A. Fully-secure-scheme, .. Security, and .. , 98 4.5.1 An Efficient Selectively CCA-Secure Broadcast Encryption, p.100

[. Bibliography and . Consortium, Advanced Access Content System (AACS) -introduction and common cryptographic elements book, p.103, 2009.

A. Abdalla, J. Birkett, D. Catalano, A. W. Dent, J. Malone-lee et al., Wildcarded Identity-Based Encryption, Journal of Cryptology, vol.1, issue.2, pp.42-82, 2011.
DOI : 10.1007/s00145-010-9060-3

URL : https://hal.archives-ouvertes.fr/hal-00915848

M. Abdalla, M. Bellare, and G. Neven, Robust Encryption, LNCS, vol.28, issue.2, pp.480-497, 2010.
DOI : 10.1007/978-3-540-46588-1_28

URL : https://hal.archives-ouvertes.fr/hal-00915836

M. Abdalla, M. Bellare, and P. Rogaway, The Oracle Diffie-Hellman Assumptions and an Analysis of DHIES, LNCS, vol.2020, issue.101, pp.143-158, 2001.
DOI : 10.1007/3-540-45353-9_12

A. Abdalla, D. Catalano, A. W. Dent, J. Malone-lee, G. Neven et al., Identity-Based Encryption Gone Wild, LNCS, vol.4052304, issue.25, pp.300-311, 2006.
DOI : 10.1007/11787006_26

M. Abdalla, C. Chevalier, M. Manulis, and D. Pointcheval, Flexible Group Key Exchange with On-demand Computation of Subgroup Keys, Africacrypt, pp.351-368, 2010.
DOI : 10.1007/978-3-642-12678-9_21

URL : https://hal.archives-ouvertes.fr/inria-00539541

M. Abe, S. Fehr-furukawa, and H. Imai, Perfect nizk with adaptive soundness Forward-secure and searchable broadcast encryption with short ciphertexts and private keys, AFI06] Nuttapong Attrapadung Asiacrypt, pp.118-136, 2006.

M. Abdalla, P. Fouque, and D. Pointcheval, Password-based authenticated key exchange in the three-party setting, PKC 2005, pp.65-84, 2005.
URL : https://hal.archives-ouvertes.fr/hal-00918401

A. Attrapadung, J. Herranz, F. Laguillaumie, B. Libert, E. De-panafieu et al., Attribute-based encryption schemes with constant-size ciphertexts, AI09] Nuttapong Attrapadung and Hideki Imai, pp.15-38, 2005.
DOI : 10.1016/j.tcs.2011.12.004

URL : https://hal.archives-ouvertes.fr/hal-00763158

T. Asano and K. Kamio, A Tree Based One-Key Broadcast Encryption Scheme with Low Computational Overhead, ACISP 2005, pp.89-100, 2005.
DOI : 10.1007/11506157_8

N. Attrapadung and B. Libert, Functional encryption for public-attribute inner products: Achieving constant-size ciphertexts with adaptive security or support for negation A preliminary version appeared at PKC 2010, J. Mathematical Cryptology, vol.5, issue.70, pp.115-158, 2012.

D. Aggarwal and U. Maurer, Breaking rsa generically is equivalent to factoring, Eurocrypt, pp.36-53, 2009.

T. Asano, A Revocation Scheme with Minimal Storage at Receivers, LNCS, vol.2501, pp.433-450, 2002.
DOI : 10.1007/3-540-36178-2_27

T. Asano, Reducing Storage at Receivers in SD and LSD Broadcast Encryption Schemes, Information Security Applications, pp.401-412, 2003.
DOI : 10.1007/978-3-540-24591-9_24

T. Asano, Secure and Insecure Modifications of the Subset Difference Broadcast Encryption Scheme, Information Security and Privacy, pp.12-23, 2004.
DOI : 10.1007/978-3-540-27800-9_2

G. Selim, P. D. Akl, and . Taylor, Cryptographic solution to a problem of access control in a hierarchy, ACM Trans. Comp. Sys, vol.1, issue.3, pp.239-248, 1983.

M. Georgii, E. M. Adelson-velskii, and . Landis, An algorithm for the organization of information, Proc. USSR Academy of Sciences, pp.263-266, 1962.

D. Boneh, X. B. , D. Boneh, X. Boyen, and E. Goh, Short signatures without random oracles Full version at http://eprint.iacr. org Hierarchical identity based encryption with constant size ciphertext, LNCS LNCS, vol.3027171, issue.38, pp.56-73, 2004.
DOI : 10.1007/978-3-540-24676-3_4

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.1.5374

M. Bellare, A. Boldyreva, and S. Micali, Public-Key Encryption in a Multi-user Setting: Security Proofs and Improvements, LNCS, vol.1807, pp.259-274, 2000.
DOI : 10.1007/3-540-45539-6_18

A. Barth, D. Boneh, and B. Waters, Privacy in Encrypted Content Distribution Using Private Broadcast Encryption, Financial Cryptography and Data Security, pp.52-64, 2006.
DOI : 10.1007/11889663_4

[. Bellare, R. Canetti, and H. Krawczyk, A modular approach to the design and analysis of authentication and key exchange protocols, STOC 1998, pp.419-428, 1998.

M. Burmester and Y. Desmedt, A secure and efficient conference key distribution system, Eurocrypt '94, pp.275-286, 1995.
DOI : 10.1007/BFb0053443

M. Burmester and Y. G. Desmedt, Efficient and secure conference-key distribution, Security Protocols, pp.119-129, 1997.
DOI : 10.1007/3-540-62494-5_12

M. Burmester and Y. Desmedt, A secure and scalable Group Key Exchange system, Information Processing Letters, vol.94, issue.3, pp.137-143, 2005.
DOI : 10.1016/j.ipl.2005.01.003

M. Bellare, A. Desai, E. Jokipii, and P. Rogaway, A concrete security treatment of symmetric encryption, Proceedings 38th Annual Symposium on Foundations of Computer Science, pp.394-403, 1997.
DOI : 10.1109/SFCS.1997.646128

M. Bellare, A. Desai, D. Pointcheval, and P. Rogaway, Relations among notions of security for public-key encryption schemes, Crypto '98, pp.26-45, 1998.
DOI : 10.1007/BFb0055718

[. Berkovits, How To Broadcast A Secret, Eurocrypt '91, pp.535-541, 1991.
DOI : 10.1007/3-540-46416-6_50

D. Boneh and M. Franklin, An Efficient Public Key Traitor Tracing Scheme, Crypto' 99, pp.338-353, 1999.
DOI : 10.1007/3-540-48405-1_22

D. Boneh and M. Franklin, Identity based encryption from the weil pairing, LNCS, vol.2139, pp.213-229090, 2001.

O. Billet and H. Gilbert, A Traceable Block Cipher, LNCS, vol.2894, issue.14, pp.331-346, 2003.
DOI : 10.1007/978-3-540-40061-5_21

D. Boneh, C. Gentry, and B. Waters, Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys, LNCS, vol.3621, issue.87, pp.258-275, 2005.
DOI : 10.1007/11535218_16

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.329.5787

D. Boneh and J. Katz, Improved Efficiency for CCA-Secure Cryptosystems Built Using Identity-Based Encryption, CT-RSA 2005, pp.87-103, 2005.
DOI : 10.1007/978-3-540-30574-3_8

M. Bellare, J. Kilian, and P. Rogaway, The Security of the Cipher Block Chaining Message Authentication Code, Journal of Computer and System Sciences, vol.61, issue.3, pp.362-399, 2000.
DOI : 10.1006/jcss.1999.1694

X. Boyen, Q. Mei, and B. Waters, Direct chosen ciphertext security from identity-based techniques, Proceedings of the 12th ACM conference on Computer and communications security , CCS '05, pp.320-329, 2005.
DOI : 10.1145/1102120.1102162

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.60.3538

D. Boneh and M. Naor, Traitor tracing with constant size ciphertext, Proceedings of the 15th ACM conference on Computer and communications security, CCS '08, pp.455-470, 2008.
DOI : 10.1145/1455770.1455834

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.114.8784

D. Boneh, Broadcast encryption: Recent progress and open problem, 2013. slides from a lecture at Bar Ilan Winter School, 2013.

M. Bellare and A. Palacio, The Knowledge-of-Exponent Assumptions and 3-Round Zero-Knowledge Protocols, LNCS, vol.3152, pp.273-289, 2004.
DOI : 10.1007/978-3-540-28628-8_17

O. Billet and D. Phan, Efficient traitor tracing from collusion secure codes Traitors collaborating in public: Pirates 2.0, LNCS LNCS, vol.5155, issue.5479, pp.171-182, 2008.

M. Bellare and P. Rogaway, Random oracles are practical, Proceedings of the 1st ACM conference on Computer and communications security , CCS '93, pp.62-73, 1993.
DOI : 10.1145/168588.168596

M. Bellare and P. Rogaway, Optimal asymmetric encryption, Eurocrypt '94, pp.92-111, 1994.
DOI : 10.1007/BFb0053428

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.14.1562

M. Bellare and P. Rogaway, The Security of Triple Encryption and a Framework??for??Code-Based??Game-Playing??Proofs, Cryptology ePrint Archive Report, vol.331, p.39, 2004.
DOI : 10.1007/11761679_25

D. Boneh and J. Shaw, Collusion-secure fingerprinting for digital data, IEEE Transactions on Information Theory, vol.44, issue.5, pp.1897-1905, 1998.
DOI : 10.1109/18.705568

D. Boneh, A. S. , D. Boneh, A. Sahai, and B. Waters, Applications of multilinear forms to cryptography Fully collusion resistant traitor tracing with short ciphertexts and private keys Functional encryption: Definitions and challenges, Contemporary Mathematics LNCS LNCS, vol.324543, issue.6597, pp.71-90, 2002.

O. Blayer and T. Tassa, Improved versions of Tardos' fingerprinting scheme. Designs, Codes and Cryptography, pp.79-103, 2008.

D. Boneh and B. Waters, A fully collusion resistant broadcast, trace, and revoke system, Proceedings of the 13th ACM conference on Computer and communications security , CCS '06, pp.211-220, 2006.
DOI : 10.1145/1180405.1180432

D. Boneh and B. Waters, Conjunctive, Subset, and Range Queries on Encrypted Data
DOI : 10.1007/978-3-540-70936-7_29

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.61.5164

O. Chevassut, P. Fouque, P. Gaudry, and D. Pointcheval, The twistaugmented technique for key exchange, LNCS, vol.3958, pp.410-426061, 2005.
URL : https://hal.archives-ouvertes.fr/inria-00103433

B. Chor, A. Fiat, and M. Naor, Tracing traitors, Crypto '94, pp.257-270, 1994.
DOI : 10.1007/3-540-48658-5_25

B. Chor, A. Fiat, M. Naor, and B. Pinkas, Tracing traitors, IEEE Transactions on Information Theory, vol.46, issue.3, pp.893-910557, 2000.
DOI : 10.1109/18.841169

C. Canetti, J. Garay, G. Itkis, D. Micciancio, M. Naor et al., Multicast security: a taxonomy and some efficient constructions, IEEE INFOCOM '99. Conference on Computer Communications. Proceedings. Eighteenth Annual Joint Conference of the IEEE Computer and Communications Societies. The Future is Now (Cat. No.99CH36320), pp.708-716, 1999.
DOI : 10.1109/INFCOM.1999.751457

A. Charpentier-ran-canetti, S. Halevi, and J. Katz, Identification de copies de documents multimédia grâce aux codes de Tardos Chosen-ciphertext security from identitybased encryption, LNCS, vol.3027, pp.57-207, 2004.

T. Jean-sebastien-coron, M. Lepoint, and . Tibouchi, Practical multilinear maps over the integers Full version at http://eprint. iacr.org/2013/183. 68 [CMN99] Ran Canetti, Tal Malkin, and Kobbi Nissim. Efficient communication-storage tradeoffs for multicast encryption Public traceability in traitor tracing schemes, Crypto 2013 Eurocrypt '99, pp.459-474, 1999.

R. Cramer and V. Shoup, A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack, Crypto '98, pp.13-25, 1998.
DOI : 10.1007/BFb0055717

R. Cramer and V. Shoup, Design and Analysis of Practical Public-Key Encryption Schemes Secure against Adaptive Chosen Ciphertext Attack, SIAM Journal on Computing, vol.33, issue.1, pp.167-226, 2003.
DOI : 10.1137/S0097539702403773

C. Gerald, S. E. Chick, and . Tavares, Flexible access control with master keys, LNCS, vol.435, issue.89, pp.316-322, 1990.

M. Cotton, L. Vegoda, and D. Meyer, IANA guidelines for IPv4 multicast address assignments. RFC 5771 (Best Current Practice), p.23, 2010.

I. Damgård, Towards practical public key systems secure against chosen ciphertext attacks Non-malleable cryptography A preliminary version appeared at STOC' 91, Crypto '91, pp.445-456391, 1992.

D. Paolo, A. L. Arco, and . Perez-del-pozo, Fighting pirates 2.0, ACNS 2011, pp.359-376, 2011.

C. Delerablée, Identity-Based Broadcast Encryption with Constant Size Ciphertexts and Private Keys, LNCS, vol.4833, issue.88, pp.200-215, 2007.
DOI : 10.1007/978-3-540-76900-2_12

A. W. Dent, Adapting the Weaknesses of the Random Oracle Model to the Generic Group Model, Asiacrypt, pp.100-109, 2002.
DOI : 10.1007/3-540-36178-2_6

A. W. Dent, The hardness of the dhk problem in the generic group model, Cryptology ePrint Archive Report, vol.156, 2006.

Y. Dodis and N. Fazio, Public Key Broadcast Encryption for Stateless Receivers, LNCS, vol.2696, issue.66, pp.61-80, 2003.
DOI : 10.1007/978-3-540-44993-5_5

Y. Dodis and N. Fazio, Public Key Trace and Revoke Scheme Secure against Adaptive Chosen Ciphertext Attack, LNCS, vol.2567, issue.88, pp.100-115095, 2003.
DOI : 10.1007/3-540-36288-6_8

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.128.9125

W. Diffie, M. H. Dodis, and J. Katz, New directions in cryptography, Financial Cryptography and Data Security, pp.644-654, 1976.
DOI : 10.1109/TIT.1976.1055638

C. Dwork, J. Lotspiech, and M. Naor, Digital signets ? self-enforcing protection of digital content, STOC 1996, pp.489-498, 1996.

J. Paul-degabriele, A. Lehmann, K. G. Paterson, N. P. Smart, and M. Strefler, On the joint security of encryption and signature in EMV A CCA secure hybrid damgård's elgamal encryption, CT-RSA 2012 ProvSec, pp.116-135, 2008.

C. Delerablée, P. Paillier, and D. Pointcheval, Fully collusion secure dynamic broadcast encryption with constant-size ciphertexts or decryption keys) revision 1.0, ECR12] ECRYPT II yearly report on algorithms and keysizes, pp.39-59, 2007.

T. Elgamal, A public key cryptosystem and a signature scheme based on discrete logarithms, IEEE Transactions on Information Theory, vol.31, issue.4, pp.469-472, 1985.
DOI : 10.1109/TIT.1985.1057074

A. Fiat and M. Naor, Broadcast encryption Traitor tracing with optimal transmission rate, ISC, pp.480-491, 1994.

E. Fujisaki and T. Okamoto, How to Enhance the Security of Public-Key Encryption at Minimum Cost, PKC '99, pp.53-68, 1999.
DOI : 10.1007/3-540-49162-7_5

E. Fujisaki, T. Okamoto, D. Pointcheval, and J. Stern, RSA-OAEP Is Secure under the RSA Assumption, PKC 2012, pp.81-104, 2004.
DOI : 10.1007/s00145-002-0204-y

A. Fiat, A. Freeman, M. Scott, and E. Teske, How to prove yourself: Practical solutions to identification and signature problems A taxonomy of pairing-friendly elliptic curves, Crypto '86, pp.186-194, 1987.

A. Fiat and T. Tassa, Dynamic traitor tracing, LNCS, vol.1666, issue.28, p.83, 1999.
DOI : 10.1007/3-540-48405-1_23

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.18.206

S. Garg, C. Gentry, and S. Halevi, Candidate Multilinear Maps from Ideal Lattices, Eurocrypt 2013, pp.1-17610, 2012.
DOI : 10.1007/978-3-642-38348-9_1

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.400.6312

O. Goldreich, Foundations of Cryptography Volume 1 -Basic Tools, p.43, 2001.

O. Goldreich, Foundations of Cryptography -Volume 2 Basic Applications, p.44, 2004.

S. D. Galbraith, K. G. Paterson, and N. P. Smart, Pairings for cryptographers. Cryptology ePrint Archive, Report, vol.165, p.41, 2006.

V. Goyal, O. Pandey, A. Sahai, and B. Waters, Attribute-based encryption for fine-grained access control of encrypted data, Proceedings of the 13th ACM conference on Computer and communications security , CCS '06, pp.89-98, 2006.
DOI : 10.1145/1180405.1180418

C. Gentry and Z. Ramzan, RSA Accumulator Based Broadcast Encryption, Information Security Conference ? ISC 2004, pp.73-86, 2004.
DOI : 10.1007/978-3-540-30144-8_7

T. Michael, J. Z. Goodrich, R. Sun, and . Tamassia, Efficient tree-based revocation in groups of low-state devices, LNCS, vol.3152, pp.511-527, 2004.

E. Gafni, J. Staddon, and Y. Lisa-yin, Efficient Methods for Integrating Traceability and Broadcast Encryption, CRYPTO' 99, pp.372-387, 1999.
DOI : 10.1007/3-540-48405-1_24

C. Gentry and B. Waters, Adaptive Security in Broadcast Encryption Systems (with Short Ciphertexts), LNCS, vol.5479268, issue.97, pp.171-188, 2008.
DOI : 10.1007/978-3-540-30598-9_15

D. Hofheinz and E. Kiltz, Secure Hybrid Encryption from Weakened Key Encapsulation, LNCS, vol.4622288, pp.553-571, 2007.
DOI : 10.1007/978-3-540-74143-5_31

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.76.4329

D. Hofheinz, J. Malone-lee, and M. Stam, Obfuscation for Cryptographic Purposes, Journal of Cryptology, vol.28, issue.2, pp.121-168, 2010.
DOI : 10.1007/s00145-009-9046-1

D. Halevy and A. Shamir, The LSD Broadcast Encryption Scheme, LNCS, vol.2442, issue.63, pp.145-161, 2002.
DOI : 10.1007/3-540-45708-9_4

S. Hada and T. Tanaka, On the existence of 3-round zero-knowledge protocols
DOI : 10.1007/BFb0055744

V. Iovino and G. Persiano, Hidden-Vector Encryption with Groups of Prime Order, LNCS, vol.5209, issue.13, pp.75-88, 2008.
DOI : 10.1007/978-3-540-85538-5_5

H. Jin and J. Lotspiech, Renewable Traitor Tracing: A Trace-Revoke-Trace System For Anonymous Attack, ESORICS, pp.563-577, 2007.
DOI : 10.1007/978-3-540-74835-9_37

[. Jin, J. Lotspiech, and S. Nusser, Traitor tracing for prerecorded and recordable media, Proceedings of the 4th ACM workshop on Digital rights management , DRM '04, pp.83-90, 2004.
DOI : 10.1145/1029146.1029160

T. Jager and J. Schwenk, On the Analysis of Cryptographic Assumptions in the Generic Ring Model, Journal of Cryptology, vol.27, issue.4, pp.225-245, 2009.
DOI : 10.1007/s00145-012-9120-y

T. Kleinjung, K. Aoki, J. Franke, A. Lenstra, E. Thomé et al., Factorization of a 768-bit rsa modulus. Cryptology ePrint Archive Optimum traitor tracing and asymmetric schemes Coalition resistant anonymous broadcast encryption scheme based on PUF, Eurocrypt '98, volume 1403 of LNCS Trust and Trustworthy Computing Przemys?aw Kubiak, and Miros?aw Kuty?owski. A revocation scheme preserving privacy. In Information Security and Cryptology, pp.145-157, 1998.
URL : https://hal.archives-ouvertes.fr/inria-00444693

[. Krzywiecki, M. Kuty?owski, and M. Nikodem, General anonymous key broadcasting via Lagrangian interpolation, IET Information Security, pp.79-84, 2008.
DOI : 10.1049/iet-ifs:20070122

J. Katz and Y. Lindell, Introduction to Modern Cryptography, p.47, 2008.

A. Kiayias and S. Pehlivanoglu, Pirate Evolution: How to Make the Most of Your Traitor Keys, LNCS, vol.4622, issue.14, pp.448-465, 2007.
DOI : 10.1007/978-3-540-74143-5_25

A. Kiayias and S. Pehlivanoglu, Tracing and Revoking Pirate Rebroadcasts, ACNS 2009, pp.253-271, 2009.
DOI : 10.1007/978-3-642-01957-9_16

A. Kiayias and S. Pehlivanoglu, Encryption for Digital Content, volume 52 of Advances in Information Security, p.56, 2010.

Y. Kim, A. Perrig, and G. Tsudik, Tree-based group key agreement, ACM Transactions on Information and System Security, vol.7, issue.1, pp.60-96, 2004.
DOI : 10.1145/984334.984337

H. Kurnio, R. Safavi-naini, and H. Wang, A Group Key Distribution Scheme with Decentralised User Join, SCN 2003, pp.146-163, 2003.
DOI : 10.1007/3-540-36413-7_11

J. Katz, A. Sahai, and B. Waters, Predicate encryption supporting disjunctions , polynomial equations, and inner products, LNCS, vol.4965, pp.146-162, 2008.
DOI : 10.1007/978-3-540-78967-3_9

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.132.8500

A. Kiayias and M. Yung, Breaking and Repairing Asymmetric Public-Key Traitor Tracing, DRM 2002, p.80, 2002.
DOI : 10.1007/978-3-540-44993-5_3

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.93.1973

A. Kiayias and M. Yung, On Crafty Pirates and Foxy Tracers, Security and Privacy in Digital Rights Management ? ACM CCS-8 Workshop DRM 2001, pp.22-39, 2002.
DOI : 10.1007/3-540-47870-1_3

A. Kiayias and M. Yung, Traitor Tracing with Constant Transmission Rate, Eurocrypt, pp.450-465, 2002.
DOI : 10.1007/3-540-46035-7_30

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.102.5994

J. Katz and M. Yung, Scalable Protocols for Authenticated Group Key Exchange, Journal of Cryptology, vol.20, issue.1, pp.85-113, 2007.
DOI : 10.1007/s00145-006-0361-5

Y. Lindell, A Simpler Construction of CCA2-Secure Public-Key Encryption under General Assumptions, Journal of Cryptology, vol.19, issue.3, pp.359-377, 2003.
DOI : 10.1007/s00145-005-0345-x

[. Libert, K. G. Paterson, and E. A. Quaglia, Anonymous Broadcast Encryption: Adaptive Security and Efficient Constructions in the Standard Model, PKC 2012, pp.206-224
DOI : 10.1007/978-3-642-30057-8_13

M. Luby and J. Staddon, Combinatorial bounds for broadcast encryption, Eurocrypt '98, pp.512-526, 1998.
DOI : 10.1007/BFb0054150

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.117.2711

D. Lubicz and T. Sirvent, Attribute-Based Broadcast Encryption Scheme Made Efficient, LNCS, vol.5023, pp.325-342, 2008.
DOI : 10.1007/978-3-540-68164-9_22

URL : https://hal.archives-ouvertes.fr/hal-00378805

A. Lewko, A. Sahai, and B. Waters, Revocation systems with very small private keys Full Version at http: //eprint.iacr.org [Man09] Mark Manulis. Group key exchange enabling on-demand derivation of peer-to-peer keys, IEEE Symposium on Security and Privacy 2010 ACNS 2009, pp.75-76, 2008.
DOI : 10.1109/sp.2010.23

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.304.2462

A. May, Computing the RSA Secret Key Is Deterministic Polynomial Time Equivalent to Factoring, LNCS, vol.3152, pp.213-219, 2004.
DOI : 10.1007/978-3-540-28628-8_13

C. Jeffrey and . Mogul, Broadcasting internet datagrams, RFC, vol.919, issue.11, p.23, 1984.

. Jesper-buus-nielsen, Separating random oracle proofs from complexity theoretic proofs: The non-committing encryption case, LNCS, vol.2442, pp.111-126, 2002.

R. Nojima, Y. Naor, M. Naor, and J. Lotspiech, Secure, efficient and practical key management scheme in the complete-subtree method Revocation and tracing schemes for stateless receivers, IEICE Trans. Fundamentals LNCS, vol.60, issue.114, pp.88-189, 2001.

M. Naor and B. Pinkas, Efficient trace and revoke schemes, LNCS, pp.1-20, 1962.
DOI : 10.1007/s10207-010-0121-2

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.29.2021

D. Naccache, A. Shamir, and J. P. Stern, How to Copyright a Function?, PKC '99, pp.188-196, 1999.
DOI : 10.1007/3-540-49162-7_14

K. Nuida, A General Conversion Method of Fingerprint Codes to (More) Robust Fingerprint Codes against Bit Erasure, ICITS, pp.194-212, 2010.
DOI : 10.1007/978-3-642-14496-7_16

M. Naor and M. Yung, Public-key cryptosystems provably secure against chosen ciphertext attacks, Proceedings of the twenty-second annual ACM symposium on Theory of computing , STOC '90, p.49, 1990.
DOI : 10.1145/100216.100273

T. Nishide, K. Yoneyama, and K. Ohta, Attribute-Based Encryption with Partially Hidden Encryptor-Specified Access Structures, LNCS, vol.5037, pp.111-129, 2008.
DOI : 10.1007/978-3-540-68914-0_7

T. Okamoto and D. Pointcheval, REACT: Rapid Enhanced-Security Asymmetric Cryptosystem Transform, CT-RSA 2001, pp.159-174, 2001.
DOI : 10.1007/3-540-45353-9_13

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.150.5590

T. Okamoto and K. Takashima, Achieving short ciphertexts or short secretkeys for adaptively secure general inner-product encryption, CANS 2011, pp.138-159, 2011.

D. Hieu-phan and D. Pointcheval, On the security notions for public-key encryption schemes, LNCS, vol.3352, pp.33-46, 2004.

D. Duong-hieu-phan, M. Pointcheval, and . Strefler, Security notions for broadcast encryption full version available from the author's webpage, ACNS 2011, pp.377-394, 2011.

D. Duong-hieu-phan, M. Pointcheval, and . Strefler, Decentralized dynamic broadcast encryption, SCN 2012, pp.166-183, 2012.

D. Duong-hieu-phan, M. Pointcheval, and . Strefler, Message-based traitor tracing with optimal ciphertext rate, Latincrypt 2012, 2012. full version available from the author's webpage

D. Duong-hieu-phan, S. F. Pointcheval, M. Shahandashti, and . Strefler, Adaptive CCA broadcast encryption with constant-size secret keys and ciphertexts, Information Security and Privacy, pp.308-321, 2012.

D. Duong-hieu-phan, S. F. Pointcheval, M. Shahandashti, and . Strefler, Adaptive CCA broadcast encryption with constant-size secret keys and ciphertexts, Int. J. Inf. Sec, vol.12, p.18, 2013.

D. Pointcheval and J. Stern, Security Arguments for Digital Signatures and Blind Signatures, Journal of Cryptology, vol.13, issue.3, pp.361-396, 2000.
DOI : 10.1007/s001450010003

R. Duong-hieu-phan, D. Safavi-naini, and . Tonien, Generic construction of hybrid public key traitor tracing with full-public-traceability, LNCS, vol.4052, pp.264-275, 2006.

A. Sahai, Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039), pp.543-553, 1999.
DOI : 10.1109/SFFCS.1999.814628

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.43.4689

R. Sakai and J. Furukawa, Identity-based broadcast encryption. Cryptology ePrint Archive, Report, vol.217, p.70, 2007.

A. Shamir, Identity-Based Cryptosystems and Signature Schemes, LNCS, vol.84, issue.196, pp.47-53, 1985.
DOI : 10.1007/3-540-39568-7_5

V. Shoup, Lower Bounds for Discrete Logarithms and Related Problems, Eurocrypt '97, pp.256-266, 1997.
DOI : 10.1007/3-540-69053-0_18

V. Shoup, Sequences of games: a tool for taming complexity in security proofs, LNCS OAEP reconsidered. J. Crypto Cryptology ePrint Archive Report, vol.1807332, issue.49, pp.275-288223, 2000.

T. Sirvent, Traitor tracing scheme with constant ciphertext rate against powerful pirates, Proc. of Workshop on Coding and Cryptography, pp.379-388, 2006.
URL : https://hal.archives-ouvertes.fr/hal-00380143

R. Safavi-naini and Y. Wang, Sequential traitor tracing, IEEE Transactions on Information Theory, vol.49, issue.5, pp.1319-1326, 2000.
DOI : 10.1109/TIT.2003.810629

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.128.870

R. Safavi-naini and Y. Wang, Traitor Tracing for Shortened and Corrupted Fingerprints, DRM 2003, pp.81-100, 2003.
DOI : 10.1007/978-3-540-44993-5_6

M. Stadler, Publicly Verifiable Secret Sharing, Eurocrypt '96, pp.190-199, 1996.
DOI : 10.1007/3-540-68339-9_17

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.33.153

A. Sahai and B. Waters, Fuzzy Identity-Based Encryption, LNCS, vol.3494, issue.24, pp.457-473086, 2004.
DOI : 10.1007/11426639_27

G. Tardos, Optimal probabilistic fingerprint codes A preliminary version appeared in STOC '03, J. ACM, vol.55, issue.2, p.57, 2008.

T. Tassa, Low Bandwidth Dynamic Traitor Tracing Schemes, PKC 2001, pp.167-183, 1992.
DOI : 10.1007/s00145-004-0214-z

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.102.7622

B. Waters, Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization, PKC 2011, pp.53-70, 2008.
DOI : 10.1007/978-3-642-19379-8_4

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.141.1719

C. Wong, M. Gouda, and S. S. Lam, Secure group communications using key graphs, A preliminary version appeared at ACM SIGCOMM '98, pp.16-30, 2000.
DOI : 10.1109/90.836475

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.125.1470

D. M. Wallner, E. J. Harder, and R. C. Agee, Key management for multicast: Issues and architectures, RFC, vol.2627, issue.24, p.61, 1999.
DOI : 10.17487/rfc2627

B. Wyseur, W. Michiels, P. Gorissen, and B. Preneel, Cryptanalysis of White-Box DES Implementations with Arbitrary External Encodings, SAC 2007, pp.264-277, 2007.
DOI : 10.1007/978-3-540-77360-3_17

Y. Wu, W. Mu, B. Susilo, J. Qin, and . Domingo-ferrer, Asymmetric Group Key Agreement, LNCS, vol.17, issue.2, pp.153-170, 2009.
DOI : 10.1007/3-540-44448-3_47

P. Wang, P. Ning, and D. S. Reeves, Storage-Efficient Stateless Group Key Revocation, ISC 2004, pp.25-38, 2004.
DOI : 10.1007/978-3-540-30144-8_3

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.574.5563

B. Wu, L. Qin, J. Zhang, O. Domingo-ferrer, and . Farras, Bridging Broadcast Encryption and Group Key Agreement, LNCS, vol.7073, issue.27, pp.143-160, 2011.
DOI : 10.1007/978-3-642-25385-0_8

D. Yao, N. Fazio, Y. Dodis, and A. Lysyanskaya, ID-based encryption for complex hierarchies with applications to forward security and broadcast encryption, Proceedings of the 11th ACM conference on Computer and communications security , CCS '04, p.88, 2004.
DOI : 10.1145/1030083.1030130

E. Sun-yoo, N. Jho, J. H. Cheon, and M. Kim, Efficient broadcast encryption using multiple interpolation methods, Information Security and Cryptology ? ICISC 2004, pp.87-103, 2004.