N. Duality-of, T. .. Constructed-from-the-disjunction-of-dms, F. Abdalla, O. Benhamouda, C. Blazy et al., 161 ? 185 ? Bibliography SPHF-Friendly Non-interactive Commitments " . In: ASI- ACRYPT 2013, Part I, Kazue Sako and Palash Sarkar. LNCS, vol.8269, pp.214-234, 2013.

[. Abdalla, F. Benhamouda, and P. Mackenzie, Security of the J-PAKE Password-Authenticated Key Exchange Protocol, 2015 IEEE Symposium on Security and Privacy, pp.2015-571, 2015.
DOI : 10.1109/SP.2015.41

URL : https://hal.archives-ouvertes.fr/hal-01175785

[. Abdalla, F. B. Hamouda, and D. Pointcheval, Tighter Reductions for Forward-Secure Signature Schemes, Kaoru Kurosawa and Goichiro Hanaoka. LNCS, vol.7778, issue.13, pp.292-311, 2013.
DOI : 10.1007/978-3-642-36362-7_19

URL : https://hal.archives-ouvertes.fr/hal-01132190

[. Abdalla, F. Benhamouda, and D. Pointcheval, Removing Erasures with Explainable Hash Proof Systems. Cryptology ePrint Archive
DOI : 10.1007/978-3-662-54365-8_7

URL : https://hal.archives-ouvertes.fr/hal-01068442

A. Abdalla, F. Benhamouda, and A. Passelègue, An Algebraic Framework for Pseudorandom Functions and Applications to Related-Key Security, Rosario Gennaro and Matthew J. B. Robshaw. LNCS, vol.9215, issue.11, pp.388-409, 2015.
DOI : 10.1007/978-3-662-47989-6_19

URL : https://hal.archives-ouvertes.fr/hal-01175788

A. Abdalla, F. Benhamouda, and A. Passelègue, Multilinear and Aggregate Pseudorandom Functions: New Constructions and Improved Security In: ASIACRYPT 2015, Part I, Tetsu Iwata and Jung Hee Cheon. LNCS, vol.9452, issue.11, pp.978-981, 2015.

M. Abdalla, F. Benhamouda, and D. Pointcheval, Disjunctions for Hash Proof Systems: New Constructions and Applications In: EURO- CRYPT 2015, Part II, LNCS. Springer, vol.9057, issue.34, pp.69-100, 2015.

A. Abdalla, F. Benhamouda, and D. Pointcheval, Public- Key Encryption Indistinguishable Under Plaintext-Checkable Attacks, Jonathan Katz. LNCS. Springer, vol.9020, pp.332-352, 2015.
DOI : 10.1007/978-3-662-46447-2_15

URL : https://hal.archives-ouvertes.fr/hal-01068416

?. , ?. Abdalla, F. Benhamouda, and D. Pointcheval, Public-Key Encryption Indistinguishable Under Plaintext-Checkable Attacks, 2016.
DOI : 10.1007/978-3-662-46447-2_15

URL : https://hal.archives-ouvertes.fr/hal-01068416

[. Abdalla, F. Benhamouda, A. Passelègue, and K. G. Paterson, Related-Key Security for Pseudorandom Functions Beyond the Linear Barrier, LNCS, vol.8616, issue.11, pp.77-94, 2014.
DOI : 10.1007/978-3-662-44371-2_5

URL : https://hal.archives-ouvertes.fr/hal-01068465

M. Abdalla, C. Chevalier, and D. Pointcheval, Smooth Projective Hashing for Conditionally Extractable Commitments, 2009.
DOI : 10.1007/978-3-642-03356-8_39

URL : https://hal.archives-ouvertes.fr/inria-00419145

M. Abe, G. Fuchsbauer, J. Groth, K. Haralambiev, and M. Ohkubo, Structure-Preserving Signatures and Commitments to Group Elements, Ed. by Tal Rabin. LNCS, vol.6223, pp.209-236, 2010.
DOI : 10.1007/978-3-642-14623-7_12

W. Aiello and J. Hastad, Relativized perfect zero knowledge is not BPP, Information and Computation 93, pp.223-240, 1991.
DOI : 10.1016/0890-5401(91)90024-V

URL : http://doi.org/10.1016/0890-5401(91)90024-v

[. Adj, A. Menezes, T. Oliveira, and F. , Weakness of F 3 6509 for Discrete Logarithm Cryptography, Zhenfu Cao and Fangguo Zhang. LNCS, vol.8365, issue.28, pp.20-44, 2014.

L. Babai, Trading group theory for randomness, Proceedings of the seventeenth annual ACM symposium on Theory of computing , STOC '85, pp.421-429, 1985.
DOI : 10.1145/22145.22192

D. Boneh and X. Boyen, Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles, LNCS, vol.3027, pp.223-238, 2004.
DOI : 10.1007/978-3-540-24676-3_14

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.1.5446

F. B. Hamouda, O. Blazy, C. Chevalier, D. Pointcheval, and D. Vergnaud, Efficient UC-Secure Authenticated Key-Exchange for Algebraic Languages, LNCS, vol.7778, pp.272-291, 2013.
DOI : 10.1007/978-3-642-36362-7_18

URL : https://hal.archives-ouvertes.fr/hal-00790633

F. Benhamouda, O. Blazy, C. Chevalier, D. Pointcheval, and D. Vergnaud, New Smooth Projective Hash Functions and One-Round Authenticated Key Exchange, Cryptology ePrint Archive

F. Benhamouda, O. Blazy, C. Chevalier, D. Pointcheval, and D. Vergnaud, New Techniques for SPHFs and Efficient One-Round PAKE Protocols, LNCS, vol.8042, pp.449-475, 2013.
DOI : 10.1007/978-3-642-40041-4_25

URL : https://hal.archives-ouvertes.fr/hal-01139395

[. Barthe, S. Belaïd, F. Dupressoir, P. Fouque, B. Grégoire et al., Verified Proofs of Higher-Order Masking, EUROCRYPT 2015, Part I, pp.457-485, 2015.
DOI : 10.1007/978-3-662-46800-5_18

URL : https://hal.archives-ouvertes.fr/hal-01216699

[. Belaïd, F. Benhamouda, A. Passelègue, E. Prouff, A. Thillard et al., Randomness Complexity of Private Circuits for Multiplication, LNCS, vol.9666, issue.12, pp.616-648, 2016.
DOI : 10.1007/978-3-662-49896-5_22

[. Bellare, A. Boldyreva, and J. Staddon, Randomness Re-use in Multi-recipient Encryption Schemeas, Ed. by Yvo Desmedt. LNCS, vol.2567, issue.34, pp.85-99, 2003.
DOI : 10.1007/3-540-36288-6_7

[. Boneh, X. Boyen, and H. Shacham, Short Group Signatures, Ed. by Matthew Franklin. LNCS, vol.3152, issue.80, pp.41-55, 2004.
DOI : 10.1007/978-3-540-28628-8_3

F. Benhamouda, J. Camenisch, S. Krenn, V. Lyubashevsky, and G. Neven, Better Zero-Knowledge Proofs for Lattice Encryption and Their Application to Group Signatures, p.2014
DOI : 10.1007/978-3-662-45611-8_29

URL : https://hal.archives-ouvertes.fr/hal-01084737

[. Benhamouda, G. Couteau, D. Pointcheval, and H. Wee, Implicit Zero-Knowledge Arguments and Applications to the Malicious Setting, J. B. Robshaw. LNCS, vol.9216, issue.171, pp.107-129, 2015.
DOI : 10.1007/978-3-662-48000-7_6

URL : https://hal.archives-ouvertes.fr/hal-01187833

[. Benhamouda, C. Chevalier, A. Thillard, and D. Vergnaud, Easing Coppersmith Methods Using Analytic Combinatorics: Applications to Public-Key Cryptography with Weak Pseudorandomness In: PKC 2016, Part II, LNCS, vol.9615, pp.36-66, 2016.

[. Balfanz, G. Durfee, N. Shankar, D. K. Smetters, J. Staddon et al., Secret handshakes from pairing-based key agreements, Proceedings 19th International Conference on Data Engineering (Cat. No.03CH37405), pp.180-196, 2003.
DOI : 10.1109/SECPRI.2003.1199336

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.115.9132

J. Daniel and . Bernstein, Curve25519: New Diffie-Hellman Speed Records, Yevgeniy Dodis, Aggelos Kiayias, and Tal Malkin. LNCS, vol.3958, issue.28, pp.207-228, 2006.

[. Barbulescu, P. Gaudry, A. Joux, and E. Thomé, A Heuristic Quasi-Polynomial Algorithm for Discrete Logarithm in Finite Fields of Small Characteristic, LNCS, vol.8441, issue.28, pp.1-16, 2014.
DOI : 10.1007/978-3-642-55220-5_1

URL : https://hal.archives-ouvertes.fr/hal-00835446

J. Beuchat, J. E. González-díaz, S. Mitsunari, E. Okamoto, F. Rodríguez-henríquez et al., High-Speed Software Implementation of the Optimal Ate Pairing over Barreto???Naehrig Curves, LNCS, vol.6487, pp.21-39, 2010.
DOI : 10.1007/978-3-642-17455-1_2

[. Boneh, E. Goh, and K. Nissim, Evaluating 2-DNF Formulas on Ciphertexts, Joe Kilian. LNCS, vol.3378, pp.325-341, 2005.
DOI : 10.1007/978-3-540-30576-7_18

F. Benhamouda, J. Herranz, M. Joye, and B. Libert, Efficient Cryptosystems From 2 k -th Power Residue Symbols, In: Journal of Cryptology, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01394400

B. Ravi, J. Boppana, S. Hastad, and . Zachos, Does co-NP have short interactive proofs?, In: Information Processing Letters, vol.252, pp.127-132, 1987.

[. Benhamouda, M. Joye, and B. Libert, Method for determining a statistic value on data based on encrypted data, p.11

[. Benhamouda, M. Joye, and B. Libert, A New Framework for Privacy-Preserving Aggregation of Time-Series Data, ACM Transactions on Information and System Security, vol.18, issue.3
DOI : 10.1145/2873069

URL : https://hal.archives-ouvertes.fr/hal-01181321

D. Boneh and J. Katz, Improved Efficiency for CCA-Secure Cryptosystems Built Using Identity-Based Encryption, Ed. by Alfred Menezes. LNCS, vol.3376, pp.87-103, 2005.
DOI : 10.1007/978-3-540-30574-3_8

[. Benhamouda, S. Krenn, V. Lyubashevsky, and K. Pietrzak, Efficient Zero-Knowledge Proofs for Commitments from Learning with Errors over Rings, LNCS, vol.9326, pp.305-325, 2015.
DOI : 10.1007/978-3-319-24174-6_16

URL : https://hal.archives-ouvertes.fr/hal-01214722

[. Boyen, Q. Mei, and B. Waters, Direct chosen ciphertext security from identity-based techniques, Proceedings of the 12th ACM conference on Computer and communications security , CCS '05, pp.320-329, 2005.
DOI : 10.1145/1102120.1102162

S. L. Paulo, M. Barreto, and . Naehrig, Pairing-Friendly Elliptic Curves of Prime Order, LNCS, vol.3897, pp.319-331, 2005.

F. Benhamouda and D. Pointcheval, Trapdoor Smooth Projective Hash Functions Cryptology ePrint Archive

F. Benhamouda and D. Pointcheval, Verifier-Based Password- Authenticated Key Exchange: New Models and Constructions. Cryptology ePrint Archive
URL : https://hal.archives-ouvertes.fr/hal-01093876

[. Bellare, D. Pointcheval, and P. Rogaway, Authenticated Key Exchange Secure against Dictionary Attacks, Bart Preneel. LNCS, vol.1807, pp.139-155, 2000.
DOI : 10.1007/3-540-45539-6_11

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.12.5384

[. Blazy, D. Pointcheval, and D. Vergnaud, Round-Optimal Privacy-Preserving Protocols with Smooth Projective Hash Functions, LNCS, vol.7194, pp.94-111, 2012.
DOI : 10.1007/978-3-642-28914-9_6

URL : https://hal.archives-ouvertes.fr/hal-00672939

M. Bellare and P. Rogaway, The Security of Triple Encryption and a Framework??for??Code-Based??Game-Playing??Proofs, 2006.
DOI : 10.1007/11761679_25

M. Bellare and P. Rogaway, Random oracles are practical, Proceedings of the 1st ACM conference on Computer and communications security , CCS '93, pp.62-73, 1993.
DOI : 10.1145/168588.168596

[. Canetti, Universally composable security: a new paradigm for cryptographic protocols, Proceedings 2001 IEEE International Conference on Cluster Computing, pp.42-136, 2001.
DOI : 10.1109/SFCS.2001.959888

[. Cramer, I. Damgård, and B. Schoenmakers, Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols, Ed. by Yvo Desmedt. LNCS, vol.839, issue.138, pp.174-187, 1994.
DOI : 10.1007/3-540-48658-5_19

C. Chevalier, P. Fouque, D. Pointcheval, and S. Zimmer, Optimal Randomness Extraction from a Diffie-Hellman Element, Antoine Joux. LNCS, vol.51, issue.2, pp.572-589, 2009.
DOI : 10.1017/CBO9781139165464

URL : https://hal.archives-ouvertes.fr/inria-00419148

C. Jean-sébastien-coron, S. Gentry, T. Halevi, H. K. Lepoint, E. Maji et al., Zeroizing Without Low-Level Zeroes: New MMAP Attacks and their Limitations " . In: CRYPTO 2015, Part I, J. B. Robshaw. LNCS, vol.9215, pp.247-266, 2015.

A. Cohen, S. Goldwasser, and V. Vaikuntanathan, Aggregate Pseudorandom Functions and Connections to Learning, Yevgeniy Dodis and Jesper Buus Nielsen. LNCS, vol.9015, pp.61-89, 2015.
DOI : 10.1007/978-3-662-46497-7_3

D. Chaum, Blind Signatures for Untraceable Payments, p.82
DOI : 10.1007/978-1-4757-0602-4_18

[. Canetti, S. Halevi, and J. Katz, Chosen-Ciphertext Security from Identity-Based Encryption, LNCS, vol.3027, issue.159, pp.207-222, 2004.
DOI : 10.1007/978-3-540-24676-3_13

J. Hee-cheon, K. Han, C. Lee, H. Ryu, and D. Stehlé, Cryptanalysis of the Multilinear Map over the Integers, LNCS, vol.9056, issue.89, pp.3-12, 2015.
DOI : 10.1007/978-3-662-46800-5_1

J. Hee-cheon, C. Lee, and H. Ryu, Cryptanalysis of the New CLT Multilinear Maps. Cryptology ePrint Archive, 2015.

T. Jean-sébastien-coron, M. Lepoint, and . Tibouchi, Practical Multilinear Maps over the Integers In: CRYPTO 2013, Part I, LNCS, vol.8042, pp.476-493, 2013.

T. Jean-sébastien-coron, M. Lepoint, and . Tibouchi, New Multilinear Maps Over the Integers In: CRYPTO 2015, Part I, Rosario Gennaro and Matthew J. B. Robshaw. LNCS, vol.9215, pp.267-286, 2015.

[. Coppersmith, Finding a Small Root of a Bivariate Integer Equation; Factoring with High Bits Known, EUROCRYPT'96
DOI : 10.1007/3-540-68339-9_16

[. Coppersmith, Finding a Small Root of a Univariate Modular Equation, Ed. by Ueli M. Maurer. LNCS, vol.1070, pp.155-165, 1996.
DOI : 10.1007/3-540-68339-9_14

R. Cramer, Modular design of secure yet practical cryptographic protocols, p.139, 1997.

R. Cramer and V. Shoup, Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption, LNCS. Springer, vol.2332, issue.112, pp.45-64, 2002.

[. Cramer and V. Shoup, A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack, Hugo Krawczyk. LNCS, vol.1462, issue.157, pp.13-25, 1998.
DOI : 10.1007/BFb0055717

J. Chen and H. Wee, Fully, (Almost) Tightly Secure IBE and Dual System Groups, CRYPTO 2013, Part II. Ed. by Ran Canetti and Juan A
DOI : 10.1007/978-3-642-40084-1_25

[. Diffie and M. E. Hellman, New directions in cryptography, IEEE Transactions on Information Theory, vol.22, issue.6, pp.644-654, 1976.
DOI : 10.1109/TIT.1976.1055638

A. De-santis, S. Micali, and G. Persiano, Non-Interactive Zero-Knowledge with Preprocessing, Ed. by Shafi Goldwasser . LNCS, vol.403, pp.269-282, 1990.
DOI : 10.1007/0-387-34799-2_21

A. Escala, G. Herold, E. Kiltz, C. Ràfols, and J. Villar, An Algebraic Framework for Diffie-Hellman Assumptions " . In: CRYPTO 2013, Part II, LNCS, vol.8043, issue.34, pp.129-147978, 2013.

T. Elgamal, A public key cryptosystem and a signature scheme based on discrete logarithms, IEEE Transactions on Information Theory, vol.31, issue.4, pp.469-472, 1985.
DOI : 10.1109/TIT.1985.1057074

[. Fortnow, The Complexity of Perfect Zero-Knowledge (Extended Abstract), pp.204-209, 1987.

A. Fiat and A. Shamir, How To Prove Yourself: Practical Solutions to Identification and Signature Problems, Ed. by Andrew M. Odlyzko. LNCS, vol.263, pp.186-194, 1987.
DOI : 10.1007/3-540-47721-7_12

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.13.8796

[. Garg, C. Gentry, S. Halevi, M. Raykova, A. Sahai et al., Candidate Indistinguishability Obfuscation and Functional Encryption for all Circuits, pp.54-94, 2013.

[. Garg, C. Gentry, and S. Halevi, Candidate Multilinear Maps from Ideal Lattices, LNCS. Springer, vol.7881, issue.63, pp.1-17, 2013.
DOI : 10.1007/978-3-642-38348-9_1

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.400.6312

[. Gentry, S. Gorbunov, and S. Halevi, Graph-Induced Multilinear Maps from Lattices, Yevgeniy Dodis and Jesper Buus Nielsen. LNCS, vol.9015, pp.498-527, 2015.
DOI : 10.1007/978-3-662-46497-7_20

[. Göloglu, R. Granger, G. Mcguire, and J. Zumbrägel, On the Function Field Sieve and the Impact of Higher Splitting Probabilities ? Application to Discrete Logarithms in F 2 1971 and F 2 3164 In: CRYPTO 2013, Part II, LNCS, vol.8043, issue.28, pp.109-128, 2013.

[. Garg, C. Gentry, A. Sahai, and B. Waters, Witness encryption and its applications, Proceedings of the 45th annual ACM symposium on Symposium on theory of computing, STOC '13, pp.467-476, 2013.
DOI : 10.1145/2488608.2488667

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.295.860

A. Groce and J. Katz, A new framework for efficient passwordbased authenticated key exchange, ACM CCS 10, pp.516-525, 2010.

[. Granger, T. Kleinjung, and J. Zumbrägel, Breaking '128-bit Secure' Supersingular Binary Curves -(Or How to Solve Discrete Logarithms in F 2 4·1223 and F 2 12·367 ) . In: CRYPTO 2014, Part II, LNCS, vol.8617, pp.126-145, 2014.

R. Gennaro and Y. Lindell, A Framework for Password-Based Authenticated Key Exchange, Eli Biham. LNCS, vol.2656, pp.524-543, 2003.
DOI : 10.1007/3-540-39200-9_33

R. Gennaro and Y. Lindell, A Framework for Password-Based Authenticated Key Exchange, In: ACM Transactions on Information and System Security, vol.92, issue.82, pp.181-234, 2006.
DOI : 10.1007/3-540-39200-9_33

[. Gentry, A. B. Lewko, and B. Waters, Witness Encryption from Instance Independent Assumptions, LNCS, vol.8616, pp.426-443, 2014.
DOI : 10.1007/978-3-662-44371-2_24

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.648.5846

S. Goldwasser, S. Harry, R. Lewis, B. B. Simons, W. A. Burkhard et al., Probabilistic encryption & how to play mental poker keeping secret all partial information, Proceedings of the fourteenth annual ACM symposium on Theory of computing , STOC '82, pp.365-377, 1982.
DOI : 10.1145/800070.802212

S. Goldwasser and S. Micali, Probabilistic encryption, Journal of Computer and System Sciences, vol.28, issue.2, pp.270-299, 1984.
DOI : 10.1016/0022-0000(84)90070-9

URL : http://doi.org/10.1016/0022-0000(84)90070-9

[. Goldwasser, S. Micali, and C. Rackoff, The Knowledge Complexity of Interactive Proof-Systems (Extended Abstract), Proceedings of the 17th Annual ACM Symposium on Theory of Computing, pp.291-304, 1985.

[. Goldreich, S. Micali, and A. Wigderson, How to Prove all NP- Statements in Zero-Knowledge, and a Methodology of Cryptographic Protocol Design " . In: CRYPTO'86, Andrew M. Odlyzko. LNCS, vol.263, issue.163, pp.171-185, 1987.

[. Goldreich, S. Micali, and A. Wigderson, Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems, Journal of the ACM, vol.38, issue.3, pp.691-729, 1991.
DOI : 10.1145/116825.116852

J. A. Garay, P. D. Mackenzie, and K. Yang, Strengthening Zero-Knowledge Protocols Using Signatures, Journal of Cryptology, vol.19, issue.2, pp.169-209, 2006.
DOI : 10.1007/s00145-005-0307-3

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.13.2517

J. Groth and A. Sahai, Efficient Non-interactive Proof Systems for Bilinear Groups, Ed. by Nigel P. Smart. LNCS, vol.4965, issue.155, pp.415-432, 2008.
DOI : 10.1007/978-3-540-78967-3_24

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.304.8523

S. Goldwasser and M. Sipser, Private coins versus public coins in interactive proof systems, Proceedings of the eighteenth annual ACM symposium on Theory of computing , STOC '86, 1986.
DOI : 10.1145/12130.12137

[. Goldreich, A. Sahai, and S. P. Vadhan, Honest-verifier statistical zero-knowledge equals general statistical zero-knowledge, Proceedings of the thirtieth annual ACM symposium on Theory of computing , STOC '98, pp.399-408, 1998.
DOI : 10.1145/276698.276852

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.43.1714

A. Guillevic, Arithmetic of pairings on algebraic curves for cryptography, 2013.
URL : https://hal.archives-ouvertes.fr/tel-00921940

J. Håstad, R. Impagliazzo, A. Leonid, M. Levin, and . Luby, A Pseudorandom Generator from any One-way Function, SIAM Journal on Computing, vol.28, issue.4, pp.1364-1396, 1999.
DOI : 10.1137/S0097539793244708

Y. Hu and H. Jia, Cryptanalysis of GGH Map Cryptology ePrint Archive

D. Hofheinz and E. Kiltz, Secure Hybrid Encryption from Weakened Key Encapsulation, Ed. by Alfred Menezes. LNCS, vol.4622, issue.129, pp.553-571, 2007.
DOI : 10.1007/978-3-540-74143-5_31

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.76.4329

[. Huang, J. Katz, and D. Evans, Efficient Secure Two-Party Computation Using Symmetric Cut-and-Choose, LNCS, vol.8043, pp.18-35, 2013.
DOI : 10.1007/978-3-642-40084-1_2

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.301.6961

[. Hao and P. R. English, J-PAKE: Authenticated Key Exchange without PKI In: Transactions on Computational Science XI, Lecture Notes in Computer Science, pp.192-206978, 2010.

E. Ishai, Y. Kushilevitz, E. Lindell, and . Petrank, Black-box constructions for secure computation, Proceedings of the thirty-eighth annual ACM symposium on Theory of computing , STOC '06, pp.99-108, 2006.
DOI : 10.1145/1132516.1132531

A. Ishai, D. Sahai, and . Wagner, Private Circuits: Securing Hardware against Probing Attacks, Ed. by Dan Boneh. LNCS, vol.2729, issue.13, pp.463-481, 2003.
DOI : 10.1007/978-3-540-45146-4_27

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.115.9436

M. Joye, F. Benhamouda, and B. Libert, Method and device for cryptographic key generation, p.13

[. Jiang and G. Gong, Password Based Key Exchange with Mutual Authentication, LNCS, vol.3357, issue.10, pp.267-279, 2004.
DOI : 10.1007/978-3-540-30564-4_19

A. Joux, Algorithmic cryptanalysis, pp.95-97, 2009.
DOI : 10.1201/9781420070033

A. Joux, A New Index Calculus Algorithm with Complexity $$L(1/4+o(1))$$ in Small Characteristic, LNCS, vol.8282, issue.28, pp.355-379, 2014.
DOI : 10.1007/978-3-662-43414-7_18

S. Charanjit, A. Jutla, and . Roy, Relatively-Sound NIZKs and Password- Based Key-Exchange, LNCS, vol.7293, pp.485-503, 2012.

S. Charanjit, A. Jutla, and . Roy, Shorter Quasi-Adaptive NIZK Proofs for Linear Subspaces, ASIACRYPT 2013, Part I. Ed. by Kazue Sako and Palash Sarkar, pp.1-20, 2013.

S. Charanjit, A. Jutla, and . Roy, Switching Lemma for Bilinear Tests and Constant-Size NIZK Proofs for Linear Subspaces In: CRYPTO 2014, Part II, LNCS, vol.8617, issue.133, pp.295-312, 2014.

S. Charanjit, A. Jutla, and . Roy, Dual-System Simulation-Soundness with Applications to UC-PAKE and More " . In: ASIACRYPT 2015, Part I, Tetsu Iwata and Jung Hee Cheon. LNCS, vol.9452, issue.10, pp.630-655, 2015.

[. Kurosawa and Y. Desmedt, A New Paradigm of Hybrid Encryption Scheme, Ed. by Matthew Franklin. LNCS, vol.3152, pp.426-442, 2004.
DOI : 10.1007/978-3-540-28628-8_26

E. Kiltz, Chosen-Ciphertext Security from Tag-Based Encryption, Ed. by Shai Halevi and Tal Rabin. LNCS, vol.3876, issue.159, pp.581-600, 2006.
DOI : 10.1007/11681878_30

N. Koblitz, Elliptic curve cryptosystems Mathematics of computation 48, pp.203-209, 1987.

C. Paul and . Kocher, Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems In: CRYPTO'96, Neal Koblitz. LNCS, vol.1109, pp.104-113, 1996.

J. Katz, R. Ostrovsky, and M. Yung, Efficient and secure authenticated key exchange using weak passwords, Journal of the ACM, vol.57, issue.1, pp.48-82, 2009.
DOI : 10.1145/1613676.1613679

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.78.5417

J. Kilian and P. Rogaway, How to Protect DES Against Exhaustive Key Search (an Analysis of DESX), Journal of Cryptology, vol.14, issue.1, pp.17-35, 2001.
DOI : 10.1007/s001450010015

[. Kurosawa, Multi-recipient Public-Key Encryption with Shortened Ciphertext, LNCS, vol.2274, issue.34, pp.48-63, 2002.
DOI : 10.1007/3-540-45664-3_4

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.81.4010

J. Katz and V. Vaikuntanathan, Smooth Projective Hashing and Password-Based Authenticated Key Exchange from Lattices
DOI : 10.1007/978-3-642-10366-7_37

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.159.1058

J. Katz and V. Vaikuntanathan, Round-Optimal Password-Based Authenticated Key Exchange, Ed. by Yuval Ishai. LNCS, vol.6597, issue.10, pp.293-310, 2011.
DOI : 10.1007/978-3-642-19571-6_18

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.400.6402

E. Kiltz and H. Wee, Quasi-Adaptive NIZK for Linear Subspaces Revisited, LNCS, vol.9057, pp.101-128, 2015.
DOI : 10.1007/978-3-662-46803-6_4

URL : https://hal.archives-ouvertes.fr/hal-01220192

[. Lindell, Fast Cut-and-Choose Based Protocols for Malicious and Covert Adversaries In: CRYPTO 2013, Part II, LNCS, vol.8043, pp.1-17, 2013.

[. Lindell and B. Pinkas, An Efficient Protocol for Secure Two- Party Computation in the Presence of Malicious Adversaries, Ed. by Moni Naor. LNCS, vol.4515, pp.52-78, 2007.

[. Lindell and B. Pinkas, Secure Two-Party Computation via Cutand-Choose Oblivious Transfer, Ed. by Yuval Ishai. LNCS, vol.6597, pp.329-346, 2011.
DOI : 10.1007/s00145-011-9107-0

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.221.7642

[. Libert, T. Peters, M. Joye, and M. Yung, Non-malleability from Malleability: Simulation-Sound Quasi-Adaptive NIZK Proofs and CCA2-Secure Encryption from Homomorphic Signatures, p.2014
DOI : 10.1007/978-3-642-55220-5_29

URL : https://hal.archives-ouvertes.fr/hal-00983147

[. Bai, A subfield lattice attack on overstretched NTRU assumptions: Cryptanalysis of some FHE and Graded Encoding Schemes, Cryptology ePrint Archive, vol.127, issue.89
URL : https://hal.archives-ouvertes.fr/hal-01394211

B. Minaud and P. Fouque, Cryptanalysis of the New Multilinear Map over the Integers Cryptology ePrint Archive, 2015.

S. Victor and . Miller, Use of Elliptic Curves in Cryptography In: CRYPTO'85, LNCS, vol.218, pp.417-426, 1986.

[. Nist, FIPS PUB 180-4, Secure Hash Standard (SHS). 2012 (cit, p.29

M. Rabin, How to exchange secrets with oblivious transfer, 1981.

R. L. Rivest, A. Shamir, and L. M. Adleman, A Method for Obtaining Digital Signature and Public-Key Cryptosystems, Communications of the Association for Computing Machinery 21, pp.120-126, 1978.

C. Schnorr, Efficient Identification and Signatures for Smart Cards " . In: CRYPTO'89, Gilles Brassard. LNCS, vol.435, pp.239-252, 1990.

V. Shoup and R. Gennaro, Securing Threshold Cryptosystems against Chosen Ciphertext Attack, In: Journal of Cryptology, vol.152, pp.75-96, 2002.
DOI : 10.1007/s00145-001-0020-9

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.20.1408

[. Shacham, A Cramer-Shoup Encryption Scheme from the Linear Assumption and from Progressively Weaker Linear Variants, Cryptology ePrint Archive Report, vol.074, issue.129, 2007.

D. Shanks, Class number, a theory of factorization, and genera, Proc. Symp. Pure Math, pp.415-440, 1971.
DOI : 10.1090/pspum/020/0316385

A. Shamir, How to share a secret, Communications of the ACM, vol.22, issue.11, pp.612-613, 1979.
DOI : 10.1145/359168.359176

C. Shelat and . Shen, Two-Output Secure Computation with Malicious Adversaries, LNCS, vol.6632, pp.386-405, 2011.
DOI : 10.1007/978-3-642-20465-4_22

C. Shelat and . Shen, Fast two-party secure computation with minimal assumptions, Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security, CCS '13, pp.523-534, 2013.
DOI : 10.1145/2508859.2516698

R. Brent and . Waters, Efficient Identity-Based Encryption Without Random Oracles, LNCS, vol.3494, pp.114-127, 2005.