N. Desmoulins, R. Lescuyer, O. Sanders, and J. Traoré, Direct Anonymous Attestations with Dependent Basename Opening, 2014.
DOI : 10.1007/978-3-319-12280-9_14

URL : https://hal.archives-ouvertes.fr/hal-01091165

G. Ateniese, J. Camenisch, M. Joye, and G. Tsudik, A Practical and Provably Secure Coalition-Resistant Group Signature Scheme, Advances in Cryptology ? CRYPTO 2000, pp.255-270, 2000.
DOI : 10.1007/3-540-44598-6_16

M. Leonard and . Adleman, A subexponential algorithm for the discrete logarithm problem with applications to cryptography (abstract), 20th Annual Symposium on Foundations of Computer Science, pp.55-60, 1979.

Y. Jee-hea-an, T. Dodis, and . Rabin, On the security of joint signature and encryption, Advances in Cryptology ? EURO- CRYPT 2002, pp.83-107

G. Abe, J. Fuchsbauer, K. Groth, M. Haralambiev, and . Ohkubo, Structure-Preserving Signatures and Commitments to Group Elements, Advances in Cryptology ? CRYPTO 2010, pp.209-236, 2010.
DOI : 10.1007/978-3-642-14623-7_12

M. Abe, J. Groth, K. Haralambiev, and M. Ohkubo, Optimal Structure-Preserving Signatures in Asymmetric Bilinear Groups, Advances in Cryptology ? CRYPTO 2011, pp.649-666, 2011.
DOI : 10.1007/978-3-642-22792-9_37

O. Aimani and . Sanders, Efficient Group Signatures in the Standard Model, Information Security and Cryptology -ICISC 2012, pp.410-424, 2012.
DOI : 10.1007/978-3-642-37682-5_29

[. Au, W. Susilo, and Y. Mu, Constant-Size Dynamic k-TAA, SCN 06 : 5th International Conference on Security in Communication Networks, pp.111-125, 2006.
DOI : 10.1007/11832072_8

[. Au, W. Susilo, and Y. Mu, Practical Anonymous Divisible E-Cash from Bounded Accumulators, FC 2008 : 12th International Conference on Financial Cryptography and Data Security, pp.287-301, 2008.
DOI : 10.1007/978-3-540-85230-8_26

M. Abdalla and B. Warinschi, On the Minimal Assumptions of Group Signature Schemes, ICICS 04 : 6th International Conference on Information and Communication Security, pp.1-13, 2004.
DOI : 10.1007/978-3-540-30191-2_1

D. Boneh and X. Boyen, Short Signatures Without Random Oracles, Advances in Cryptology ? EUROCRYPT 2004, pp.56-73, 2004.
DOI : 10.1007/978-3-540-24676-3_4

D. Boneh and X. Boyen, Short Signatures Without Random Oracles and the SDH Assumption in Bilinear Groups, Journal of Cryptology, vol.84, issue.5, pp.149-177, 2008.
DOI : 10.1007/s00145-007-9005-7

[. Boneh, X. Boyen, and H. Shacham, Short Group Signatures, Advances in Cryptology ? CRYPTO 2004, pp.41-55, 2004.
DOI : 10.1007/978-3-540-28628-8_3

F. Ernest, L. Camenisch, and . Chen, Direct anonymous attestation, ACM CCS 04 : 11th Conference on Computer and Communications Security, pp.132-145, 2004.

V. Benjumea, J. Choi, M. Lopez, and . Yung, Fair Traceable Multi-Group Signatures, FC 2008 : 12th International Conference on Financial Cryptography and Data Security, pp.231-246, 2008.
DOI : 10.1007/978-3-540-85230-8_21

P. Bichsel, J. Camenisch, G. Neven, N. P. Smart, and B. Warinschi, Get Shorty via Group Signatures without Encryption, SCN 10 : 7th International Conference on Security in Communication Networks, pp.381-398, 2010.
DOI : 10.1007/978-3-642-15317-4_24

W. Joppe, C. Bos, M. Costello, and . Naehrig, Exponentiating in pairing groups, SAC 2013 : 20th Annual International Workshop on Selected Areas in Cryptography, pp.438-455, 2014.

D. Boneh and M. K. Franklin, Identity-Based Encryption from the Weil Pairing, Advances in Cryptology ? CRYPTO 2001, pp.213-229, 2001.
DOI : 10.1007/3-540-44647-8_13

D. Bernhard, G. Fuchsbauer, E. Ghadafi, N. P. Smart, and B. Warinschi, Anonymous attestation with user-controlled linkability, International Journal of Information Security, vol.13, issue.3, pp.219-249, 2013.
DOI : 10.1007/s10207-013-0191-z

M. Bellare and O. Goldreich, On Defining Proofs of Knowledge, Advances in Cryptology ? CRYPTO'92, pp.390-420, 1993.
DOI : 10.1007/3-540-48071-4_28

[. Boneh, C. Gentry, B. Lynn, and H. Shacham, Aggregate and Verifiably Encrypted Signatures from Bilinear Maps, Advances in Cryptology ? EUROCRYPT 2003, pp.416-432, 2003.
DOI : 10.1007/3-540-39200-9_26

J. Beuchat, J. E. González-díaz, S. Mitsunari, E. Okamoto, F. Rodríguez-henríquez et al., High-Speed Software Implementation of the Optimal Ate Pairing over Barreto???Naehrig Curves, PAIRING 2010 : 4th International Conference on Pairing-based Cryptography, pp.21-39, 2010.
DOI : 10.1007/978-3-642-17455-1_2

[. Boneh, E. Goh, and K. Nissim, Evaluating 2-DNF Formulas on Ciphertexts, TCC 2005 : 2nd Theory of Cryptography Conference, pp.325-341, 2005.
DOI : 10.1007/978-3-540-30576-7_18

S. L. Paulo, S. D. Barreto, . Galbraith, O. Colm, M. Eigeartaigh et al., Efficient pairing computation on supersingular abelian varieties, Des. Codes Cryptography, vol.42, issue.3, pp.239-271, 2007.

N. [. Balasubramanian and . Koblitz, The Improbability That an Elliptic Curve Has Subexponential Discrete Log Problem under the Menezes???Okamoto???Vanstone Algorithm, Journal of Cryptology, vol.11, issue.2, pp.141-145, 1998.
DOI : 10.1007/s001459900040

F. Baldimtsi and A. Lysyanskaya, Anonymous credentials light, Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security, CCS '13, pp.1087-1098, 2013.
DOI : 10.1145/2508859.2516687

S. L. Paulo, B. Barreto, M. Lynn, and . Scott, Constructing elliptic curves with prescribed embedding degrees, SCN 02 : 3rd International Conference on Security in Communication Networks, pp.257-267, 2003.

[. Bellare, D. Micciancio, and B. Warinschi, Foundations of Group Signatures: Formal Definitions, Simplified Requirements, and a Construction Based on General Assumptions, Advances in Cryptology ? EURO- CRYPT 2003, pp.614-629, 2003.
DOI : 10.1007/3-540-39200-9_38

S. L. Paulo, M. Barreto, and . Naehrig, Pairing-friendly elliptic curves of prime order, Selected Areas in Cryptography , 12th International Workshop, SAC 2005, pp.319-331, 2005.

S. L. Paulo, M. Barreto, and . Naehrig, Pairing-friendly elliptic curves of prime order, SAC 2005 : 12th Annual International Workshop on Selected Areas in Cryptography, pp.319-331, 2006.

[. Boyko, M. Peinado, and R. Venkatesan, Speeding up discrete log and factoring based schemes via precomputations, Advances in Cryptology ? EUROCRYPT'98, pp.221-235, 1998.
DOI : 10.1007/BFb0054129

P. Béguin and J. Quisquater, Fast Server-Aided RSA Signatures Secure Against Active Attacks, Advances in Cryptology ? CRYPTO'95, pp.57-69
DOI : 10.1007/3-540-44750-4_5

M. Bellare and P. Rogaway, Random oracles are practical, Proceedings of the 1st ACM conference on Computer and communications security , CCS '93, pp.62-73, 1993.
DOI : 10.1145/168588.168596

D. Boneh and H. Shacham, Group signatures with verifier-local revocation, Proceedings of the 11th ACM conference on Computer and communications security , CCS '04, pp.168-177
DOI : 10.1145/1030083.1030106

M. Bellare, H. Shi, and C. Zhang, Foundations of Group Signatures: The Case of Dynamic Groups, Topics in Cryptology ? CT-RSA 2005, pp.136-153
DOI : 10.1007/978-3-540-30574-3_11

F. Boudot and J. Traoré, Efficient Publicly Verifiable Secret Sharing Schemes with Fast or Delayed Recovery, Information and Communication Security, Second International Conference, ICICS'99, pp.87-102, 1999.
DOI : 10.1007/978-3-540-47942-0_8

J. Camenisch, Efficient and Generalized Group Signatures, Advances in Cryptology ? EUROCRYPT'97, pp.465-479, 1997.
DOI : 10.1007/3-540-69053-0_32

I. Ccd-+-13-]-sébastien-canard, J. Coisel, C. Devigne, T. Gallais, O. Peters et al., Toward generic method for server-aided cryptography, Information and Communications Security -15th International Conference, pp.373-392, 2013.

[. Canard, I. Coisel, G. De-meulenaer, and O. Pereira, Group Signatures are Suitable for Constrained Devices, Lecture Notes in Computer Science, vol.6829, pp.133-150, 2010.
DOI : 10.1007/978-3-642-24209-0_9

. Jung-hee-cheon, J. Jean-sébastien-coron, M. S. Kim, T. Lee, M. Lepoint et al., Batch Fully Homomorphic Encryption over the Integers, Advances in Cryptology ? EUROCRYPT 2013, pp.315-335, 2013.
DOI : 10.1007/978-3-642-38348-9_20

J. Mames, N. Coron, D. Mccullagh, M. Naccache, and . Scott, Secure delegation of elliptic-curve pairing, IACR Cryptology ePrint Archive, p.150, 2005.
URL : https://hal.archives-ouvertes.fr/hal-01056101

J. Beno??tbeno??t-chevallier-mames, N. Coron, D. Mccullagh, M. Naccache, and . Scott, Secure Delegation of Elliptic-Curve Pairing, Gollmann et al. [GLI10], pp.24-35
DOI : 10.1007/978-3-642-12510-2_3

[. Canard, J. Devigne, and O. Sanders, Delegating a Pairing Can Be Both Secure and Efficient, ACNS 14 : 12th International Conference on Applied Cryptography and Network Security, pp.549-565, 2014.
DOI : 10.1007/978-3-319-07536-5_32

URL : https://hal.archives-ouvertes.fr/hal-01091145

H. Cohen, G. Frey, R. Avanzi, C. Doche, T. Lange et al., Handbook of Elliptic and Hyperelliptic Curve Cryptography, 2012.
DOI : 10.1201/9781420034981

A. Hui-chan, Y. Frankel, and Y. Tsiounis, Easy come ??? Easy go divisible cash, Advances in Cryptology ? EUROCRYPT'98, pp.561-575, 1998.
DOI : 10.1007/BFb0054154

[. Canard and A. Gouget, Divisible E-Cash Systems Can Be Truly Anonymous, Advances in Cryptology ? EUROCRYPT 2007, pp.482-497, 2007.
DOI : 10.1007/978-3-540-72540-4_28

S. Canard and A. Gouget, Multiple Denominations in E-cash with Compact Transaction Data, FC 2010 : 14th International Conference on Financial Cryptography and Data Security, pp.82-97, 2010.
DOI : 10.1007/978-3-642-14577-3_9

[. Canetti, O. Goldreich, and S. Halevi, The random oracle methodology, revisited (preliminary version), Proceedings of the thirtieth annual ACM symposium on Theory of computing , STOC '98, pp.209-218, 1998.
DOI : 10.1145/276698.276741

[. Canetti, O. Goldreich, and S. Halevi, On the Random-Oracle Methodology as Applied to Length-Restricted Signature Schemes, TCC 2004 : 1st Theory of Cryptography Conference, pp.40-57, 2004.
DOI : 10.1007/978-3-540-24638-1_3

D. Chaum, Blind Signatures for Untraceable Payments, Advances in Cryptology ? CRYP- TO'82, pp.199-203, 1982.
DOI : 10.1007/978-1-4757-0602-4_18

J. Camenisch, S. Hohenberger, and A. Lysyanskaya, Compact E-Cash, Advances in Cryptology ? EUROCRYPT 2005, pp.302-321, 2005.
DOI : 10.1007/11426639_18

J. Camenisch and A. Lysyanskaya, Signature Schemes and Anonymous Credentials from Bilinear Maps, Advances in Cryptology ? CRYPTO 2004, pp.56-72
DOI : 10.1007/978-3-540-28628-8_4

[. Canard and R. Lescuyer, Protecting privacy by sanitizing personal data, Proceedings of the 8th ACM SIGSAC symposium on Information, computer and communications security, ASIA CCS '13, pp.381-392, 2013.
DOI : 10.1145/2484313.2484363

URL : https://hal.archives-ouvertes.fr/hal-01002501

J. Chen, J. Li, Q. Ma, W. Tang, and . Lou, New Algorithms for Secure Outsourcing of Modular Exponentiations, ESORICS 2012 : 17th European Symposium on Research in Computer Security, pp.541-556, 2012.
DOI : 10.1007/978-3-642-33167-1_31

T. Jean-sébastien-coron, M. Lepoint, and . Tibouchi, Practical Multilinear Maps over the Integers, Advances in Cryptology ? CRYPTO 2013, pp.476-493, 2013.
DOI : 10.1007/978-3-642-40041-4_26

T. Jean-sebastien-coron, M. Lepoint, and . Tibouchi, Cryptanalysis of two candidate fixes of multilinear maps over the integers, Cryptology ePrint Archive, 2014.

T. Jean-sébastien-coron, M. Lepoint, and . Tibouchi, Scale-Invariant Fully Homomorphic Encryption over the Integers, PKC 2014 : 17th International Workshop on Theory and Practice in Public Key Cryptography, pp.311-328, 2014.
DOI : 10.1007/978-3-642-54631-0_18

[. Chatterjee and A. Menezes, On cryptographic protocols employing asymmetric pairings ??? The role of <mml:math altimg="si1.gif" display="inline" overflow="scroll" xmlns:xocs="http://www.elsevier.com/xml/xocs/dtd" xmlns:xs="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns="http://www.elsevier.com/xml/ja/dtd" xmlns:ja="http://www.elsevier.com/xml/ja/dtd" xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:tb="http://www.elsevier.com/xml/common/table/dtd" xmlns:sb="http://www.elsevier.com/xml/common/struct-bib/dtd" xmlns:ce="http://www.elsevier.com/xml/common/dtd" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:cals="http://www.elsevier.com/xml/common/cals/dtd"><mml:mi>??</mml:mi></mml:math> revisited, Discrete Applied Mathematics, vol.159, issue.13, pp.1311-1322, 2011.
DOI : 10.1016/j.dam.2011.04.021

S. Chatterjee and A. Menezes, Type 2 Structure-Preserving Signature Schemes Revisited, IACR Cryptology ePrint Archive, p.635, 2014.
DOI : 10.1007/978-3-662-48797-6_13

D. Chaum and T. P. Pedersen, Transferred Cash Grows in Size, Advances in Cryptology ? EUROCRYPT'92, pp.390-407, 1993.
DOI : 10.1007/3-540-47555-9_32

L. Chen and T. Pedersen, New group signature schemes, Advances in Cryptology ? EUROCRYPT'94, pp.171-181, 1995.
DOI : 10.1007/BFb0053433

[. Chabanne, D. Duong-hieu-phan, and . Pointcheval, Public Traceability in Traitor Tracing Schemes, Advances in Cryptology ? EUROCRYPT 2005, pp.542-558, 2005.
DOI : 10.1007/11426639_32

[. Chen, D. Page, and N. P. Smart, On the Design and Implementation of an Efficient DAA Scheme, Gollmann et al. [GLI10], pp.223-237
DOI : 10.1007/978-3-642-12510-2_16

URL : https://hal.archives-ouvertes.fr/hal-01056104

[. Canard, D. Pointcheval, and O. Sanders, Efficient Delegation of Zero-Knowledge Proofs of Knowledge in a Pairing-Friendly Setting, PKC 2014 : 17th International Workshop on Theory and Practice in Public Key Cryptography, pp.167-184, 2014.
DOI : 10.1007/978-3-642-54631-0_10

URL : https://hal.archives-ouvertes.fr/hal-01139397

[. Canard, D. Pointcheval, O. Sanders, and J. Traoré, Divisible E-Cash Made Practical, Public-Key Cryptography -PKC 2015, pp.77-100, 2015.
DOI : 10.1007/978-3-662-46447-2_4

URL : https://hal.archives-ouvertes.fr/hal-01134006

[. Canard, D. Pointcheval, O. Sanders, and J. Traoré, Scalable Divisible E-cash, ACNS '15 Full version available on Cryptology ePrint Archive, 2015.
DOI : 10.1007/978-3-319-28166-7_14

URL : https://hal.archives-ouvertes.fr/hal-01139400

J. Camenisch and M. Stadler, Efficient group signature schemes for large groups, Advances in Cryptology ? CRYPTO'97, pp.410-424
DOI : 10.1007/BFb0052252

D. Chaum and E. Van-heyst, Group Signatures, Advances in Cryptology ? EUROCRYPT'91, pp.257-265, 1991.
DOI : 10.1007/3-540-46416-6_22

[. Diffie and M. E. Hellman, New directions in cryptography, IEEE Transactions on Information Theory, vol.22, issue.6, pp.644-654, 1976.
DOI : 10.1109/TIT.1976.1055638

[. Desmoulins, R. Lescuyer, O. Sanders, and J. Traoré, Direct Anonymous Attestations with Dependent Basename Opening, CANS 14 : 13th International Conference on Cryptology and Network Security, pp.206-221, 2014.
DOI : 10.1007/978-3-319-12280-9_14

URL : https://hal.archives-ouvertes.fr/hal-01091165

C. Delerablée and D. Pointcheval, Dynamic Fully Anonymous Short Group Signatures, Lecture Notes in Computer Science, vol.4341, pp.193-210, 2006.
DOI : 10.1007/11958239_13

R. Peter-de, On the security of the schnorr scheme using preprocessing [dR97] Peter de Rooij. On schnorr's preprocessing for digital signature schemes, Advances in Cryptology -EUROCRYPT '91, pp.71-801, 1991.

L. Ducas, Anonymity from Asymmetry: New Constructions for Anonymous HIBE
DOI : 10.1007/978-3-642-11925-5_11

T. Elgamal, A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms, Advances in Cryptology ? CRYPTO'84, pp.10-18
DOI : 10.1007/3-540-39568-7_2

A. Feige, A. Fiat, and . Shamir, Zero-knowledge proofs of identity, 19th Annual ACM Symposium on Theory of Computing, pp.210-217, 1987.
DOI : 10.1007/BF02351717

A. Fiat and A. Shamir, How To Prove Yourself: Practical Solutions to Identification and Signature Problems, Advances in Cryptology ? CRYPTO'86, pp.186-194
DOI : 10.1007/3-540-47721-7_12

[. Gentry, Fully homomorphic encryption using ideal lattices, Proceedings of the 41st annual ACM symposium on Symposium on theory of computing, STOC '09, pp.169-178, 2009.
DOI : 10.1145/1536414.1536440

[. Garg, C. Gentry, and S. Halevi, Candidate Multilinear Maps from Ideal Lattices, Advances in Cryptology ? EUROCRYPT 2013, pp.1-17, 2013.
DOI : 10.1007/978-3-642-38348-9_1

[. Gentry, S. Halevi, H. K. Maji, and A. Sahai, Zeroizing without zeroes : Cryptanalyzing multilinear maps without encodings of zero, Cryptology ePrint Archive, 2014.

M. Girault and D. Lefranc, Server-Aided Verification: Theory and Practice, Advances in Cryptology ? ASIACRYPT 2005, pp.605-623, 2005.
DOI : 10.1007/11593447_33

[. Goldwasser, S. Micali, and R. L. Rivest, A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks, SIAM Journal on Computing, vol.17, issue.2, pp.281-308, 1988.
DOI : 10.1137/0217017

[. Goldwasser, S. Micali, and C. Rackoff, The Knowledge Complexity of Interactive Proof Systems, SIAM Journal on Computing, vol.18, issue.1, pp.186-208, 1989.
DOI : 10.1137/0218012

S. D. Galbraith, K. G. Paterson, and N. P. Smart, Pairings for cryptographers, Discrete Applied Mathematics, vol.156, issue.16, pp.3113-3121, 2008.
DOI : 10.1016/j.dam.2007.12.010

J. Groth, Fully Anonymous Group Signatures Without Random Oracles, Advances in Cryptology ? ASIACRYPT 2007, pp.164-180, 2007.
DOI : 10.1007/978-3-540-76900-2_10

J. Groth and A. Sahai, Efficient Non-interactive Proof Systems for Bilinear Groups, Advances in Cryptology ? EUROCRYPT, pp.415-432, 2008.
DOI : 10.1007/978-3-540-78967-3_24

[. Gsma, White paper : Mobile nfc in transport

A. Guillevic, Comparing the Pairing Efficiency over Composite-Order and Prime-Order Elliptic Curves, ACNS 13 : 11th International Conference on Applied Cryptography and Network Security, pp.357-372, 2013.
DOI : 10.1007/978-3-642-38980-1_22

URL : https://hal.archives-ouvertes.fr/hal-00812960

A. Guillevic and D. Vergnaud, Algorithms for Outsourcing Pairing Computation, Smart Card Research and Advanced Applications -13th International Conference, pp.193-211, 2014.
DOI : 10.1007/978-3-319-16763-3_12

URL : https://hal.archives-ouvertes.fr/hal-01084550

S. Hohenberger and A. Lysyanskaya, How to Securely Outsource Cryptographic Computations, TCC 2005 : 2nd Theory of Cryptography Conference, pp.264-282
DOI : 10.1007/978-3-540-30576-7_15

C. Hanser and D. Slamanig, Structure-Preserving Signatures on Equivalence Classes and Their Application to Anonymous Credentials, Advances in Cryptology ? ASIACRYPT 2014, pp.491-511, 2014.
DOI : 10.1007/978-3-662-45611-8_26

[. Hess, N. P. Smart, and F. Vercauteren, The Eta Pairing Revisited, IEEE Transactions on Information Theory, vol.52, issue.10, pp.4595-4602, 2006.
DOI : 10.1109/TIT.2006.881709

M. Izabachène and B. Libert, Divisible E-Cash in the Standard Model, PAIRING 2012 : 5th International Conference on Pairing-based Cryptography, pp.314-332, 2013.
DOI : 10.1007/978-3-642-36334-4_20

A. Joux, A One Round Protocol for Tripartite Diffie???Hellman, Algorithmic Number Theory, 4th International Symposium, ANTS-IV, pp.385-394, 2000.
DOI : 10.1007/10722028_23

S. Charanjit, A. Jutla, and . Roy, Shorter quasi-adaptive NIZK proofs for linear subspaces, Advances in Cryptology ? ASIACRYPT 2013, pp.1-20, 2013.

S. Charanjit, A. Jutla, and . Roy, Switching lemma for bilinear tests and constantsize NIZK proofs for linear subspaces, Advances in Cryptology ? CRYPTO 2014, pp.295-312, 2014.

D. Kahn, The codebreakers : the story of secret writing, 1996.

B. Kang, M. S. Lee, and J. Park, Efficient delegation of pairing computation, IACR Cryptology ePrint Archive, p.259, 2005.

N. Koblitz and A. Menezes, The brave new world of bodacious assumptions in cryptography. Notices of the, pp.357-365, 2010.

E. J. Kachisa, E. F. Schaefer, and M. Scott, Constructing Brezing-Weng Pairing-Friendly Elliptic Curves Using Elements in the Cyclotomic Field, PAIRING 2008 : 2nd International Conference on Pairing-based Cryptography, pp.126-135, 2008.
DOI : 10.1007/978-3-540-85538-5_9

[. Kiayias, Y. Tsiounis, and M. Yung, Traceable Signatures, Advances in Cryptology ? EURO- CRYPT 2004, pp.571-589, 2004.
DOI : 10.1007/978-3-540-24676-3_34

A. Kiayias and M. Yung, Secure scalable group signature with dynamic joins and separable authorities, International Journal of Security and Networks, vol.1, issue.1/2, pp.24-45, 2006.
DOI : 10.1504/IJSN.2006.010821

[. Libert and M. Joye, Group Signatures with Message-Dependent Opening in the Standard Model, Topics in Cryptology ? CT-RSA 2014, pp.286-306, 2014.
DOI : 10.1007/978-3-319-04852-9_15

[. Lee, D. H. Lee, and M. Yung, Aggregating CL-Signatures Revisited: Extended Functionality and Better Efficiency, FC 2013 : 17th International Conference on Financial Cryptography and Data Security, pp.171-188, 2013.
DOI : 10.1007/978-3-642-39884-1_14

A. Lysyanskaya, S. Micali, L. Reyzin, and H. Shacham, Sequential Aggregate Signatures from Trapdoor Permutations, Advances in Cryptology ? EUROCRYPT 2004, pp.74-90, 2004.
DOI : 10.1007/978-3-540-24676-3_5

S. Lu, R. Ostrovsky, A. Sahai, H. Shacham, and B. Waters, Sequential Aggregate Signatures and Multisignatures Without Random Oracles, Advances in Cryptology ? EUROCRYPT 2006, pp.465-485, 2006.
DOI : 10.1007/11761679_28

[. Libert, T. Peters, M. Joye, and M. Yung, Non-malleability from Malleability: Simulation-Sound Quasi-Adaptive NIZK Proofs and CCA2-Secure Encryption from Homomorphic Signatures, Advances in Cryptology ? EUROCRYPT 2014, pp.514-532, 2014.
DOI : 10.1007/978-3-642-55220-5_29

URL : https://hal.archives-ouvertes.fr/hal-00983147

A. Lysyanskaya, R. L. Rivest, A. Sahai, and S. Wolf, Pseudonym Systems, SAC 1999 : 6th Annual International Workshop on Selected Areas in Cryptography, pp.184-199, 2000.
DOI : 10.1007/3-540-46513-8_14

A. Langlois, D. Stehlé, and R. Steinfeld, GGHLite: More Efficient Multilinear Maps from Ideal Lattices, Advances in Cryptology ? EUROCRYPT 2014, pp.239-256, 2014.
DOI : 10.1007/978-3-642-55220-5_14

URL : https://hal.archives-ouvertes.fr/hal-00983179

G. Maitland and C. Boyd, Co-operatively Formed Group Signatures, Topics in Cryptology ? CT-RSA 2002, pp.218-235, 2002.
DOI : 10.1007/3-540-45760-7_15

[. Matsumoto, K. Kato, and H. Imai, Speeding Up Secret Computations with Insecure Auxiliary Devices, Advances in Cryptology ? CRYPTO'88, pp.497-506
DOI : 10.1007/0-387-34799-2_35

A. Menezes, S. A. Vanstone, and T. Okamoto, Reducing elliptic curve logarithms to logarithms in a finite field, 23rd Annual ACM Symposium on Theory of Computing, pp.80-89, 1991.

Q. Phong, J. Nguyen, and . Stern, The Béguin-Quisquater server-aided RSA protocol from Crypto '95 is not secure, Advances in Cryptology ? ASIACRYPT'98, pp.372-379, 1998.

[. Nakanishi and Y. Sugiyama, Unlinkable Divisible Electronic Cash, Information Security, Third International Workshop, pp.121-134, 1975.
DOI : 10.1007/3-540-44456-4_10

Q. Phong, I. Nguyen, and . Shparlinski, On the insecurity of a server-aided RSA protocol, Advances in Cryptology ? ASIACRYPT 2001, pp.21-35, 2001.

Q. Phong, I. E. Nguyen, J. Shparlinski, and . Stern, Distribution of modular sums and the security of the server aided exponentiation, 2000.

T. Okamoto, An Efficient Divisible Electronic Cash Scheme, Advances in Cryptology ? CRYPTO'95, pp.438-451, 1995.
DOI : 10.1007/3-540-44750-4_35

T. Okamoto and K. Ohta, Universal Electronic Cash, Advances in Cryptology ? CRYPTO'91, pp.324-337, 1992.
DOI : 10.1007/3-540-46766-1_27

P. Torben and . Pedersen, Non-interactive and information-theoretic secure verifiable secret sharing, Advances in Cryptology ? CRYPTO'91, pp.129-140, 1992.

D. Pointcheval and J. Stern, Provably secure blind signature schemes, Advances in Cryptology ? ASIA- CRYPT'96, pp.252-265
DOI : 10.1007/BFb0034852

D. Pointcheval and J. Stern, Security Arguments for Digital Signatures and Blind Signatures, Journal of Cryptology, vol.13, issue.3, pp.361-396, 2000.
DOI : 10.1007/s001450010003

D. Pointcheval and O. Sanders, Forward Secure Non-Interactive Key Exchange, SCN 14 : 9th International Conference on Security in Communication Networks, pp.21-39, 2014.
DOI : 10.1007/978-3-319-10879-7_2

URL : https://hal.archives-ouvertes.fr/hal-01089001

D. Pointcheval and O. Sanders, Short Randomizable Signatures, IACR Cryptology ePrint Archive, p.525, 2015.
DOI : 10.1007/978-3-319-29485-8_7

URL : https://hal.archives-ouvertes.fr/hal-01377997

[. Pfitzmann and M. Waidner, Attacks on Protocols for Server-Aided RSA Computation, Advances in Cryptology ? EU- ROCRYPT'92, pp.153-162, 1993.
DOI : 10.1007/3-540-47555-9_13

R. L. Rivest, A. Shamir, and L. M. Adleman, A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM, vol.21, issue.2, pp.120-126, 1978.
DOI : 10.1145/359340.359342

C. Schnorr, Efficient Identification and Signatures for Smart Cards, Advances in Cryptology ? CRYPTO'89, pp.239-252, 1990.
DOI : 10.1007/0-387-34805-0_22

[. Schnorr, Efficient signature generation by smart cards, Journal of Cryptology, vol.4, issue.3, pp.161-174, 1991.
DOI : 10.1007/BF00196725

M. Scott, Unbalancing pairing-based key exchange protocols, IACR Cryptology ePrint Archive, p.688, 2013.

Y. Sakai, K. Emura, G. Hanaoka, Y. Kawai, T. Matsuda et al., Group Signatures with Message-Dependent Opening, PAIRING 2012 : 5th International Conference on Pairing-based Cryptography, pp.270-294, 2013.
DOI : 10.1007/978-3-642-36334-4_18

[. Shoup, Lower Bounds for Discrete Logarithms and Related Problems, Advances in Cryptology ? EUROCRYPT'97, pp.256-266, 1997.
DOI : 10.1007/3-540-69053-0_18

A. H. Sánchez and F. Rodríguez-henríquez, NEON Implementation of an Attribute-Based Encryption Scheme, ACNS 13 : 11th International Conference on Applied Cryptography and Network Security, pp.322-338, 2013.
DOI : 10.1007/978-3-642-38980-1_20

M. Tompa and H. Woll, Random self-reducibility and zero knowledge interactive proofs of possession of information, 28th Annual Symposium on Foundations of Computer Science (sfcs 1987), pp.472-482, 1987.
DOI : 10.1109/SFCS.1987.49

[. Tian, F. Zhang, and K. Ren, Secure Bilinear Pairing Outsourcing Made More Efficient and Flexible, Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security, ASIA CCS '15, pp.417-426, 2015.
DOI : 10.1145/2714576.2714615

M. Van-dijk, D. E. Clarke, B. Gassend, G. E. Suh, and S. Devadas, Speeding up Exponentiation using an Untrusted Computational Resource, Designs, Codes and Cryptography, vol.8, issue.5, pp.253-273, 2006.
DOI : 10.1007/s10623-005-3710-8

M. Van-dijk, C. Gentry, S. Halevi, and V. Vaikuntanathan, Fully Homomorphic Encryption over the Integers, Advances in Cryptology ? EUROCRYPT 2010, pp.24-43, 2010.
DOI : 10.1007/978-3-642-13190-5_2

[. Vercauteren, Optimal Pairings, IEEE Transactions on Information Theory, vol.56, issue.1, pp.455-461, 2010.
DOI : 10.1109/TIT.2009.2034881

Q. Wang, D. S. Wu, B. Wong, S. S. Qin, Z. Chow et al., Securely Outsourcing Exponentiations with Single Untrusted Program for Cloud Storage, ESORICS 2014 : 19th European Symposium on Research in Computer Security, Part I, pp.326-343, 2014.
DOI : 10.1007/978-3-319-11203-9_19