M. Abdalla, F. Benhamouda, and A. Passelègue, Multilinear and Aggregate Pseudorandom Functions: New Constructions and Improved Security In: ASIACRYPT 2015, Part I, Tetsu Iwata and Jung Hee Cheon. LNCS, vol.9452, pp.978-981, 2015.
DOI : 10.1007/978-3-662-48797-6_5

M. Abdalla, F. Benhamouda, A. Passelègue, and K. G. Paterson, Related-Key Security for Pseudorandom Functions Beyond the Linear Barrier, LNCS, vol.8616, pp.77-94, 2014.
DOI : 10.1007/978-3-662-44371-2_5

URL : https://hal.archives-ouvertes.fr/hal-01068465

M. Abdalla, D. Catalano, and D. Fiore, Verifiable Random Functions from Identity-Based Key Encapsulation, Antoine Joux. LNCS, vol.21, issue.2, pp.554-571, 2009.
DOI : 10.1007/11426639_7

URL : https://hal.archives-ouvertes.fr/hal-00915859

[. Ananth and A. Jain, Indistinguishability Obfuscation from Compact Functional Encryption, J. B. Robshaw. LNCS, vol.9215, pp.308-326, 2015.
DOI : 10.1007/978-3-662-47989-6_15

G. Barthe, S. Belaïd, F. Dupressoir, P. Fouque, B. Grégoire et al., Verified Proofs of Higher-Order Masking, LNCS, vol.9056, pp.457-485, 2015.
DOI : 10.1007/978-3-662-46800-5_18

URL : https://hal.archives-ouvertes.fr/hal-01216699

[. Boneh, X. Boyen, and E. Goh, Hierarchical Identity Based Encryption with Constant Size Ciphertext, LNCS, vol.3494, pp.440-456, 2005.
DOI : 10.1007/11426639_26

URL : http://ai.stanford.edu/~xb/eurocrypt05a/eurocrypt05tinyhibe.ps

S. Belaïd, F. Benhamouda, A. Passelègue, E. Prouff, A. Thillard et al., Randomness Complexity of Private Circuits for Multiplication, LNCS, vol.9666, pp.616-648, 2016.
DOI : 10.1007/978-3-662-49896-5_22

[. Boneh, X. Boyen, and H. Shacham, Short Group Signatures, Ed. by Matthew Franklin. LNCS, vol.3152, pp.41-55, 2004.
DOI : 10.1007/978-3-540-28628-8_3

M. Bellare and D. Cash, Pseudorandom Functions and Permutations Provably Secure Against Related-Key Attacks. Cryptology ePrint Archive, 2010.
DOI : 10.1007/978-3-642-14623-7_36

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.170.4453

M. Bellare and D. Cash, Pseudorandom Functions and Permutations Provably Secure against Related-Key Attacks, Tal Rabin. LNCS. Springer, vol.6223, issue.29, pp.666-684, 2010.
DOI : 10.1007/978-3-642-14623-7_36

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.170.4453

[. Bellare, D. Cash, and R. Miller, Cryptography Secure against Related-Key Attacks and Tampering, LNCS, vol.7073, pp.486-503, 2011.
DOI : 10.1007/978-3-642-25385-0_26

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.400.5577

A. Biryukov, O. Dunkelman, N. Keller, D. Khovratovich, and A. Shamir, Key Recovery Attacks of Practical Complexity on AES-256 Variants with up to 10 Rounds, LNCS, vol.6110, pp.299-319, 2010.
DOI : 10.1007/978-3-642-13190-5_15

E. Biham, O. Dunkelman, and N. Keller, Related-Key Boomerang and Rectangle Attacks, LNCS, vol.3494, pp.507-525, 2005.
DOI : 10.1007/11426639_30

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.80.6075

E. Biham, O. Dunkelman, and N. Keller, A Unified Approach to Related-Key Attacks, Ed. by Kaisa Nyberg. LNCS, vol.5086, pp.73-96, 2008.
DOI : 10.1007/978-3-540-71039-4_5

J. Daniel and . Bernstein, Curve25519: New Diffie-Hellman Speed Records, Yevgeniy Dodis, Aggelos Kiayias, and Tal Malkin. LNCS, vol.3958, pp.207-228, 2006.

B. Barak, S. Garg, Y. T. Kalai, O. Paneth, and A. Sahai, Protecting Obfuscation against Algebraic Attacks, LNCS, vol.8441, pp.221-238, 2014.
DOI : 10.1007/978-3-642-55220-5_13

E. Biham, New Types of Cryptoanalytic Attacks Using related Keys (Extended Abstract) . In: EUROCRYPT'93, Ed. by Tor Helleseth. LNCS, vol.765, pp.398-409, 1994.

M. Bellare and T. Kohno, A Theoretical Treatment of Related-Key Attacks: RKA-PRPs, RKA-PRFs, and Applications, 2003.
DOI : 10.1007/3-540-39200-9_31

A. Biryukov and D. Khovratovich, Related-Key Cryptanalysis of the Full AES-192 and AES-256, Ed. by Mitsuru Matsui. LNCS, vol.5912, pp.1-18, 2009.
DOI : 10.1007/978-3-642-10366-7_1

A. Biryukov, D. Khovratovich, and I. Nikolic, Distinguisher and Related-Key Attack on the Full AES-256, Ed. by Shai Halevi. LNCS, vol.5677, pp.231-249, 2009.
DOI : 10.1007/978-3-642-03356-8_14

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.215.3114

D. Boneh, K. Lewi, M. Raykova, A. Sahai, M. Zhandry et al., Semantically Secure Order-Revealing Encryption: Multi-input Functional Encryption Without Obfuscation, LNCS, vol.9057, pp.563-594, 2015.
DOI : 10.1007/978-3-662-46803-6_19

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.690.2359

[. Boneh, H. W. Montgomery, and A. Raghunathan, Algebraic pseudorandom functions with improved efficiency from the augmented cascade, Proceedings of the 17th ACM conference on Computer and communications security, CCS '10, pp.131-140, 2010.
DOI : 10.1145/1866307.1866323

[. Badrinarayanan, E. Miles, A. Sahai, and M. Zhandry, Postzeroizing Obfuscation: New Mathematical Tools, and the Case of Evasive Circuits In: EUROCRYPT 2016, Part II, LNCS, vol.9666, pp.764-791, 2016.

N. Bitansky, R. Nishimaki, A. Passelègue, and D. Wichs, From Cryptomania to Obfustopia Through Secret-Key Functional Encryption, Theory of Cryptography -14th International Conference, TCC 2016-B Proceedings, Part II. 2016, pp.391-418, 2016.
DOI : 10.1007/978-3-662-48000-7_33

URL : https://hal.archives-ouvertes.fr/hal-01379256

X. Boyen, The Uber-Assumption Family (Invited Talk) . In: PAIRING 2008, LNCS, vol.5209, pp.39-56, 2008.

M. Bellare and P. Rogaway, The Security of Triple Encryption and a Framework??for??Code-Based??Game-Playing??Proofs, 2006.
DOI : 10.1007/11761679_25

[. Bitansky and V. Vaikuntanathan, Indistinguishability Obfuscation from Functional Encryption, 2015 IEEE 56th Annual Symposium on Foundations of Computer Science, pp.171-190, 2015.
DOI : 10.1109/FOCS.2015.20

A. Bogdanov and H. Wee, A Stateful Implementation of a Random Function Supporting Parity Queries over Hypercubes, pp.298-309, 2004.
DOI : 10.1007/978-3-540-27821-4_27

A. Cohen, S. Goldwasser, and V. Vaikuntanathan, Aggregate Pseudorandom Functions and Connections to Learning, TCC 2015, Part II. Ed. by Yevgeniy Dodis and Jesper Buus Nielsen, pp.61-89, 2015.
DOI : 10.1007/978-3-662-46497-7_3

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.692.1790

A. Cohen and J. Holmgren, Multilinear Pseudorandom Functions ICALP 2015, Part I, LNCS. Springer, vol.9134, issue.106, pp.331-342978, 2015.
DOI : 10.1007/978-3-662-47672-7_27

T. Jean-sébastien-coron, M. Lepoint, and . Tibouchi, Practical Multilinear Maps over the Integers In: CRYPTO 2013, Part I, LNCS. Springer, vol.8042, issue.118, pp.476-493978, 2013.

T. Jean-sébastien-coron, M. Lepoint, and . Tibouchi, New Multilinear Maps Over the Integers In: CRYPTO 2015, Part I, Robshaw. LNCS, vol.9215, issue.117, pp.267-286978, 2015.

A. Escala, G. Herold, E. Kiltz, C. Ràfols, and J. Villar, An Algebraic Framework for Diffie-Hellman Assumptions " . In: CRYPTO 2013, Part II, LNCS, vol.8043, issue.53, pp.129-147, 2013.
DOI : 10.1007/978-3-642-40084-1_8

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.310.7705

[. Garg, C. Gentry, and S. Halevi, Candidate Multilinear Maps from Ideal Lattices, LNCS, vol.7881, pp.1-17, 2013.
DOI : 10.1007/978-3-642-38348-9_1

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.400.6312

[. Gentry, S. Gorbunov, and S. Halevi, Graph-Induced Multilinear Maps from Lattices, Part II. Ed. by Yevgeniy Dodis and Jesper Buus Nielsen. LNCS, vol.9015, pp.498-527, 2015.
DOI : 10.1007/978-3-662-46497-7_20

[. Goldreich, S. Goldwasser, and S. Micali, How to Construct Random Functions (Extended Abstract) . In: 25th FOCS, pp.464-479, 1984.
DOI : 10.1145/6490.6503

[. Goldreich and L. A. Levin, A hard-core predicate for all one-way functions, Proceedings of the twenty-first annual ACM symposium on Theory of computing , STOC '89, pp.25-32, 1989.
DOI : 10.1145/73007.73010

[. Gentry, A. B. Lewko, A. Sahai, and B. Waters, Indistinguishability Obfuscation from the Multilinear Subgroup Elimination Assumption, 2015 IEEE 56th Annual Symposium on Foundations of Computer Science, 2015.
DOI : 10.1109/FOCS.2015.19

[. Gentry, A. B. Lewko, and B. Waters, Witness Encryption from Instance Independent Assumptions, LNCS, vol.8616, pp.426-443, 2014.
DOI : 10.1007/978-3-662-44371-2_24

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.648.5846

A. O. Goyal, V. Neill, and . Rao, Correlated-Input Secure Hash Functions, Ed. by Yuval Ishai. LNCS, vol.6597, pp.182-200, 2011.
DOI : 10.1007/978-3-642-19571-6_12

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.185.2196

S. Hohenberger and B. Waters, Constructing Verifiable Random Functions with Large Input Spaces, Ed. by Henri Gilbert. LNCS, vol.6110, pp.656-672, 2010.
DOI : 10.1007/978-3-642-13190-5_33

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.165.2506

A. Ishai, D. Sahai, and . Wagner, Private Circuits: Securing Hardware against Probing Attacks, Ed. by Dan Boneh. LNCS, vol.2729, pp.463-481, 2003.
DOI : 10.1007/978-3-540-45146-4_27

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.115.9436

M. Joye and A. Passelègue, Function-Revealing Encryption, IACR Cryptology ePrint Archive 2016, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01379260

[. Kim, S. Hong, and B. Preneel, Related-Key Rectangle Attacks on Reduced AES-192 and AES-256, Alex Biryukov. LNCS, vol.4593, pp.225-241, 2007.
DOI : 10.1007/978-3-540-74619-5_15

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.546.3565

R. Lars and . Knudsen, Cryptanalysis of LOKI91 In: AUSCRYPT'92, Jennifer Seberry and Yuliang Zheng. LNCS, vol.718, pp.196-208, 1993.

N. Koblitz, Elliptic curve cryptosystems Mathematics of computation 48, pp.203-209, 1987.

J. Kilian and P. Rogaway, How to Protect DES Against Exhaustive Key Search (an Analysis of DESX), Journal of Cryptology, vol.14, issue.1, pp.17-35, 2001.
DOI : 10.1007/s001450010015

A. B. Lewko and B. Waters, Efficient pseudorandom functions from the decisional linear assumption and weaker variants, Proceedings of the 16th ACM conference on Computer and communications security, CCS '09, pp.112-120, 2009.
DOI : 10.1145/1653662.1653677

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.148.6795

S. Victor and . Miller, Use of Elliptic Curves in Cryptography In: CRYPTO'85, LNCS, vol.218, pp.417-426, 1986.

M. Naor and O. Reingold, Number-theoretic Constructions of Efficient Pseudo-random Functions, pp.38-458, 1997.

D. Shanks, Class number, a theory of factorization, and genera, Proc
DOI : 10.1090/pspum/020/0316385

[. Shoup, Lower Bounds for Discrete Logarithms and Related Problems, Ed. by Walter Fumy. LNCS, vol.1233, pp.256-266, 1997.
DOI : 10.1007/3-540-69053-0_18

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.30.3525

J. Zimmerman, How to Obfuscate Programs Directly EURO- CRYPT 2015, Part II, LNCS. Springer, vol.9057, issue.129, pp.439-467, 2015.
DOI : 10.1007/978-3-662-46803-6_15

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.689.1093