.. Schéma-À-deux-usagers, 111 8.2.1 Discussion sur l'utilisation des hypothèses 112 8.2.3 Notre construction, p.118

.. Schéma-À-plusieurs-usagers, 120 8.3.1 Description

Y. Kiayias, 73] ont proposé un schéma de traçage de traîtres à taux de transmission constant (noté KY dans la suite) : le taux de texte chiffré (le ratio entre la taille du chiffré et celle du clair) est 3, le taux de la clef de chiffrement (le ratio entre la taille de la clef de chiffrement et celle du clair) est 4 et le taux de la clef de l'usager

. Dans-ce-chapitre, nous apportons quelques propositions qui améliorent ces taux : le taux de texte chiffré est réduit au taux optimal de 1 (asymptotiquement) ; le taux de la clef de chiffrement est réduit à 1 et le taux de la clef de l'usager reste inchangé, Remarquons [1] M. Agrawal, N. Kayal, and N. Saxena. PRIMES is in P. Annals of Mathematics, pp.781-793, 2004.

J. H. An, Y. Dodis, and T. Rabin, On the Security of Joint Signature and Encryption, Advances in Cryptology ? EUROCRYPT 2002, pp.83-107, 2002.
DOI : 10.1007/3-540-46035-7_6

P. S. Barreto, The Pairing-Based Crypto Lounge Available from http

M. Bellare, A. Boldyreva, A. Desai, and D. Pointcheval, Key-Privacy in Public-Key Encryption, Advances in Cryptology ? ASIACRYPT 2001, pp.566-582, 2001.
DOI : 10.1007/3-540-45682-1_33

M. Bellare, A. Boldyreva, and A. Palacio, An Uninstantiable Random-Oracle-Model Scheme for a Hybrid-Encryption Problem, Advances in Cryptology ? EUROCRYPT 2004, pp.171-188, 2004.
DOI : 10.1007/978-3-540-24676-3_11

M. Bellare, A. Desai, E. Jokipii, and P. Rogaway, A concrete security treatment of symmetric encryption, Proceedings 38th Annual Symposium on Foundations of Computer Science, pp.394-403, 1997.
DOI : 10.1109/SFCS.1997.646128

M. Bellare, A. Desai, D. Pointcheval, and P. Rogaway, Relations among notions of security for public-key encryption schemes, Advances in Cryptology ? CRYPTO'98, pp.26-45, 1998.
DOI : 10.1007/BFb0055718

M. Bellare, S. Halevi, A. Sahai, and S. P. Vadhan, Many-to-one trapdoor functions and their relation to public-key cryptosystems, Advances in Cryptology ? CRYPTO'98, pp.283-298, 1998.
DOI : 10.1007/BFb0055735

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.212.3696

M. Bellare and P. Rogaway, Random oracles are practical, Proceedings of the 1st ACM conference on Computer and communications security , CCS '93, pp.62-73, 1993.
DOI : 10.1145/168588.168596

M. Bellare and P. Rogaway, Optimal asymmetric encryption, Advances in Cryptology ? EUROCRYPT'94, pp.92-111, 1994.
DOI : 10.1007/BFb0053428

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.14.1562

M. Bellare and P. Rogaway, The Exact Security of Digital Signatures-How to Sign with RSA and Rabin, Advances in Cryptology ? EUROCRYPT'96, pp.12-16, 1996.
DOI : 10.1007/3-540-68339-9_34

M. Bellare and A. Sahai, Non-malleable Encryption: Equivalence between Two Notions, and an Indistinguishability-Based Characterization, Advances in Cryptology ? CRYPTO'99, pp.519-536, 1999.
DOI : 10.1007/3-540-48405-1_33

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.128.6916

D. Bleichenbacher, Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS #1, Lecture Notes in Computer Science, vol.1462, pp.1-12, 1998.
DOI : 10.1007/BFb0055716

L. Blum, M. Blum, and M. Shub, A Simple Unpredictable Pseudo-Random Number Generator, SIAM Journal on Computing, vol.15, issue.2, pp.364-383, 1986.
DOI : 10.1137/0215025

M. Blum, P. Feldman, and S. Micali, Non-interactive zero-knowledge and its applications, Proceedings of the twentieth annual ACM symposium on Theory of computing , STOC '88, pp.103-112, 1988.
DOI : 10.1145/62212.62222

M. Blum and S. Goldwasser, An Efficient Probabilistic Public-Key Encryption Scheme Which Hides All Partial Information, Advances in Cryptology ? CRYPTO'84, pp.289-302, 1985.
DOI : 10.1007/3-540-39568-7_23

M. Blum and S. Micali, How to Generate Cryptographically Strong Sequences of Pseudorandom Bits, 23rd Annual Symposium on Foundations of Computer Science, pp.112-117, 1982.
DOI : 10.1137/0213053

M. Blum and S. Micali, How to Generate Cryptographically Strong Sequences of Pseudorandom Bits, SIAM Journal on Computing, vol.13, issue.4, pp.850-864, 1984.
DOI : 10.1137/0213053

D. Boneh, Simplified OAEP for the RSA and Rabin Functions, Lecture Notes in Computer Science, vol.2139, pp.275-291, 2001.
DOI : 10.1007/3-540-44647-8_17

D. Boneh and X. Boyen, Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles, Advances in Cryptology ? EUROCRYPT, pp.223-238, 2004.
DOI : 10.1007/978-3-540-24676-3_14

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.1.5446

D. Boneh and X. Boyen, Secure Identity Based Encryption Without Random Oracles, Lecture Notes in Computer Science, vol.3152, pp.443-459, 2004.
DOI : 10.1007/978-3-540-28628-8_27

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.1.3851

D. Boneh and M. K. Franklin, An Efficient Public Key Traitor Tracing Scheme, Lecture Notes in Computer Science, vol.1666, pp.338-353, 1999.
DOI : 10.1007/3-540-48405-1_22

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.46.7422

D. Boneh and M. K. Franklin, Identity-Based Encryption from the Weil Pairing, Lecture Notes in Computer Science, vol.2139, pp.213-229, 2001.
DOI : 10.1007/3-540-44647-8_13

D. Boneh, H. Shacham, and B. Lynn, Short Signatures from the Weil Pairing, Advances in Cryptology ? ASIACRYPT 2001, pp.514-532, 2001.
DOI : 10.1007/3-540-45682-1_30

D. Boneh and J. Shaw, Collusion-secure fingerprinting for digital data, IEEE Transactions on Information Theory, vol.44, issue.5, pp.1897-1905, 1998.
DOI : 10.1109/18.705568

D. Boneh and X. Boyen, Short Signatures Without Random Oracles, Lecture Notes in Computer Science, vol.3027, pp.56-73, 2004.
DOI : 10.1007/978-3-540-24676-3_4

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.1.5374

D. R. Brown, The Exact Security of ECDSA. Contributions to IEEE P1363a, 1363.

R. Canetti, Y. Dodis, S. Halevi, E. Kushilevitz, and A. Sahai, Exposure-Resilient Functions and All-or-Nothing Transforms, Advances in Cryptology ? EUROCRYPT, pp.453-469, 2000.
DOI : 10.1007/3-540-45539-6_33

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.11.9547

R. Canetti, O. Goldreich, and S. Halevi, The random oracle methodology, revisited, 30th Annual ACM Symposium on Theory of Computing, pp.209-218, 1998.
DOI : 10.1145/1008731.1008734

R. Canetti, O. Goldreich, and S. Halevi, On the Random-Oracle Methodology as Applied to Length-Restricted Signature Schemes, Proc. of the 1st Theory of Cryptography Conference -TCC '04, pp.40-57, 2004.
DOI : 10.1007/978-3-540-24638-1_3

R. Canetti, H. Krawczyk, and J. B. Nielsen, Relaxing Chosen-Ciphertext Security, Lecture Notes in Computer Science, vol.2729, pp.565-582, 2003.
DOI : 10.1007/978-3-540-45146-4_33

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.119.6656

H. Chabanne, D. H. Phan, and D. Pointcheval, Public Traceability in Traitor Tracing Schemes, Lecture Notes in Computer Science, vol.3494, pp.542-558, 2005.
DOI : 10.1007/11426639_32

B. Chevallier-mames, D. H. Phan, and D. Pointcheval, Optimal Asymmetric Encryption and Signature Paddings, Proceedings of ACNS '05, volume LNCS 3531, pp.254-268, 2005.
DOI : 10.1007/11496137_18

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.115.2983

J. Coron, On the Exact Security of Full Domain Hash, Lecture Notes in Computer Science, vol.1880, pp.229-235, 2000.
DOI : 10.1007/3-540-44598-6_14

]. Coron, Optimal Security Proofs for PSS and Other Signature Schemes
DOI : 10.1007/3-540-46035-7_18

J. Coron, M. Joye, D. Naccache, and P. Paillier, Universal Padding Schemes for RSA, Advances in Cryptology ? CRYPTO 2002, pp.226-241, 2002.
DOI : 10.1007/3-540-45708-9_15

R. Cramer and V. Shoup, A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack, Lecture Notes in Computer Science, vol.1462, pp.13-25, 1998.
DOI : 10.1007/BFb0055717

R. Cramer and V. Shoup, Signature Scheme based on the Strong RSA Assumption, ACM CCS 99: 6th Conference on Computer and Communications Security, pp.46-51, 1999.

R. Cramer and V. Shoup, Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption, Advances in Cryptology ? EUROCRYPT 2002, pp.45-64, 2002.
DOI : 10.1007/3-540-46035-7_4

A. Desai and S. Miner, Concrete Security Characterizations of PRFs and PRPs: Reductions and Applications, Advances in Cryptology ? ASIACRYPT, pp.503-516, 1976.
DOI : 10.1007/3-540-44448-3_39

W. Diffie and M. E. Hellman, New directions in cryptography, IEEE Transactions on Information Theory, vol.22, issue.6, pp.644-654, 1976.
DOI : 10.1109/TIT.1976.1055638

Y. Dodis and L. Reyzin, On the Power of Claw-Free Permutations, SCN 02: 3rd International Conference on Security in Communication Networks, pp.55-73, 2002.
DOI : 10.1007/3-540-36413-7_5

D. Dolev, C. Dwork, and M. Naor, Non-malleable cryptography, Proceedings of the twenty-third annual ACM symposium on Theory of computing , STOC '91, pp.542-552, 1991.
DOI : 10.1145/103418.103474

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.26.8267

D. Dolev, C. Dwork, and M. Naor, Non-malleable cryptography, Proceedings of the twenty-third annual ACM symposium on Theory of computing , STOC '91, pp.391-437, 2000.
DOI : 10.1145/103418.103474

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.26.8267

U. Feige, A. Fiat, and A. Shamir, Zero-knowledge proofs of identity, 19th Annual ACM Symposium on Theory of Computing, pp.210-217, 1987.
DOI : 10.1007/BF02351717

U. Feige, A. Fiat, and A. Shamir, Zero-knowledge proofs of identity, Journal of Cryptology, vol.3, issue.2, pp.77-95, 1988.
DOI : 10.1007/BF02351717

U. Feige, D. Lapidot, and A. Shamir, Multiple non-interactive zero knowledge proofs based on a single random string, Proceedings [1990] 31st Annual Symposium on Foundations of Computer Science, pp.308-317, 1990.
DOI : 10.1109/FSCS.1990.89549

A. Fiat and A. Shamir, How To Prove Yourself: Practical Solutions to Identification and Signature Problems, Advances in Cryptology ? CRYPTO'86, pp.186-194, 1987.
DOI : 10.1007/3-540-47721-7_12

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.13.8796

G. Frey and H. G. Rück, A Remark Concerning m-Divisibility and the Discrete Logarithm in the Divisor Class Group of Curves, Mathematics of Computation, vol.62, pp.865-874, 1994.

E. Fujisaki and T. Okamoto, How to Enhance the Security of Public-Key Encryption at Minimum Cost, PKC '99, pp.53-68, 1999.
DOI : 10.1007/3-540-49162-7_5

E. Fujisaki and T. Okamoto, Secure Integration of Asymmetric and Symmetric Encryption Schemes, Lecture Notes in Computer Science, vol.1666, pp.537-554, 1999.
DOI : 10.1007/3-540-48405-1_34

E. Fujisaki and T. Okamoto, How to Enhance the Security of Public-Key Encryption at Minimum Cost, IEICE Transaction of Fundamentals of Electronic Communications and Computer Science, issue.1, pp.83-107, 2000.
DOI : 10.1007/3-540-49162-7_5

E. Fujisaki, T. Okamoto, D. Pointcheval, and J. Stern, RSA-OAEP is Secure under the RSA Assumption, Advances in Cryptology

O. Goldreich, S. Goldwasser, and S. Micali, How to construct random functions, 25th Annual Symposium on Foundations of Computer Science, pp.464-479, 1984.
DOI : 10.1145/6490.6503

O. Goldreich, S. Goldwasser, and S. Micali, How to construct random functions, Journal of the ACM, vol.33, issue.4, pp.792-807, 1986.
DOI : 10.1145/6490.6503

O. Goldreich and L. A. Levin, A hard-core predicate for all one-way functions, Proceedings of the twenty-first annual ACM symposium on Theory of computing , STOC '89, pp.25-32, 1989.
DOI : 10.1145/73007.73010

O. Goldreich, S. Micali, and A. Wigderson, Proofs that yield nothing but their validity and a methodology of cryptographic protocol design, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986), pp.174-187, 1986.
DOI : 10.1109/SFCS.1986.47

S. Goldwasser and S. Micali, Probabilistic encryption, Journal of Computer and System Sciences, vol.28, issue.2, pp.270-299, 1984.
DOI : 10.1016/0022-0000(84)90070-9

URL : http://doi.org/10.1016/0022-0000(84)90070-9

S. Goldwasser, S. Micali, and R. Rivest, A " Paradoxical " Solution to the Signature Problem, 25th Annual Symposium on Foundations of Computer Science, pp.441-448, 1984.

S. Goldwasser, S. Micali, and R. Rivest, A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks, SIAM Journal on Computing, vol.17, issue.2, pp.281-308, 1988.
DOI : 10.1137/0217017

S. Goldwasser and Y. Taumann, On the (In)security of the Fiat-Shamir paradigm, 44th Annual IEEE Symposium on Foundations of Computer Science, 2003. Proceedings., pp.102-115, 2003.
DOI : 10.1109/SFCS.2003.1238185

J. Håstad, Pseudo-random generators under uniform assumptions, Proceedings of the twenty-second annual ACM symposium on Theory of computing , STOC '90, pp.14-16, 1990.
DOI : 10.1145/100216.100270

J. Håstad, R. Impagliazzo, L. Levin, and M. Luby, A Pseudorandom Generator from any One-way Function, SIAM Journal on Computing, vol.28, issue.4, pp.1364-1396, 1999.
DOI : 10.1137/S0097539793244708

I. Impagliazzo, L. Levin, and M. Luby, Pseudo-random generation from one-way functions, Proceedings of the twenty-first annual ACM symposium on Theory of computing , STOC '89, pp.12-24, 1989.
DOI : 10.1145/73007.73009

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.185.988

R. Impagliazzo and S. Rudich, Limits on the provable consequences of one-way permutations, Proceedings of the twenty-first annual ACM symposium on Theory of computing , STOC '89, pp.44-61, 1989.
DOI : 10.1145/73007.73012

A. Joux, A One-Round Protocol for Tripartite Diffie-Hellman, Algorithmic Number Theory Symposium (ANTS IV), pp.385-394, 2000.

A. Joux, A One Round Protocol for Tripartite Diffie-Hellman Separating Decision Diffie-Hellman from Computational Diffie-Hellman in Cryptographic Groups, Journal of Cryptology Journal of Cryptology, vol.17, issue.164, pp.263-276239, 2003.

J. Kahn, M. Saks, and C. Smyth, A dual version of Reimer's inequality and a proof of Rudich's conjecture, Proceedings 15th Annual IEEE Conference on Computational Complexity, pp.98-103, 2000.
DOI : 10.1109/CCC.2000.856739

J. Katz and N. Wang, Efficiency improvements for signature schemes with tight security reductions, Proceedings of the 10th ACM conference on Computer and communication security , CCS '03, pp.155-164, 2003.
DOI : 10.1145/948109.948132

J. Katz and M. Yung, Complete characterization of security notions for probabilistic private-key encryption, Proceedings of the thirty-second annual ACM symposium on Theory of computing , STOC '00, 2000.
DOI : 10.1145/335305.335335

A. Kiayias and M. Yung, Traitor Tracing with Constant Transmission Rate, Lecture Notes in Computer Science, vol.2332, pp.450-465, 2002.
DOI : 10.1007/3-540-46035-7_30

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.102.5994

A. Kiayias and M. Yung, Breaking and Repairing Asymmetric Public-Key Traitor Tracing, Digital Rights Management ? DRM 2002, volume LNCS 2696, pp.32-50, 2003.
DOI : 10.1007/978-3-540-44993-5_3

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.93.1973

]. N. Koblitz, Elliptic curve cryptosystems, Mathematics of Computation, vol.48, issue.177, pp.203-209, 1987.
DOI : 10.1090/S0025-5718-1987-0866109-5

Y. Komano and K. Ohta, Efficient Universal Padding Techniques for Multiplicative Trapdoor One-Way Permutation, Lecture Notes in Computer Science, vol.2729, pp.366-382, 2003.
DOI : 10.1007/978-3-540-45146-4_22

A. Lenstra and E. Verheul, Selecting Cryptographic Key Sizes, PKC 2000: 3rd International Workshop on Theory and Practice in Public Key Cryptography, pp.446-465, 2000.
DOI : 10.1007/978-3-540-46588-1_30

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.144.8478

M. Luby, . Ch, and . Rackoff, How to Construct Pseudorandom Permutations from Pseudorandom Functions, SIAM Journal on Computing, vol.17, issue.2, pp.373-386, 1988.
DOI : 10.1137/0217022

J. Manger, A Chosen Ciphertext Attack on RSA Optimal Asymmetric Encryption Padding (OAEP) as Standardized in PKCS #1 v2.0, Advances in Cryptology ? CRYPTO 2001, pp.230-238, 2001.
DOI : 10.1007/3-540-44647-8_14

A. J. Menezes, T. Okamoto, and S. A. Vanstone, Reducing elliptic curve logarithms to logarithms in a finite field, IEEE Transactions on Information Theory, vol.39, issue.5, pp.1639-1646, 1993.
DOI : 10.1109/18.259647

R. Merkle and M. Hellman, Hiding information and signatures in trapdoor knapsacks, IEEE Transactions on Information Theory, vol.24, issue.5, pp.525-530, 1978.
DOI : 10.1109/TIT.1978.1055927

S. Micali, C. Rackoff, and R. Sloan, The Notion of Security for Probabilistic Cryptosystems, SIAM Journal on Computing, vol.17, issue.2, pp.412-426, 1988.
DOI : 10.1137/0217025

V. Miller, Use of Elliptic Curves in Cryptography, Advances in Cryptology ? CRYPTO'85, pp.417-426, 1986.
DOI : 10.1007/3-540-39799-X_31

S. Mitsunari, R. Sakai, and M. Kasahara, A New Traitor Tracing Schemes, IEICE Trans. Fundamentals, issue.2, p.85, 2002.

D. Naccache and J. Stern, Signing on a Postcard, Financial Cryptography '00, 2001.
DOI : 10.1007/3-540-45472-1_9

M. Naor and M. Yung, Public-key cryptosystems provably secure against chosen ciphertext attacks, Proceedings of the twenty-second annual ACM symposium on Theory of computing , STOC '90, pp.427-437, 1990.
DOI : 10.1145/100216.100273

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.26.5883

J. B. Nielsen, Separating Random Oracle Proofs from Complexity Theoretic Proofs: The Non-committing Encryption Case, Lecture Notes in Computer Science, vol.2442, pp.111-126, 2002.
DOI : 10.1007/3-540-45708-9_8

K. Nyberg and R. A. , Message recovery for signature schemes based on the discrete logarithm problem, Advances in Cryptology ? EUROCRYPT'94, pp.182-193, 1994.
DOI : 10.1007/BFb0053434

T. Okamoto and D. Pointcheval, REACT: Rapid Enhanced-Security Asymmetric Cryptosystem Transform, Lecture Notes in Computer Science, vol.2020, pp.159-175, 2001.
DOI : 10.1007/3-540-45353-9_13

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.150.5590

T. Okamoto and D. Pointcheval, The Gap-Problems: A New Class of Problems for the Security of Cryptographic Schemes, PKC 2001: 4th International Workshop on Theory and Practice in Public Key Cryptography, 1992.
DOI : 10.1007/3-540-44586-2_8

P. Paillier, Public-Key Cryptosystems Based on Composite Degree Residuosity Classes, Public-Key Cryptosystems Based on Discrete Logarithms Residues Advances in Cryptology ? ASIACRYPT 2003, pp.223-238, 1999.
DOI : 10.1007/3-540-48910-X_16

D. H. Phan and D. Pointcheval, About the Security of Ciphers (Semantic Security and Pseudo-Random Permutations), SAC 2004: 11th Annual International Workshop on Selected Areas in Cryptography, pp.185-200, 2004.
DOI : 10.1007/978-3-540-30564-4_13

D. H. Phan and D. Pointcheval, OAEP 3-Round:A Generic and Secure Asymmetric Encryption Padding, Lecture Notes in Computer Science, vol.3329, pp.63-77, 2004.
DOI : 10.1007/978-3-540-30539-2_5

D. H. Phan and D. Pointcheval, On the Security Notions for Public-Key Encryption Schemes, SCN 04: 4th International Conference on Security in Communication Networks, pp.33-47, 2005.
DOI : 10.1007/978-3-540-30598-9_3

M. O. Rabin, Digitalized Signatures and Public Key Functions as Intractable as Factoring, 1979.

C. Rackoff and D. R. Simon, Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack, Advances in Cryptology ? CRYPTO'91, pp.433-444, 1992.
DOI : 10.1007/3-540-46766-1_35

R. Rivest, The MD5 Message-Digest Algorithm. RFC 1321, The Internet Engineering Task Force, 1992.

R. Rivest, All-or-nothing encryption and the package transform, Proceedings of the 4th FSE, 1997.
DOI : 10.1007/BFb0052348

R. Rivest, A. Shamir, and L. Adleman, A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM, vol.21, issue.2, pp.120-126, 1978.
DOI : 10.1145/359340.359342

R. Rivest, A. Shamir, and A. Tauman, How to Leak a Secret, Advances in Cryptology ? ASIACRYPT 2001, pp.552-565, 2001.
DOI : 10.1007/3-540-45682-1_32

A. Sahai, Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039), 1999.
DOI : 10.1109/SFFCS.1999.814628

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.43.4689

R. Sakai, K. Ohgishi, and M. Kasahara, Cryptosystems Based on Pairing, Symposium on Cryptography and Information Security, 2000.

C. P. Schnorr, Efficient signature generation by smart cards, Journal of Cryptology, vol.4, issue.3, pp.161-174, 1991.
DOI : 10.1007/BF00196725

URL : http://publikationen.ub.uni-frankfurt.de/files/4280/schnorr.pdf

A. Shamir, Identity-Based Cryptosystems and Signature Schemes, Lecture Notes in Computer Science, vol.196, pp.47-53, 1985.
DOI : 10.1007/3-540-39568-7_5

C. E. Shannon, Communication Theory of Secrecy Systems*, Bell System Technical Journal, vol.28, issue.4, pp.656-715, 1949.
DOI : 10.1002/j.1538-7305.1949.tb00928.x

V. Shoup and . Oaep-reconsidered, OAEP Reconsidered, Lecture Notes in Computer Science, vol.2139, pp.239-259, 2001.
DOI : 10.1007/3-540-44647-8_15

V. Shoup, Sequences of Games: a Tool for Taming Complexity in Security Proofs, Cryptology ePrint Archive Report, vol.332, 2004.

J. Stern, D. Pointcheval, J. Malone-lee, and N. Smart, Flaws in Applying Proof Methodologies to Signature Schemes, Advances in Cryptology ? CRYPTO 2002, pp.93-110, 2002.
DOI : 10.1007/3-540-45708-9_7

V. D. To, R. Safavi-naini, and F. Zhang, New Traitor Tracing Schemes Using Bilinear Map, Proceedings of the 2003 ACM Workshop on Digital Rights Management, pp.67-76, 2003.

E. Verheul, Evidence that XTR Is More Secure than Supersingular Elliptic Curve Cryptosystems, Lecture Notes in Computer Science, vol.2045, pp.195-210, 2001.
DOI : 10.1007/3-540-44987-6_13

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.100.7702

B. R. Waters, Efficient Identity-Based Encryption Without Random Oracles, Lecture Notes in Computer Science, vol.3494, pp.114-127, 2005.
DOI : 10.1007/11426639_7

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.104.2190

A. C. Yao, Theory and application of trapdoor functions, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982), pp.80-91, 1982.
DOI : 10.1109/SFCS.1982.45