J. Cioranesco, H. Ferradi, and D. Naccache, Communicating Covertly through CPU Monitoring, IEEE Security & Privacy, vol.11, issue.6, pp.71-73, 2013.
DOI : 10.1109/MSP.2013.140

URL : https://hal.archives-ouvertes.fr/hal-00934347

F. Houda, G. Rémi, N. David, and T. Assia, « When organized crime applies academic results: a forensic analysis of an in-card listening device, Journal of Cryptographic Engineering, vol.61, pp.49-59, 2016.

A. Michel, C. Hervé, F. Houda, J. Julien, and N. David, « Improving Thomlinson-Walker's Software Patching Scheme Using Standard Cryptographic and Statistical Tools Information Security Practice and Experience, 10th International Conference Proceedings. Ed. by Huang Xinyi and Zhou Jianying, pp.8-14, 2014.

S. Cogliani, H. Ferradi, R. Géraud, and D. Naccache, « Thrifty Zero- Knowledge -When Linear Programming Meets Cryptography, The 12th International Conference on Information Security Practice and Experience Proceedings. Ed. by Chen Liqun and H. Robert Deng, 2016.

H. Ferradi, R. Géraud, D. Maimu¸tmaimu¸t, D. Naccache, and D. Pointcheval, ISBN: 978-3-319-39555-5. DOI: 10.1007/978- 3-319-39555-5_10 Revised Selected Papers, Legally Fair Contract Signing Without Keystones 14th International Conference Proceedings Rémi Géraud, and David Naccache. « Slow Motion Zero Knowledge Identifying with Colliding Commitments ». In: Information Security and Cryptology: 11th International Conference, pp.175-190, 2015.

M. Mehari, G. , F. Houda, A. R. Naeem, and M. Konstantinos, « Secure Application Execution in Mobile Devices The New Codebreakers: Essays Dedicated to David Kahn on the Occasion of His 85th Birthday, pp.417-438978

F. Houda, G. Rémi, M. Diana, N. David, and Z. Hang, « Backtracking-Assisted Multiplication, Arctic Crypt 2016 Pre-Proceedings. 2016. [HRN16]

F. Houda, G. Rémi, and D. Naccache, « Human Public-Key Encryption ». In: Mycrypt 2016: Paradigm-shifting Crypto Kuala Lumpur, Malaysia, Proceedings, 2016.

F. Houda, M. Beunardeau, G. Rémi, and D. Naccache, « Honey Encryption for Language: Robbing Shannon to Pay Turing? » In: Mycrypt 2016: Paradigm-shifting Crypto Kuala Lumpur, Malaysia, Proceedings, 2016.

T. Bourgeat, J. Bringer, H. Chabanne, R. Champenois, J. Clément et al., New Algorithmic Approaches to Point Constellation Recognition. CoRR, abs/1405 The Conjoined Microprocessor, Cryptology ePrint Archive, p.974, 1402.
DOI : 10.1007/978-3-642-55415-5_7

URL : https://hal.archives-ouvertes.fr/hal-01098401

H. Ferradi, R. Géraud, D. Maimu¸tmaimu¸t, D. Naccache, and A. De-wargny, Regulating the pace of von Neumann correctors, Journal of Cryptographic Engineering, vol.12, issue.1???4
DOI : 10.1023/A:1018984125703

H. Ferradi, R. Géraud, D. Maimu¸tmaimu¸t, D. Naccache, H. Zhou-houda-ferradi et al., Backtracking-Assisted Multiplication When Organized Crime Applies Academic Results -A Forensic Analysis of an In-Card Listening Device, Cryptology ePrint Archive Cryptology ePrint Archive, vol.787, p.963, 2015.

J. Cioranesco, H. Ferradi, R. Géraud, and D. Naccache, Process Table Covert Channels: Exploitation and Countermeasures, Portella do Canto, and Guilin Wang. Public-Key Based Lightweight Swarm Authentication . Cryptology ePrint Archive, p.750, 2016.

S. Cogliani, H. Ferradi, R. Géraud, and D. Naccache, Thrifty Zero-Knowledge -When Linear Programming Meets Cryptography. Cryptology ePrint Archive
DOI : 10.1007/978-3-319-49151-6_24

W. Liu, J. Liu, Q. Wu, B. Qin, D. Naccache et al., Compact CCA2-secure Hierarchical Identity-Based Broadcast Encryption for Fuzzy-entity Data Sharing, Cryptology ePrint Archive, vol.634

. Co-authored-with-weiran, J. Liu, Q. Liu, B. Wu, D. Qin et al., Data elements and interchange formats Information interchange Representation of dates and times, ISO, vol.860, issue.8601, 2004.

M. Abdalla, J. Hea-an, M. Bellare, and C. Namprempre, From Identification to Signatures via the Fiat-Shamir Transform: Minimizing Assumptions for Security and Forward-Security, Advances in Cryptology ? EUROCRYPT 2002
DOI : 10.1007/3-540-46035-7_28

. Knudsen, The Netherlands, Lecture Notes in Computer Science. Amsterdam, vol.2332, pp.418-433, 2002.

[. Aerabi, A. Elhadi-amirouche, H. Ferradi, R. Géraud, D. Naccache et al., The Conjoined Microprocessor, 2016 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)
DOI : 10.1109/HST.2016.7495558

M. Abdalla, « Reducing The Need For Trusted Parties In Cryptography

M. Luis-von-ahn, N. J. Blum, J. Hopper, . «. Langford, and . Captcha, Using Hard AI Problems for Security, Advances in Cryptology -EUROCRYPT 2003, International Conference on the Theory and Applications of Cryptographic Techniques, 2003.

M. Abadi, M. Burrows, M. S. Manasse, and T. Wobber, Moderately hard, memory-bound functions, ACM Transactions on Internet Technology, vol.5, issue.2, pp.299-327, 2005.
DOI : 10.1145/1064340.1064341

URL : http://www.isoc.org/isoc/conferences/ndss/03/proceedings/papers/2.pdf

M. Abe, M. Ohkubo, and K. Suzuki, 1-out-of-n Signatures from a Variety of Keys, Ed. by Yuliang Zheng. Lecture Notes in Computer Science, vol.2501, issue.58, pp.415-432, 2002.
DOI : 10.1007/3-540-36178-2_26

S. [. Anshul and . Roy, A ZKP-based identification scheme for base nodes in wireless sensor networks, Proceedings of the 2005 ACM symposium on Applied computing , SAC '05, pp.319-323, 2005.
DOI : 10.1145/1066677.1066754

V. [. Asokan, M. Shoup, and . Waidner, Optimistic fair exchange of digital signatures, Advances in Cryptology -EUROCRYPT'98, pp.591-606, 2002.
DOI : 10.1007/BFb0054156

L. «. Babai, On Lovász' lattice reduction and the nearest lattice point problem, pp.1-13, 1986.

D. Boneh and X. Boyen, Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles, LNCS, vol.3027, issue.143, pp.223-238, 2004.
DOI : 10.1007/978-3-540-24676-3_14

URL : http://theory.stanford.edu/~dabo/abstracts/../papers/bbibe.pdf

[. Bojinov, E. Bursztein, X. Boyen, and D. Boneh, Kamouflage: Loss-Resistant Password Management, Computer Security?ESORICS 2010, pp.286-302, 2010.
DOI : 10.1007/978-3-642-15497-3_18

URL : http://bojinov.org/professional/esorics2010-kamouflage.pdf

T. Bourgeat, J. Bringer, H. Chabanne, R. Champenois, J. Clément et al., New Algorithmic Approaches to Point Constellation Recognition
DOI : 10.1007/978-3-642-55415-5_7

URL : https://hal.archives-ouvertes.fr/hal-01098401

[. Boneh, X. Boyen, and E. Goh, Hierarchical Identity Based Encryption with Constant Size Ciphertext, EUROCRYPT '05, pp.440-456, 2005.
DOI : 10.1007/11426639_26

URL : http://ai.stanford.edu/~xb/eurocrypt05a/eurocrypt05tinyhibe.ps

D. [. Brassard, C. Chaum, and . Crépeau, Minimum disclosure proofs of knowledge, Journal of Computer and System Sciences, vol.37, issue.2, pp.156-189, 1988.
DOI : 10.1016/0022-0000(88)90005-0

G. [. Boneh, N. Durfee, . Howgrave-graham, N. Factoring, ». =-p-r-q-for-large-r et al., Advances in Cryptology ? CRYPTO'99, pp.326-337, 1999.

A. [. Bellare, E. Desai, P. Jokipii, and . Rogaway, A concrete security treatment of symmetric encryption, Proceedings 38th Annual Symposium on Foundations of Computer Science, pp.394-403, 1997.
DOI : 10.1109/SFCS.1997.646128

A. [. Bellare, D. Desai, P. Pointcheval, and . Rogaway, Relations among notions of security for public-key encryption schemes, Advances in Cryptology -CRYPTO'98, pp.26-45, 1998.
DOI : 10.1007/BFb0055718

L. Robert, . Bernstein-softw, . Pract, and . Exper, « Multiplication by Integer Constants, pp.641-652, 1986.

D. Boneh and M. Franklin, « Identity-based encryption from the Weil pairing ». In: CRYPTO '01, LNCS, vol.2139, pp.213-229, 2001.

D. Boneh and M. Franklin, « Identity-based encryption from the Weil pairing, In: SIAM Journal on Computing, vol.323, pp.586-615, 2003.

D. Boneh and M. Franklin, « Efficient generation of shared RSA keys Advances in Cryptology ? CRYPTO'97, pp.425-439, 1997.

[. Barral, H. Ferradi, R. Géraud, G. Jaloyan, and D. Naccache, ARMv8 Shellcodes from ???A??? to ???Z???, The 12th International Conference on Information Security Practice and Experience Proceedings . Ed. by Chen Liqun and H. Robert Deng, p.2016, 2016.
DOI : 10.1007/s11416-010-0146-0

K. [. Boyar, C. Friedl, and . Lund, « Practical zero-knowledge proofs: Giving hints and using deficiencies, Advances in Cryptology ? EUROCRYPT'89, pp.155-172, 1990.
DOI : 10.1007/bf00196727

M. Blum, P. Feldman, and S. Micali, « Non-Interactive Zero-Knowledge and Its Applications (Extended Abstract), 20th Annual ACM Symposium on Theory of Computing, pp.103-112, 1988.
DOI : 10.1145/62212.62222

C. [. Boneh, B. Gentry, H. Lynn, and . Shacham, Aggregate and Verifiably Encrypted Signatures from Bilinear Maps, Advances in Cryptology ? EUROCRYPT'03, pp.416-432, 2003.
DOI : 10.1007/3-540-39200-9_26

URL : https://link.springer.com/content/pdf/10.1007%2F3-540-39200-9_26.pdf

M. Ben-or, O. Goldreich, S. Micali, and R. Rivest, A fair protocol for signing contracts, IEEE Transactions on Information Theory, vol.36, issue.1, pp.40-46, 1990.
DOI : 10.1109/18.50372

[. Boneh, E. Goh, and K. Nissim, Evaluating 2-DNF Formulas on Ciphertexts, TCC '05, pp.325-341, 2005.
DOI : 10.1007/978-3-540-30576-7_18

J. [. Bellare, T. Garay, and . Rabin, Fast batch verification for modular exponentiation and digital signatures, Advances in Cryptology -EUROCRYPT'98, pp.236-250, 1998.
DOI : 10.1007/BFb0054130

[. Bierbrauer, K. Gopalakrishnan, and D. R. Stinson, Bounds for Resilient Functions and Orthogonal Arrays, Ed. by Yvo Desmedt. Lecture Notes in Computer Science, vol.839, pp.247-256, 1994.
DOI : 10.1007/3-540-48658-5_24

[. Boneh, C. Gentry, and B. Waters, Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys, CRYPTO '05, pp.258-275, 2005.
DOI : 10.1007/11535218_16

URL : http://www.iacr.org/cryptodb/archive/2005/CRYPTO/1074/1074.pdf

M. Ben-or, S. Goldwasser, and A. Wigderson, « Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract), 20th Annual ACM Symposium on Theory of Computing, pp.1-10, 1988.
DOI : 10.1145/62212.62213

D. Boneh and M. Hamburg, Generalized Identity Based and Broadcast Encryption Schemes, ASIACRYPT '08, pp.455-470, 2008.
DOI : 10.1007/3-540-36178-2_33

URL : https://link.springer.com/content/pdf/10.1007%2F978-3-540-89255-7_28.pdf

D. Boneh and J. Katz, Improved Efficiency for CCA-Secure Cryptosystems Built Using Identity-Based Encryption, CT-RSA '05, pp.87-103, 2005.
DOI : 10.1007/978-3-540-30574-3_8

M. Blum, Coin flipping by telephone a protocol for solving impossible problems, ACM SIGACT News, vol.15, issue.1, pp.23-27, 1983.
DOI : 10.1145/1008908.1008911

[. Boyen, Q. Mei, and B. Waters, Direct chosen ciphertext security from identity-based techniques, Proceedings of the 12th ACM conference on Computer and communications security , CCS '05, pp.320-329, 2005.
DOI : 10.1145/1102120.1102162

URL : http://eprint.iacr.org/2005/288.pdf

D. Boneh and M. Naor, Timed Commitments, Timed Commitments 20th Annual International Cryptology Conference, pp.236-2543, 2000.
DOI : 10.1007/3-540-44598-6_15

J. Bonneau, « The Science of Guessing: Analyzing an Anonymized Corpus of 70

J. L. Borges, El Jardín de senderos que se bifurcan, Editorial Sur, 1941.

]. F. Bou00 and . Boudot, « Efficient proofs that a committed number lies in an interval, Advances in Cryptology ? EUROCRYPT'00, pp.431-444, 2000.

M. Bellare and P. Rogaway, Random oracles are practical, Proceedings of the 1st ACM conference on Computer and communications security , CCS '93, pp.62-73, 1993.
DOI : 10.1145/168588.168596

P. [. Bellare, Advances in Cryptology -CRYPTO'93, Rogaway. « Entity Authentication and Key Distribution Lecture Notes in Computer Science, vol.773, issue.22, pp.232-249, 1994.

M. Bellare and P. Rogaway, Optimal asymmetric encryption, Alfredo De Santis. Lecture Notes in Computer Science, vol.950, pp.92-111, 1995.
DOI : 10.1007/BFb0053428

URL : http://dsns.csie.nctu.edu.tw/research/crypto/HTML/PDF/E94/92.PDF

M. Bellare and P. Rogaway, The Exact Security of Digital Signatures-How to Sign with RSA and Rabin, Ed. by Ueli M. Maurer. Lecture Notes in Computer Science, vol.1070, pp.399-416, 1996.
DOI : 10.1007/3-540-68339-9_34

. [. Bellare, . Ph, D. Rogaway, and . Wagner, « EAX: A Conventional Authenticated-Encryption Mode, IACR Cryptology ePrint Archive 2003, p.69, 2003.

S. Boyd and L. Vandenberghe, Convex optimization, 2004.

. Springer, ISBN: 3-540-67715-1. DOI: 10, pp.524-535, 2000.

M. Bellare and M. Yung, Certifying Cryptographic Tools: The Case of Trapdoor Permutations, Advances in Cryptology ? CRYPTO'92, pp.442-460, 1993.
DOI : 10.1007/3-540-48071-4_31

M. Bellare and M. Yung, « Certifying permutations: Noninteractive zero-knowledge based on any trapdoor permutation », In: Journal of Cryptology, vol.93, pp.149-166, 1996.
DOI : 10.1007/bf00208000

J. Chatterjee, A. Bonneau, T. Juels, and . Ristenpart, Cracking-Resistant Password Vaults Using Natural Language Encoders, 2015 IEEE Symposium on Security and Privacy, pp.481-498, 2015.
DOI : 10.1109/SP.2015.36

URL : http://ieeexplore.ieee.org:80/stamp/stamp.jsp?tp=&arnumber=7163043

I. [. Cramer and . Damgård, « Zero-knowledge proof for finite field arithmetic, or: Can zero-knowledge be for free? » In: Advances in Cryptology ? CRYPTO'98, pp.424-441, 1998.

J. Cioranesco, H. Ferradi, R. Géraud, and D. Naccache, Process Table Covert Channels: Exploitation and Countermeasures, Cryptology ePrint Archive, vol.35

S. Cogliani, H. Ferradi, R. Géraud, and D. Naccache, « Thrifty Zero- Knowledge -When Linear Programming Meets Cryptography, The 12th International Conference on Information Security Practice and Experience Proceedings. Ed. by Chen Liqun and H. Robert Deng, p.2016, 2016.
DOI : 10.1007/978-3-319-49151-6_24

S. Cogliani, H. Ferradi, R. Géraud, and D. Naccache, Thrifty Zero-Knowledge -When Linear Programming Meets Cryptography, Cryptology ePrint Archive
DOI : 10.1007/978-3-319-49151-6_24

[. Cogliani, B. Feng, F. Houda, R. Géraud, D. Maimu¸tmaimu¸t et al., Rodrigo Portella do Canto, and Guilin Wang. Public-Key Based Lightweight Swarm Authentication, Cryptology ePrint Archive

Y. [. Chan, Y. Frankel, and . Tsiounis, Easy come ??? Easy go divisible cash, Advances in Cryptology ? EUROCRYPT'98, pp.561-575, 1998.
DOI : 10.1007/BFb0054154

URL : https://digital.library.unt.edu/ark:/67531/metadc681247/m2/1/high_res_d/463642.pdf

L. Chen, D. Gollmann, C. J. Mitchell, and P. R. Wild, Secret sharing with reusable polynomials, Secret Sharing with Reusable Polynomials, pp.183-193, 1997.
DOI : 10.1007/BFb0027925

[. Canetti, S. Halevi, and J. Katz, « A forward-secure public-key encryption scheme, EUROCRYPT '03, pp.255-271, 2003.

[. Canetti, S. Halevi, and J. Katz, « Chosen-ciphertext security from identitybased encryption, LNCS, vol.3027, issue.140, pp.207-222, 2004.

N. Chomsky, Syntactic structures, p.128, 2002.
DOI : 10.1515/9783110218329

[. Chomsky, On certain formal properties of grammars, Information and Control, vol.2, issue.2, pp.137-167, 1959.
DOI : 10.1016/S0019-9958(59)90362-6

[. Canetti, S. Halevi, and M. Steiner, Hardness Amplification of Weakly Verifiable Puzzles, Theory of Cryptography, Second Theory of Cryptography Conference, TCC 2005, pp.17-33978, 2005.
DOI : 10.1007/978-3-540-30576-7_2

[. Canetti, S. Halevi, and M. Steiner, Mitigating Dictionary Attacks on Password-Protected Local Storage, Advances in Cryptology -CRYPTO 2006, 26th Annual International Cryptology Conference Proceedings . Ed. by Cynthia Dwork, pp.160-179, 2006.
DOI : 10.1007/11818175_10

URL : https://link.springer.com/content/pdf/10.1007%2F11818175_10.pdf

[. Ciobotaru, On the (Non-)Equivalence of UC Security Notions, Provable Security, pp.104-124, 2012.
DOI : 10.1007/978-3-642-33272-2_8

[. Chen, C. Kudla, and K. G. Paterson, Concurrent Signatures, Concurrent Signatures ». In: Advances in Cryptology ? EUROCRYPT, pp.287-305, 2004.
DOI : 10.1007/978-3-540-24676-3_18

[. Chellapilla, K. Larson, P. Y. Simard, and M. Czerwinski, Designing human friendly human interaction proofs (HIPs), Proceedings of the SIGCHI conference on Human factors in computing systems , CHI '05, pp.711-720, 2005.
DOI : 10.1145/1054972.1055070

URL : http://research.microsoft.com/~kumarc/pubs/chellapilla_chi05.pdf

M. [. Camenisch and . Michels, « Proving that a number is the product of two safe primes, Advances in Cryptology ? EUROCRYPT'99, pp.107-122, 1999.

J. Coron, D. Naccache, Y. Desmedt, A. Odlyzko, and J. P. Stern, Index Calculation Attacks on RSA Signature and Encryption, Designs, Codes and Cryptography, vol.126, issue.2, pp.41-53, 2006.
DOI : 10.1007/BFb0091534

[. Coron, D. Naccache, and J. P. Stern, On the Security of RSA Padding, Advances in Cryptology -CRYPTO'99, pp.1-18, 1999.
DOI : 10.1007/3-540-48405-1_1

J. Cocke, Programming languages and their compilers: Preliminary notes, 1969.

V. [. Cramer and . Shoup, A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack, Advances in Cryptology -CRYPTO'98, pp.13-25, 1998.
DOI : 10.1007/BFb0055717

C. [. Cormen, R. L. Stein, C. E. Rivest, and . Leiserson, Introduction to Algorithms, 2001.

]. I. Dam10 and . Damgård, On ? Protocols, p.71

B. George and . Dantzig, « Maximization of a Linear Function of Variables Subject to Linear Inequalities, Activity Analysis of Production and Allocation, vol.85, p.84, 1951.

C. [. Dolev, M. Dwork, and . Naor, Non-malleable cryptography, Proceedings of the twenty-third annual ACM symposium on Theory of computing , STOC '91, pp.542-552, 2000.
DOI : 10.1145/103418.103474

URL : http://www.wisdom.weizmann.ac.il/home/naor/public_html/PAPERS/nmc.ps.gz

C. Delerablée, Identity-Based Broadcast Encryption with Constant Size Ciphertexts and Private Keys, ASIACRYPT '07, pp.200-215, 2007.
DOI : 10.1007/978-3-540-76900-2_12

[. Dwork, A. Goldberg, and M. Naor, On Memory-Bound Functions for Fighting Spam, 23rd Annual International Cryptology Conference, pp.426-444, 2003.
DOI : 10.1007/978-3-540-45146-4_25

M. [. Diffie and . Hellman, New directions in cryptography, IEEE Transactions on Information Theory, vol.22, issue.6, pp.644-654, 1976.
DOI : 10.1109/TIT.1976.1055638

C. Dwork and M. Naor, Pricing via Processing or Combatting Junk Mail, Pricing via Processing or Combatting Junk Mail ». In: Advances in Cryptology -CRYPTO '92, 12th Annual International Cryptology Conference, pp.139-1473, 1992.
DOI : 10.1007/3-540-48071-4_10

URL : http://www.wisdom.weizmann.ac.il/~naor/PAPERS/pvp.pdf

[. Dwork, M. Naor, and H. Wee, Pebbling and Proofs of Work, Advances in Cryptology -CRYPTO 2005: 25th Annual International Cryptology Conference Proceedings. Ed. by Victor Shoup, pp.37-54, 2005.
DOI : 10.1007/11535218_3

C. Delerablée, P. Paillier, and D. Pointcheval, Fully Collusion Secure Dynamic Broadcast Encryption with Constant-Size Ciphertexts or Decryption Keys, Pairing '07, pp.39-59, 2007.
DOI : 10.1007/978-3-540-73489-5_4

B. George, . Dantzig, N. Mukund, and . Thapa, Linear programming 1: Introduction, 2006.

B. George, . Dantzig, N. Mukund, and . Thapa, Linear programming 2: Theory and extensions, 2006.

H. Deng, Q. Wu, B. Qin, J. Domingo-ferrer, L. Zhang et al., Ciphertext-policy hierarchical attribute-based encryption with short ciphertexts, Information Sciences, vol.275, pp.370-384, 2014.
DOI : 10.1016/j.ins.2014.01.035

[. Dziembowski, How to Pair with a Human, Security and Cryptography for Networks , 7th International Conference Proceedings. Ed. by Juan A. Garay and Roberto De Prisco, 2010.
DOI : 10.1007/978-3-642-15317-4_14

J. Elson, J. R. Douceur, J. Howell, and J. Saul, « Asirra: a CAPTCHA that exploits interest-aligned manual image categorization, Proceedings of the 2007 ACM Conference on Computer and Communications Security, pp.366-374, 2007.

[. Even, O. Goldreich, and A. Lempel, « A randomized protocol for signing contracts, Communications of the ACM, vol.286, pp.637-647, 1985.

T. «. Elgamal, A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms, Lecture Notes in Computer Science, vol.196, pp.10-18, 1984.
DOI : 10.1007/3-540-39568-7_2

. Emvco, EMV Specification (Book 1) ? version 4.2, p.97, 2008.

. Emvco, EMV Specification (Book 2) ? version 4.2, p.97, 2008.

H. Ferradi, R. Géraud, D. Maimu¸tmaimu¸t, D. Naccache, and A. De-wargny, Regulating the pace of von Neumann correctors, Journal of Cryptographic Engineering, vol.12, issue.1???4
DOI : 10.1023/A:1018984125703

H. Ferradi, R. Géraud, D. Maimu¸tmaimu¸t, D. Naccache, and H. Zhou, Backtracking-Assisted Multiplication. Cryptology ePrint Archive
DOI : 10.1007/s12095-017-0254-5

URL : http://pubman.mpdl.mpg.de/pubman/item/escidoc:2385457/component/escidoc:2388147/787.pdf

H. Ferradi, R. Géraud, D. Maimu¸tmaimu¸t, D. Naccache, and D. Pointcheval, Legally Fair Contract Signing Without Keystones, Applied Cryptography and Network Security: 14th International Conference, ACNS 2016 Proceedings, pp.175-190978, 2016.
DOI : 10.1007/3-540-45682-1_32

URL : https://hal.archives-ouvertes.fr/hal-01377993

H. Ferradi, R. Géraud, D. Maimu¸tmaimu¸t, D. Naccache, and D. Pointcheval, Legally Fair Contract Signing Without Keystones, Cryptology ePrint Archive, vol.19, issue.4
DOI : 10.1007/3-540-45682-1_32

URL : https://hal.archives-ouvertes.fr/hal-01377993

[. Ferradi, R. Géraud, and D. Naccache, Slow Motion Zero Knowledge Identifying with Colliding Commitments, Cryptology ePrint Archive
DOI : 10.1007/978-3-319-38898-4_22

[. Ferradi, R. Géraud, and D. Naccache, « Slow Motion Zero Knowledge Identifying with Colliding Commitments Revised Selected Papers, Information Security and Cryptology: 11th International Conference, pp.381-396978, 2015.
DOI : 10.1007/978-3-319-38898-4_22

[. Ferradi, R. Géraud, D. Naccache, and A. Tria, When organized crime applies academic results: a forensic analysis of an in-card listening device, Journal of Cryptographic Engineering, vol.230, issue.1
DOI : 10.1016/j.forsciint.2013.03.040

URL : https://hal.archives-ouvertes.fr/emse-01222610

T. [. Fujisaki and . Okamoto, Statistical zero knowledge protocols to prove modular polynomial relations, Advances in Cryptology ? CRYPTO'97, pp.16-30, 1997.
DOI : 10.1007/BFb0052225

T. [. Fujisaki and . Okamoto, A practical and provably secure scheme for publicly verifiable secret sharing and its applications, Advances in Cryptology ? CRYPTO'98, pp.32-46, 1998.
DOI : 10.1007/BFb0054115

A. [. Fiat and . Shamir, How To Prove Yourself: Practical Solutions to Identification and Signature Problems, Lecture Notes in Computer Science, vol.263, issue.89, pp.186-194, 1987.
DOI : 10.1007/3-540-47721-7_12

C. Gentry and S. Halevi, Hierarchical Identity Based Encryption with Polynomially Many Levels, TCC '09, pp.437-456, 2009.
DOI : 10.1007/11426639_7

S. , D. Gordon, C. Hazay, J. Katz, and Y. Lindell, « Complete fairness in secure two-party computation, 40th Annual ACM Symposium on Theory of Computing

M. Mehari, G. , F. Houda, A. R. Naeem, and M. Konstantinos, « Secure Application Execution in Mobile Devices The New Codebreakers: Essays Dedicated to David Kahn on the Occasion of His 85th Birthday, pp.417-438978, 2016.

M. Girault, . Low-size, . Coupons, I. Low-cost, and . Cards, Bristol, United Kingdom, TC8 / WG8.8 Fourth Working Conference on Smart Card Research and Advanced Applications, pp.39-49978, 2000.

M. «. Girault, An identity-based identification scheme based on discrete logarithms modulo a composite number, Proceedings. Ed. by Ivan Damgård, pp.481-486, 1990.
DOI : 10.1007/3-540-46877-3_44

J. A. Garay, M. Jakobsson, and P. D. Mackenzie, Abuse-Free Optimistic Contract Signing, Abuse-Free Optimistic Contract Signing, pp.449-466, 1999.
DOI : 10.1007/3-540-48405-1_29

URL : http://www.mathmagic.cn/crypt1998-2003/papers/1666/16660449.pdf

S. Goldwasser and Y. T. Kalai, Cryptographic Assumptions: A Position Paper Cryptology ePrint Archive, 2015.

S. Goldwasser and L. A. Levin, Fair Computation of General Functions in Presence of Immoral Majority, Lecture Notes in Computer Science, vol.537, pp.77-93, 1991.
DOI : 10.1007/3-540-38424-3_6

S. [. Goldwasser and . Micali, Probabilistic encryption & how to play mental poker keeping secret all partial information, Proceedings of the fourteenth annual ACM symposium on Theory of computing , STOC '82, pp.365-377, 1982.
DOI : 10.1145/800070.802212

S. [. Goldwasser and . Micali, Probabilistic encryption, Probabilistic Encryption, pp.270-299, 1984.
DOI : 10.1016/0022-0000(84)90070-9

URL : https://doi.org/10.1016/0022-0000(84)90070-9

J. A. Garay, P. D. Mackenzie, M. Prabhakaran, and K. Yang, Resource Fairness and Composability of Cryptographic Protocols, Resource Fairness and Composability of Cryptographic Protocols ». In: TCC 2006: 3rd Theory of Cryptography Conference, pp.404-428, 2006.
DOI : 10.1007/11681878_21

S. [. Goldwasser, C. Micali, and . Rackoff, « The Knowledge Complexity of Interactive Proof-Systems, Proceedings of the 17th Annual ACM Symposium on Theory of Computing. STOC'85. Providence, pp.291-304, 1985.

D. [. Gennaro, T. Micciancio, and . Rabin, « An efficient non-interactive statistical zeroknowledge proof system for quasi-safe prime products, Proceedings of the 5th ACM conference on Computer and Communications Security, pp.67-72, 1998.

O. Goldreich, S. Micali, and A. Wigderson, « How to prove all NP statements in zeroknowledge and a methodology of cryptographic protocol design, Advances in Cryptology ? CRYPTO'86, pp.171-185, 1987.

O. Goldreich, S. Micali, and A. Wigderson, « How to Play any Mental Game or A Completeness Theorem for Protocols with Honest Majority, 19th Annual ACM Symposium on Theory of Computing. Ed. by Alfred Aho, pp.218-229, 1987.

[. Goldreich, S. Micali, and A. Wigderson, Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems, Journal of the ACM, vol.38, issue.3, pp.691-729, 1991.
DOI : 10.1145/116825.116852

O. Goldreich, Foundations of Cryptography: Basic Applications (hardback) (cit, p.55, 2004.

O. Goldreich, ». For-signing-contracts, and . In, Advances in Cryptology, Proceedings of CRYPTO '83, pp.133-136, 1983.

. Google and . Google-recaptcha, URL: https://developers.google.com/recaptcha (cit, p.117

R. [. Groth, A. Ostrovsky, and . Sahai, Perfect Non-interactive Zero Knowledge for NP, Advances in Cryptology ? EUROCRYPT 2006, pp.339-358, 2006.
DOI : 10.1145/636865.636868

R. [. Van-de-graaf and . Peralta, A Simple and Secure Way to Show the Validity of Your Public Key, Advances in Cryptology ? CRYPTO'87, pp.128-134, 1988.
DOI : 10.1007/3-540-48184-2_9

[. Girault, G. Poupard, and J. Stern, On the Fly Authentication and Signature Schemes Based on Groups of Unknown Order, Journal of Cryptology, vol.19, issue.4, pp.463-487, 2006.
DOI : 10.1007/s00145-006-0224-0

D. Steven, . Galbraith, G. Kenneth, . Paterson, and . Smart, « Pairings for cryptographers, Discrete Applied Mathematics, vol.15616, pp.3113-3121, 2008.

J. [. Guillou and . Quisquater, A Practical Zero-Knowledge Protocol Fitted to Security Microprocessor Minimizing Both Transmission and Memory, Advances in Cryptology - EUROCRYPT'88, pp.123-128, 1988.
DOI : 10.1007/3-540-45961-8_11

]. M. Gs94a, J. Girault, and . Stern, « On the Length of Cryptographic Hash-Values Used in Identification Schemes, Advances in Cryptology -CRYPTO'94, pp.202-215, 1994.

M. Girault and J. Stern, On the length of cryptographic hash-values used in identification schemes, 14th Annual International Cryptology Conference, pp.202-215, 1994.
DOI : 10.1007/3-540-48658-5_21

C. Gentry and B. Waters, Adaptive Security in Broadcast Encryption Systems (with Short Ciphertexts), EUROCRYPT '09, pp.171-188, 2009.
DOI : 10.1007/978-3-540-30598-9_15

D. Christopher, H. Manning, and . Schütze, Foundations of statistical natural language processing, 2001.

J. Horwitz and B. Lynn, Toward Hierarchical Identity-Based Encryption The Netherlands, Advances in Cryptology ? EUROCRYPT 2002: International Conference on the Theory and Applications of Cryptographic Techniques Amsterdam, pp.466-481, 2002.

[. Hazay and Y. Lindell, Efficient secure two-party protocols: Techniques and constructions, 2010.
DOI : 10.1007/978-3-642-14303-8

F. Houda, G. Rémi, M. Diana, N. David, and Z. Hang, « Backtracking-Assisted Multiplication, Pre-Proceedings. 2016 (cit, p.33

F. Houda, G. Rémi, N. David, and T. Assia, « When organized crime applies academic results: a forensic analysis of an in-card listening device, Journal of Cryptographic Engineering, vol.61, pp.49-59, 2016.

F. Houda, G. Rémi, and D. Naccache, « Human Public-Key Encryption ». In: Mycrypt 2016: Paradigm-shifting Crypto Kuala Lumpur, Malaysia, Proceedings, p.2016, 2016.

D. Halevy and A. Shamir, The LSD Broadcast Encryption Scheme, LNCS, vol.2442, pp.47-60, 2002.
DOI : 10.1007/3-540-45708-9_4

J. Huan, Y. Yang, X. Huang, J. Tsz-hon-yuen, J. Li et al., Accountable mobile E-commerce scheme via identity-based plaintext-checkable encryption, Information Sciences, vol.345, pp.143-155, 2016.
DOI : 10.1016/j.ins.2016.01.045

. Ibm and . Ibm, 4764 PCI-X Cryptographic Coprocessor See http

M. Jakobsson and M. Dhiman, The Benefits of Understanding Passwords, Patrick Traynor. USENIX Association, vol.125, issue.128, p.2012, 2012.
DOI : 10.1007/978-1-4614-4878-5_2

J. [. Juels and . Guajardo, RSA Key Generation with Verifiable Randomness, pp.357-374, 2002.
DOI : 10.1007/3-540-45664-3_26

A. Juels and T. Ristenpart, Honey Encryption: Security Beyond the Brute-Force Bound, Lecture Notes in Computer Science, vol.8441, issue.131, pp.293-310, 2014.
DOI : 10.1007/978-3-642-55220-5_17

[. Jakobsson, K. Sako, and R. Impagliazzo, Designated Verifier Proofs and Their Applications, Designated Verifier Proofs and Their Applications ». In: Advances in Cryptology ? EUROCRYPT'96, pp.143-154, 1996.
DOI : 10.1007/3-540-68339-9_13

URL : https://link.springer.com/content/pdf/10.1007%2F3-540-68339-9_13.pdf

L. Ministère-de and . Justice, French prosecution case number 1116791060

B. «. Kaliski and . Pkcs#5, Password-Based Cryptography Specifications Version 2.0. » In: Request for Comments 2898, 2013.
DOI : 10.17487/rfc8018

URL : https://www.rfc-editor.org/rfc/pdfrfc/rfc8018.txt.pdf

[. Karmarkar, « A new polynomial-time algorithm for linear programming, Proceedings of the sixteenth annual ACM symposium on Theory of computing, pp.302-311, 1984.

T. Kasami, An efficient recognition and syntax analysis algorithm for context-free languages, 1965.

A. Kerckhoffs, La cryptographie militaire, ou, Des chiffres usités en temps de guerre: avec un nouveau procédé de déchiffrement applicable aux systèmes à double clef, Librairie militaire de L. Baudoin, p.1883

S. Patrick-gage-kelley, M. L. Komanduri, R. Mazurek, T. Shay, L. Vidas et al., « Guess Again (and Again and Again): Measuring Password Strength by Simulating Password-Cracking Algorithms, 2012 IEEE Symposium on Security and Privacy, pp.523-537, 2012.

A. Kumarasubramanian, R. Ostrovsky, O. Pandey, and A. Wadia, Cryptography Using Captcha Puzzles, Public-Key Cryptography -PKC 2013 -16th International Conference on Practice and Theory in Public-Key Cryptography, pp.89-106, 2013.
DOI : 10.1007/978-3-642-36362-7_7

URL : http://eprint.iacr.org/2012/689.pdf

J. Kim, W. Susilo, M. H. Au, and J. Seberry, « Adaptively secure identitybased broadcast encryption with a constant-sized ciphertext, IEEE Transactions on Information Forensics and Security, vol.103, pp.679-693, 2015.

C. Koufogiannakis and N. E. Young, « Beating Simplex for Fractional Packing and Covering Linear Programs URL: http://arxiv, 1987.

[. Keisuke and O. Yoshihiro, « Load-based covert channels between Xen virtual machines, Proceedings of the 2010 ACM Symposium on Applied Computing. SAC '10. Sierre, pp.173-180, 2010.

[. Lenstra, Integer programming and cryptography, The Mathematical Intelligencer, vol.24, issue.5, pp.14-21, 1984.
DOI : 10.1109/TIT.1978.1055927

URL : http://www.math.leidenuniv.nl/~hwl/PUBLICATIONS/1984f/art.pdf

Z. Li, W. He, D. Akhawe, and D. Song, « The Emperor's New Password Manager: Security Analysis of Web-based Password Managers, Proceedings of the 23rd USENIX Security Symposium, pp.465-479, 2014.
DOI : 10.21236/ADA614474

Y. Andrew and . Lindell, « Legally-Enforceable Fairness in Secure Two-Party Computation » In: Topics in Cryptology ? CT-RSA Lecture Notes in Computer Science, Tal Malkin, vol.4964, issue.55, pp.121-137, 2008.

W. Liu, J. Liu, Q. Wu, B. Qin, and Y. Li, Practical chosen-ciphertext secure Hierarchical Identity-Based Broadcast Encryption, International Journal of Information Security, vol.7, issue.3, pp.35-50, 2016.
DOI : 10.1007/978-3-540-76969-9_5

W. Liu, J. Liu, Q. Wu, B. Qin, D. Naccache et al., Compact CCA2-secure Hierarchical Identity-Based Broadcast Encryption for Fuzzy-entity Data Sharing, Cryptology ePrint Archive, vol.634

W. Liu, J. Liu, Q. Wu, and B. Qin, Hierarchical Identity-Based Broadcast Encryption, ACISP '14, pp.242-257
DOI : 10.1007/978-3-319-08344-5_16

B. Libert, G. Kenneth, E. A. Paterson, and . Quaglia, Anonymous Broadcast Encryption: Adaptive Security and Efficient Constructions in the Standard Model, PKC '12, pp.206-224
DOI : 10.1007/978-3-642-30057-8_13

B. [. Liskov and . Silverman, A statistical-limited knowledge proof for secure RSA keys. Manuscript, 1998.

M. [. Lavault and . Valencia-pabon, A distributed approximation algorithm for the minimum degree minimum weight spanning trees, Journal of Parallel and Distributed Computing, vol.68, issue.2, pp.200-208, 2008.
DOI : 10.1016/j.jpdc.2007.07.005

URL : https://hal.archives-ouvertes.fr/hal-00084600

A. Lewko and B. Waters, New Techniques for Dual System Encryption and Fully Secure HIBE with Short Ciphertexts, TCC '10, pp.455-479, 2010.
DOI : 10.1007/978-3-540-78967-3_9

A. Lewko and B. Waters, New Proof Methods for Attribute-Based Encryption: Achieving Full Security through Selective Techniques, CRYPTO '12
DOI : 10.1007/978-3-642-32009-5_12

]. W. Mao98 and . Mao, « Verifiable partial sharing of integer factors ». In: Selected Areas in Cryptography ? SAC'98, pp.94-105, 1998.

J. Steven, S. Murdoch, R. Drimer, M. Anderson, and . Bond, « Chip and PIN is Broken, 2010 IEEE Symposium on Security and Privacy. IEEE. 2010, pp.433-446

C. Ralph and . Merkle, « Secure Communications Over Insecure Channels, Commun. ACM, vol.214, issue.119, pp.294-299, 1978.

N. [. Mooij, J. W. Goga, and . Wesselink, A Distributed Spanning Tree Algorithm for Topology- Aware Networks, p.91, 2003.

A. Michel, C. Hervé, F. Houda, J. Julien, and N. David, « Improving Thomlinson-Walker's Software Patching Scheme Using Standard Cryptographic and Statistical Tools Information Security Practice and Experience, 10th International Conference Proceedings. Ed. by Huang Xinyi and Zhou Jianying, pp.8-14, 2014.

K. Marco-casassa-mont, M. Harrison, and . Sadler, « The HP Time Vault Service: Exploiting IBE for Timed Release of Confidential Information, Proceedings of the 12th International Conference on World Wide Web. WWW '03, pp.160-169, 2003.

S. Micali, Simple and fast optimistic protocols for fair electronic exchange, Proceedings of the twenty-second annual symposium on Principles of distributed computing , PODC '03, pp.12-19, 2003.
DOI : 10.1145/872035.872038

]. S. Mic93 and . Micali, « Fair Public Key Cryptosystems, Advances in Cryptology ? CRYPTO'92

]. V. Mil86 and . Miller, Advances in Cryptology -CRYPTO 85, Use of Elliptic Curves in Cryptography, pp.417-426, 1986.

]. Mis98 and . Misarsky, « How (Not) to Design RSA Signature Schemes, Public-Key Cryptography. Lecture Notes in Computer Science, vol.1431, pp.14-28, 1998.

[. Mayes, C. Markantonakis, and . Chen, « Smart Card Platform Fingerprinting, The Global Journal of Advanced Card Technology, pp.78-82, 2006.

[. Mahmoody, T. Moran, and S. P. Vadhan, Time-Lock Puzzles in the Random Oracle Model, Advances in Cryptology -CRYPTO 2011 -31st Annual Cryptology Conference, pp.39-50978, 2011.
DOI : 10.1007/978-3-642-22792-9_3

M. David, D. Raïhi, and . Naccache, « Couponing Scheme Reduces Computational Power Requirements for DSS Signatures, Proceedings of CardTech/SecurTech, pp.99-104, 1994.

D. [. M-'raïhi and . Naccache, « Batch Exponentiation: A Fast DLP-Based Signature Generation Strategy, Proceedings of the 3rd ACM Conference on Computer and Communications Security -CCS'96, pp.58-61, 1996.

F. Houda, M. Beunardeau, G. Rémi, and D. Naccache, « Honey Encryption for Language: Robbing Shannon to Pay Turing? » In: Mycrypt 2016: Paradigm-shifting Crypto Kuala Lumpur, Malaysia, Proceedings, p.2016, 2016.

J. Michel, Y. Kui-shen, A. Presser-aiden, A. Veres, K. Matthew et al., Quantitative Analysis of Culture Using Millions of Digitized Books, Science, vol.64, issue.3, pp.176-182, 2011.
DOI : 10.1016/S0896-6273(00)80987-3

M. Mir-tafseer-nayeem, N. Mamunur-rashid-akand, and M. Sakib, Wasi Ul Kabir. « Design of a Human Interaction Proof (HIP) using human cognition in contextual natural conversation, IEEE 13th International Conference on Cognitive Informatics and Cognitive Computing, ICCI*CC 2014, pp.146-154, 2014.

. Nes and . Nessie, URL: https, List of NESSIE Submissions as Originally Submitted ». In: NESSIE Project

]. J. Neu51 and . Von-neumann, « Various Techniques used in Connection with Random Digits, National Bureau of Standards Applied Math Series, vol.12, pp.36-38, 1951.

D. Naccache, M. David, and . Raihi, Electronic Signature Method for Smart Cards, 1995.

J. [. Naccache and . Stern, A New Public-Key Cryptosystem, Lecture Notes in Computer Science, vol.1233, pp.27-36, 1997.
DOI : 10.1007/3-540-69053-0_3

M. Naor and M. Yung, Public-key cryptosystems provably secure against chosen ciphertext attacks, Proceedings of the twenty-second annual ACM symposium on Theory of computing , STOC '90, pp.427-437100273, 1990.
DOI : 10.1145/100216.100273

URL : http://www.wisdom.weizmann.ac.il/~naor/PAPERS/cca.ps.gz

. Ora and . Oracle, Sun Crypto Accelerator SCA 6000 See http://www.oracle.com/us/products/ servers-storage/036080.pdf (cit, p.51

M. [. Van-oorschot and . Wiener, On Diffie-Hellman Key Agreement with Short Exponents, Advances in Cryptology ? EUROCRYPT 96, pp.332-343, 1996.
DOI : 10.1007/3-540-68339-9_29

]. P. Pai99 and . Paillier, « Public-Key Cryptosystems Based on Composite Degree Residuosity Classes Advances in Cryptology -EUROCRYPT'99, Lecture Notes in Computer Science, vol.1592, pp.223-238, 1999.

B. Pinkas and . Fair, Fair Secure Two-Party Computation, Eli Biham. Lecture Notes in Computer Science, vol.2656, pp.87-105, 2003.
DOI : 10.1007/3-540-39200-9_6

K. Jong-hwan-park, D. Lee, and . Lee, New chosen-ciphertext secure identity-based encryption with tight security reduction to the bilinear Diffie???Hellman problem, Information Sciences, vol.325, pp.256-270, 2015.
DOI : 10.1016/j.ins.2015.07.011

]. D. Poi05 and . Pointcheval, Advanced Courses CRM Barcelona, Advanced Course on Contemporary Cryptology, pp.133-189, 2005.

[. Pointcheval, A New Identification Scheme Based on the Perceptrons Problem, Lecture Notes in Computer Science. Saint-Malo, vol.921, issue.85, pp.319-328, 1995.
DOI : 10.1007/3-540-49264-X_26

G. Kenneth, E. A. Paterson, and . Quaglia, « Time-Specific Encryption, Cryptography for Networks: 7th International Conference Proceedings, pp.1-16978, 2010.

D. Pointcheval and J. Stern, Security Arguments for Digital Signatures and Blind Signatures, Journal of Cryptology, vol.13, issue.3, pp.361-396, 2000.
DOI : 10.1007/s001450010003

J. [. Pointcheval and . Stern, Security Proofs for Signature Schemes, Advances in Cryptology -EUROCRYPT'96, pp.387-398, 1996.
DOI : 10.1007/3-540-68339-9_33

G. Poupard and J. Stern, Security analysis of a practical ???on the fly??? authentication and signature generation, Advances in Cryptology -EUROCRYPT '98, International Conference on the Theory and Application of Cryptographic Techniques, pp.422-436, 1998.
DOI : 10.1007/BFb0054143

B. Qin, Q. Wu, L. Zhang, O. Farràs, and J. Domingo-ferrer, Provably secure threshold public-key encryption with adaptive security and short ciphertexts, Information Sciences, vol.210, pp.67-80, 2012.
DOI : 10.1016/j.ins.2012.04.038

]. M. Rab79 and . Rabin, Digitalized Signatures and Public-key Functions as Intractable as Factorization, 1979.

]. M. Rab83 and . Rabin, « Transaction Protection by Beacons, Journal of Computer and System Sciences, vol.27, issue.2, pp.256-257, 1983.

. Rav87-]-stathis-zachos, B. Ravi, J. Boppana, and . Hastad, « CDoes co-NP have short interactive proofs? » In: Information Processing Letters, pp.127-132, 1987.

Y. Ren and D. Gu, Fully CCA2 secure identity based broadcast encryption without random oracles, Information Processing Letters, vol.109, issue.11, pp.527-533, 2009.
DOI : 10.1016/j.ipl.2009.01.017

. Peter-de-rooij, On Schnorr???s preprocessing for digital signature schemes, Journal of Cryptology, vol.4, issue.3, pp.1-16, 1997.
DOI : 10.1007/BF00196725

L. Ronald, A. Rivest, and . Shamir, « How to reuse a " write-once " memory, pp.1-19, 1982.

A. [. Rivest, L. Shamir, and . Adleman, « A Method for Obtaining Digital Signatures and Public-key Cryptosystems, Commun. ACM, vol.21359342, issue.158, pp.120-126, 1978.

[. Rivest, D. Shamir, and . Wagner, Time-lock puzzles and timed-release crypto, pp.72-74, 1996.

L. Ronald, D. A. Rivest, and . Wagner, Time-lock puzzles and timed-release crypto, p.157

K. Rayner, J. Sarah, . White, L. Rebecca, . Johnson et al., « Raeding wrods with jubmled lettres there is a cost, Psychological science, vol.173, pp.192-193, 2006.

A. Shamir and W. Diffie, « A polynomial-time algorithm for breaking the basic Merkle-Hellman cryptosystem, Proceedings of the 23rd IEEE Symposium on Foundations of Computer Science, pp.145-152, 1982.

[. Souvignet and J. Frinken, Differential Power Analysis as a digital forensic tool, Forensic Science International, vol.230, issue.1-3, pp.127-136, 2013.
DOI : 10.1016/j.forsciint.2013.03.040

]. C. Sha48 and . Shannon, « A Mathematical Theory of Communication, Bell System Technical Journal, vol.273, issue.18, pp.379-423, 1948.

]. C. Sha49 and . Shannon, « Communication Theory of Secrecy Systems, Bell System Technical Journal, vol.284, pp.656-715, 1949.

A. Shamir, Identity-Based Cryptosystems and Signature Schemes, Proceedings of CRYPTO '84, pp.47-53, 1984.
DOI : 10.1007/3-540-39568-7_5

URL : https://link.springer.com/content/pdf/10.1007%2F3-540-39568-7_5.pdf

A. Shamir, Identity-Based Cryptosystems and Signature Schemes, LNCS, vol.196, issue.139, pp.47-53, 1985.
DOI : 10.1007/3-540-39568-7_5

URL : https://link.springer.com/content/pdf/10.1007%2F3-540-39568-7_5.pdf

A. «. Shamir, An Efficient Identification Scheme Based on Permuted Kernels (extended abstract), Gilles Brassard. Lecture Notes in Computer Science, vol.435, issue.87, pp.606-609, 1990.
DOI : 10.1007/0-387-34805-0_54

G. Sauer, J. Holman, J. Lazar, H. Hochheiser, and J. Feng, Accessible privacy and security: a universally usable human-interaction proof tool, Universal Access in the Information Society, vol.47, issue.2, pp.239-248, 2010.
DOI : 10.1007/s10209-009-0171-2

W. Peter and . Shor, « Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer, In: SIAM J. Comput, vol.26, issue.5, pp.1484-1509, 1997.

L. [. Singh and . Lau, « Approximating Minimum Bounded Degree Spanning Trees to within One of Optimal, Proceedings of the 39th annual ACM symposium on Theory of computing, pp.661-670, 2007.

[. Stanton and D. White, Constructive combinatorics, p.46, 1986.
DOI : 10.1007/978-1-4612-4968-9

]. A. Tur36 and . Turing, « On Computable Numbers with an Application to the ? Entscheidungsproblem?, pp.230-265, 1936.

. [. Thomlinson, . Ch, and . Walker, Distribution of encrypted software update to reduce attack winodow. Tech. rep. US Patent 7876902 B2 URL: https://www.lens.org/lens, pp.7876902-7876904, 2006.

A. [. Udgata, S. L. Mubeen, and . Sabat, Wireless Sensor Network Security Model Using Zero Knowledge Protocol, 2011 IEEE International Conference on Communications (ICC), pp.1-5, 2011.
DOI : 10.1109/icc.2011.5963368

R. Veras, C. Collins, and J. Thorpe, On the Semantic Patterns of Passwords and their Security Impact, Proceedings 2014 Network and Distributed System Security Symposium, 2014.
DOI : 10.14722/ndss.2014.23103

[. Butler and W. , « A note on the confinement problem, Commun. ACM, vol.1610, pp.613-615, 1973.

[. Weir, S. Aggarwal, B. Breno-de-medeiros, and . Glodek, Password Cracking Using Probabilistic Context-Free Grammars, 2009 30th IEEE Symposium on Security and Privacy, pp.391-405, 2009.
DOI : 10.1109/SP.2009.8

[. Waters, Efficient Identity-Based Encryption Without Random Oracles, LNCS, vol.3494, issue.150, pp.114-127, 2005.
DOI : 10.1007/11426639_7

URL : http://libeccio.dia.unisa.it/CRYPTO07/Papers/Waters.pdf

Q. Wu, B. Qin, L. Zhang, J. Domingo-ferrer, O. Farràs et al., Contributory Broadcast Encryption with Efficient Encryption and Short Ciphertexts, IEEE Transactions on Computers, vol.65, issue.2, pp.466-479, 2016.
DOI : 10.1109/TC.2015.2419662

A. Yao, « How to Generate and Exchange Secrets (Extended Abstract) ». In: 27th Annual Symposium on Foundations of Computer Science, pp.162-167, 1986.
DOI : 10.1109/sfcs.1986.25

J. [. Yung and . Katz, Digital Signatures (Advances in Information Security, 2005.

H. Daniel and . Younger, Recognition and Parsing of Context-Free Languages in Time n 3, pp.189-208, 1967.

L. Adam, M. Young, and . Yung, « A Space Efficient Backdoor in RSA and Its Applications Revised Selected Papers, Selected Areas in Cryptography, 12th International Workshop, pp.128-143, 2005.

L. Adam, M. Young, and . Yung, « Malicious Cryptography: Kleptographic Aspects The Cryptographers' Track at the RSA Conference, Topics in Cryptology -CT-RSA 2005, pp.7-18978, 2005.

L. Adam, M. Young, and . Yung, Cryptography, or: Should We Trust Capstone?, Advances in Cryptology -CRYPTO '96, 16th Annual International Cryptology Conference, pp.89-103, 1996.

L. Adam, M. Young, . Yung, and . Kleptography, Using Cryptography Against Cryptography, Advances in Cryptology -EUROCRYPT '97, International Conference on the Theory and Application of Cryptographic Techniques, pp.62-743, 1997.

Z. Zeyuan-allen and L. Orecchia, « Using Optimization to Break the Epsilon Barrier: A Faster and Simpler Width-Independent Algorithm for Solving Positive Linear Programs in Parallel, CoRR abs/1407, 1925.

L. Zhang, B. Qin, Q. Wu, and F. Zhang, Efficient many-to-one authentication with certificateless aggregate signatures, Computer Networks, vol.54, issue.14, pp.2482-2491, 2010.
DOI : 10.1016/j.comnet.2010.04.008

L. Zhang, Q. Wu, J. Domingo-ferrer, B. Qin, and P. Zeng, Signatures in hierarchical certificateless cryptography: Efficient constructions and provable security, Information Sciences, vol.272, pp.223-237, 2014.
DOI : 10.1016/j.ins.2014.02.085

[. Zhang, B. Yang, and T. Takagi, Anonymous spatial encryption under affine space delegation functionality with full security, Information Sciences, vol.277, pp.715-730, 2014.
DOI : 10.1016/j.ins.2014.03.012