S. Modèle-de, 228 12.2.2, p.230

L. La, banque contribuent tous deux dans la construction d'un secret s. U choisit aussi un secret t, associé à son nouveau porte-monnaie. U choisit donc des valeurs aléatoire s ? , t et r et s'engage sur ces valeurs ainsi que sur sa clé secrète

A. Personnalacjt00, ]. G. Ateniese, J. Camenisch, M. Joye, and &. , Tsudik ? « A practical and provably secure coalition-resistant group signature scheme. », in CRYP, pp.0-255, 2002.

&. [. Awasthi, Lal ? « Proxy blind signature scheme », Cryptology ePrint Archive, Provably secure partially blind signatures, pp.0-271, 2003.

&. [. Abe, Ohkubo ? « Provably secure fair blind signatures with tight revocation, ASIACRYPT'01 [Boy01], pp.583-601

M. [. Abe and &. Ohkubo, Suzuki ? « 1-out-of-n signatures from a variety of keys, ASIACRYPT'02, pp.415-432

M. H. Au, W. Susilo, and &. , Practical Compact E-Cash, Lecture Notes in Computer Science, vol.4586, pp.431-445, 2007.
DOI : 10.1007/978-3-540-73458-1_31

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.1026.9861

A. [. Bellare and &. Boldyreva, Palacio ? « An uninstantiable random-oracle-model scheme for a hybrid-encryption problem. », in EU- ROCRYPT'04, pp.171-188

X. [. Boneh and &. Boyen, Shacham ? « Short group signatures. », in CRYPTO'04, pp.41-55
DOI : 10.1007/978-3-540-28628-8_3

M. Bellare, A. Desai, D. Pointcheval, and &. , Rogaway ? « Relations among notions of security for public-key encryption schemes, CRYPTO [Kra98], pp.26-45

P. [. Brickell and &. Gemmel, Kravitz ? « Trustee-based tracing axtension to anonymous cash and the making of anonymous change, 6th ACM-SIAM, pp.457-466, 1995.

A. Bender, J. Katz, and &. , Morselli ? « Ring signatures : Stronger definitions , and constructions without random oracles. », in TCC, pp.6-60

&. [. Blum, How to Generate Cryptographically Strong Sequences of Pseudorandom Bits, SIAM Journal on Computing, vol.13, issue.4, pp.850-864, 1984.
DOI : 10.1137/0213053

M. Bellare, D. Micciancio, and &. , Warinschi ? « Foundations of group signatures : Formal definitions, simplified requirements, and a construction based on general assumptions, EUROCRYPT'03 [Bih03], pp.614-629

C. [. Bellare, D. Namprempre, and &. Pointcheval, The One-More-RSA-Inversion Problems and the Security of Chaum's Blind Signature Scheme, Journal of Cryptology, vol.16, issue.3, pp.185-215, 2003.
DOI : 10.1007/s00145-002-0120-1

[. Bari and &. , Collision-Free Accumulators and Fail-Stop Signature Schemes Without Trees, EUROCRYPT'97 (W. Fumy, pp.480-494, 1997.
DOI : 10.1007/3-540-69053-0_33

&. [. Bellare, Rogaway ? « Random oracles are practical : A paradigm for designing efficient protocols, ACM Conference on Computer and Communications Security, pp.62-73, 1993.

]. G. Bra90 and . Brassard, Advances in Cryptology -Crypto '89, Proceedings, Lecture Notes in Computer Science, vol.435, 1990.

]. E. Bri93, Brickell (éd.) ? Advances in Cryptology -Crypto '92, Proceedings, Lecture Notes in Computer Science, 1993.

&. [. Boneh, Shacham ? « Group signatures with verifier-local revocation, ACM Conference on Computer and Communications Security, pp.168-177, 2004.

J. [. Bresson and &. Stern, Szydlo ? « Threshold ring signatures and applications to ad-hoc groups. », in CRYPTO, pp.2-465

H. [. Bellare and &. Shi, Zhang ? « Foundations of group signatures : The case of dynamic groups, CT-RSA'05 (A. Menezes, éd.), Lecture Notes in Computer Science, pp.136-153, 2005.

&. [. Boyen, Waters ? « Compact group signatures without random oracles, EUROCRYPT'06 (S. Vaudenay, éd.), Lecture Notes in Computer Science, pp.427-444, 2006.
DOI : 10.1007/11761679_26

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.363.1318

A. L. Chen, H. Löhr, and M. , A privacy-protecting multi-coupon scheme with stronger protection against splitting. », in Financial Cryptography'07, 2007.

&. [. Cachin and . Camenisch, Advances in Cryptology -EURO- CRYPT, Proceedings, Lecture Notes in Computer Science, vol.3027, 2004.

I. [. Cramer and &. Damgård, Schoenmakers ? « Proofs of partial knowledge and simplified design of witness hiding protocols, CRYP- TO'94 (Y. Desmedt, éd.), Lecture Notes in Computer Science, pp.174-187, 1994.

M. L. Chen, A. Enzmann, M. Sadeghi, and &. Schneider, A Privacy-Protecting Coupon System, Financial Cryptography'05, pp.93-108, 2005.
DOI : 10.1007/11507840_12

Y. [. Chan and &. Frankel, Tsiounis ? « Easy come -easy go divisible cash, EUROCRYPT'98, pp.561-575
DOI : 10.1007/bfb0054154

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.113.6247

&. [. Canard, Divisible E-Cash Systems Can Be Truly Anonymous, EUROCRYPT'07 (M. Naor, pp.482-497, 2007.
DOI : 10.1007/978-3-540-72540-4_28

O. [. Canetti and &. Goldreich, Halevi ? « The random oracle methodology , revisited (preliminary version, STOC'98, pp.209-218, 1998.

A. [. Canard and &. Gouget, A Handy Multi-coupon System, ACNS'06, pp.66-81, 2006.
DOI : 10.1007/11767480_5

S. Canard, M. Gaud, &. L. Jr, &. A. Chaum, and . Sherman, Traoré ? « Defeating malicious servers in a blind signatures based voting system. », in Financial Cryptography'06, CRYPTO'82 Lecture Notes in Computer Science, p.153, 1982.

&. [. Camenisch, Lysyanskaya ? « An identity escrow scheme with appointed verifiers. », in CRYPTO'01, pp.388-407

S. Cimato, C. Galdi, and &. G. Persiano, A signature scheme with efficient protocols. », in SCN'02, Lecture Notes in Computer Science, vol.2576, pp.268-289, 2002.

&. [. Couveignes, Schoof's algorithm and isogeny cycles, Lecture Notes in Computer Science, vol.877, pp.43-58, 1994.
DOI : 10.1007/3-540-58691-1_42

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.46.9220

&. [. Camenisch, Michels ? « A group signature scheme with improved efficiency, ASIACRYPT'98, pp.160-174

J. Camenisch, U. M. Maurer, and &. , Stadler ? « Digital payment systems with passive anonymity-revoking trustees, ESORICS'96, pp.33-43, 1996.

D. Chaum and &. T. , Pedersen ? « Wallet databases with observers. », in CRYPTO'92, pp.89-105

&. [. Chen, New group signature schemes, EUROCRYPT'94 (A. D. Santis, pp.171-181, 1994.
DOI : 10.1007/BFb0053433

&. [. Canetti, Rabin ? « Universal composition with joint state, CRYPTO (D. Boneh, éd.), Lecture Notes in Computer Science, pp.265-281, 2003.

&. [. Crescenzo, Rubin (éds.) ? Financial cryptography and data security, fc 2006, proceedings, Lecture Notes in Computer Science, 2006.

&. [. Camenisch, Stadler ? « Efficient group signature schemes for large groups (extended abstract). », in CRYPTO'97, Jr, vol.97, pp.410-424

]. S. Ct03a and &. Canard, Traoré ? « List signature shcemes and application to electronic voting. », in WCC'03 On fair e-cash systems based on group signature schemes, ACISP'03, pp.237-248, 2003.

F. [. Chen, Y. Zhang, and &. Mu, Susilo ? « Efficient provably secure restrictive partially blind signatures from bilinear pairings. », in Financial Cryptography, pp.6-251
DOI : 10.1007/11889663_21

R. [. Dutta and . Barua, Sarkar ? « Provably secure authenticated tree based group key agreement protocol », Cryptology ePrint Archive, Report, vol.090, 2004.

&. [. Diffie, Hellman ? « New directions in cryptography, IEEE Transactions on Information Theory, pp.644-654, 1976.

A. [. Dodis, A. Kiayias, and &. Nicolosi, Shoup ? « Anonymous identification in ad hoc groups. », in EUROCRYPT, pp.4-609

&. [. Delerablée, Dynamic Fully Anonymous Short Group Signatures, Lecture Notes in Computer Science, vol.4341, pp.193-210, 2006.
DOI : 10.1007/11958239_13

]. A. Die-solages and &. J. , Traoré ? « An efficient fair off-line electronic cash system with extensions to checks and wallets with observers. », in Financial Cryptography, pp.98-275

&. [. Dou, Xu ? « Analysis of some attacks on awasthi and lalâ? ?s proxy blind signature scheme », Cryptology ePrint Archive, Report, vol.311, 2006.

Y. Dodis and &. , Yampolskiy ? « A verifiable random function with short proofs and keys, PKC'05 (S. Vaudenay, éd.), Lecture Notes in Computer Science, pp.416-431, 2005.

O. [. Even and &. Goldreich, A randomized protocol for signing contracts, Communications of the ACM, vol.28, issue.6, pp.637-647, 1985.
DOI : 10.1145/3812.3818

A. [. Feige and &. Fiat, Zero-knowledge proofs of identity, Journal of Cryptology, vol.3, issue.2, pp.77-94, 1988.
DOI : 10.1007/BF02351717

&. [. Fieker, Algorithmic number theory, ants 2002, proceedings, FO97] E. Fujisaki & T. Okamoto ? « Statistical zero knowledge protocols to prove modular polynomial relations. », in CRYPTO'97 [Jr.97, pp.16-30, 2002.

T. [. Fujioka and &. Okamoto, A practical secret voting scheme for large scale elections, ASIACRYPT'92 (J. Seberry & Y. Zheng, pp.244-251, 1992.
DOI : 10.1007/3-540-57220-1_66

T. [. Fujisaki, D. Okamoto, and &. Pointcheval, Stern ? « Rsa-oaep is secure under the rsa assumption. », in CRYPTO'01, pp.260-274

[. Fouque and &. , Threshold Cryptosystems Secure against Chosen-Ciphertext Attacks, ASIACRYPT'01, pp.351-368, 2001.
DOI : 10.1007/3-540-45682-1_21

URL : https://hal.archives-ouvertes.fr/inria-00565272

&. [. Frey, Rück ? « A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves, Math. Comput, vol.62, issue.206, pp.865-874, 1994.

&. [. Fiat, Shamir ? « How to prove yourself : Pratical solutions of identifications and signature problems, CRYPTO'86 (A. M. Odlyzko, éd.), Lecture Notes in Computer Science, pp.186-194, 1986.

R. [. Zhang and &. W. Safavi-naini, Efficient Verifiably Encrypted Signature and Partially Blind Signature from Bilinear Pairings, Lecture Notes in Computer Science, vol.2904, pp.191-204, 2003.
DOI : 10.1007/978-3-540-24582-7_14

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.3.2547

Y. Frankel, Y. Tsiounis, and &. , Yung ? « "indirect discourse proof" : Achieving efficient fair off-line e-cash, ASIACRYPT'96, pp.286-300

&. [. Franklin, Secure and efficient off-line digital money (extended abstract), ICALP'93, pp.265-276, 1993.
DOI : 10.1007/3-540-56939-1_78

S. [. Goldreich and &. Goldwasser, How to construct random functions, Journal of the ACM, vol.33, issue.4, pp.792-807, 1986.
DOI : 10.1145/6490.6503

&. [. Goldwasser, Micali ? « Probabilistic encryption and how to play mental poker keeping secret all partial information, STOC, ACM, pp.365-377, 1982.
DOI : 10.1145/800070.802212

S. [. Goldwasser, &. R. Micali, and ?. Rivest, paradoxical'"solution to the signature problem (abstract). », in CRYPTO, p.467, 1984.

S. Goldwasser, S. Micali, and &. , Rackoff ? « The knowledge complexity of interactive proof-systems (extended abstract), STOC'85, pp.291-304, 1985.

S. [. Goldwasser and &. R. Micali, A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks, SIAM Journal on Computing, vol.17, issue.2, pp.281-308, 1988.
DOI : 10.1137/0217017

S. Goldwasser, S. Micali, and &. , The Knowledge Complexity of Interactive Proof Systems, SIAM Journal on Computing, vol.18, issue.1, pp.186-208, 1989.
DOI : 10.1137/0218012

M. Girault, G. Poupard, and &. , On the Fly Authentication and Signature Schemes Based on Groups of Unknown Order, Journal of Cryptology, vol.19, issue.4, pp.463-487, 2006.
DOI : 10.1007/s00145-006-0224-0

&. [. Gaud, . N. Jr, and . Wright, Traoré ? « On the anonymity of fair offline e-cash systems . », in Financial Cryptography, Lecture Notes in Computer Science, vol.2742, pp.3-34, 2003.

R. Hartshorne and ?. , Algebraic geometry [Hir98] R. Hirschfeld (éd.) ? Financial Cryptography, Proceedings, Lecture Notes in Computer Science, vol.1465, 1977.

C. Hazay, J. Katz, C. Koo, and &. , Lindell ? « Concurrently-secure blind signatures without random oracles or setup assumptions, TCC'07, 2007.
DOI : 10.1007/978-3-540-70936-7_18

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.110.5777

&. [. Herranz, Blind Ring Signatures Secure Under the Chosen-Target-CDH Assumption, Lecture Notes in Computer Science, vol.4176, pp.117-130, 2006.
DOI : 10.1007/11836810_9

URL : https://hal.archives-ouvertes.fr/inria-00072853

D. [. Hufschmitt and &. Lefranc, Sibert ? « A zero-knoweldge identifications scheme in gap diffie-hellman groups, 2005.

&. [. Halevi, Rabin (éds.) ? Theory of cryptography, proceedings , Lecture Notes in Computer Science, vol.3876, 2006.

&. [. Herranz, Ring Signature Schemes for General Ad-Hoc Access Structures, Lecture Notes in Computer Science, vol.3313, pp.54-65, 2004.
DOI : 10.1007/978-3-540-30496-8_6

&. [. Hufschmitt, Traoré ? « Fair blind signatures revisited », in Pairing, 2007.

M. [. Juels and &. Luby, Ostrovsky ? « Security of blind digital signatures (extended abstract). », in CRYPTO'97, Jr, vol.97, pp.150-164

. Jr, . S. 97-]-b, and . Jr, (éd.) ? Advances in Cryptology -Crypto '97, Lecture Notes in Computer Science, vol.1294, 1997.

J. Kim, K. Kim, and &. , An Efficient and Provably Secure Threshold Blind Signature, Lecture Notes in Computer Science, vol.2288, pp.318-327, 2001.
DOI : 10.1007/3-540-45861-1_24

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.16.1185

&. [. Kilian, How to Protect DES Against Exhaustive Key Search, Lecture Notes in Computer Science, vol.1109, pp.252-267, 1996.
DOI : 10.1007/3-540-68697-5_20

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.124.1982

&. [. Kiayias, Yung ? « Extracting group signatures from traitor tracing schemes, EUROCRYPT'03 [Bih03], pp.630-648

&. [. Kiayias, Concurrent Blind Signatures Without Random Oracles, Lecture Notes in Computer Science, vol.4116, pp.49-62, 2006.
DOI : 10.1007/11832072_4

&. [. Lim, Lee (éds.) ? Information security and cryptology, icisc 2003, proceedings, Lecture Notes in Computer Science, vol.2971, 2004.

&. [. Lercier, Morain ? « Counting the number of points on elliptic curves over finite fields : Strategies and performance, EUROCRYPT'95, pp.79-94, 1995.

&. [. Lysyanskaya, Ramzan ? « Group blind digital signatures : A scalable solution to electronic cash, Financial Cryptography'98, pp.184-197

R. [. Lysyanskaya, A. Rivest, &. S. Sahai, ?. Wolf, and . Pseudonym, Pseudonym Systems, Lecture Notes in Computer Science, vol.1758, pp.184-199, 1999.
DOI : 10.1007/3-540-46513-8_14

&. [. Lv, Wang ? « Verifiable ring signature, CANS'03, Proc. of DMS 2003, pp.663-667, 2003.

J. K. Liu, V. K. Wei, and &. S. , Wong ? « A separable threshold ring signature scheme. », in ICISC'03, pp.12-26

?. , «. Wang, J. Pieprzyk, and &. V. Varadharajan, Linkable spontaneous anonymous group signature for ad hoc groups (extended abstract) », in ACISP, Lecture Notes in Computer Science, vol.3108, pp.325-335, 2004.

&. [. Maitland, Boyd ? « Fair electronic cash based on a group signature scheme. », in ICICS'01, pp.461-465

T. [. Menezes and &. S. Okamoto, Vanstone ? « Reducing elliptic curve logarithms to logarithms in a finite field, STOC'91, pp.80-89, 1991.

]. A. Mvov01, P. Menezes, and &. Van-ooschot, Vanstone ? Handbook of Applied Cryptography, 5 éd, 2001.

&. [. Nguyen, Safavi-Naini ? « Efficient and provably secure trapdoorfree group signature schemes from bilinear pairings, ASIACRYPT'04 (P. J. Lee, éd.), Lecture Notes in Computer Science, pp.372-386, 2004.

&. [. Nguyen, An Online Public Auction Protocol Protecting Bidder Privacy, Lecture Notes in Computer Science, vol.1841, pp.427-442, 2000.
DOI : 10.1007/10718964_35

]. K. Oo89a and &. Ohta, Okamoto ? « Disposable zero-knowledge authentications and their applications to untraceable electronic cash, CRYPTO'89, pp.481-496

?. and «. Divertible, knowledge interactive proofs and commutative random self-reducibility. », in EUROCRYPT'89, J. J. Quisquater & J. Vandewalle Lecture Notes in Computer Science, vol.434, pp.134-148, 1989.

&. [. Okamoto, ?. Pointcheval, and . React, REACT: Rapid Enhanced-Security Asymmetric Cryptosystem Transform, CT-RSA'01 (D. Naccache, pp.159-175, 2001.
DOI : 10.1007/3-540-45353-9_13

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.150.5590

]. P. Pai99, Paillier ? « Public-key cryptosystems based on composite degree residuoisity classes, EUROCRYPT'99 [Ste99], pp.129-140

]. T. Ped91, Pedersen ? « Non-interactive and information-theoretic secure verifiable secret sharing, CRYPTO'91 (J. Feigenbaum, pp.129-140, 1991.

]. D. Ps96a and &. Pointcheval, Stern ? « Provably secure blind signature schemes, ASIACRYPT'96, pp.252-265

&. [. Poupard, Stern ? « Security analysis of a practical "on the fly" authentication and signature generation, EUROCRYPT'98, pp.422-436

&. [. Pointcheval, Security Arguments for Digital Signatures and Blind Signatures, Journal of Cryptology, vol.13, issue.3, pp.361-396, 2000.
DOI : 10.1007/s001450010003

T. [. Qing, &. J. Okamoto, and . Zhou, Information and communications security, proceedings, Lecture Notes in Computer Science, vol.2229, 2001.

A. [. Rivest and &. L. Shamir, A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM, vol.21, issue.2, pp.120-126, 1978.
DOI : 10.1145/359340.359342

A. [. Rivest and &. Shamir, Tauman ? « How to leak a secret, ASIACRYPT'01, pp.552-565

G. [. Santis, G. Crescenzo, and &. Persiano, Yung ? « On monotone formula closure of szk, FOCS'94, pp.454-465, 1994.

]. J. Ste99 and . Stern, Advances in Cryptology -EUROCRYPT 1999 [Tra95] J. Traoré ? « An untraceable off-line electronic cash system based on the factorization problem. », 1995, soumis à AAECC'95, Making unfair a "fair" blind signature scheme. », in ICICS'97, pp.386-397, 1997.

P. P. Tsang, V. K. Wei, T. K. Chan, M. H. Au, J. K. Liu et al., Separable Linkable Threshold Ring Signatures, Separable linkable threshold ring signatures. », in IN- DOCRYPT'04 (A. Canteaut & K. Viswanathan, pp.384-398, 2004.
DOI : 10.1007/978-3-540-30556-9_30

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.137.5410

G. Yao, G. Wang, and &. , Wang ? « An Improved Identification Scheme, Progress in Computer Science and Applied Logic, 2003.

&. [. Zhang, Kim ? « Id-based blind signature and ring signature from pairings, ASIACRYPT'02 [Zhe02], pp.533-547
DOI : 10.1007/3-540-36178-2_33

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.12.90

R. [. Zhang and &. Safavi-naini, Lin ? « New proxy signature , proxy blind signature and proxy ring signature schemes from bilinear pairing », Cryptology ePrint Archive, Report, vol.104, 2003.