M. Abe, M. Chase, B. David, M. Kohlweiss, R. Nishimaki et al., Constant-Size Structure-Preserving Signatures: Generic Constructions and Simple Assumptions, Asiacrypt'12, pp.4-24, 2012.
DOI : 10.1007/978-3-642-34961-4_3

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.359.4450

M. Abe, B. David, M. Kohlweiss, R. Nishimaki, and M. Ohkubo, Tagged One-Time Signatures: Tight Security and Optimal Tag Size, PKC'13, pp.312-331, 2013.
DOI : 10.1007/978-3-642-36362-7_20

M. Abe, G. Fuchsbauer, J. Groth, K. Haralambiev, and M. Ohkubo, Structure-Preserving Signatures and Commitments to Group Elements, Crypto'10, pp.209-236, 2010.
DOI : 10.1007/978-3-642-14623-7_12

M. Abe, J. Groth, K. Haralambiev, and M. Ohkubo, Optimal Structure-Preserving Signatures in Asymmetric Bilinear Groups, Crypto'11, pp.649-666, 2011.
DOI : 10.1007/978-3-642-22792-9_37

M. Abe, J. Groth, and M. Ohkubo, Separating Short Structure-Preserving Signatures from Non-interactive Assumptions, Asiacrypt'11, pp.628-646, 2011.
DOI : 10.1007/978-3-642-25385-0_34

M. Abe, J. Groth, M. Ohkubo, and M. Tibouchi, Unified, Minimal and Selectively Randomizable Structure-Preserving Signatures, TCC'14, pp.688-712, 2014.
DOI : 10.1007/978-3-642-54242-8_29

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.590.3749

M. Abe, J. Groth, M. Ohkubo, and M. Tibouchi, Structure-Preserving Signatures from Type II Pairings, Crypto'14, pp.390-407, 2014.
DOI : 10.1007/978-3-662-44371-2_22

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.432.1693

M. Abe, K. Haralambiev, and M. Ohkubo, Signing on Elements in Bilinear Groups for Modular Protocol Design. Cryptology ePrint Archive, 2010.

G. Ateniese, J. Camenisch, S. Hohenberger, and B. De-medeiros, Practical group signatures without random oracles. Cryptology ePrint Archive, Report, vol.385, 2005.

G. Ateniese, J. Camenisch, M. Joye, and G. Tsudik, A Practical and Provably Secure Coalition-Resistant Group Signature Scheme, Crypto'00, pp.255-270, 2000.
DOI : 10.1007/3-540-44598-6_16

M. Belenkiy, M. Chase, M. Kohlweiss, and A. Lysyanskaya, P-signatures and Non-interactive Anonymous Credentials, TCC'08, pp.356-374, 2008.
DOI : 10.1007/978-3-540-78524-8_20

URL : https://lirias.kuleuven.be/bitstream/123456789/228640/2/article-1004.pdf

M. Bellare, D. Micciancio, and B. Warinschi, Foundations of Group Signatures: Formal Definitions, Simplified Requirements, and a Construction Based on General Assumptions, Eurocrypt'03, pp.614-629, 2003.
DOI : 10.1007/3-540-39200-9_38

M. Bellare, D. Hofheinz, and S. Yilek, Possibility and Impossibility Results for Encryption and Commitment Secure under Selective Opening, Eurocrypt'09, pp.1-35, 2009.
DOI : 10.1007/978-3-540-70936-7_23

M. Bellare and P. Rogaway, Random oracles are practical, Proceedings of the 1st ACM conference on Computer and communications security , CCS '93, pp.62-73, 1993.
DOI : 10.1145/168588.168596

M. Bellare, H. Shi, and C. Zhang, Foundations of Group Signatures: The Case of Dynamic Groups, CT-RSA'05, pp.136-153, 2005.
DOI : 10.1007/978-3-540-30574-3_11

D. Boneh and X. Boyen, Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles, Euro- crypt'04, pp.223-238, 2004.
DOI : 10.1007/978-3-540-24676-3_14

D. Boneh, X. Boyen, and E. Goh, Hierarchical Identity Based Encryption with Constant Size Ciphertext, Euro- crypt'05, pp.440-456, 2005.
DOI : 10.1007/11426639_26

URL : http://ai.stanford.edu/~xb/eurocrypt05a/eurocrypt05tinyhibe.ps

D. Boneh, X. Boyen, and H. Shacham, Short Group Signatures, Crypto'04, pp.41-55, 2004.
DOI : 10.1007/978-3-540-28628-8_3

X. Boyen, Q. Mei, and B. Waters, Direct chosen ciphertext security from identity-based techniques, Proceedings of the 12th ACM conference on Computer and communications security , CCS '05, pp.320-329, 2006.
DOI : 10.1145/1102120.1102162

X. Boyen and B. Waters, Compact Group Signatures Without Random Oracles, Eurocrypt'06, pp.427-444, 2006.
DOI : 10.1007/11761679_26

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.363.1318

X. Boyen and B. Waters, Full-Domain Subgroup Hiding and Constant-Size Group Signatures, PKC'07, pp.1-15, 2007.
DOI : 10.1007/978-3-540-71677-8_1

URL : http://ai.stanford.edu/~xb/pkc07/fullgrpsigs.pdf

J. Camenisch, N. Chandran, and V. Shoup, A Public Key Encryption Scheme Secure against Key Dependent Chosen Plaintext and Adaptive Chosen Ciphertext Attacks, Eurocrypt '09, pp.351-368, 2009.
DOI : 10.1007/BFb0054113

J. Camenisch, M. Dubovitskaya, and K. Haralambiev, Efficient Structure-Preserving Signature Scheme from Standard Assumptions, SCN'12, pp.76-94, 2012.
DOI : 10.1007/978-3-642-32928-9_5

R. Canetti, O. Goldreich, and S. Halevi, The random oracle methodology, revisited, Journal of the ACM, vol.51, issue.4, pp.557-594, 2004.
DOI : 10.1145/1008731.1008734

R. Canetti, S. Halevi, and J. Katz, Chosen-Ciphertext Security from Identity-Based Encryption, Eurocrypt'04, pp.207-222, 2004.
DOI : 10.1007/978-3-540-24676-3_13

J. Cathalo, B. Libert, and M. Yung, Group Encryption: Non-interactive Realization in the Standard Model, Asiacrypt'09, pp.179-196, 2009.
DOI : 10.1007/978-3-642-10366-7_11

M. Chase and M. Kohlweiss, A Domain Transformation for Structure-Preserving Signatures on Group Elements. Cryptology ePrint Archive, Report, vol.342, 2011.

M. Chase and M. Kohlweiss, A New Hash-and-Sign Approach and Structure-Preserving Signatures from DLIN, SCN'12, pp.131-148, 2012.
DOI : 10.1007/978-3-642-32928-9_8

D. Chaum and E. Van-heyst, Group Signatures, Eurocrypt'91, pp.257-265, 1991.
DOI : 10.1007/3-540-46416-6_22

R. Cramer and V. Shoup, A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack, Crypto'98, pp.13-25, 1998.
DOI : 10.1007/BFb0055717

R. Cramer and V. Shoup, Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption, Eurocrypt'02, pp.45-64, 2002.

C. Delerablée and D. , Dynamic Fully Anonymous Short Group Signatures, Vietcrypt'06, pp.193-210, 2006.
DOI : 10.1007/11958239_13

G. Fuchsbauer, Automorphic Signatures in Bilinear Groups and an Application to Round-Optimal Blind Signatures. Cryptology ePrint Archive, Report, vol.320, 2009.

M. Gerbush, A. Lewko, A. O. Neill, and B. Waters, Dual Form Signatures: An Approach for Proving Security from Static Assumptions, Asiacrypt '12, pp.25-42, 2012.
DOI : 10.1007/978-3-642-34961-4_4

M. Green and S. Hohenberger, Universally Composable Adaptive Oblivious Transfer, Asiacrypt'06, pp.179-197, 2006.
DOI : 10.1007/3-540-69053-0_18

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.215.7524

J. Groth, R. Ostrovsky, and A. Sahai, Perfect Non-interactive Zero Knowledge for NP, Eurocrypt'06, pp.339-358, 2006.
DOI : 10.1007/11761679_21

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.138.8198

J. Groth, Simulation-Sound NIZK Proofs for a Practical Language and Constant Size Group Signatures, Asiacrypt'06, pp.444-459, 2006.
DOI : 10.1007/11935230_29

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.413.1589

J. Groth, Fully Anonymous Group Signatures Without Random Oracles, Asiacrypt'07, pp.164-180, 2007.
DOI : 10.1007/978-3-540-76900-2_10

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.304.6315

J. Groth and A. Sahai, Efficient Non-interactive Proof Systems for Bilinear Groups, Eurocrypt'08, pp.415-432, 2008.
DOI : 10.1007/978-3-540-78967-3_24

D. Hofheinz and T. Jager, Tightly Secure Signatures and Public-Key Encryption, Crypto'12, pp.590-607, 2012.
DOI : 10.1007/978-3-642-32009-5_35

B. Hemenway, B. Libert, R. Ostrovsky, and D. Vergnaud, Lossy Encryption: Constructions from General Assumptions and Efficient Selective Opening Chosen Ciphertext Security, Asiacrypt'11, pp.70-88, 2011.
DOI : 10.1007/978-3-642-25385-0_4

URL : https://hal.archives-ouvertes.fr/hal-01110204

C. Jutla and A. Roy, Relatively-Sound NIZKs and Password-Based Key-Exchange, PKC'12, pp.485-503, 2012.
DOI : 10.1007/978-3-642-30057-8_29

C. Jutla and A. Roy, Shorter Quasi-Adaptive NIZK Proofs for Linear Subspaces, Asiacrypt '13, pp.1-20, 2013.
DOI : 10.1007/s00145-016-9243-7

C. Jutla and A. Roy, Switching Lemma for Bilinear Tests and Constant-Size NIZK Proofs for Linear Subspaces, Crypto '14, pp.295-312, 2014.
DOI : 10.1007/978-3-662-44381-1_17

A. Kiayias and M. Yung, Group Signatures with Efficient Concurrent Join, Eurocrypt'05, pp.198-214, 2005.
DOI : 10.1007/11426639_12

A. Kiayias and M. Yung, Secure scalable group signature with dynamic joins and separable authorities, International Journal of Security and Networks, vol.1, issue.1/2, pp.24-45, 2006.
DOI : 10.1504/IJSN.2006.010821

E. Kiltz, A. Mityagin, S. Panjwani, and B. Raghavan, Append-Only Signatures, ICALP'05, pp.434-445, 2005.
DOI : 10.1007/11523468_36

E. Kiltz, Chosen-Ciphertext Security from Tag-Based Encryption, TCC'06, pp.581-600, 2006.
DOI : 10.1007/11681878_30

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.99.418

E. Kiltz, J. Pan, and H. Wee, Structure-Preserving Signatures from Standard Assumptions, Revisited, Crypto'15, 2015.
DOI : 10.1007/978-3-662-48000-7_14

URL : https://hal.archives-ouvertes.fr/hal-01220189

H. Krawczyk and T. Rabin, Chameleon signatures, NDSS'00, 2000.

A. Lewko and B. Waters, New Techniques for Dual System Encryption and Fully Secure HIBE with Short Ciphertexts, TCC '10, pp.455-479, 2010.
DOI : 10.1007/978-3-540-78967-3_9

B. Libert, T. Peters, M. Joye, and M. Yung, Linearly homomorphic structure-preserving signatures and their applications, Crypto '13, pp.289-307, 2013.
DOI : 10.1007/s10623-015-0079-1

B. Libert, T. Peters, M. Joye, and M. Yung, Non-malleability from Malleability: Simulation-Sound Quasi-Adaptive NIZK Proofs and CCA2-Secure Encryption from Homomorphic Signatures, Eurocrypt '14, pp.514-532, 2014.
DOI : 10.1007/978-3-642-55220-5_29

URL : https://hal.archives-ouvertes.fr/hal-00983147

B. Libert, M. Joye, M. Yung, and T. Peters, Concise Multi-challenge CCA-Secure Encryption and Signatures with Almost Tight Security, Asiacrypt '14, pp.1-21, 2014.
DOI : 10.1007/978-3-662-45608-8_1

URL : https://hal.archives-ouvertes.fr/hal-01088108

P. Mackenzie, M. Reiter, and K. Yang, Alternatives to Non-malleability: Definitions, Constructions, and Applications, TCC'04, pp.171-190, 2004.
DOI : 10.1007/978-3-540-24638-1_10

M. Naor, On Cryptographic Assumptions and Challenges, Crypto'03, pp.96-109, 2003.
DOI : 10.1007/978-3-540-45146-4_6

L. Nguyen and R. Safavi-naini, Efficient and Provably Secure Trapdoor-Free Group Signature Schemes from Bilinear Pairings, Asiacrypt'04, pp.372-386, 2004.
DOI : 10.1007/978-3-540-30539-2_26

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.137.352

Y. Sakai, J. Schuldt, K. Emura, G. Hanaoka, and K. Ohta, On the Security of Dynamic Group Signatures: Preventing Signature Hijacking, PKC 2012, pp.715-732, 2012.
DOI : 10.1007/978-3-642-30057-8_42

A. Shamir, Identity-Based Cryptosystems and Signature Schemes, Crypto'84, pp.47-53, 1984.
DOI : 10.1007/3-540-39568-7_5

V. Shoup, A proposal for an ISO standard for public key encryption. Manuscript, 2001.

B. Waters, Efficient Identity-Based Encryption Without Random Oracles, Eurocrypt'05, pp.114-127, 2005.
DOI : 10.1007/11426639_7

B. Waters, Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions, Crypto '09, pp.619-636, 2009.
DOI : 10.1007/978-3-642-03356-8_36

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.215.1659