J. Semi-adaptive, *. Chen, and H. Wee, Attribute-Based Encryption and Improved Delegation for Boolean Formula, Conference on Security and Cryptography for Networks (SCN) 2014, pp.277-297

. Fully, Almost) Tightly Secure IBE and Dual Systems Groups, pp.435-460, 2013.

. Black-box, Round-Efficient Secure Computation via Non-Malleability Amplification, H. Wee, IEEE Foundations of Computer Science (FOCS), vol.2010, pp.531-540

S. D. Gordon, *. , H. Wee, D. Xiao, A. Yerukhimovich et al., On the Round Complexity of Zero-Knowledge Proofs Based on One-Way Permutations, pp.189-204, 2010.
DOI : 10.1007/978-3-642-14712-8_12

. Black-box, Constructions of Two-Party Protocols from One-Way Functions, Pass and H. Wee. Theory of Cryptography Conference (TCC) 2009, pp.403-418

O. Permutations, Interactive Hashing and Statistically Hiding Commitments, Theory of Cryptography Conference (TCC) 2007, pp.419-433

]. M. Abdalla, P. Fouque, V. Lyubashevsky, and M. Tibouchi, Tightly-secure signatures from lossy identification schemes, EUROCRYPT, pp.572-590, 2012.
DOI : 10.1007/978-3-642-29011-4_34

URL : https://hal.archives-ouvertes.fr/hal-01094318

M. Abdalla, F. Benhamouda, and D. Pointcheval, Disjunctions for Hash Proof Systems: New Constructions and Applications, EUROCRYPT 2015, Part II, pp.69-100, 2015.
DOI : 10.1007/978-3-662-46803-6_3

URL : https://hal.archives-ouvertes.fr/hal-01068420

M. Abdalla, F. Benhamouda, and D. Pointcheval, Public-key encryption indistinguishable under plaintextcheckable attacks, LNCS, vol.9020, pp.332-352978, 2015.
DOI : 10.1007/978-3-662-46447-2_15

URL : https://hal.archives-ouvertes.fr/hal-01068416

M. Abe, R. Gennaro, and K. Kurosawa, Tag-KEM/DEM: A New Framework for Hybrid Encryption, Journal of Cryptology, vol.15, issue.2, pp.97-130, 2008.
DOI : 10.1007/s00145-007-9010-x

M. Abe, M. Chase, B. David, M. Kohlweiss, R. Nishimaki et al., Constant-size structurepreserving signatures: Generic constructions and simple assumptions, ASIACRYPT 2012, pp.4-24, 2012.
DOI : 10.1007/978-3-642-34961-4_3

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.359.4450

M. Abe, B. David, M. Kohlweiss, R. Nishimaki, and M. Ohkubo, Tagged One-Time Signatures: Tight Security and Optimal Tag Size, PKC 2013, pp.312-331, 2013.
DOI : 10.1007/978-3-642-36362-7_20

S. Agrawal, D. Boneh, and X. Boyen, Efficient Lattice (H)IBE in the Standard Model, EUROCRYPT, pp.553-572, 2010.
DOI : 10.1007/978-3-642-13190-5_28

S. Agrawal, D. Boneh, and X. Boyen, Lattice Basis Delegation in Fixed Dimension and Shorter-Ciphertext Hierarchical IBE, CRYPTO, pp.98-115, 2010.
DOI : 10.1007/978-3-642-14623-7_6

S. Agrawal, D. M. Freeman, and V. Vaikuntanathan, Functional Encryption for Inner Product Predicates from Learning with Errors, ASIACRYPT, pp.21-40, 2011.
DOI : 10.1007/978-3-642-25385-0_2

S. Agrawal, X. Boyen, V. Vaikuntanathan, P. Voulgaris, and H. Wee, Functional Encryption for Threshold Functions (or Fuzzy IBE) from Lattices, Public Key Cryptography, pp.280-297, 2012.
DOI : 10.1007/978-3-642-30057-8_17

S. Agrawal, S. Gorbunov, V. Vaikuntanathan, and H. Wee, Functional Encryption: New Perspectives and Lower Bounds, CRYPTO 2013, pp.500-518
DOI : 10.1007/978-3-642-40084-1_28

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.348.6002

M. Ajtai, Generating Hard Instances of the Short Basis Problem, In ICALP, pp.1-9, 1999.
DOI : 10.1007/3-540-48523-6_1

M. Ajtai, R. Kumar, and D. Sivakumar, A sieve algorithm for the shortest lattice vector problem, STOC, pp.601-610, 2001.

J. Alperin-sheriff and C. Peikert, Faster Bootstrapping with Polynomial Error, CRYPTO 2014, pp.297-314978, 2014.
DOI : 10.1007/978-3-662-44371-2_17

B. Applebaum, Y. Ishai, and E. Kushilevitz, From Secrecy to Soundness: Efficient Verification via Secure Computation, ICALP (1), pp.152-163, 2010.
DOI : 10.1007/978-3-642-14165-2_14

G. Ateniese, K. Fu, M. Green, and S. Hohenberger, Improved proxy re-encryption schemes with applications to secure distributed storage, ACM Transactions on Information and System Security, vol.9, issue.1, pp.1-30, 2006.
DOI : 10.1145/1127345.1127346

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.100.7790

N. Attrapadung, Dual System Encryption via Doubly Selective Security: Framework, Fully Secure Functional Encryption for Regular Languages, and More, EUROCRYPT 2014, pp.557-577, 2014.
DOI : 10.1007/978-3-642-55220-5_31

N. Attrapadung, G. Hanaoka, and S. Yamada, A Framework for Identity-Based Encryption with Almost Tight Security, ASIACRYPT 2015, pp.521-549
DOI : 10.1007/978-3-662-48797-6_22

M. Belenkiy, M. Chase, M. Kohlweiss, and A. Lysyanskaya, P-signatures and Noninteractive Anonymous Credentials, LNCS, vol.4948, pp.356-374, 2008.
DOI : 10.1007/978-3-540-78524-8_20

URL : https://lirias.kuleuven.be/bitstream/123456789/228640/2/article-1004.pdf

M. Belenkiy, J. Camenisch, M. Chase, M. Kohlweiss, A. Lysyanskaya et al., Randomizable Proofs and Delegatable Anonymous Credentials, LNCS, vol.5677, pp.108-125, 2009.
DOI : 10.1007/978-3-642-03356-8_7

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.215.4084

M. Bellare and T. Ristenpart, Simulation without the Artificial Abort: Simplified Proof and Improved Concrete Security for Waters??? IBE Scheme, EUROCRYPT, pp.407-424, 2009.
DOI : 10.1007/11426639_7

M. Bellare, A. Boldyreva, and S. Micali, Public-Key Encryption in a Multi-user Setting: Security Proofs and Improvements, LNCS, vol.1807, pp.259-274, 2000.
DOI : 10.1007/3-540-45539-6_18

M. Bellare, V. T. Hoang, and P. Rogaway, Foundations of garbled circuits, Proceedings of the 2012 ACM conference on Computer and communications security, CCS '12
DOI : 10.1145/2382196.2382279

M. Blaze, G. Bleumer, and M. Strauss, Divertible protocols and atomic proxy cryptography, EUROCRYPT, pp.127-144, 1998.
DOI : 10.1007/BFb0054122

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.81.8246

O. Blazy, E. Kiltz, and J. Pan, (Hierarchical) Identity-Based Encryption from Affine Message Authentication
DOI : 10.1007/978-3-662-44371-2_23

URL : https://hal.archives-ouvertes.fr/hal-01239920

M. Blum, P. Feldman, and S. Micali, Non-interactive zero-knowledge and its applications (extended abstract), 20th ACM STOC, pp.103-112, 1988.
DOI : 10.1145/62212.62222

D. Boneh and X. Boyen, Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles, EUROCRYPT, pp.223-238, 2004.
DOI : 10.1007/978-3-540-24676-3_14

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.1.5446

D. Boneh and X. Boyen, Secure Identity Based Encryption Without Random Oracles, CRYPTO, pp.443-459, 2004.
DOI : 10.1007/978-3-540-28628-8_27

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.1.3851

D. Boneh and M. K. Franklin, Identity-Based Encryption from the Weil Pairing, SIAM Journal on Computing, vol.32, issue.3, pp.586-615, 2003.
DOI : 10.1137/S0097539701398521

D. Boneh and B. Waters, Conjunctive, Subset, and Range Queries on Encrypted Data, TCC, pp.535-554, 2007.
DOI : 10.1007/978-3-540-70936-7_29

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.61.5164

D. Boneh, X. Boyen, and E. Goh, Hierarchical Identity Based Encryption with Constant Size Ciphertext, EUROCRYPT, pp.440-456, 2005.
DOI : 10.1007/11426639_26

D. Boneh, R. Canetti, S. Halevi, and J. Katz, Chosen???Ciphertext Security from Identity???Based Encryption, Preliminary version in Eurocrypt '04, pp.1301-1328, 2007.
DOI : 10.1137/S009753970544713X

D. Boneh, A. Sahai, and B. Waters, Functional Encryption: Definitions and Challenges, LNCS, vol.6597, pp.253-273, 2011.
DOI : 10.1007/978-3-642-19571-6_16

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.188.7020

D. Boneh, C. Gentry, S. Gorbunov, S. Halevi, V. Nikolaenko et al., Fully Key-Homomorphic Encryption, Arithmetic Circuit ABE and Compact Garbled Circuits, EUROCRYPT 2014, pp.533-556
DOI : 10.1007/978-3-642-55220-5_30

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.453.9488

X. Boyen, General Ad Hoc Encryption from Exponent Inversion IBE, EUROCRYPT, pp.394-411, 2007.
DOI : 10.1007/978-3-540-72540-4_23

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.515.8779

X. Boyen, Attribute-Based Functional Encryption on Lattices, LNCS, vol.7785, pp.122-142, 2013.
DOI : 10.1007/978-3-642-36594-2_8

Z. Brakerski and V. Vaikuntanathan, Efficient Fully Homomorphic Encryption from (Standard) LWE, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science
DOI : 10.1109/FOCS.2011.12

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.400.6463

Z. Brakerski and V. Vaikuntanathan, Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages, CRYPTO, pp.505-524, 2011.
DOI : 10.1007/978-3-642-22792-9_29

Z. Brakerski and V. Vaikuntanathan, Lattice-based FHE as secure as PKE, Proceedings of the 5th conference on Innovations in theoretical computer science, ITCS '14, pp.1-12, 2014.
DOI : 10.1145/2554797.2554799

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.380.7461

Z. Brakerski, C. Gentry, and V. Vaikuntanathan, (Leveled) fully homomorphic encryption without bootstrapping, ITCS, pp.309-325, 2012.
DOI : 10.1145/2090236.2090262

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.456.1531

J. Camenisch, N. Chandran, and V. Shoup, A Public Key Encryption Scheme Secure against Key Dependent Chosen Plaintext and Adaptive Chosen Ciphertext Attacks, LNCS, vol.5479, pp.351-368, 2009.
DOI : 10.1007/BFb0054113

R. Canetti, S. Halevi, and J. Katz, A forward-secure public-key encryption scheme, EUROCRYPT, pp.255-271, 2003.

R. Canetti, S. Halevi, and J. Katz, Chosen-Ciphertext Security from Identity-Based Encryption, LNCS, vol.3027, pp.207-222, 2004.
DOI : 10.1007/978-3-540-24676-3_13

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.66.9220

A. D. Caro, V. Iovino, and G. Persiano, Fully secure anonymous HIBE and secret-key anonymous IBE with short ciphertexts, Pairing-Based Cryptography -Pairing 2010, pp.347-366, 2010.

D. Cash, D. Hofheinz, and E. Kiltz, How to delegate a lattice basis, Cryptology ePrint Archive Report, vol.351351, 2009.

D. Cash, D. Hofheinz, E. Kiltz, and C. Peikert, Bonsai trees, or how to delegate a lattice basis, EUROCRYPT, pp.523-552, 2010.

M. Chase and S. Meiklejohn, D??j?? Q: Using Dual Systems to Revisit q-Type Assumptions, EUROCRYPT 2014, pp.622-639, 2014.
DOI : 10.1007/978-3-642-55220-5_34

J. Chen and H. Wee, Fully, (Almost) Tightly Secure IBE and Dual System Groups, CRYPTO 2013, Part II, pp.435-460, 2013.
DOI : 10.1007/978-3-642-40084-1_25

J. Chen and H. Wee, Fully, (almost) tightly secure IBE from standard assumptions, IACR Cryptology ePrint Archive, vol.803, 2013.
DOI : 10.1007/978-3-642-40084-1_25

J. Chen and H. Wee, Semi-adaptive Attribute-Based Encryption and Improved Delegation for Boolean Formula, LNCS, vol.14, issue.8642, pp.277-297, 2014.
DOI : 10.1007/978-3-319-10879-7_16

J. Chen and H. Wee, Dual system groups and its applications ? compact HIBE and more. IACR Cryptology ePrint Archive, 2014.

J. Chen, H. W. Lim, S. Ling, H. Wang, and H. Wee, Shorter IBE and Signatures via Asymmetric Pairings, 2012.
DOI : 10.1007/978-3-642-36334-4_8

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.303.9299

J. Chen, R. Gay, and H. Wee, Improved Dual System ABE in Prime-Order Groups via Predicate Encodings, EUROCRYPT 2015, Part II, pp.595-624, 2015.
DOI : 10.1007/978-3-662-46803-6_20

URL : https://hal.archives-ouvertes.fr/hal-01220358

J. H. Cheon, K. Han, C. Lee, H. Ryu, and D. Stehlé, Cryptanalysis of the Multilinear Map over the Integers, EUROCRYPT 2015, Part I, pp.3-12, 2015.
DOI : 10.1007/978-3-662-46800-5_1

URL : https://hal.archives-ouvertes.fr/hal-01240445

K. Chung, Y. Kalai, and S. P. Vadhan, Improved Delegation of Computation Using Fully Homomorphic Encryption, CRYPTO, pp.483-501, 2010.
DOI : 10.1007/978-3-642-14623-7_26

C. Cocks, An Identity Based Encryption Scheme Based on Quadratic Residues, IMA Int. Conf, pp.360-363, 2001.
DOI : 10.1007/3-540-45325-3_32

J. Coron, T. Lepoint, and M. Tibouchi, Practical Multilinear Maps over the Integers, pp.476-493, 2013.
DOI : 10.1007/978-3-642-40041-4_26

URL : https://hal.archives-ouvertes.fr/hal-00872773

R. Cramer and V. Shoup, Universal hash proofs and a paradigm for adaptive chosen ciphertext secure publickey encryption, LNCS, vol.2332, pp.45-64, 2002.

R. Cramer and V. Shoup, Design and Analysis of Practical Public-Key Encryption Schemes Secure against Adaptive Chosen Ciphertext Attack, SIAM Journal on Computing, vol.33, issue.1, pp.167-226, 2003.
DOI : 10.1137/S0097539702403773

A. De-santis, G. Di-crescenzo, R. Ostrovsky, G. Persiano, and A. Sahai, Robust Non-interactive Zero Knowledge, LNCS, vol.2139, pp.566-598, 2001.
DOI : 10.1007/3-540-44647-8_33

D. Dolev, C. Dwork, and M. Naor, Nonmalleable Cryptography, SIAM Journal on Computing, vol.30, issue.2, pp.391-437, 2000.
DOI : 10.1137/S0097539795291562

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.26.8267

A. Escala, G. Herold, E. Kiltz, C. Ràfols, and J. Villar, An algebraic framework for Diffie-Hellman assumptions, CRYPTO 2013, Part II, pp.129-147, 2013.

M. Fischlin, B. Libert, and M. Manulis, Non-interactive and Re-usable Universally Composable String Commitments with Adaptive Security, ASIACRYPT 2011, pp.468-485, 2011.
DOI : 10.1007/978-3-642-25385-0_25

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.362.4219

D. M. Freeman, Converting Pairing-Based Cryptosystems from Composite-Order Groups to Prime-Order Groups, EUROCRYPT, pp.44-61, 2010.
DOI : 10.1007/978-3-642-13190-5_3

S. Garg, C. Gentry, and S. Halevi, Candidate multilinear maps from ideal lattices and applications, Cryptology ePrint Archive, p.610, 2012.
DOI : 10.1007/978-3-642-38348-9_1

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.400.6312

S. Garg, C. Gentry, and S. Halevi, Candidate Multilinear Maps from Ideal Lattices, EUROCRYPT, pp.1-17610, 2013.
DOI : 10.1007/978-3-642-38348-9_1

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.400.6312

S. Garg, C. Gentry, S. Halevi, M. Raykova, A. Sahai et al., Candidate indistinguishability obfuscation and functional encryption for all circuits, FOCS, pp.40-49, 2013.

S. Garg, C. Gentry, S. Halevi, A. Sahai, and B. Waters, Attribute-Based Encryption for Circuits from Multilinear Maps, CRYPTO (2), pp.479-499, 2013.
DOI : 10.1007/978-3-642-40084-1_27

S. Garg, C. Gentry, S. Halevi, and M. Zhandry, Functional Encryption Without Obfuscation, TCC 2016-A, Part II, pp.480-511, 2016.
DOI : 10.1007/978-3-662-49099-0_18

R. Gay, I. Kerenidis, and H. Wee, Communication Complexity of Conditional Disclosure of Secrets and Attribute-Based Encryption, CRYPTO 2015, Part II, pp.485-502, 2015.
DOI : 10.1007/978-3-662-48000-7_24

URL : https://hal.archives-ouvertes.fr/hal-01220355

R. Gay, P. Méaux, and H. Wee, Predicate Encryption for Multi-dimensional Range Queries from Lattices, LNCS, vol.9020, pp.752-776978, 2015.
DOI : 10.1007/978-3-662-46447-2_34

URL : https://hal.archives-ouvertes.fr/hal-01094685

R. Gay, D. Hofheinz, E. Kiltz, and H. Wee, Tightly CCA-Secure Encryption Without Pairings, EUROCRYPT, 2016.
DOI : 10.1007/978-3-662-49890-3_1

URL : https://hal.archives-ouvertes.fr/hal-01302516

R. Gennaro, C. Gentry, and B. Parno, Non-interactive Verifiable Computing: Outsourcing Computation to Untrusted Workers, CRYPTO, pp.465-482, 2010.
DOI : 10.1007/978-3-642-14623-7_25

C. Gentry, Practical Identity-Based Encryption Without Random Oracles, EUROCRYPT, pp.445-464, 2006.
DOI : 10.1007/11761679_27

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.414.6168

C. Gentry, Fully homomorphic encryption using ideal lattices, Proceedings of the 41st annual ACM symposium on Symposium on theory of computing, STOC '09, pp.169-178, 2009.
DOI : 10.1145/1536414.1536440

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.362.7592

C. Gentry, C. Peikert, and V. Vaikuntanathan, Trapdoors for hard lattices and new cryptographic constructions, Proceedings of the fourtieth annual ACM symposium on Theory of computing, STOC 08, pp.197-206, 2008.
DOI : 10.1145/1374376.1374407

C. Gentry, A. Sahai, and B. Waters, Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based, pp.75-92, 2013.
DOI : 10.1007/978-3-642-40041-4_5

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.310.9511

C. Gentry, S. Gorbunov, and S. Halevi, Graph-Induced Multilinear Maps from Lattices, TCC, 2015. Also, Cryptology ePrint Archive
DOI : 10.1007/978-3-662-46497-7_20

S. Goldwasser and S. Micali, Probabilistic encryption, Journal of Computer and System Sciences, vol.28, issue.2, pp.270-299, 1984.
DOI : 10.1016/0022-0000(84)90070-9

URL : http://doi.org/10.1016/0022-0000(84)90070-9

S. Goldwasser, Y. T. Kalai, and G. N. Rothblum, Delegating computation: interactive proofs for muggles, STOC, pp.113-122, 2008.

S. Goldwasser, Y. T. Kalai, R. A. Popa, V. Vaikuntanathan, and N. Zeldovich, Reusable garbled circuits and succinct functional encryption, Proceedings of the 45th annual ACM symposium on Symposium on theory of computing, STOC '13, pp.555-564, 2013.
DOI : 10.1145/2488608.2488678

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.645.4682

J. Gong, J. Chen, X. Dong, Z. Cao, and S. Tang, Extended Nested Dual System Groups, Revisited, PKC 2016, pp.133-163, 2016.
DOI : 10.1007/978-3-662-49384-7_6

S. Gorbunov and D. Vinayagamurthy, Riding on Asymmetry: Efficient ABE for Branching Programs, ASIACRYPT 2015, pp.550-574, 2015.
DOI : 10.1007/978-3-662-48797-6_23

S. Gorbunov, V. Vaikuntanathan, and H. Wee, Functional encryption with bounded collusions via multiparty computation, CRYPTO 2012, pp.162-179, 2012.
DOI : 10.1007/978-3-642-32009-5_11

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.259.1816

S. Gorbunov, V. Vaikuntanathan, and H. Wee, Attribute-based encryption for circuits, STOC, pp.545-554, 2013.

S. Gorbunov, V. Vaikuntanathan, and H. Wee, Attribute-based encryption for circuits, 45th ACM STOC, pp.545-554, 2013.

S. Gorbunov, V. Vaikuntanathan, and H. Wee, Predicate Encryption for Circuits from LWE, CRYPTO 2015, Part II, pp.503-523, 2015.
DOI : 10.1007/978-3-662-48000-7_25

URL : https://hal.archives-ouvertes.fr/hal-01220191

V. Goyal, O. Pandey, A. Sahai, and B. Waters, Attribute-based encryption for fine-grained access control of encrypted data, Proceedings of the 13th ACM conference on Computer and communications security , CCS '06, pp.89-98, 2006.
DOI : 10.1145/1180405.1180418

M. Green, S. Hohenberger, and B. Waters, Outsourcing the decryption of abe ciphertexts, Proceedings of the 20th USENIX conference on Security, pp.34-34, 2011.

J. Groth, Simulation-Sound NIZK Proofs for a Practical Language and Constant Size Group Signatures, LNCS, vol.4284, pp.444-459, 2006.
DOI : 10.1007/11935230_29

J. Groth and A. Sahai, Efficient Non-interactive Proof Systems for Bilinear Groups, LNCS, vol.4965, pp.415-432, 2008.
DOI : 10.1007/978-3-540-78967-3_24

J. Groth, R. Ostrovsky, and A. Sahai, Perfect Non-interactive Zero Knowledge for NP, LNCS, vol.4004, pp.339-358, 2006.
DOI : 10.1007/11761679_21

D. Hofheinz, Algebraic Partitioning: Fully Compact and (almost) Tightly Secure Cryptography, TCC 2016-A, Part I, pp.251-281978, 2016.
DOI : 10.1007/978-3-662-49096-9_11

D. Hofheinz and T. Jager, Tightly secure signatures and public-key encryption, CRYPTO 2012, pp.590-607, 2012.
DOI : 10.1007/978-3-642-32009-5_35

D. Hofheinz and E. Kiltz, Secure Hybrid Encryption from Weakened Key Encapsulation, LNCS, vol.4622, pp.553-571, 2007.
DOI : 10.1007/978-3-540-74143-5_31

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.76.4329

D. Hofheinz, T. Jager, and E. Knapp, Waters Signatures with Optimal Security Reduction, Public Key Cryptography, pp.66-83, 2012.
DOI : 10.1007/978-3-642-30057-8_5

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.359.4999

D. Hofheinz, J. Koch, and C. Striecks, Identity-based encryption with (almost) tight security in the multiinstance , multi-ciphertext setting, LNCS, vol.9020, pp.799-822

S. Hohenberger, G. N. Rothblum, A. Shelat, and V. Vaikuntanathan, Securely Obfuscating Re-Encryption, Journal of Cryptology, vol.27, issue.11, pp.694-719, 2011.
DOI : 10.1007/s00145-010-9077-7

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.131.9469

Y. Ishai and H. Wee, Partial Garbling Schemes and Their Applications, ICALP 2014, Part I, pp.650-662, 2014.
DOI : 10.1007/978-3-662-43948-7_54

URL : https://hal.archives-ouvertes.fr/hal-01094699

C. S. Jutla and A. Roy, Shorter Quasi-Adaptive NIZK Proofs for Linear Subspaces, ASIACRYPT 2013, pp.1-20978, 2013.
DOI : 10.1007/s00145-016-9243-7

C. S. Jutla and A. Roy, Switching Lemma for Bilinear Tests and Constant-Size NIZK Proofs for Linear Subspaces
DOI : 10.1007/978-3-662-44381-1_17

S. A. Kakvi and E. Kiltz, Optimal Security Proofs for Full Domain Hash, Revisited, EUROCRYPT, pp.537-553, 2012.
DOI : 10.1007/978-3-642-29011-4_32

J. Katz and V. Vaikuntanathan, Round-optimal password-based authenticated key exchange, LNCS, vol.6597, pp.293-310, 2011.
DOI : 10.1007/978-3-642-19571-6_18

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.400.6402

J. Katz, A. Sahai, and B. Waters, Predicate encryption supporting disjunctions, polynomial equations, and inner products, EUROCRYPT, pp.146-162, 2008.
DOI : 10.1007/978-3-540-78967-3_9

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.132.8500

E. Kiltz, Chosen-Ciphertext Security from Tag-Based Encryption, LNCS, vol.3876, pp.581-600, 2006.
DOI : 10.1007/11681878_30

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.99.418

E. Kiltz and H. Wee, Quasi-Adaptive NIZK for Linear Subspaces Revisited, EUROCRYPT 2015, pp.101-128978, 2015.
DOI : 10.1007/978-3-662-46803-6_4

URL : https://hal.archives-ouvertes.fr/hal-01220192

E. Kiltz, J. Pan, and H. Wee, Structure-Preserving Signatures from Standard Assumptions, Revisited, CRYPTO 2015, pp.275-295
DOI : 10.1007/978-3-662-48000-7_14

URL : https://hal.archives-ouvertes.fr/hal-01220189

K. Kurosawa and Y. Desmedt, A New Paradigm of Hybrid Encryption Scheme, LNCS, vol.3152, pp.426-442, 2004.
DOI : 10.1007/978-3-540-28628-8_26

A. B. Lewko, Tools for Simulating Features of Composite Order Bilinear Groups in the Prime Order Setting, EUROCRYPT, pp.318-335, 2012.
DOI : 10.1007/978-3-642-29011-4_20

A. B. Lewko and B. Waters, Efficient pseudorandom functions from the decisional linear assumption and weaker variants, Proceedings of the 16th ACM conference on Computer and communications security, CCS '09, pp.112-120, 2009.
DOI : 10.1145/1653662.1653677

A. B. Lewko and B. Waters, New Techniques for Dual System Encryption and Fully Secure HIBE with Short Ciphertexts, LNCS, vol.5978, pp.455-479, 2010.
DOI : 10.1007/978-3-540-78967-3_9

A. B. Lewko and B. Waters, New Proof Methods for Attribute-Based Encryption: Achieving Full Security through Selective Techniques, CRYPTO, pp.180-198, 2012.
DOI : 10.1007/978-3-642-32009-5_12

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.400.8084

A. B. Lewko, T. Okamoto, A. Sahai, K. Takashima, and B. Waters, Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption, EUROCRYPT, pp.62-91, 2010.
DOI : 10.1007/978-3-642-13190-5_4

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.165.2844

B. Libert, T. Peters, M. Joye, and M. Yung, Linearly homomorphic structure-preserving signatures and their applications, CRYPTO 2013, Part II, pp.289-307, 2013.
DOI : 10.1007/s10623-015-0079-1

B. Libert, M. Joye, M. Yung, and T. Peters, Concise Multi-challenge CCA-Secure Encryption and Signatures with Almost Tight Security, ASIACRYPT 2014, Part II, pp.1-21, 2014.
DOI : 10.1007/978-3-662-45608-8_1

URL : https://hal.archives-ouvertes.fr/hal-01088108

B. Libert, T. Peters, M. Joye, and M. Yung, Non-malleability from Malleability: Simulation-Sound Quasi-Adaptive NIZK Proofs and CCA2-Secure Encryption from Homomorphic Signatures, EUROCRYPT 2014, pp.514-532, 2014.
DOI : 10.1007/978-3-642-55220-5_29

URL : https://hal.archives-ouvertes.fr/hal-00983147

B. Libert, T. Peters, M. Joye, and M. Yung, Compactly hiding linear spans -tightly secure constant-size simulation-sound QA-NIZK proofs and applications, ASIACRYPT 2015, Part I, pp.681-707, 2015.
URL : https://hal.archives-ouvertes.fr/hal-01225363

S. Micali, Computationally Sound Proofs, SIAM Journal on Computing, vol.30, issue.4, pp.1253-1298, 2000.
DOI : 10.1137/S0097539795284959

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.207.8277

D. Micciancio and C. Peikert, Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller, EUROCRYPT, pp.700-718, 2012.
DOI : 10.1007/978-3-642-29011-4_41

D. Micciancio and P. Voulgaris, A deterministic single exponential time algorithm for most lattice problems based on voronoi cell computations, STOC, pp.351-358, 2010.

P. Morillo, C. Ràfols, and J. L. Villar, Matrix computational assumptions in multilinear groups, IACR Cryptology ePrint Archive, p.353, 2015.

M. Naor and O. Reingold, Number-theoretic constructions of efficient pseudo-random functions, Journal of the ACM, vol.51, issue.2, pp.231-262, 2004.
DOI : 10.1145/972639.972643

M. Naor and M. Yung, Public-key cryptosystems provably secure against chosen ciphertext attacks, Proceedings of the twenty-second annual ACM symposium on Theory of computing , STOC '90, pp.427-437, 1990.
DOI : 10.1145/100216.100273

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.26.5883

T. Okamoto and D. Pointcheval, REACT: Rapid Enhanced-Security Asymmetric Cryptosystem Transform, CT-RSA 2001, pp.159-175, 2001.
DOI : 10.1007/3-540-45353-9_13

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.150.5590

T. Okamoto and K. Takashima, Hierarchical Predicate Encryption for Inner-Products, LNCS, vol.5912, pp.214-231, 2009.
DOI : 10.1007/978-3-642-10366-7_13

T. Okamoto and K. Takashima, Fully Secure Functional Encryption with General Relations from the Decisional Linear Assumption, CRYPTO, pp.191-208, 2010.
DOI : 10.1007/978-3-642-14623-7_11

T. Okamoto and K. Takashima, Achieving short ciphertexts or short secret-keys for adaptively secure general inner-product encryption, CANS, pp.138-159, 2011.

T. Okamoto and K. Takashima, Adaptively attribute-hiding (hierarchical) inner product encryption, EUROCRYPT, pp.591-608, 2012.
DOI : 10.1007/978-3-642-29011-4_35

A. O. Neill, Definitional issues in functional encryption, Cryptology ePrint Archive Report, vol.556, 2010.

B. Parno, M. Raykova, and V. Vaikuntanathan, How to Delegate and Verify in Public: Verifiable Computation from Attribute-Based Encryption, TCC, pp.422-439, 2012.
DOI : 10.1007/978-3-642-28914-9_24

C. Peikert, Public-key cryptosystems from the worst-case shortest vector problem, Proceedings of the 41st annual ACM symposium on Symposium on theory of computing, STOC '09, pp.333-342, 2009.
DOI : 10.1145/1536414.1536461

C. Rackoff and D. R. Simon, Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack, LNCS, vol.576, issue.91, pp.433-444, 1992.
DOI : 10.1007/3-540-46766-1_35

S. C. Ramanna, S. Chatterjee, and P. Sarkar, Variants of waters' dual system primitives using asymmetric pairings -(extended abstract), PKC 2012, pp.298-315, 2012.

O. Regev, On lattices, learning with errors, random linear codes, and cryptography, STOC, pp.84-93, 2005.

A. Rosen and G. Segev, Chosen-ciphertext security via correlated products, TCC, pp.419-436, 2009.
DOI : 10.1007/978-3-642-00457-5_25

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.113.7164

A. Sahai, Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039), pp.543-553, 1999.
DOI : 10.1109/SFFCS.1999.814628

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.43.4689

A. Sahai and H. Seyalioglu, Worry-free encryption, Proceedings of the 17th ACM conference on Computer and communications security, CCS '10, pp.463-472, 2010.
DOI : 10.1145/1866307.1866359

A. Sahai and B. Waters, Fuzzy Identity-Based Encryption, EUROCRYPT, pp.457-473, 2005.
DOI : 10.1007/11426639_27

R. Sakai and M. Kasahara, ID based cryptosystems with pairing on elliptic curve, Cryptology ePrint Archive Report, p.54, 2003.

A. Shamir, Identity-Based Cryptosystems and Signature Schemes, LNCS, vol.84, issue.196, pp.47-53, 1984.
DOI : 10.1007/3-540-39568-7_5

E. Shi, J. Bethencourt, H. T. Chan, D. X. Song, and A. Perrig, Multi-Dimensional Range Query over Encrypted Data, 2007 IEEE Symposium on Security and Privacy (SP '07), pp.350-364, 2007.
DOI : 10.1109/SP.2007.29

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.493.5213

D. Stehlé and R. Steinfeld, Faster Fully Homomorphic Encryption, ASIACRYPT, pp.377-394, 2010.
DOI : 10.1007/978-3-642-17373-8_22

B. Waters, Efficient Identity-Based Encryption Without Random Oracles, EUROCRYPT, pp.114-127, 2005.
DOI : 10.1007/11426639_7

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.104.2190

B. Waters, Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions, LNCS, vol.5677, pp.619-636, 2009.
DOI : 10.1007/978-3-642-03356-8_36

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.215.1659

B. Waters, Functional Encryption for Regular Languages, CRYPTO 2012, pp.218-235, 2012.
DOI : 10.1007/978-3-642-32009-5_14

H. Wee, Dual System Encryption via Predicate Encodings, LNCS, vol.8349, pp.616-637978, 2014.
DOI : 10.1007/978-3-642-54242-8_26

URL : https://hal.archives-ouvertes.fr/hal-01094703

H. Wee, D??j?? Q: Encore! Un Petit IBE, TCC 2016-A, Part II, pp.237-258978, 2016.
DOI : 10.1007/978-3-662-49099-0_9

H. Wee, D??j?? Q: Encore! Un Petit IBE, TCC, pp.237-258, 2016.
DOI : 10.1007/978-3-662-49099-0_9

T. H. Yuen, S. S. Chow, C. Zhang, and S. M. Yiu, Exponent-inversion signatures and IBE under static assumptions, Cryptology ePrint Archive, 2014.