N. Bari and B. Pfitzmann, Collision-Free Accumulators and Fail-Stop Signature Schemes Without Trees, Advances in Cryptology -EUROCRYPT '97, 1997.
DOI : 10.1007/3-540-69053-0_33

J. C. Benaloh and M. De-mare, One-Way Accumulators: A Decentralized Alternative to Digital Signatures, Advances in Cryptology -EUROCRYPT '93, 1993.
DOI : 10.1007/3-540-48285-7_24

G. Bertoni, J. Daemen, M. Peeters, and G. V. Assche, The Keccak reference, 2011.

J. Bethencourt, D. X. Song, and B. Waters, New Techniques for Private Stream Searching, ACM Transactions on Information and System Security, vol.12, issue.3, 2009.
DOI : 10.1145/1455526.1455529

B. H. Bloom, Space/time trade-offs in hash coding with allowable errors, Communications of the ACM, vol.13, issue.7, 1970.
DOI : 10.1145/362686.362692

D. Boneh, X. Boyen, and H. Shacham, Short Group Signatures, Lecture Notes in Computer Science, M. Franklin, vol.3152, pp.41-55, 2004.
DOI : 10.1007/978-3-540-28628-8_3

A. Z. Broder and M. Mitzenmacher, Network Applications of Bloom Filters: A Survey, Internet Mathematics, vol.1, issue.4, 2003.
DOI : 10.1080/15427951.2004.10129096

P. Camacho and A. Hevia, On the Impossibility of Batch Update for Cryptographic Accumulators, Progress in Cryptology LATINCRYPT 2010, pp.178-188, 2010.
DOI : 10.1007/978-3-642-14712-8_11

J. Camenisch, M. Kohlweiss, and C. Soriente, An Accumulator Based on Bilinear Maps and Efficient Revocation for Anonymous Credentials, Proceedings of the 12th International Conference on Practice and Theory in Public Key Cryptography: PKC '09, pp.481-500, 2009.
DOI : 10.1007/978-3-642-00468-1_27

J. Camenischn and A. Lysyanskaya, Dynamic Accumulators and Application to Efficient Revocation of Anonymous Credentials, Proceedings of the 22Nd Annual International Cryptology Conference on Advances in Cryptology, ser. CRYPTO '02, pp.61-76, 2002.

S. A. Crosby and D. S. Wallach, Authenticated Dictionaries, ACM Transactions on Information and System Security, vol.14, issue.2, 2011.
DOI : 10.1145/2019599.2019602

N. Fazio and A. Nicolosi, Cryptographic Accumulators : Defintions, Constructions and Applications, 2002.

E. Goh, Secure Indexes Cryptology ePrint Archive, Report, vol.216216, 2003.

J. Haas, Y. Hu, and K. Laberteaux, Efficient Certificate Revocation List Organization and Distribution, Selected Areas in Communications, pp.595-604, 2011.
DOI : 10.1109/JSAC.2011.110309

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.370.4971

T. Hayashi, T. Shimoyama, N. Shinohara, and T. Takagi, Breaking Pairing-Based Cryptosystems Using ?? T Pairing over GF(397), Advances in Cryptology -ASI- ACRYPT 2012, 2012.
DOI : 10.1007/978-3-642-34961-4_5

C. Karlof, N. Sastry, Y. Li, A. Perrig, and J. D. Tygar, Distillation Codes and Applications to DoS Resistant Multicast Authentication, Network and Distributed System Security Symposium -NDSS 2004, 2004.

J. Lapon, M. Kohlweiss, B. Decker, and V. Naessens, Performance Analysis of Accumulator-Based Revocation Mechanisms, Security and Privacy Silver Linings in the Cloud, 2010.
DOI : 10.1007/11761679_1

URL : https://hal.archives-ouvertes.fr/hal-01054508

J. Li, N. Li, and R. Xue, Universal Accumulators with Efficient Nonmembership Proofs, Proceedings of the 5th International Conference on Applied Cryptography and Network Security, ser. ACNS '07, pp.253-269, 2007.
DOI : 10.1007/978-3-540-72738-5_17

Z. Li, Efficient Authentication, Node Clone Detection, and Secure Data Aggregation for Sensor Networks, 2010.

H. Massias, La certification cryptographique du temps, 2000.

L. Nguyen, Accumulators from Bilinear Pairings and Applications, Proceedings of the 2005 International Conference on Topics in Cryptology, ser. CT-RSA'05, pp.275-292, 2005.
DOI : 10.1007/978-3-540-30574-3_19

K. Nyberg, Fast accumulated hashing, Fast Software Encryption -FSE 1996, 1996.
DOI : 10.1007/3-540-60865-6_45

P. Paillier, Public-Key Cryptosystems Based on Composite Degree Residuosity Classes, Advances in Cryptology -EUROCRYPT '99, ser. Lecture Notes in Computer Science 1592, pp.223-238, 1999.
DOI : 10.1007/3-540-48910-X_16

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.112.4035

C. Papamanthou, R. Tamassia, and N. Triandopoulos, Authenticated hash tables, Proceedings of the 15th ACM conference on Computer and communications security, CCS '08, 2008.
DOI : 10.1145/1455770.1455826

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.158.1516

T. Sander, Efficient Accumulators without Trapdoor Extended Abstract, Proceedings of the Second International Conference on Information and Communication Security, ser. ICICS '99, pp.252-262, 1999.
DOI : 10.1007/978-3-540-47942-0_21

T. Sander, A. Ta-shma, and M. Yung, Blind, auditable membership proofs, " in Financial Cryptography, ser. Lecture Notes in Computer Science, Y. Frankel, pp.53-71, 2001.

C. Tartary, S. Zhou, D. Lin, H. Wang, and J. Pieprzyk, Analysis of bilinear pairing-based accumulator for identity escrowing, IET Information Security, vol.2, issue.4, pp.99-107, 2008.
DOI : 10.1049/iet-ifs:20070091

P. Wang, H. Wang, and J. Pieprzyk, Improvement of a Dynamic Accumulator at ICICS 07 and Its Application in Multi-user Keyword-Based Retrieval on Encrypted Data, 2008 IEEE Asia-Pacific Services Computing Conference, pp.1381-1386, 2008.
DOI : 10.1109/APSCC.2008.98

J. Zachary, A decentralized approach to secure management of nodes in distributed sensor networks, IEEE Military Communications Conference, 2003. MILCOM 2003., 2003.
DOI : 10.1109/MILCOM.2003.1290168