.. Of-ssizk, Experiments Exp iZK-zk-b for zero-knowledge of iZK, and Exp iZK-ss-b for simulationsoundness, p.68

S. Aaronson, Quantum computing since Democritus, 2013.
DOI : 10.1017/CBO9780511979309

M. Abdalla, F. Benhamouda, O. Blazy, C. Chevalier, and D. Pointcheval, SPHF-Friendly Non-interactive Commitments, Kazue Sako and Palash Sarkar. LNCS, vol.8269, issue.64, pp.214-234, 2013.
DOI : 10.1007/978-3-642-42033-7_12

URL : https://hal.archives-ouvertes.fr/hal-00915542

M. Abdalla, F. Benhamouda, and D. Pointcheval, Disjunctions for Hash Proof Systems: New Constructions and Applications In: EURO- CRYPT 2015, Part II, LNCS, vol.9057, pp.69-100, 2015.
DOI : 10.1007/978-3-662-46803-6_3

URL : http://eprint.iacr.org/2014/483.pdf

[. Ananth, A. R. Choudhuri, and A. Jain, A New Approach to Round-Optimal Secure Multiparty Computation, Cryptology ePrint Archive, vol.15, issue.2
DOI : 10.1109/FOCS.2010.87

M. Abdalla, C. Chevalier, and D. Pointcheval, Smooth Projective Hashing for Conditionally Extractable Commitments, Ed. by Shai Halevi. LNCS, vol.5677, pp.671-689, 2009.
DOI : 10.1007/978-3-642-03356-8_39

URL : https://hal.archives-ouvertes.fr/inria-00419145

M. R. Albrecht, P. Farshim, D. Hofheinz, E. Larraia, and K. G. Paterson, Multilinear Maps from Obfuscation, Eyal Kushilevitz and Tal Malkin. LNCS, vol.324, pp.446-473, 2016.
DOI : 10.1007/978-3-662-46803-6_15

URL : https://hal.archives-ouvertes.fr/hal-01470888

[. Abadi, J. Feigenbaum, and J. Kilian, On Hiding Information from an Oracle (Extended Abstract), pp.195-203, 1987.
DOI : 10.1016/0022-0000(89)90018-4

URL : https://doi.org/10.1016/0022-0000(89)90018-4

W. Aiello and J. Hastad, Statistical zero-knowledge languages can be recognized in two rounds, Journal of Computer and System Sciences, vol.42, issue.3, pp.327-345, 1991.
DOI : 10.1016/0022-0000(91)90006-Q

URL : https://doi.org/10.1016/0022-0000(91)90006-q

N. J. Luis-von-ahn, J. Hopper, and . Langford, Covert two-party computation, pp.513-522, 2005.

W. Aiello, Y. Ishai, and O. Reingold, Priced Oblivious Transfer: How to Sell Digital Goods, Birgit Pfitzmann. LNCS, vol.2045, pp.119-135, 2001.
DOI : 10.1007/3-540-44987-6_8

M. Ajtai, Generating hard instances of lattice problems (extended abstract), Proceedings of the twenty-eighth annual ACM symposium on Theory of computing , STOC '96, pp.99-108, 1996.
DOI : 10.1145/237814.237838

L. Adleman and K. Manders, Diophantine complexity, 17th Annual Symposium on Foundations of Computer Science (sfcs 1976), pp.81-88, 1976.
DOI : 10.1109/SFCS.1976.13

[. André, R. Markus, and S. Ahmad-reza, Non-interactive Watermark Detection for a Correlation-Based Watermarking Scheme, Communications and Multimedia Security: 9th IFIP TC-6 TC-11 International Conference, CMS 2005. Ed. by springer, pp.129-139, 2005.

[. Adelsbach, M. Rohe, and A. Sadeghi, Overcoming the obstacles of zero-knowledge watermark detection, Proceedings of the 2004 multimedia and security workshop on Multimedia and security , MM&Sec '04, pp.46-55, 2004.
DOI : 10.1145/1022431.1022441

L. Babai, Trading group theory for randomness, Proceedings of the seventeenth annual ACM symposium on Theory of computing , STOC '85, pp.421-429, 1985.
DOI : 10.1145/22145.22192

URL : http://www.cs.umd.edu/~gasarch/652/trading-group-theory.pdf

D. Boneh and X. Boyen, Short Signatures Without Random Oracles, LNCS, vol.3027, pp.56-73, 2004.
DOI : 10.1007/978-3-540-24676-3_4

F. Benhamouda, O. Blazy, C. Chevalier, D. Pointcheval, and D. Vergnaud, New Techniques for SPHFs and Efficient One-Round PAKE Protocols, LNCS, vol.8042, issue.64, pp.449-475, 2013.
DOI : 10.1007/978-3-642-40041-4_25

URL : https://hal.archives-ouvertes.fr/hal-00864345

[. Bellare, A. Boldyreva, and A. Palacio, An Uninstantiable Random-Oracle-Model Scheme for a Hybrid-Encryption Problem, LNCS, vol.3027, pp.171-188, 2004.
DOI : 10.1007/978-3-540-24676-3_11

URL : http://eprint.iacr.org/2003/077.ps

[. Boneh, X. Boyen, and H. Shacham, Short Group Signatures, Ed. by Matthew Franklin. LNCS, vol.3152, pp.41-55, 2004.
DOI : 10.1007/978-3-540-28628-8_3

[. Bootle, A. Cerulli, P. Chaidos, J. Groth, and C. Petit, Efficient Zero-Knowledge Arguments for Arithmetic Circuits in the Discrete Log Setting, Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp.327-357, 2016.
DOI : 10.1007/978-3-662-49896-5_12

[. Brassard, D. Chaum, and C. Crépeau, Minimum disclosure proofs of knowledge, Journal of Computer and System Sciences, vol.37, issue.2, pp.156-1890022, 1988.
DOI : 10.1016/0022-0000(88)90005-0

URL : https://doi.org/10.1016/0022-0000(88)90005-0

P. Bogetoft, D. L. Christensen, I. Damgård, M. Geisler, T. Jakobsen et al., Secure Multiparty Computation Goes Live, LNCS, vol.5628, pp.325-343, 2009.
DOI : 10.1145/73007.73014

URL : http://eprint.iacr.org/2008/068.pdf

E. F. Brickell, D. Chaum, I. Damgård, and J. Van-de-graaf, Gradual and Verifiable Release of a Secret, Carl Pomerance. LNCS, vol.293, pp.156-166, 1988.

E. Boyle, G. Couteau, N. Gilboa, Y. Ishai, and M. Orrù, Homomorphic Secret Sharing, Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security , CCS '17
DOI : 10.1007/978-3-642-13190-5_2

URL : https://hal.archives-ouvertes.fr/hal-01614451

F. Benhamouda, G. Couteau, D. Pointcheval, and H. Wee, Implicit Zero-Knowledge Arguments and Applications to the Malicious Setting, Rosario Gennaro and Matthew J. B. Robshaw. LNCS, vol.9216, issue.6, pp.107-129, 2015.
DOI : 10.1007/978-3-662-48000-7_6

URL : https://hal.archives-ouvertes.fr/hal-01187833

M. Blum, A. D. Santis, S. Micali, and G. Persiano, Noninteractive Zero-Knowledge, SIAM Journal on Computing, vol.20, issue.6, pp.1084-1118, 1991.
DOI : 10.1137/0220068

URL : http://people.csail.mit.edu/silvio/Selected%20Scientific%20Papers/Zero%20Knowledge/Noninteractive_Zero-Knowkedge.pdf

F. Benhamouda, Diverse modules and zero-knowledge, pp.2016-69
URL : https://hal.archives-ouvertes.fr/tel-01399476

J. Daniel and . Bernstein, Curve25519: New Diffie-Hellman Speed Records, Aggelos Kiayias, and Tal Malkin. LNCS, vol.3958, pp.207-228, 2006.

D. Boneh and M. K. Franklin, Identity-Based Encryption from the Weil Pairing, Joe Kilian. LNCS, vol.2139, pp.213-229, 2001.
DOI : 10.1007/3-540-44647-8_13

URL : http://eprint.iacr.org/2001/090.ps.gz

O. Blazy, G. Fuchsbauer, M. Izabachène, A. Jambert, H. Sibert et al., Batch Groth-Sahai. Cryptology ePrint Archive
DOI : 10.1007/978-3-642-13708-2_14

URL : https://hal.archives-ouvertes.fr/inria-00577167

M. Blum, P. Feldman, and S. Micali, Non-Interactive Zero- Knowledge and Its Applications (Extended Abstract), 20th ACM STOC, pp.103-112, 1988.
DOI : 10.1145/62212.62222

S. Bayer and J. Groth, Efficient Zero-Knowledge Argument for Correctness of a Shuffle, LNCS, vol.7237, pp.263-280, 2012.
DOI : 10.1007/978-3-642-29011-4_17

M. Ben-or, O. Goldreich, S. Goldwasser, J. Håstad, J. Kilian et al., Everything Provable is Provable in Zero-Knowledge, Ed. by Shafi Goldwasser. LNCS, vol.403, pp.37-56, 1990.
DOI : 10.1007/0-387-34799-2_4

E. Boyle, N. Gilboa, and Y. Ishai, Breaking the Circuit Size Barrier for Secure Computation Under DDH, Annual Cryptology Conference, pp.509-539, 2016.
DOI : 10.1145/1250790.1250830

E. Boyle, N. Gilboa, and Y. Ishai, Group-Based Secure Computation: Optimizing Rounds, Communication, and Computation, Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp.163-193, 2017.
DOI : 10.1145/2591796.2591825

[. Barbulescu, P. Gaudry, A. Joux, and E. Thomé, A Heuristic Quasi-Polynomial Algorithm for Discrete Logarithm in Finite Fields of Small Characteristic, LNCS, vol.8441, pp.1-16, 2014.
DOI : 10.1007/978-3-642-55220-5_1

URL : https://hal.archives-ouvertes.fr/hal-00835446

J. Beuchat, J. E. González-díaz, S. Mitsunari, E. Okamoto, F. Rodríguez-henríquez et al., High-Speed Software Implementation of the Optimal Ate Pairing over Barreto???Naehrig Curves, LNCS, vol.6487, issue.89, pp.21-39, 2010.
DOI : 10.1007/978-3-642-17455-1_2

[. Bellare, J. A. Garay, and T. Rabin, Batch verification with applications to cryptography and checking, LNCS, vol.1380, issue.123, pp.170-191, 1998.
DOI : 10.1007/BFb0054320

[. Bellare, J. A. Garay, and T. Rabin, Fast batch verification for modular exponentiation and digital signatures, Kaisa Nyberg. LNCS, vol.1403, issue.123, pp.236-250, 1998.
DOI : 10.1007/BFb0054130

[. Böhl, D. Hofheinz, T. Jager, J. Koch, J. H. Seo et al., Practical Signatures from Standard Assumptions, LNCS, vol.7881, pp.461-485, 2013.
DOI : 10.1007/978-3-642-38348-9_28

D. Bogdanov, L. Kamm, B. Kubo, R. Rebane, V. Sokk et al., Abstract, Proceedings on Privacy Enhancing Technologies, vol.17, issue.3
DOI : 10.1515/popets-2016-0019

D. J. Bernstein, T. Lange, and P. Schwabe, On the Correct Use of the Negation Map in the Pollard rho Method, LNCS, vol.6571, pp.128-146, 2011.
DOI : 10.1007/978-3-642-19379-8_8

[. Barak, Y. Lindell, and S. P. Vadhan, Lower Bounds for Non- Black-Box Zero Knowledge, 44th FOCS, pp.384-393, 2003.
DOI : 10.1109/sfcs.2003.1238212

[. Bogdanov, S. Laur, and J. Willemson, Sharemind: A Framework for Fast Privacy-Preserving Computations, LNCS, vol.13, issue.1, pp.192-206, 2008.
DOI : 10.1007/s001459910003

URL : http://www.math.ut.ee/%7Eswen/publications/articles/bogdanov-laur-willemson-2008.pdf

F. Boudot, Efficient Proofs that a Committed Number Lies in an Interval, Bart Preneel. LNCS, vol.1807, issue.101, pp.431-444, 2000.
DOI : 10.1007/3-540-45539-6_31

[. Bitansky and O. Paneth, ZAPs and Non-Interactive Witness Indistinguishability from Indistinguishability Obfuscation, Yevgeniy Dodis and Jesper Buus Nielsen. LNCS, vol.9015, pp.401-427, 2015.
DOI : 10.1007/978-3-662-46497-7_16

[. Bari and B. Pfitzmann, Collision-Free Accumulators and Fail-Stop Signature Schemes Without Trees, EUROCRYPT'97, pp.480-494, 1997.
DOI : 10.1007/3-540-69053-0_33

[. Blazy, D. Pointcheval, and D. Vergnaud, Round-Optimal Privacy-Preserving Protocols with Smooth Projective Hash Functions, LNCS, vol.7194, issue.64, pp.94-111, 2012.
DOI : 10.1007/978-3-642-28914-9_6

URL : https://hal.archives-ouvertes.fr/hal-00672939

[. Bernhard, O. Pereira, and B. Warinschi, How Not to Prove Yourself: Pitfalls of the Fiat-Shamir Heuristic and Applications to Helios, Ed. by Xiaoyun Wang and Kazue Sako. LNCS, vol.7658, pp.626-643, 2012.
DOI : 10.1007/978-3-642-34961-4_38

M. Bellare and T. Ristenpart, Simulation without the Artificial Abort: Simplified Proof and Improved Concrete Security for Waters??? IBE Scheme, Antoine Joux. LNCS, vol.14, issue.4, pp.407-424, 2009.
DOI : 10.1007/11426639_7

M. Bellare and P. Rogaway, Random oracles are practical, Proceedings of the 1st ACM conference on Computer and communications security , CCS '93, pp.62-73, 1993.
DOI : 10.1145/168588.168596

J. Brodkin, Satellite Internet faster than advertised, but latency still awful. http://arstechnica.com/information-technology/2013/02/satellite- internet-faster-than-advertised-but-latency, p.61, 2013.

R. L. Daniel and . Brown, Breaking RSA May Be As Difficult As Factoring, Journal of Cryptology, vol.291, pp.220-241, 2016.

J. Bresson and . Stern, Proofs of Knowledge for Non-monotone Discrete-Log Formulae and Applications, LNCS, vol.2433, pp.272-288, 2002.
DOI : 10.1007/3-540-45811-5_21

[. Bogdanov, R. Talviste, and J. Willemson, Deploying Secure Multi- Party Computation for Financial Data Analysis -(Short Paper) . In: FC 2012, Ed. by Angelos D. Keromytis. LNCS, vol.7397, pp.57-64, 2012.
DOI : 10.1007/978-3-642-32946-3_5

D. Boneh and R. Venkatesan, Breaking RSA may not be equivalent to factoring, Ed. by Kaisa Nyberg. LNCS, vol.1403, pp.59-71, 1998.
DOI : 10.1007/BFb0054117

[. Canetti, Security and Composition of Multiparty Cryptographic Protocols, Journal of Cryptology, vol.13, issue.1, pp.143-202, 2000.
DOI : 10.1007/s001459910006

[. Canetti, Universally composable security: a new paradigm for cryptographic protocols, Proceedings 2001 IEEE International Conference on Cluster Computing, pp.42-136, 2001.
DOI : 10.1109/SFCS.2001.959888

J. Camenisch and R. Chaabouni, Efficient Protocols for Set Membership and Range Proofs, Josef Pieprzyk. LNCS, vol.39, issue.2, pp.234-252, 2008.
DOI : 10.1007/11745853_34

URL : http://infoscience.epfl.ch/record/128718/files/CCS08.pdf

[. Canard, I. Coisel, and J. Traoré, Complex Zero-Knowledge Proofs of Knowledge Are Easy to Use, ProvSec, pp.122-137, 2007.
DOI : 10.1007/978-3-540-75670-5_8

[. Cramer and I. Damgård, Secret-Key Zero-Knowlegde and Noninteractive Verifiable Exponentiation, Ed. by Moni Naor. LNCS, vol.2951, pp.223-237, 2004.
DOI : 10.1007/978-3-540-24638-1_13

[. Cramer, I. Damgård, and V. Pastro, On the Amortized Complexity of Zero Knowledge Protocols for Multiplicative Relations, Ed. by Adam Smith. LNCS, vol.7412, issue.129, pp.62-79, 2012.
DOI : 10.1007/978-3-642-32284-6_4

[. Cramer, I. Damgård, and B. Schoenmakers, Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols, Yvo Desmedt. LNCS, vol.839, pp.174-187, 1994.
DOI : 10.1007/3-540-48658-5_19

[. Canetti and M. Fischlin, Universally Composable Commitments, Joe Kilian. LNCS, vol.2139, pp.19-40, 2001.
DOI : 10.1007/3-540-44647-8_2

URL : http://www.mi.informatik.uni-frankfurt.de/research/papers/fischlin.composable.2001.ps

A. Hui-chan, Y. Frankel, and Y. Tsiounis, Easy Come -Easy Go Divisible Cash, EUROCRYPT'98, pp.561-575, 1998.

J. Camenisch and T. Groß, Efficient attributes for anonymous credentials, ACM CCS 08, pp.345-356, 2008.
DOI : 10.1145/2133375.2133379

URL : http://www.akiras.de/publications/papers/CamGro2008-Efficient_Attributes_for_Anonymous_Credentials.CCS_08.pdf

[. Chaidos and J. Groth, Making Sigma-Protocols Non-interactive Without Random Oracles, Jonathan Katz. LNCS. Springer, vol.9020, pp.650-670, 2015.
DOI : 10.1007/978-3-662-46447-2_29

[. Canetti, O. Goldreich, and S. Halevi, The random oracle methodology, revisited, Journal of the ACM, vol.51, issue.4, pp.557-594, 2004.
DOI : 10.1145/1008731.1008734

[. Canetti, O. Goldreich, and S. Halevi, The random oracle methodology, revisited (preliminary version), Proceedings of the thirtieth annual ACM symposium on Theory of computing , STOC '98, pp.209-218, 1998.
DOI : 10.1145/276698.276741

[. Chandran, V. Goyal, R. Ostrovsky, and A. Sahai, Covert Multi-Party Computation, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07), pp.48-238, 2007.
DOI : 10.1109/FOCS.2007.61

[. Canetti, S. Halevi, J. Katz, Y. Lindell, and P. D. Mackenzie, Universally Composable Password-Based Key Exchange, LNCS, vol.3494, pp.404-421, 2005.
DOI : 10.1007/11426639_24

[. Canetti, J. Kilian, E. Petrank, and A. Rosen, Black-box concurrent zero-knowledge requires Omega (log n) rounds, pp.33-570, 2001.
DOI : 10.1145/380752.380852

J. Camenisch and A. Lysyanskaya, An Efficient System for Nontransferable Anonymous Credentials with Optional Anonymity Revocation, Ed. by Birgit Pfitzmann. LNCS, vol.2045, issue.101 124, pp.93-118, 2001.
DOI : 10.1007/3-540-44987-6_7

J. Camenisch and M. Michels, Proving in Zero-Knowledge that a Number Is the Product of Two Safe Primes, EUROCRYPT'99. Ed. by Jacques Stern, pp.107-122, 1999.

J. Camenisch and M. Michels, Separability and Efficiency for Generic Group Signature Schemes " . In: CRYPTO'99, Ed. by Michael J. Wiener. LNCS, vol.1666, pp.413-430, 1999.
DOI : 10.1007/3-540-48405-1_27

URL : http://www.zurich.ibm.com/~jca/papers/c99.ps.gz

[. Cocks, An Identity Based Encryption Scheme Based on Quadratic Residues, Bahram Honary. LNCS, vol.2260, pp.360-363, 2001.
DOI : 10.1007/3-540-45325-3_32

URL : http://www.cesg.gov.uk/site/ast/idpkc/media/ciren.pdf

[. Couteau, Efficient Secure Comparison Protocols Cryptology ePrint Archive

[. Couteau, Revisiting Covert Multiparty Computation Cryptology ePrint Archive

[. Couteau, T. Peters, and D. Pointcheval, Encryption Switching Protocols Cryptology ePrint Archive
DOI : 10.1007/978-3-662-53018-4_12

[. Couteau, T. Peters, and D. Pointcheval, Secure Distributed Computation on Private Inputs, International Symposium on Foundations and Practice of Security, pp.14-26, 2015.
DOI : 10.1007/978-3-319-30303-1_2

URL : https://hal.archives-ouvertes.fr/hal-01245235

[. Couteau, T. Peters, and D. Pointcheval, Encryption Switching Protocols, LNCS, vol.7, issue.1, pp.308-338, 2016.
DOI : 10.1007/978-3-642-32928-9_24

URL : https://hal.archives-ouvertes.fr/hal-01407341

[. Couteau, T. Peters, and D. Pointcheval, Removing the Strong RSA Assumption from Arguments over the Integers, LNCS, vol.21, issue.2, pp.321-350, 2017.
DOI : 10.1002/cpa.3160390713

URL : https://hal.archives-ouvertes.fr/hal-01471901

R. Cramer and V. Shoup, Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption " . In: EURO- CRYPT 2002, LNCS, vol.2332, pp.45-64, 2002.
DOI : 10.1007/3-540-46035-7_4

R. Cramer and V. Shoup, A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack, Ed. by Hugo Krawczyk. LNCS, vol.1462, issue.87, pp.13-25, 1998.
DOI : 10.1007/BFb0055717

I. Damgård, Efficient Concurrent Zero-Knowledge in the Auxiliary String Model, Bart Preneel. LNCS, vol.1807, pp.418-430, 2000.
DOI : 10.1007/3-540-45539-6_30

[. Dolev, C. Dwork, and M. Naor, Non-Malleable Cryptography (Extended Abstract), 23rd ACM STOC, pp.542-552, 1991.
DOI : 10.1145/103418.103474

. Bert-den-boer, Diffie-Hellman is as Strong as Discrete Log for Certain Primes (Rump Session) . In: CRYPTO'88, Ed. by Shafi Goldwasser. LNCS, vol.403, pp.530-539, 1990.

I. Damgård and E. Fujisaki, A Statistically-Hiding Integer Commitment Scheme Based on Groups with Hidden Order, Yuliang Zheng. LNCS, vol.2501, issue.107, pp.125-142, 2002.
DOI : 10.1007/3-540-36178-2_8

[. Damgård, N. Fazio, and A. Nicolosi, Non-interactive Zero-Knowledge from Homomorphic Encryption, Ed. by Shai Halevi and Tal Rabin. LNCS, vol.3876, issue.128, pp.41-59, 2006.
DOI : 10.1007/11681878_3

[. Diffie and M. Hellman, New directions in cryptography, IEEE Transactions on Information Theory, vol.22, issue.6, pp.644-654, 1976.
DOI : 10.1109/TIT.1976.1055638

URL : http://www.cs.rutgers.edu/~tdnguyen/classes/cs671/presentations/Arvind-NEWDIRS.pdf

I. Damgård and G. L. Mikkelsen, Efficient, Robust and Constant-Round Distributed RSA Key Generation, Ed. by Daniele Micciancio. LNCS, vol.22, issue.11, pp.183-200, 2010.
DOI : 10.1145/359168.359176

A. De-santis, S. Micali, and G. Persiano, Non-Interactive Zero-Knowledge with Preprocessing, Ed. by Shafi Goldwasser. LNCS, vol.403, pp.269-282, 1990.
DOI : 10.1007/0-387-34799-2_21

M. Davis, H. Putnam, and J. Robinson, The Decision Problem for Exponential Diophantine Equations, The Annals of Mathematics, vol.74, issue.3, pp.425-436, 1961.
DOI : 10.2307/1970289

A. Escala and J. Groth, Fine-Tuning Groth-Sahai Proofs, Hugo Krawczyk. LNCS. Springer, vol.8383, pp.630-649, 2014.
DOI : 10.1007/978-3-642-54631-0_36

URL : https://eprint.iacr.org/2013/662.pdf

A. Escala, G. Herold, E. Kiltz, C. Ràfols, and J. Villar, An Algebraic Framework for Diffie-Hellman Assumptions " . In: CRYPTO 2013, Part II, LNCS, vol.8043, issue.70, pp.129-147, 2013.
DOI : 10.1007/978-3-642-40084-1_8

URL : http://eprint.iacr.org/2013/377.pdf

T. Elgamal, A public key cryptosystem and a signature scheme based on discrete logarithms, IEEE Transactions on Information Theory, vol.31, issue.4, pp.469-472, 1985.
DOI : 10.1109/TIT.1985.1057074

M. Furer, O. Goldreich, and Y. Mansour, On completeness and soundness in interactive proof systems, 1989.

D. Feige, A. Lapidot, and . Shamir, Multiple Non-Interactive Zero Knowledge Proofs Based on a Single Random String (Extended Abstract), pp.31-308, 1990.
DOI : 10.1109/fscs.1990.89549

T. Kasper-frederiksen, J. Buus-nielsen, and C. Orlandi, Privacy-Free Garbled Circuits with Applications to Efficient Zero-Knowledge, LNCS, vol.9057, pp.191-219, 2015.
DOI : 10.1007/978-3-662-46803-6_7

[. Fujisaki and T. Okamoto, Statistical zero knowledge protocols to prove modular polynomial relations
DOI : 10.1007/BFb0052225

L. Fortnow, The complexity of perfect zero-knowledge, Proceedings of the nineteenth annual ACM conference on Theory of computing , STOC '87, pp.204-209, 1987.
DOI : 10.1145/28395.28418

A. Fiat and A. Shamir, How To Prove Yourself: Practical Solutions to Identification and Signature Problems, Ed. by Andrew M. Odlyzko. LNCS, vol.263, issue.57, pp.186-194, 1987.
DOI : 10.1007/3-540-47721-7_12

URL : http://dsns.csie.nctu.edu.tw/research/crypto/HTML/PDF/C86/186.PDF

R. Gennaro, Multi-trapdoor Commitments and Their Applications to Proofs of Knowledge Secure Under Concurrent Man-in-the-Middle Attacks, Matthew Franklin. LNCS, vol.3152, issue.116, pp.220-236, 2004.
DOI : 10.1007/978-3-540-28628-8_14

[. Garg, C. Gentry, A. Sahai, and B. Waters, Witness encryption and its applications, Proceedings of the 45th annual ACM symposium on Symposium on theory of computing, STOC '13, pp.467-476, 2013.
DOI : 10.1145/2488608.2488667

URL : http://eprint.iacr.org/2013/258.pdf

[. Goldreich and J. Håstad, On the complexity of interactive proofs with bounded communication, Information Processing Letters, vol.67, issue.4, pp.205-214, 1998.
DOI : 10.1016/S0020-0190(98)00116-1

Y. Gertner, Y. Ishai, E. Kushilevitz, and T. Malkin, Protecting Data Privacy in Private Information Retrieval Schemes, 30th ACM STOC, pp.151-160, 1998.
DOI : 10.1006/jcss.1999.1689

URL : https://doi.org/10.1006/jcss.1999.1689

S. Goldwasser and Y. T. Kalai, Cryptographic Assumptions: A Position Paper In: TCC 2016-A, Part I, Eyal Kushilevitz and Tal Malkin. LNCS. Springer, vol.9562, pp.505-522, 2016.

[. Granger, T. Kleinjung, and J. Zumbrägel, Breaking '128-bit Secure' Supersingular Binary Curves -(Or How to Solve Discrete Logarithms in F 2 4·1223 and F 2 12·367 ) . In: CRYPTO 2014, Part II, LNCS, vol.8617, pp.126-145, 2014.
DOI : 10.1007/978-3-662-44381-1_8

R. Gennaro and Y. Lindell, A Framework for Password-Based Authenticated Key Exchange, Eli Biham. LNCS, vol.2656, issue.64, pp.524-543, 2003.
DOI : 10.1007/3-540-39200-9_33

R. Gennaro and Y. Lindell, A Framework for Password-Based Authenticated Key Exchange, In: ACM Transactions on Information and System Security, vol.92, issue.64, pp.181-234, 2006.
DOI : 10.1007/3-540-39200-9_33

B. Goethals, S. Laur, H. Lipmaa, and T. Mielikäinen, On Private Scalar Product Computation for Privacy-Preserving Data Mining, LNCS, vol.3506, pp.104-120, 2005.
DOI : 10.1007/11496618_9

S. Goldwasser and S. Micali, Probabilistic encryption & how to play mental poker keeping secret all partial information, Proceedings of the fourteenth annual ACM symposium on Theory of computing , STOC '82, pp.365-377, 1982.
DOI : 10.1145/800070.802212

[. Goldwasser, S. Micali, and C. Rackoff, The Knowledge Complexity of Interactive Proof-Systems (Extended Abstract), 17th ACM STOC, pp.291-304, 1985.

[. Goldwasser, S. Micali, and C. Rackoff, The Knowledge Complexity of Interactive Proof Systems, In: SIAM Journal on Computing, vol.181, pp.186-208, 1989.

J. Guajardo, B. Mennink, and B. Schoenmakers, Modulo Reduction for Paillier Encryptions and Application to Secure Statistical Analysis, Ed. by Radu Sion. LNCS, vol.6052, issue.101 124, pp.375-382, 2010.
DOI : 10.1007/978-3-642-14577-3_32

[. Goldreich, S. Micali, and A. Wigderson, Proofs that Yield Nothing But their Validity and a Methodology of Cryptographic Protocol Design (Extended Abstract), pp.27-174, 1986.

[. Goldreich, S. Micali, and A. Wigderson, How to Play any Mental Game or A Completeness Theorem for Protocols with Honest Majority, 19th ACM STOC. Ed. by Alfred Aho, pp.218-229, 1987.

[. Goldreich, S. Micali, and A. Wigderson, How to Prove all NP- Statements in Zero-Knowledge, and a Methodology of Cryptographic Protocol Design " . In: CRYPTO'86, Andrew M. Odlyzko. LNCS, vol.263, pp.171-185, 1987.

J. A. Garay, P. D. Mackenzie, and K. Yang, Strengthening Zero- Knowledge Protocols Using Signatures, Ed. by Eli Biham. LNCS, vol.2656, pp.177-194, 2003.
DOI : 10.1007/s00145-005-0307-3

J. A. Garay, P. D. Mackenzie, and K. Yang, Strengthening Zero-Knowledge Protocols Using Signatures, Journal of Cryptology, vol.19, issue.2, pp.169-209, 2006.
DOI : 10.1007/s00145-005-0307-3

[. Goldreich and Y. Oren, Definitions and properties of zero-knowledge proof systems, Journal of Cryptology, vol.7, issue.1, pp.1-32, 1994.
DOI : 10.1007/BF00195207

O. Goldreich, Foundations of Cryptography Basic Applications, p.521830842, 2004.

[. Bibliography and . Goldreich, Foundations of Cryptography, p.521035368, 2006.

O. Goldreich, Modern cryptography, probabilistic proofs and pseudorandomness, 1998.
DOI : 10.1007/978-3-662-12521-2

J. Groth, R. Ostrovsky, and A. Sahai, Non-interactive Zaps and New Techniques for NIZK, Ed. by Cynthia Dwork. LNCS, vol.4117, pp.97-111, 2006.
DOI : 10.1007/11818175_6

J. Groth, R. Ostrovsky, and A. Sahai, Perfect Non-interactive Zero Knowledge for NP, Ed. by Serge Vaudenay. LNCS, vol.50, issue.2, pp.339-358, 2006.
DOI : 10.1145/636865.636868

J. Groth, Honest verifier zero-knowledge arguments applied, BRICS, vol.46, p.42, 2004.

J. Groth, Non-interactive Zero-Knowledge Arguments for Voting, ACNS 05, pp.467-482, 2005.
DOI : 10.1007/11496137_32

URL : http://www.brics.dk/~jg/ACNS05VoteProofFull.ps

J. Groth, Linear Algebra with Sub-linear Zero-Knowledge Arguments, Ed. by Shai Halevi. LNCS, vol.5677, issue.122, pp.192-208, 2009.
DOI : 10.1007/978-3-642-03356-8_12

URL : http://www.brics.dk/~jg/MatrixZK.pdf

J. Groth, Efficient Zero-Knowledge Arguments from Two-Tiered Homomorphic Commitments, LNCS, vol.7073, issue.101 124, pp.431-448, 2011.
DOI : 10.1007/978-3-642-25385-0_23

J. Groth and A. Sahai, Efficient Non-interactive Proof Systems for Bilinear Groups, Ed. by Nigel P. Smart. LNCS, vol.4965, 2008.
DOI : 10.1007/978-3-540-78967-3_24

S. Goldwasser and M. Sipser, Private coins versus public coins in interactive proof systems, Proceedings of the eighteenth annual ACM symposium on Theory of computing , STOC '86, pp.59-68, 1986.
DOI : 10.1145/12130.12137

[. Goldreich, A. Sahai, and S. P. Vadhan, Honest-verifier statistical zero-knowledge equals general statistical zero-knowledge, Proceedings of the thirtieth annual ACM symposium on Theory of computing , STOC '98, pp.399-408, 1998.
DOI : 10.1145/276698.276852

URL : http://theory.lcs.mit.edu/~amits/work/dishonest.ps

[. Goldreich, A. Sahai, and S. P. Vadhan, Can Statistical Zero Knowledge Be Made Non-interactive? or On the Relationship of SZK and NISZK, Ed. by Michael J. Wiener. LNCS, vol.1666, pp.467-484, 1999.
DOI : 10.1007/3-540-48405-1_30

[. Ghadafi, N. P. Smart, and B. Warinschi, Groth???Sahai Proofs Revisited, LNCS, vol.6056, pp.177-192, 2010.
DOI : 10.1007/978-3-642-13013-7_11

URL : http://eprint.iacr.org/2009/599.pdf

[. Goldreich, S. Vadhan, and A. Wigderson, On interactive proofs with a laconic prover, In: Computational Complexity, vol.111, pp.1-53, 2002.
DOI : 10.1007/s00037-002-0169-0

URL : http://www.math.ias.edu/%7Eavi/PUBLICATIONS/MYPAPERS/GVW03/gvw03.pdf

J. Håstad, R. Impagliazzo, L. A. Levin, and M. Luby, A Pseudorandom Generator from any One-way Function, SIAM Journal on Computing, vol.28, issue.4, pp.1364-1396, 1999.
DOI : 10.1137/S0097539793244708

D. Hofheinz and T. Jager, Tightly Secure Signatures and Public-Key Encryption, LNCS, vol.7417, pp.590-607, 2012.
DOI : 10.1007/s10623-015-0062-x

[. Hofheinz, T. Jager, and E. Kiltz, Short Signatures from Weaker Assumptions, LNCS, vol.7073, pp.647-666, 2011.
DOI : 10.1007/978-3-642-25385-0_35

URL : https://eprint.iacr.org/2011/296.pdf

D. Hofheinz and E. Kiltz, The Group of Signed Quadratic Residues and Applications, Ed. by Shai Halevi. LNCS, vol.5677, pp.637-653, 2009.
DOI : 10.1007/978-3-642-03356-8_37

D. Hofheinz and E. Kiltz, Programmable Hash Functions and Their Applications, Journal of Cryptology, vol.253, pp.484-527, 2012.
DOI : 10.1007/978-3-540-85174-5_2

URL : https://eprint.iacr.org/2011/270.pdf

[. Huang, J. Katz, and D. Evans, Efficient Secure Two-Party Computation Using Symmetric Cut-and-Choose, LNCS, vol.8043, pp.18-35, 2013.
DOI : 10.1007/978-3-642-40084-1_2

[. Hazay, G. L. Mikkelsen, T. Rabin, and T. Toft, Efficient RSA Key Generation and Threshold Paillier in the Two-Party Setting, Orr Dunkelman. LNCS, vol.4, issue.2, pp.313-331, 2012.
DOI : 10.1007/3-540-45539-6_15

[. Hoffstein, J. Pipher, H. Joseph, and . Silverman, NTRU: A ring-based public key cryptosystem, International Algorithmic Number Theory Symposium, pp.267-288, 1998.
DOI : 10.1007/BFb0054868

URL : http://www.ntru.com/technology/../NTRUFTPDocsFolder/ANTS97.ps.gz

[. Haitner and O. Reingold, Statistically-hiding commitment from any one-way function, Proceedings of the thirty-ninth annual ACM symposium on Theory of computing , STOC '07, pp.1-10, 2007.
DOI : 10.1145/1250790.1250792

URL : http://eprint.iacr.org/2006/436.ps

S. Hohenberger and B. Waters, Short and Stateless Signatures from the RSA Assumption, Ed. by Shai Halevi. LNCS, vol.5677, issue.102, pp.654-670, 2009.
DOI : 10.1007/978-3-642-03356-8_38

URL : http://eprint.iacr.org/2009/283.pdf

E. Ishai, Y. Kushilevitz, E. Lindell, and . Petrank, Black-box constructions for secure computation, Proceedings of the thirty-eighth annual ACM symposium on Theory of computing , STOC '06, pp.99-108, 2006.
DOI : 10.1145/1132516.1132531

URL : http://www.cs.biu.ac.il/~lindell/PAPERS/black-box-mpc-STOC06-camera.ps.gz

E. Ishai, R. Kushilevitz, and . Ostrovsky, Efficient Arguments without Short PCPs, Twenty-Second Annual IEEE Conference on Computational Complexity (CCC'07), pp.278-291, 2007.
DOI : 10.1109/CCC.2007.10

URL : http://www.cs.ucla.edu/~rafail/PUBLIC/79.pdf

R. Impagliazzo and M. Yung, Direct Minimum-Knowledge Computations " . In: CRYPTO'87, Ed. by Carl Pomerance. LNCS, vol.293, pp.40-51, 1988.
DOI : 10.1007/3-540-48184-2_4

S. Bibliography and . Jarecki, Practical Covert Authentication, Hugo Krawczyk. LNCS, vol.8383, pp.611-629, 2014.

. Stanis and . Jarecki, Efficient covert two-party computation, p.61, 2016.

[. Jarecki, Efficient Covert Two-Party Computation. Cryptology ePrint Archive, 1032.

A. Juels and J. Guajardo, RSA Key Generation with Verifiable Randomness, LNCS, vol.2274, issue.101 124, pp.357-374, 2002.
DOI : 10.1007/3-540-45664-3_26

URL : http://www.mathmagic.cn/crypt1998-2003/papers/2274/22740357.pdf

[. Jarecki, A. Kiayias, and H. Krawczyk, Round-Optimal Password-Protected Secret Sharing and T-PAKE in the Password-Only Model, Part II. Ed. by Palash Sarkar and Tetsu Iwata. LNCS, vol.8874, pp.233-253, 2014.
DOI : 10.1007/978-3-662-45608-8_13

[. Jawurek, F. Kerschbaum, and C. Orlandi, Zero-knowledge using garbled circuits, Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security, CCS '13, pp.955-966, 2013.
DOI : 10.1145/2508859.2516662

A. Joux, A. Odlyzko, and C. Pierrot, The Past, Evolving Present, and Future of the Discrete Logarithm, Open Problems in Mathematics and Computational Science, pp.5-36, 2014.
DOI : 10.1007/978-3-319-10683-0_2

A. Joux, A one round protocol for tripartite Diffie?Hellman, International algorithmic number theory symposium, pp.385-393, 2000.
DOI : 10.1007/s00145-004-0312-y

A. Joux, A New Index Calculus Algorithm with Complexity $$L(1/4+o(1))$$ in Small Characteristic, LNCS, vol.8282, pp.355-379, 2014.
DOI : 10.1007/978-3-662-43414-7_18

S. Jarecki and V. Shmatikov, Efficient Two-Party Secure Computation on Committed Inputs, Ed. by Moni Naor. LNCS, vol.4515, pp.97-114, 2007.
DOI : 10.1007/978-3-540-72540-4_6

URL : http://www.cs.utexas.edu/~shmat/shmat_eurocrypt07.pdf

[. Kleinjung, K. Aoki, J. Franke, A. K. Lenstra, E. Thomé et al., Factorization of a 768-Bit RSA Modulus, Ed. by Tal Rabin. LNCS, vol.6223, pp.333-350, 2010.
DOI : 10.1007/978-3-642-14623-7_18

URL : https://hal.archives-ouvertes.fr/inria-00444693

J. Kilian, A note on efficient zero-knowledge proofs and arguments (extended abstract), Proceedings of the twenty-fourth annual ACM symposium on Theory of computing , STOC '92, pp.723-732, 1992.
DOI : 10.1145/129712.129782

URL : http://ww2.cs.fsu.edu/~mcdonald/docs/note-zkp.pdf

[. Kim, J. H. Hyung-tae-lee, and . Cheon, Mutual Private Set Intersection with Linear Complexity, LNCS, vol.160, issue.2, pp.219-231, 2012.
DOI : 10.1007/3-540-45539-6_15

A. Kiayias, N. Leonardos, H. Lipmaa, K. Pavlyk, and Q. Tang, Abstract, Proceedings on Privacy Enhancing Technologies 2015, pp.222-243, 2015.
DOI : 10.1515/popets-2015-0016

N. Koblitz, Elliptic curve cryptosystems Mathematics of computation 48, pp.203-209, 1987.

J. Katz, R. Ostrovsky, and M. Yung, Efficient and secure authenticated key exchange using weak passwords, Journal of the ACM, vol.57, issue.1, p.31, 2009.
DOI : 10.1145/1613676.1613679

URL : http://www.cs.umd.edu/~jkatz/papers/password.pdf

A. Kiayias, Y. Tsiounis, and M. Yung, Traceable Signatures, Camenisch. LNCS, vol.3027, issue.101 111, pp.571-589, 2004.
DOI : 10.1007/978-3-540-24676-3_34

[. Lipmaa, N. Asokan, and V. Niemi, Secure Vickrey Auctions without Threshold Trust, Cryptology ePrint Archive Report, vol.095, 2001.
DOI : 10.1007/3-540-36504-4_7

C. Lund, L. Fortnow, H. Karloff, and N. Nisan, Algebraic methods for interactive proof systems, In: Journal of the ACM (JACM), vol.394, pp.859-868, 1992.
DOI : 10.1109/fscs.1990.89518

URL : http://csdl2.computer.org/comp/proceedings/sfcs/1990/2082/00/089518.pdf

[. Lindell, Fast Cut-and-Choose Based Protocols for Malicious and Covert Adversaries In: CRYPTO 2013, Part II, LNCS, vol.8043, pp.1-17, 2013.
DOI : 10.1007/s00145-015-9198-0

URL : http://eprint.iacr.org/2013/079.pdf

H. Lipmaa, On Diophantine Complexity and Statistical Zero-Knowledge Arguments, LNCS, vol.2894, issue.119, pp.398-415, 2003.
DOI : 10.1007/978-3-540-40061-5_26

[. Lindell and B. Pinkas, An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries, Ed. by Moni Naor. LNCS, vol.4515, pp.52-78, 2007.

[. Lindell and B. Pinkas, Secure Two-Party Computation via Cutand-Choose Oblivious Transfer, Ed. by Yuval Ishai. LNCS, vol.6597, pp.329-346, 2011.
DOI : 10.1007/978-3-642-19571-6_20

URL : http://www.cs.biu.ac.il/%7Elindell/PAPERS/more-efficient-2PC.pdf

[. Libert, T. Peters, M. Joye, and M. Yung, Non-malleability from Malleability: Simulation-Sound Quasi-Adaptive NIZK Proofs and CCA2-Secure Encryption from Homomorphic Signatures, p.2014
DOI : 10.1007/978-3-642-55220-5_29

URL : https://hal.archives-ouvertes.fr/hal-00983147

[. Lyubashevsky, C. Peikert, and O. Regev, On Ideal Lattices and Learning with Errors over Rings, LNCS, vol.6110, pp.1-23, 2010.
DOI : 10.1007/978-3-642-13190-5_1

URL : https://hal.archives-ouvertes.fr/hal-00921792

M. Ueli and . Maurer, Unifying Zero-Knowledge Proofs of Knowledge In: AFRICACRYPT 09, Bart Preneel. LNCS, vol.5580, pp.272-286, 2009.

M. Ueli and . Maurer, Towards the Equivalence of Breaking the Diffie-Hellman Protocol and Computing Discrete Algorithms " . In: CRYPTO'94, Ed. by Yvo Desmedt. LNCS, vol.839, pp.271-281, 1994.

J. Robert and . Mceliece, A public-key cryptosystem based on algebraic, In: Coding Thv, vol.4244, pp.114-116, 1978.

S. Victor and . Miller, Use of Elliptic Curves in Cryptography In: CRYPTO'85, LNCS, vol.218, pp.417-426, 1986.

I. Malkin, Y. Teranishi, M. Vahlis, and . Yung, Signatures Resilient to Continual Leakage on Memory and Computation, Ed. by Yuval Ishai. LNCS, vol.6597, pp.89-106, 2011.
DOI : 10.1007/978-3-642-19571-6_7

URL : http://www.cs.columbia.edu/~tal/papers/MTVY11.pdf

M. Naor, Bit commitment using pseudorandomness, Journal of Cryptology, vol.4, issue.2, pp.151-158, 1991.
DOI : 10.1007/BF00196774

[. Nguyen, S. J. Ong, and S. P. Vadhan, Statistical Zero-Knowledge Arguments for NP from Any One-Way Function, 2006 47th Annual IEEE Symposium on Foundations of Computer Science (FOCS'06), pp.47-50, 2006.
DOI : 10.1109/FOCS.2006.71

M. Naor and M. Yung, Public-key cryptosystems provably secure against chosen ciphertext attacks, Proceedings of the twenty-second annual ACM symposium on Theory of computing , STOC '90, pp.427-437, 1990.
DOI : 10.1145/100216.100273

T. Okamoto, On Relationships between Statistical Zero-Knowledge Proofs, 28th ACM STOC, pp.649-658, 1996.
DOI : 10.1006/jcss.1999.1664

URL : https://doi.org/10.1006/jcss.1999.1664

Y. Oren, On the Cunning Power of Cheating Verifiers: Some Observations about Zero Knowledge Proofs (Extended Abstract) . In: 28th FOCS, pp.462-471, 1987.

J. Shien, S. P. Ong, and . Vadhan, Zero Knowledge and Soundness Are Symmetric, Ed. by Moni Naor. LNCS, vol.4515, pp.187-209, 2007.

A. Ostrovsky and . Wigderson, One-way functions are essential for nontrivial zero-knowledge, Theory and Computing Systems Proceedings of the 2nd Israel Symposium on the. IEEE, pp.3-17, 1993.
DOI : 10.1109/istcs.1993.253489

URL : ftp://ftp.icsi.berkeley.edu/pub/techreports/1993/tr-93-073.ps.gz

P. Torben and . Pedersen, Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing " . In: CRYPTO'91, Ed. by Joan Feigenbaum. LNCS, vol.576, pp.129-140, 1992.

C. Pollett, On the bounded version of Hilbert's tenth problem, Archive for Mathematical Logic, vol.42, issue.5, pp.469-488, 2003.
DOI : 10.1007/s00153-002-0162-y

M. John and . Pollard, Monte Carlo methods for index computation (mod p), Mathematics of computation 32, pp.918-924, 1978.

D. Pointcheval and J. Stern, Security Arguments for Digital Signatures and Blind Signatures, Journal of Cryptology, vol.13, issue.3, pp.361-396, 2000.
DOI : 10.1007/s001450010003

D. Pointcheval and J. Stern, Security Proofs for Signature Schemes, EUROCRYPT'96, pp.387-398, 1996.
DOI : 10.1007/3-540-68339-9_33

[. Peikert, V. Vaikuntanathan, and B. Waters, A Framework for Efficient and Composable Oblivious Transfer, LNCS, vol.5157, pp.554-571, 2008.
DOI : 10.1007/978-3-540-85174-5_31

O. Regev, On lattices, learning with errors, random linear codes, and cryptography, pp.84-93, 2005.
DOI : 10.1145/1568318.1568324

O. Michael, J. O. Rabin, and . Shallit, Randomized algorithms in number theory, In: Communications on Pure and Applied Mathematics, vol.39, pp.1-239, 1986.

L. Ronald, A. Rivest, L. Shamir, and . Adleman, A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM, vol.212, pp.120-126, 1978.

R. L. Rivest, A. Shamir, and L. M. Adleman, A Method for Obtaining Digital Signature and Public-Key Cryptosystems, Communications of the Association for Computing Machinery 21, pp.120-126, 1978.
DOI : 10.1145/357980.358017

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.40.5588

C. Schnorr, Efficient Identification and Signatures for Smart Cards In: CRYPTO'89, Gilles Brassard. LNCS, vol.435, pp.239-252, 1990.
DOI : 10.1007/3-540-46885-4_68

D. Shanks, Class number, a theory of factorization, and genera, Proc
DOI : 10.1090/pspum/020/0316385

A. Shamir, IP = PSPACE, Journal of the ACM, vol.39, issue.4, pp.869-877, 1992.
DOI : 10.1145/146585.146609

[. Bibliography and . Shoup, Lower Bounds for Discrete Logarithms and Related Problems " . In: EUROCRYPT'97, Ed. by Walter Fumy. LNCS, vol.1233, pp.256-266, 1997.

W. Peter and . Shor, Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer, SIAM review 41, pp.303-332, 1999.

C. Shelat and . Shen, Two-Output Secure Computation with Malicious Adversaries, LNCS, vol.6632, pp.386-405, 2011.
DOI : 10.1007/978-3-642-20465-4_22

C. Shelat and . Shen, Fast two-party secure computation with minimal assumptions, Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security, CCS '13, pp.523-534, 2013.
DOI : 10.1145/2508859.2516698

E. Teske, On random walks for Pollard s rho method, In: Mathematics of computation, vol.70234, pp.809-825, 2001.
DOI : 10.1090/s0025-5718-00-01213-8

P. Salil and . Vadhan, An Unconditional Study of Computational Zero Knowledge, pp.45-176, 2004.

L. Jorge and . Villar, Equivalences and Black-Box Separations of Matrix Diffie- Hellman Problems, pp.435-464, 2017.

R. Brent and . Waters, Efficient Identity-Based Encryption Without Random Oracles, LNCS, vol.3494, pp.114-127, 2005.

A. Yao, How to Generate and Exchange Secrets (Extended Abstract) . In: 27th FOCS, pp.162-167, 1986.
DOI : 10.1109/sfcs.1986.25

W. Tsz-hon-yuen, J. K. Susilo, Y. Liu, and . Mu, Sanitizable Signatures Revisited In: CANS 08, LNCS, vol.5339, pp.80-97, 2008.