145/238168.238185

M. Naor, On Cryptographic Assumptions and Challenges, On Cryptographic Assumptions and Challenges. Lect. Notes Comput. Sci, vol.2729, pp.96-109, 2003.
DOI : 10.1007/978-3-540-45146-4_6

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.330.9911

T. Ristenpart and S. Yilek, The Power of Proofs-of-Possession: Securing Multiparty Signatures against Rogue-Key Attacks, Lect. Notes Comput. Sci, vol.4515, pp.228-245, 2007.
DOI : 10.1007/978-3-540-72540-4_13

C. P. Schnorr, Efficient signature generation by smart cards, Journal of Cryptology, vol.4, issue.3, pp.161-174, 1991.
DOI : 10.1007/BF00196725

URL : http://publikationen.ub.uni-frankfurt.de/files/4280/schnorr.pdf

J. Shao, Z. Cao, L. Wang, and X. Liang, Proxy Re-signature Schemes Without Random Oracles, Lect. Notes Comput. Sci, vol.4859, pp.197-209, 2007.
DOI : 10.1007/978-3-540-77026-8_15

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.304.7675

B. Waters, Efficient Identity-Based Encryption Without Random Oracles, Lect. Notes Comput. Sci, vol.3494, pp.114-127, 2005.
DOI : 10.1007/11426639_7

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.104.2190