C. Adams and S. Lloyd, Understanding Public-Key Infrastructure: Concepts, Standards, and Deployment Considerations, 1999.

S. Al-riyami, J. Malone-lee, and N. Smart, Escrow-free encryption supporting cryptographic workflow, International Journal of Information Security, vol.22, issue.4, 2004.
DOI : 10.1007/s10207-006-0002-x

S. Al-riyami and K. Paterson, Certificateless Public Key Cryptography, ASIACRYPT, pp.452-473, 2003.
DOI : 10.1007/978-3-540-40061-5_29

A. Anderson, Predicates for boolean web service policy languages, WWW 2005 Workshop on Policy Management for the Web, 2005.

A. Appel and E. Felten, Proof-carrying authentication, Proceedings of the 6th ACM conference on Computer and communications security , CCS '99, pp.52-62, 1999.
DOI : 10.1145/319709.319718

M. Backes, J. Camenisch, and D. Sommer, Anonymous yet accountable access control, Proceedings of the 2005 ACM workshop on Privacy in the electronic society , WPES '05, pp.40-46, 2005.
DOI : 10.1145/1102199.1102208

J. Baek, R. Safavi-naini, and W. Susilo, Efficient Multi-receiver Identity-Based Encryption and Its Application to Broadcast Encryption, Public Key Cryptography, pp.380-397, 2005.
DOI : 10.1007/978-3-540-30580-4_26

J. Baek and Y. Zheng, Identity-Based Threshold Decryption, 2004.
DOI : 10.1007/978-3-540-24632-9_19

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.118.1878

J. Baek and Y. Zheng, Identity-based threshold signature scheme from the bilinear pairings, ITCC '04: Proceedings of the International Conference on Information Technology: Coding and Computing, 2004.

W. Bagga, M. Backes, G. Karjoth, and M. Schunter, Efficient comparison of enterprise privacy policies, SAC '04: Proceedings of the 2004 ACM symposium on Applied computing, pp.375-382, 2004.

W. Bagga and L. Bussard, Distance-bounding proof of knowledge to avoid real-time attacks, SEC, pp.223-238, 2005.

W. Bagga, S. Crosta, P. Michiardi, and R. Molva, Establishment of Ad-Hoc Communities through Policy-Based Cryptography, To appear in Proceedings of Workshop on Cryptography for Ad hoc Networks (WCAN'06), 2006.
DOI : 10.1016/j.entcs.2006.11.013

W. Bagga, S. Crosta, and R. Molva, Proof-Carrying Proxy Certificates, Proceedings of Conference on Security and Cryptography for Networks, pp.321-335, 2006.
DOI : 10.1007/11832072_22

W. Bagga and R. Molva, Policy-Based Cryptography and Applications, Proceedings of Financial Cryptography and Data Security (FC'05), pp.72-87, 2005.
DOI : 10.1007/11507840_7

URL : https://hal.archives-ouvertes.fr/pastel-00002525

W. Bagga and R. Molva, Collusion-Free Policy-Based Encryption, Proceedings of Information Security Conference (ISC'06), 2006.
DOI : 10.1007/11836810_17

W. Bagga, R. Molva, and S. Crosta, Policy-based encryption schemes from bilinear pairings, Proceedings of the 2006 ACM Symposium on Information, computer and communications security , ASIACCS '06, pp.368-368, 2006.
DOI : 10.1145/1128817.1128886

D. Balfanz, G. Durfee, N. Shankar, D. Smetters, J. Staddon et al., Secret handshakes from pairing-based key agreements, Proceedings 19th International Conference on Data Engineering (Cat. No.03CH37405), p.180, 2003.
DOI : 10.1109/SECPRI.2003.1199336

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.115.9132

P. Barreto, H. Kim, B. Lynn, and M. Scott, Efficient algorithms for pairing-based cryptosystems [22] P. Barretto. The pairing-based crypto lounge, Proceedings of the 22nd Annual International Cryptology Conference on Advances in Cryptology, pp.354-368, 2002.
DOI : 10.1007/3-540-45708-9_23

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.120.3363

J. Basney, W. Nejdl, D. Olmedilla, V. Welch, and M. Winslett, Negotiating trust on the grid, 2nd WWW Workshop on Semantics in P2P and Grid Computing, 2004.

O. Baudron, D. Pointcheval, and J. Stern, Extended Notions of Security for Multicast Public Key Cryptosystems, ICALP '00: Proceedings of the 27th International Colloquium on Automata, Languages and Programming, pp.499-511, 2000.
DOI : 10.1007/3-540-45022-X_42

M. Bellare, Practice-oriented provable-security, ISW '97: Proceedings of the First International Workshop on Information Security, pp.221-231, 1998.

M. Bellare, A. Boldyreva, and S. Micali, Public-Key Encryption in a Multi-user Setting: Security Proofs and Improvements, EUROCRYPT, pp.259-274, 2000.
DOI : 10.1007/3-540-45539-6_18

M. Bellare, A. Boldyreva, and J. Staddon, Randomness Re-use in Multi-recipient Encryption Schemeas, PKC '03: Proceedings of the 6th International Workshop on Theory and Practice in Public Key Cryptography, pp.85-99, 2003.
DOI : 10.1007/3-540-36288-6_7

M. Bellare, A. Desai, E. Jokipii, and P. Rogaway, A concrete security treatment of symmetric encryption, Proceedings 38th Annual Symposium on Foundations of Computer Science, p.394, 1997.
DOI : 10.1109/SFCS.1997.646128

M. Bellare, A. Desai, D. Pointcheval, and P. Rogaway, Relations among notions of security for public-key encryption schemes, CRYPTO '98: Proceedings of the 18th Annual International Cryptology Conference on Advances in Cryptology, pp.26-45, 1998.
DOI : 10.1007/BFb0055718

M. Bellare, C. Namprempre, and G. Neven, Security proofs for identity-based identification and signature schemes, Cachin and Camenisch [45], pp.268-286
DOI : 10.1007/978-3-540-24676-3_17

URL : https://lirias.kuleuven.be/bitstream/123456789/234453/3/article-558.pdf

M. Bellare and P. Rogaway, Random oracles are practical, Proceedings of the 1st ACM conference on Computer and communications security , CCS '93, pp.62-73, 1993.
DOI : 10.1145/168588.168596

J. Benaloh and J. Leichter, Generalized Secret Sharing and Monotone Functions, CRYPTO '88: Proceedings on Advances in cryptology, pp.27-35, 1990.
DOI : 10.1007/0-387-34799-2_3

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.698.1352

E. Bertino and E. Ferrari, Secure and selective dissemination of XML documents, ACM Transactions on Information and System Security, vol.5, issue.3, pp.290-331, 2002.
DOI : 10.1145/545186.545190

E. Bertino, E. Ferrari, and A. Squicciarini, Trust negotiations: concepts, systems, and languages, Computing in Science and Engineering, vol.6, issue.4, pp.27-34, 2004.
DOI : 10.1109/MCSE.2004.22

I. Blake, G. Seroussi, and N. Smart, Elliptic curves in cryptography, 1999.
DOI : 10.1017/CBO9781107360211

G. Blakley, Safeguarding cryptographic keys, National Computer Conference, pp.313-317, 1979.

D. Boneh, X. Boyen, and E. Goh, Hierarchical Identity Based Encryption with Constant Size Ciphertext, Lecture Notes in Computer Science, vol.3494, pp.440-456, 2005.
DOI : 10.1007/11426639_26

D. Boneh and M. Franklin, Identity-based encryption from the weil pairing, Proceedings of the 21st Annual International Cryptology Conference on Advances in Cryptology, pp.213-229, 2001.

D. Boneh, B. Lynn, and H. Shacham, Short signatures from the weil pairing, Proceedings of the 7th International Conference on the Theory and Application of Cryptology and Information Security, pp.514-532, 2001.

N. Borselius, C. Mitchell, and A. Wilson, On the value of threshold signatures, ACM SIGOPS Operating Systems Review, vol.36, issue.4, pp.30-35, 2002.
DOI : 10.1145/583800.583804

L. Bouganim, F. Dang-ngoc, and P. Pucheral, Client-Based Access Control Management for XML documents, VLDB, pp.84-95, 2004.
DOI : 10.1016/B978-012088469-8.50011-5

URL : https://hal.archives-ouvertes.fr/inria-00070718

R. Bradshaw, J. Holt, and K. Seamons, Concealing complex policies with hidden credentials . Cryptology ePrint Archive, Report, vol.109, 2004.
DOI : 10.1145/1030083.1030104

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.88.267

S. Brands, Rethinking Public Key Infrastructures and Digital Certificates: Building in Privacy, 2000.

S. Brands, Rethinking Public Key Infrastructures and Digital Certificates: Building in Privacy, 2000.

J. Camenisch and E. Van-herreweghen, anonymous credential system, Proceedings of the 9th ACM conference on Computer and communications security , CCS '02, pp.21-30, 2002.
DOI : 10.1145/586110.586114

J. Camenisch and A. Lysyanskaya, An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation, EUROCRYPT, p.93, 2001.
DOI : 10.1007/3-540-44987-6_7

R. Canetti, O. Goldreich, and S. Halevi, The random oracle methodology, revisited, Journal of the ACM, vol.51, issue.4, pp.557-594, 2004.
DOI : 10.1145/1008731.1008734

C. Castelluccia, S. Jarecki, and G. Tsudik, Secret Handshakes from CA-Oblivious Encryption, 2004.
DOI : 10.1007/978-3-540-30539-2_21

Z. Chai, Z. Cao, and Y. Zhou, Efficient ID-based Broadcast Threshold Decryption in Ad Hoc Network, First International Multi-Symposiums on Computer and Computational Sciences (IMSCCS'06), pp.148-154, 2006.
DOI : 10.1109/IMSCCS.2006.217

D. Chaum, Security without identification: transaction systems to make big brother obsolete, Communications of the ACM, vol.28, issue.10, pp.1030-1044, 1985.
DOI : 10.1145/4372.4373

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.319.3690

L. Chen, K. Harrison, D. Soldera, and N. Smart, Applications of Multiple Trust Authorities in Pairing Based Cryptosystems, Proceedings of the International Conference on Infrastructure Security, pp.260-275, 2002.
DOI : 10.1007/3-540-45831-X_18

R. Chinnici, G. Daniels, A. Karmarkar, A. Lewis, and U. , Proposal for adding compositors to wsdl 2.0, 2004.

J. Choi, K. Sakurai, and J. Park, Proxy certificates-based digital fingerprinting scheme for mobile communication, IEEE 37th Annual 2003 International Carnahan Conference on Security, pp.587-594, 2003.

S. Chow, R. Lui, L. C. Kwong-hui, and S. Yiu, Identity Based Ring Signature: Why, How and What Next, EuroPKI, pp.144-161, 2005.
DOI : 10.1007/11533733_10

S. Chow, S. , and L. Hui, Efficient Identity Based Ring Signature, ACNS, pp.499-512, 2005.
DOI : 10.1007/11496137_34

J. Claessens, B. Preneel, and J. Vandewalle, (How) can mobile agents do secure electronic transactions on untrusted hosts? A survey of the security issues and the current solutions, ACM Transactions on Internet Technology, vol.3, issue.1, pp.28-48, 2003.
DOI : 10.1145/643477.643479

A. Cohen, The symbolic construction of community, 1985.
DOI : 10.4324/9780203323373

L. Cranor, M. Langheinrich, M. Marchiori, M. Presler-marshall, and J. Reagle, The Platform for Privacy Preferences 1.0 (P3P1.0) Specification, 2002.

E. Damiani, S. De-capitani-di-vimercati, S. Paraboschi, and P. Samarati, A fine-grained access control system for XML documents, ACM Transactions on Information and System Security, vol.5, issue.2, pp.169-202, 2002.
DOI : 10.1145/505586.505590

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.14.9859

A. Dent, A survey of certificateless encryption schemes and security models, International Journal of Information Security, vol.21, issue.1, 2006.
DOI : 10.1007/s10207-008-0055-0

Y. Desmedt, Threshold cryptography, European Transactions on Telecommunications, vol.35, issue.1, pp.449-457, 1994.
DOI : 10.1002/ett.4460050407

W. Diffie and M. Hellman, New directions in cryptography, IEEE Transactions on Information Theory, vol.22, issue.6, pp.22644-654, 1976.
DOI : 10.1109/TIT.1976.1055638

Y. Dodis, A. Kiayias, A. Nicolosi, and V. Shoup, Anonymous Identification in Ad Hoc Groups, Cachin and Camenisch [45], pp.609-626
DOI : 10.1007/978-3-540-24676-3_36

Y. Dodis and M. Yung, Exposure-resilience for free: the hierarchical ID-based encryption case, First International IEEE Security in Storage Workshop, 2002. Proceedings., pp.45-52, 2002.
DOI : 10.1109/SISW.2002.1183509

K. Eisenträger, K. Lauter, and P. Montgomery, Fast Elliptic Curve Arithmetic and Improved Weil Pairing Evaluation, Lecture Notes in Computer Science, vol.2612, pp.343-354, 1998.
DOI : 10.1007/3-540-36563-X_24

A. Fiat and M. Naor, Broadcast Encryption, CRYPTO '93: Proceedings of the 13th annual international cryptology conference on Advances in cryptology, pp.480-491, 1994.
DOI : 10.1007/3-540-48329-2_40

A. Fiat and A. Shamir, How To Prove Yourself: Practical Solutions to Identification and Signature Problems, Proceedings on Advances in cryptology?CRYPTO '86, pp.186-194, 1987.
DOI : 10.1007/3-540-47721-7_12

A. Fiat and A. Shamir, How To Prove Yourself: Practical Solutions to Identification and Signature Problems, Advances in Cryptology ? Crypto '86, pp.186-194, 1987.
DOI : 10.1007/3-540-47721-7_12

U. Fiege, A. Fiat, and A. Shamir, Zero knowledge proofs of identity, Proceedings of the nineteenth annual ACM conference on Theory of computing , STOC '87, pp.210-217, 1987.
DOI : 10.1145/28395.28419

Y. Frankel and Y. Desmedt, Parallel reliable threshold multisignature, 1992.

G. Frey, M. Muller, and H. Ruck, The Tate pairing and the discrete logarithm applied to elliptic curve cryptosystems, IEEE Transactions on Information Theory, vol.45, issue.5, 1999.
DOI : 10.1109/18.771254

E. Fujisaki and T. Okamoto, How to Enhance the Security of Public-Key Encryption at Minimum Cost, Public Key Cryptography (PKC), pp.53-68, 1999.
DOI : 10.1007/3-540-49162-7_5

E. Fujisaki and T. Okamoto, Secure integration of asymmetric and symmetric encryption schemes, Proceedings of the 19th Annual International Cryptology Conference on Advances in Cryptology, pp.537-554, 1999.

I. Fundulaki and M. Marx, Specifying access control policies for XML documents with XPath, Proceedings of the ninth ACM symposium on Access control models and technologies , SACMAT '04, pp.61-69, 2004.
DOI : 10.1145/990036.990046

D. Galindo, Boneh-Franklin Identity Based Encryption Revisited, Proceedings of 32nd International Colloquium on Automata, Languages and Programming, 2005.
DOI : 10.1007/11523468_64

T. Garefalakis, The generalized Weil pairing and the discrete logarithm problem on elliptic curves, Theoretical Computer Science, vol.321, issue.1, pp.59-72, 2004.
DOI : 10.1016/j.tcs.2003.06.002

M. Girault, Self-certified public keys, EUROCRYPT, pp.490-497, 1991.
DOI : 10.1007/3-540-46416-6_42

S. Goldwasser and S. Micali, Probabilistic encryption, Journal of Computer and System Sciences, vol.28, issue.2, pp.270-299, 1984.
DOI : 10.1016/0022-0000(84)90070-9

URL : http://doi.org/10.1016/0022-0000(84)90070-9

S. Goldwasser, S. Micali, and R. L. Rivest, A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks, SIAM Journal on Computing, vol.17, issue.2, pp.281-308, 1988.
DOI : 10.1137/0217017

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.20.8353

D. Hankerson, A. Menezes, and S. Vanstone, Guide to Elliptic Curve Cryptography, 2003.

J. Herranz, A formal proof of security of zhang and kim's id-based ring signature scheme, WOSIS'04, pp.63-72, 2004.

J. Herranz and G. Saez, New Identity-Based Ring Signature Schemes, ICICS, pp.27-39, 2004.
DOI : 10.1007/978-3-540-30191-2_3

F. Hess, Pseudonym systems, SAC '03: Proceedings of the 9th Annual International Workshop on Selected Areas in Cryptography, pp.310-324, 2003.

J. Holt, Reconciling ca-oblivious encryption, hidden credentials, osbe and secret handshakes, Cryptology ePrint Archive Report, vol.215, 2005.

J. Holt, R. Bradshaw, K. Seamons, and H. Orman, Hidden Credentials, Proceeding of the ACM workshop on Privacy in the electronic society , WPES '03, 2003.
DOI : 10.1145/1005140.1005142

J. Jonsson and B. Kaliski, Public-key cryptography standards (pkcs) #1: Rsa cryptography specifications version 2.1. RFC 3447, 2003.

A. Joux, A one round protocol for tripartite diffie-hellman, ANTS-IV: Proceedings of the 4th International Symposium on Algorithmic Number Theory, pp.385-394, 2000.

A. Joux, The Weil and Tate Pairings as Building Blocks for Public Key Cryptosystems, Proceedings of the 5th International Symposium on Algorithmic Number Theory, pp.20-32, 2002.
DOI : 10.1007/3-540-45455-1_3

J. Kahn, Entropy, independent sets and antichains: a new approach to dedekind's problem, Proc. Amer. Math. Soc. 130, pp.371-378, 2002.

G. Karjoth, M. Schunter, and M. Waidner, Platform for Enterprise Privacy Practices: Privacy-Enabled Management of Customer Data, 2nd Workshop on Privacy Enhancing Technologies, pp.69-84, 2002.
DOI : 10.1007/3-540-36467-6_6

S. Keoh, E. Lupu, and M. Sloman, PEACE: A Policy-Based Establishment of Ad-hoc Communities, 20th Annual Computer Security Applications Conference, pp.386-395, 2004.
DOI : 10.1109/CSAC.2004.26

D. Kleitman, On dedekind's problem: the number of monotone boolean functions, Proc. Amer. Math. Soc. 21, pp.677-682, 1969.

N. Koblitz, Elliptic curve cryptosystems, Mathematics of Computation, vol.48, issue.177, pp.203-209, 1987.
DOI : 10.1090/S0025-5718-1987-0866109-5

L. Kohnfelder, Toward a Practical Public-Key Cryptosystem, 1978.

M. Kudo and S. Hada, XML document security based on provisional authorization, Proceedings of the 7th ACM conference on Computer and communications security , CCS '00, pp.87-96, 2000.
DOI : 10.1145/352600.352613

K. Kurosawa, Multi-recepient public-key encryption with shortened ciphertext, Public Key Cryptography (PKC), 2002.

C. Laih and L. Harn, Generalized threshold cryptosystems, ASIACRYPT '91: Proceedings of the International Conference on the Theory and Applications of Cryptology, pp.159-166, 1993.
DOI : 10.1007/3-540-57332-1_13

B. Lee and K. Kim, Self-certified Signatures, INDOCRYPT '02: Proceedings of the Third International Conference on Cryptology, pp.199-214, 2002.
DOI : 10.1007/3-540-36231-2_17

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.12.527

J. Li and N. Li, Oacerts: Oblivious attribute certificates
DOI : 10.1007/11496137_21

J. Li and N. Li, Policy-hiding access control in open environment, Proceedings of the twenty-fourth annual ACM SIGACT-SIGOPS symposium on Principles of distributed computing , PODC '05, pp.29-38, 2005.
DOI : 10.1145/1073814.1073819

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.84.6147

J. Li, N. Li, and W. Winsborough, Automated trust negotiation using cryptographic credentials, CCS '05: Proceedings of the 12th ACM conference on Computer and communications security, pp.46-57, 2005.
DOI : 10.1145/1609956.1609958

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.158.5189

N. Li, W. Du, and D. Boneh, Oblivious signature-based envelope, Proceedings of the 22nd annual symposium on Principles of distributed computing, pp.182-189, 2003.
DOI : 10.1007/s00446-004-0116-1

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.12.8946

N. Li, W. Du, and D. Boneh, Oblivious signature-based envelope, Distributed Computing, vol.6, issue.4, pp.293-302, 2005.
DOI : 10.1007/s00446-004-0116-1

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.12.8946

B. Libert and J. Quisquater, Efficient revocation and threshold pairing based cryptosystems, Proceedings of the twenty-second annual symposium on Principles of distributed computing , PODC '03, pp.163-171, 2003.
DOI : 10.1145/872035.872059

C. Lin and T. Wu, An identity-based ring signature scheme from bilinear pairings. Cryptology ePrint Archive, Report, vol.117, 2003.

A. Lysyanskaya, R. Rivest, A. Sahai, and S. Wolf, Pseudonym Systems, SAC '99: Proceedings of the 6th Annual International Workshop on Selected Areas in Cryptography, pp.184-199, 2000.
DOI : 10.1007/3-540-46513-8_14

A. Lysyanskaya, R. Rivest, A. Sahai, and S. Wolf, Pseudonym Systems, SAC '99: Proceedings of the 6th Annual International Workshop on Selected Areas in Cryptography, pp.184-199, 2000.
DOI : 10.1007/3-540-46513-8_14

A. Menezes, S. Vanstone, and T. Okamoto, Reducing elliptic curve logarithms to logarithms in a finite field, STOC '91: Proceedings of the twenty-third annual ACM symposium on Theory of computing, pp.80-89, 1991.

G. Miklau and D. Suciu, Cryptographically enforced conditional access for XML, Fifth International Workshop on the Web and Databases, 2002.

G. Miklau and D. Suciu, Controlling Access to Published Data Using Cryptography, International Conference on Very Large Data Bases, pp.898-909, 2003.
DOI : 10.1016/B978-012722442-8/50084-7

V. Miller, Use of elliptic curves in cryptography In Lecture notes in computer sciences; 218 on Advances in cryptology?CRYPTO 85, pp.417-426, 1986.

G. Necula, Proof-carrying code, Proceedings of the 24th ACM SIGPLAN-SIGACT symposium on Principles of programming languages , POPL '97, pp.106-119, 1997.
DOI : 10.1145/263699.263712

B. and C. Neuman, Proxy-based authorization and accounting for distributed systems, [1993] Proceedings. The 13th International Conference on Distributed Computing Systems, pp.283-291, 1993.
DOI : 10.1109/ICDCS.1993.287698

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.31.9640

H. Petersen and P. Horster, Self-certified keys: Concepts and applications, 1997.

D. Pointcheval and J. Stern, Security Proofs for Signature Schemes, Lecture Notes in Computer Science, vol.1070, p.387, 1996.
DOI : 10.1007/3-540-68339-9_33

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.12.978

D. Pointcheval and J. Stern, Security Arguments for Digital Signatures and Blind Signatures, Journal of Cryptology, vol.13, issue.3, pp.361-396, 2000.
DOI : 10.1007/s001450010003

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.11.8213

K. Ohgishi, R. Sakai, and M. Kasahara, Cryptosystems based on pairings, Proceedings of the symposium on cryptography and information security (SCIS'00, 2000.

R. Rivest, A. Shamir, and L. Adleman, A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM, vol.21, issue.2, pp.120-126, 1978.
DOI : 10.1145/359340.359342

R. Rivest, A. Shamir, and Y. Tauman, How to Leak a Secret, Proceedings of the 7th International Conference on the Theory and Application of Cryptology and Information Security, pp.552-565, 2001.
DOI : 10.1007/3-540-45682-1_32

P. Rogaway and T. Shrimpton, Cryptographic Hash-Function Basics: Definitions, Implications, and Separations for Preimage Resistance, Second-Preimage Resistance, and Collision Resistance, Cryptology ePrint Archive Report, vol.035, 2004.
DOI : 10.1007/978-3-540-25937-4_24

S. Saeednia, Identity-based and self-certified key-exchange protocols, ACISP '97: Proceedings of the Second Australasian Conference on Information Security and Privacy, pp.303-313, 1997.
DOI : 10.1007/BFb0027937

S. Saeednia, A note on Girault's self-certified model, Information Processing Letters, vol.86, issue.6, pp.323-327, 2003.
DOI : 10.1016/S0020-0190(03)00203-5

C. Schnorr, Efficient identification and signatures for smart cards, EUROCRYPT '89: Proceedings of the workshop on the theory and application of cryptographic techniques on Advances in cryptology, pp.688-689, 1990.

A. Shamir, How to share a secret, Communications of the ACM, vol.22, issue.11, pp.612-613, 1979.
DOI : 10.1145/359168.359176

A. Shamir, Identity-Based Cryptosystems and Signature Schemes, Proceedings of CRYPTO 84 on Advances in cryptology, pp.47-53, 1985.
DOI : 10.1007/3-540-39568-7_5

N. Smart, Access Control Using Pairing Based Cryptography, Proceedings CT-RSA 2003, pp.111-121, 2003.
DOI : 10.1007/3-540-36563-X_8

D. Stinson and R. Wei, Bibliography on secret sharing schemes

E. Verheul, Evidence that xtr is more secure than supersingular elliptic curve cryptosystems, EUROCRYPT '01: Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques, pp.195-210, 2001.

W. Winsborough, K. Seamons, and V. Jones, Automated trust negotiation, Proceedings DARPA Information Survivability Conference and Exposition. DISCEX'00, 2000.
DOI : 10.1109/DISCEX.2000.824965

A. X9, 62 and FIPS 186-2. Elliptic curve digital signature algorithm, 1998.

Y. Yacobi, A note on the bilinear diffie-hellman assumption, Cryptology ePrint Archive Report, vol.113, 2002.

M. Yague, Survey on xml-based policy languages for open environments, Information Assurance and Security, vol.1, issue.1, pp.11-20, 2006.

F. Zhang and K. Kim, ID-Based Blind Signature and Ring Signature from Pairings, ASIACRYPT, pp.533-547, 2002.
DOI : 10.1007/3-540-36178-2_33

F. Zhang, R. Safavi-naini, and W. Susilo, An Efficient Signature Scheme from Bilinear Pairings and Its Applications, Public Key Cryptography, pp.277-290, 2004.
DOI : 10.1007/978-3-540-24632-9_20