M. Abe, J. Camenisch, M. Dubovitskaya, and R. Nishimaki, Universally composable adaptive oblivious transfer (with access control) from standard assumptions, Proceedings of the 2013 ACM workshop on Digital identity management, DIM '13, 2013.
DOI : 10.1145/2517881.2517883

W. Aiello, Y. Ishai, and O. Reingold, Priced Oblivious Transfer: How to Sell Digital Goods, 2001.
DOI : 10.1007/3-540-44987-6_8

J. Alwen and C. Peikert, Generating Shorter Bases for Hard Random Lattices, Theory of Computing Systems, vol.26, issue.5, 2009.
DOI : 10.1137/S0097539795293172

URL : https://hal.archives-ouvertes.fr/inria-00359718

G. Asharov, A. Jain, A. Lopez-alt, E. Tromer, V. Vaikuntanathan et al., Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE, 2012.
DOI : 10.1007/978-3-642-29011-4_29

D. Barrington, Bounded-width polynomial-size branching programs recognize exactly those languages in nc1, STOC'86, 1986.

F. Böhl, D. Hofheinz, T. Jager, J. Koch, and C. Striecks, Confined Guessing: New Signatures From Standard Assumptions, Journal of Cryptology, vol.28, issue.1, pp.176-208, 2015.
DOI : 10.1017/CBO9780511814549

D. Boneh and X. Boyen, Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles, 2004.
DOI : 10.1007/978-3-540-24676-3_14

F. Bourse, R. D. Pino, M. Minelli, and H. Wee, FHE Circuit Privacy Almost for Free, 2016.
DOI : 10.1007/978-3-642-13190-5_2

URL : https://hal.archives-ouvertes.fr/hal-01360110

X. Boyen, Lattice Mixing and Vanishing Trapdoors: A Framework for Fully Secure Short Signatures and More, 2010.
DOI : 10.1007/978-3-642-13013-7_29

E. Brickell, D. Pointcheval, S. Vaudenay, and M. Yung, Design Validations for Discrete Logarithm Based Signature Schemes, 2000.
DOI : 10.1007/978-3-540-46588-1_19

J. Camenisch, M. Dubovitskaya, R. Enderlein, and G. Neven, Oblivious Transfer with Hidden Access Control from Attribute-Based Encryption, 2012.
DOI : 10.1007/978-3-642-32928-9_31

J. Camenisch, M. Dubovitskaya, and G. Neven, Oblivious transfer with access control, Proceedings of the 16th ACM conference on Computer and communications security, CCS '09, 2009.
DOI : 10.1145/1653662.1653679

J. Camenisch, M. Dubovitskaya, G. Neven, and G. Zaverucha, Oblivious Transfer with Hidden Access Control Policies, 2011.
DOI : 10.1007/978-3-642-19379-8_12

J. Camenisch and G. , Neven, and a. shelat. Simulatable adaptive oblivious transfer, 2007.

R. Canetti, Universally composable security: a new paradigm for cryptographic protocols, Proceedings 2001 IEEE International Conference on Cluster Computing, 2001.
DOI : 10.1109/SFCS.2001.959888

D. Cash, D. Hofheinz, E. Kiltz, and C. Peikert, Bonsai trees, or how to delegate a lattice basis, 2010.

B. Chor, O. Goldreich, E. Kushilevitz, and M. Sudan, Private information retrieval, FOCS, 1995.

S. Coull, M. Green, and S. Hohenberger, Controlling Access to an Oblivious Database Using Stateful Anonymous Credentials, 2009.
DOI : 10.1007/11426639_7

I. Damgård and J. Nielsen, Universally Composable Efficient Multiparty Computation from Threshold Homomorphic Encryption, 2003.
DOI : 10.1007/978-3-540-45146-4_15

G. , D. Crescenzo, R. Ostrovsky, and S. Rajagopalan, Conditional oblivious transfer and timed-release encryption, Eurocrypt'99, 1999.

N. Döttling, N. Fleischhacker, J. Krupp, and D. Schröder, Two-Message, Oblivious Evaluation of Cryptographic Functionalities, 2016.
DOI : 10.1109/SFCS.1979.26

L. Ducas and D. Stehlé, Sanitization of FHE Ciphertexts, 2016.
DOI : 10.1007/978-3-662-49890-3_12

URL : https://hal.archives-ouvertes.fr/hal-01394216

S. Even, O. Goldreich, and A. Lempel, A randomized protocol for signing contracts, Communications of the ACM, vol.28, issue.6, pp.637-647, 1985.
DOI : 10.1145/3812.3818

A. Fiat and A. Shamir, How To Prove Yourself: Practical Solutions to Identification and Signature Problems, 1987.
DOI : 10.1007/3-540-47721-7_12

M. Freedman, Y. Ishai, B. Pinkas, and O. Reingold, Keyword Search and Oblivious Pseudorandom Functions, 2005.
DOI : 10.1007/978-3-540-30576-7_17

URL : http://www.iacr.org/cryptodb/archive/2005/TCC/3657/3657.pdf

C. Gentry, A. Sahai, and B. Waters, Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based, 2013.
DOI : 10.1007/978-3-642-40041-4_5

O. Goldreich, S. Micali, and A. Wigderson, How to play any mental game or a completeness theorem for protocols with honest majority, STOC, 1987.

S. Gorbunov and D. Vinayagamurthy, Riding on Asymmetry: Efficient ABE for Branching Programs, 2015.
DOI : 10.1007/978-3-662-48797-6_23

S. D. Gordon, J. Katz, and V. Vaikuntanathan, A Group Signature Scheme from Lattice Assumptions, 2010.
DOI : 10.1007/978-3-642-17373-8_23

M. Green and S. Hohenberger, Blind Identity-Based Encryption and Simulatable Oblivious Transfer, 2007.
DOI : 10.1007/978-3-540-76900-2_16

URL : http://eprint.iacr.org/2007/235.pdf

M. Green and S. Hohenberger, Universally Composable Adaptive Oblivious Transfer, Asiacrypt, vol.20, issue.2-3, 2008.
DOI : 10.1109/SFCS.1986.25

URL : http://eprint.iacr.org/2008/163.pdf

M. Green and S. Hohenberger, Practical Adaptive Oblivious Transfer from Simple Assumptions, 2011.
DOI : 10.1007/978-3-642-19571-6_21

J. Herranz, Restricted adaptive oblivious transfer, Theoretical Computer Science, vol.412, issue.46, pp.6498-6506, 2011.
DOI : 10.1016/j.tcs.2011.06.023

URL : https://doi.org/10.1016/j.tcs.2011.06.023

R. Hiromasa, M. Abe, and T. Okamoto, Packing messages and optimizing bootstrapping in GSW-FHE, 2015.

S. Hohenberger and B. Waters, Short and stateless signatures from the RSA assumption. Crypto, 2009.

Y. Ishai and A. Paskin, Evaluating Branching Programs on Encrypted Data, TCC, 2007.
DOI : 10.1007/978-3-540-70936-7_31

S. Jarecki and X. Liu, Efficient Oblivious Pseudorandom Function with Applications to Adaptive OT and Secure Computation of Set Intersection, 2009.
DOI : 10.1007/3-540-46766-1_9

A. Kawachi, K. Tanaka, and K. Xagawa, Concurrently Secure Identification Schemes Based on the Worst-Case Hardness of Lattice Problems, 2008.
DOI : 10.1007/978-3-540-30144-8_28

K. Kurosawa, L. Phong, and R. Nojima, Efficiency-Improved Fully Simulatable Adaptive OT under the DDH Assumption, 2010.
DOI : 10.1007/978-3-642-15317-4_12

K. Kurosawa, L. Phong, and R. Nojima, Generic fully simulatable adaptive oblivious transfer, 2011.

B. Libert, S. Ling, F. Mouhartem, K. Nguyen, and H. Wang, Signature Schemes with Efficient Protocols and Dynamic Group Signatures from Lattice Assumptions, 2016.
DOI : 10.1007/978-3-319-02937-5_4

URL : https://hal.archives-ouvertes.fr/hal-01267123

B. Libert, S. Ling, F. Mouhartem, K. Nguyen, and H. Wang, Zero-Knowledge Arguments for Matrix-Vector Relations and Lattice-Based Group Encryption, 2016.
DOI : 10.1007/978-3-319-02937-5_4

URL : https://hal.archives-ouvertes.fr/hal-01394087

B. Libert, S. Ling, K. Nguyen, and H. Wang, Zero-knowledge arguments for latticebased accumulators: Logarithmic-size ring signatures and group signatures without trapdoors, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01314642

A. Y. Lindell, Efficient fully-simulatable oblivious transfer. CT-RSA, 2008.
DOI : 10.1007/978-3-540-79263-5_4

S. Ling, K. Nguyen, D. Stehlé, and H. Wang, Improved Zero-Knowledge Proofs of Knowledge for the ISIS Problem, and Applications, 2013.
DOI : 10.1007/978-3-642-36362-7_8

URL : https://hal.archives-ouvertes.fr/hal-00767548

S. Ling, K. Nguyen, and H. Wang, Group Signatures from Lattices: Simpler, Tighter, Shorter, Ring-Based, 2015.
DOI : 10.1007/978-3-662-46447-2_19

H. Lipmaa, Private branching programs: On communication-efficient cryptocomputing, IACR Cryptology ePrint Archive, p.107, 2008.

D. Micciancio and C. Peikert, Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller, 2012.
DOI : 10.1007/978-3-642-29011-4_41

M. Naor and B. Pinkas, Oblivious transfer with adaptive queries. Crypto, 1999.

M. Naor and B. Pinkas, Efficient oblivious transfer protocols. SODA, 2001.

M. Naor and B. Pinkas, Computationally Secure Oblivious Transfer, Journal of Cryptology, vol.18, issue.1, pp.1-35, 2005.
DOI : 10.1007/s00145-004-0102-6

URL : http://www.wisdom.weizmann.ac.il/%7Enaor/PAPERS/cot.ps.gz

T. Nishide, K. Yoneyama, and K. Ohta, Attribute-Based Encryption with Partially Hidden Encryptor-Specified Access Structures, ACNS'08, 2008.
DOI : 10.1007/978-3-540-68914-0_7

C. Peikert, V. Vaikuntanathan, and B. Waters, A Framework for Efficient and Composable Oblivious Transfer, 2008.
DOI : 10.1007/978-3-540-85174-5_31

M. Rabin, How to exchange secrets by oblivious transfer, 1981.

O. Regev, On lattices, learning with errors, random linear codes, and cryptography, 2005.

A. Sahai and B. Waters, Fuzzy Identity-Based Encryption, 2005.
DOI : 10.1007/11426639_27

J. Stern, A new paradigm for public key identification, IEEE Transactions on Information Theory, vol.42, issue.6, pp.1757-1768, 1996.
DOI : 10.1109/18.556672

Y. Tauman-kalai, Smooth projective hashing and two-message oblivious transfer, 2005.

Y. Zhang, M. Au, D. Wong, Q. Huang, N. Mamoulis et al., Oblivious Transfer with Access Control : Realizing Disjunction without Duplication, 2010.
DOI : 10.1007/978-3-642-17455-1_7