G. Arfaoui, S. Dabosville, P. Gambs, J. Lacharme, and . Lalande, A Privacy-Preserving NFC Mobile Pass for Transport Systems, ICST Transactions on Mobile Communications and Applications, vol.2, issue.5
DOI : 10.4108/mca.2.5.e4

URL : https://hal.archives-ouvertes.fr/hal-01091576

J. @bullet-ghada-arfaoui, J. Lalande, N. Traoré, P. Desmoulins, S. Berthomé et al., A Practical Set-Membership Proof for Privacy- Preserving NFC Mobile Ticketing, Proceedings of Privacy Enhancing Technologies (PoPETs), pp.25-4510, 2015.

I. Conferences, @. Ghada-arfaoui, S. Gambs, P. Lacharme, J. Lalande et al., A Privacy-Preserving Contactless Transport Service for NFC Smartphones, Mobile Computing, Applications, and Services -5th International Conference, pp.282-285, 2013.

S. @bullet-ghada-arfaoui, J. Gharout, and . Traoré, Trusted Execution Environment, The International Workshop on Trusted Platforms for Mobile and Cloud Computing (TPMCC) held at Mobile Cloud Computing, Services, and Engineering (MobileCloud), 2014 2nd IEEE International Conference on, pp.259-266, 2014.

N. Conferences, @. Arfaoui, and J. Lalande, A Privacy Preserving Post-Payment Mobile Ticketing Protocol for Transports Systems, Atelier sur la Protection de la Vie Privée, 2014.

G. @bullet-ghada-arfaoui, S. Dabosville, P. Gambs, J. Lacharme, and . Lalande, Un pass de transport anonyme et intraçable pour mobile NFC, Atelier sur la Protection de la Vie Privée 2014, 2014.

. Pksdsrc and P. Pkteeadmin, PKTgtTEE : p u b l i c k e y , 58 SK : s y m m e t r i c k e y , 59 SND

. Pktgttee, TimeStamp ' } i n v ( PKSrcTEE ) ) 74 =|> 75 S t a t e

\. Snd-(-kproxy, . Perm, and . Kproxy, PERM. TimeStamp ' } i n v ( PKTEEAdmin ) ) 93 end r, p.94

A. Rupp, G. Hinterwälder, F. Baldimtsi, and C. Paar, P4R: Privacy-Preserving Pre-Payments with Refunds for Transportation Systems, Financial Cryptography and Data Security, pp.205-212978
DOI : 10.1007/978-3-642-39884-1_17

T. Ramon, W. Llamas, and . Stofega, Worldwide smartphone 2013-2017 forecast and analysis, 2013.

J. Jackson and U. S. Worldwide, Mobile Applications Download and Revenue 2013-2017 Forecast: The App as the Emerging Face of the Internet, 2013.

. Big-brother and . Awards, Les gagnants Big Brother Awards 12

C. Hager, Divorce Lawyers Using Fast Lane To Track Cheaters

N. Gsma-mobile, White Paper: Mobile NFC in Transport. http://www.uitp. org/public-transport/technology/Mobile-NFC-in-Transport.pdf, 2012.

C. Funk and M. Garnaeva, Overall statistics for 2013, Kaspersky Security Bulletin, 2013.

A. Armando, D. Basin, Y. Boichut, Y. Chevalier, L. Compagna et al., The AVISPA Tool for the Automated Validation of Internet Security Protocols and Applications, Computer Aided Verification, pp.281-285, 2005.
DOI : 10.1007/11513988_27

URL : https://hal.archives-ouvertes.fr/inria-00000408

P. Center:-aruna, V. Sharma, M. Clarke, and . Bordonada, Gemplus Launches World's First Contactless Combi Card for Mobile Payment . URL http://www.gemalto.com/press-site/gemplus, 2003.

J. Vanderkay and N. Forum, Nokia, Philips And Sony Establish The Near Field Communication (NFC) Forum, . URL http://nfc-forum.org/newsroom/ nokia-philips-and-sony-establish-the-near-field-communication-nfc-forum

I. Pressroom, NFC-Enabled Cellphone Shipments to Soar Fourfold in Next Five Years. URL http://press.ihs.com/press-release/design-supply-chain/ nfc-enabled-cellphone-shipments-soar-fourfold-next-five-years

F. Baldimtsi and A. Lysyanskaya, Anonymous credentials light, Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security, CCS '13, pp.1087-1098, 2013.
DOI : 10.1145/2508859.2516687

M. M. Macì-a-mut-puigserver, J. Payerascapelì-a, and . Ferrer-gomila, Arnau Vives-Guasch, and JordiCastelì a-Roca. A survey of electronic ticketing applied to transport, Computers & Security, issue.8, pp.31925-939, 2012.

(. Card, Platform Protection Profile Basic and SCWS Configurations- Evolutive Certification Scheme for (U)SIM cards, Version 2.0.2. http://www.ssi. gouv.fr, 2010.

A. Samuel, D. Bailey, V. Felton, F. Galindo, J. Hauswirth et al., White paper: The trusted execution environment: Delivering enhanced security at a lower cost to the mobile market, 2011.

G. Arfaoui, S. Gharout, and J. Traoré, Trusted Execution Environments: A Look under the Hood, 2014 2nd IEEE International Conference on Mobile Cloud Computing, Services, and Engineering, pp.259-266, 2014.
DOI : 10.1109/MobileCloud.2014.47

URL : https://hal.archives-ouvertes.fr/hal-00980055

N. A. , E. Ekberg, and K. Kostiainen, The untapped potential of trusted execution environments on mobile devices, IEEE Security And Privacy, vol.12, issue.4, pp.293-294, 2013.

. Victors and . Miller, Use of elliptic curves in cryptography Advances in Cryptology -CRYPTO'85 Proceedings, Lecture Notes in Computer Science, vol.218, pp.417-426, 1986.

N. Koblitz, Elliptic curve cryptosystems Mathematics of computation, pp.203-209, 1987.

J. H. Silverman, The Arithmetic of Elliptic Curves, 1986.

A. Menezes, S. A. Vanstone, and T. Okamoto, Reducing elliptic curve logarithms to logarithms in a finite field, Proceedings of the 23rd Annual ACM Symposium on Theory of Computing, pp.80-89, 1991.
DOI : 10.1109/18.259647

A. Menezes, T. Okamoto, and S. A. Vanstone, Reducing elliptic curve logarithms to logarithms in a finite field, IEEE Transactions on Information Theory, vol.39, issue.5, pp.1639-1646, 1993.
DOI : 10.1109/18.259647

A. Joux, A one round protocol for tripartite diffie-hellman The Netherlands, Algorithmic Number Theory, 4th International Symposium, ANTS-IV Proceedings, pp.385-394, 2000.

A. Weil, Sur les fonctions algébriques de constantes finies, Comptes rendu de l'Académie des sciences, pp.592-594, 1940.

G. Frey and H. Rück, A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves, Mathematics of Computation, pp.865-874, 1994.

A. M. Turing, On computable numbers, with an application to the entscheidungsproblem, Proceedings of the London Mathematical Society, pp.2-42230, 1937.

M. Naor and M. Yung, Universal one-way hash functions and their cryptographic applications, Proceedings of the twenty-first annual ACM symposium on Theory of computing , STOC '89, pp.33-43, 1989.
DOI : 10.1145/73007.73011

I. Bjerre-damg and ?. Ard, Collision free hash functions and public key signature schemes, Advances in Cryptology - EUROCRYPT' 87, p.203

W. Diffie and M. E. Hellman, New directions in cryptography Information Theory, IEEE Transactions on, vol.22, issue.6, pp.644-654, 1976.

M. Blaze, G. Bleumer, and M. Strauss, Divertible protocols and atomic proxy cryptography, EUROCRYPT'98, pp.127-144, 1998.
DOI : 10.1007/BFb0054122

S. Canard, J. Devigne, and F. Laguillaumie, Improving the Security of an Efficient Unidirectional Proxy Re-Encryption Scheme, Journal of Internet Services and Information Security (JISIS), vol.1, issue.23, pp.140-160, 2011.
URL : https://hal.archives-ouvertes.fr/hal-01087041

D. Chaum and E. Van-heyst, Group Signatures, Advances in Cryptology -EUROCRYPT'91, pp.257-265, 1991.
DOI : 10.1007/3-540-46416-6_22

S. Canard, B. Schoenmakers, M. Stam, and J. Traoré, List signature schemes, Discrete Applied Mathematics, vol.154, issue.2, pp.189-201, 2006.
DOI : 10.1016/j.dam.2005.08.003

E. Brickell, J. Camenisch, and L. Chen, Direct anonymous attestation, Proceedings of the 11th ACM conference on Computer and communications security , CCS '04, pp.132-145, 2004.
DOI : 10.1145/1030083.1030103

A. Fiat and A. Shamir, How To Prove Yourself: Practical Solutions to Identification and Signature Problems, Lecture Notes in Computer Science, vol.263, issue.86, pp.186-194, 1986.
DOI : 10.1007/3-540-47721-7_12

J. Camenisch, J. Piveteau, and M. Stadler, An efficient fair payment system, Proceedings of the 3rd ACM conference on Computer and communications security , CCS '96, pp.88-94, 1996.
DOI : 10.1145/238168.238193

M. Andrew and . Odlyzko, Discrete logarithm and smooth polynomials, Finite Fields: Theory, Applications and Algorithms, pp.269-278, 1994.

K. Mccurley, The discrete logarithm problem, Cryptology and computational number theory of Proceedings of Symposia in Applied Mathematics, pp.49-74, 1990.
DOI : 10.1090/psapm/042/1095551

P. Bichsel, J. Camenisch, G. Neven, . Nigelp, B. Smart et al., Get Shorty via Group Signatures without Encryption, Security and Cryptography for Networks, pp.381-398978, 2010.
DOI : 10.1007/978-3-642-15317-4_24

. Bellare, . Namprempre, and S. Pointcheval, The One-More-RSA-Inversion Problems and the Security of Chaum's Blind Signature Scheme, Journal of Cryptology, vol.16, issue.3, pp.185-215, 2003.
DOI : 10.1007/s00145-002-0120-1

S. A. Brands, An efficient off-line electronic cash system based on the representation problem The Netherlands, The Netherlands, 1993.

D. Chaum and H. Van-antwerpen, Undeniable Signatures, Advances in Cryptology -CRYPTO' 89 Proceedings, volume 435 of Lecture Notes in Computer Science, pp.212-216, 1990.
DOI : 10.1007/0-387-34805-0_20

D. Chaum, Zero-Knowledge Undeniable Signatures (extended abstract), Advances in Cryptology -EUROCRYPT'90, pp.458-464, 1991.
DOI : 10.1007/3-540-46877-3_41

D. Boneh, X. Boyen, and H. Shacham, Short Group Signatures, Lecture Notes in Computer Science, vol.3152, pp.41-55, 2004.
DOI : 10.1007/978-3-540-28628-8_3

D. Boneh and X. Boyen, Short Signatures Without Random Oracles, Advances in Cryptology -EURO- CRYPT 2004, pp.56-73
DOI : 10.1007/978-3-540-24676-3_4

P. Paillier, Low-Cost Double-Size Modular Exponentiation or How to Stretch Your Cryptoprocessor, Public Key Cryptography, Second International Workshop on Practice and Theory in Public Key Cryptography, PKC '99 Proceedings, pp.223-234, 1999.
DOI : 10.1007/3-540-49162-7_18

A. Lysyanskaya, . Ronaldl, A. Rivest, S. Sahai, and . Wolf, Pseudonym Systems, Selected Areas in Cryptography, pp.184-199, 2000.
DOI : 10.1007/3-540-46513-8_14

S. Goldwasser and S. Micali, Probabilistic encryption, Journal of Computer and System Sciences, vol.28, issue.2, pp.270-299, 1984.
DOI : 10.1016/0022-0000(84)90070-9

S. Goldwasser, S. Micali, and R. L. Rivest, A " paradoxical " solution to the signature problem, 25th Annual Symposium on, pp.441-448, 1984.

S. Goldwasser, S. Micali, and R. L. Rivest, A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks, SIAM Journal on Computing, vol.17, issue.2, pp.281-308, 1988.
DOI : 10.1137/0217017

M. Bellare and P. Rogaway, The Exact Security of Digital Signatures-How to Sign with RSA and Rabin, Proceedings of the 15th Annual International Conference on Theory and Application of Cryptographic Techniques, EUROCRYPT'96, pp.399-416, 1996.
DOI : 10.1007/3-540-68339-9_34

K. Ohta and T. Okamoto, On concrete security treatment of signatures derived from identification, Lecture Notes in Computer Science, vol.1462, pp.354-369, 1998.
DOI : 10.1007/BFb0055741

D. Pointcheval, Practical Security in Public-Key Cryptography, Lecture Notes in Computer Science, vol.2288, pp.1-17, 2001.
DOI : 10.1007/3-540-45861-1_1

M. Bellare and P. Rogaway, Random oracles are practical, Proceedings of the 1st ACM conference on Computer and communications security , CCS '93, pp.62-73, 1993.
DOI : 10.1145/168588.168596

R. Canetti, O. Goldreich, and S. Halevi, The random oracle methodology, revisited (preliminary version), Proceedings of the thirtieth annual ACM symposium on Theory of computing , STOC '98, pp.209-218, 1998.
DOI : 10.1145/276698.276741

R. Canetti, O. Goldreich, and S. Halevi, On the Random-Oracle Methodology as Applied to Length-Restricted Signature Schemes, Theory of Cryptography, pp.40-57
DOI : 10.1007/978-3-540-24638-1_3

M. Bellare, A. Boldyreva, and A. Palacio, An Uninstantiable Random-Oracle-Model Scheme for a Hybrid-Encryption Problem, Advances in Cryptology -EUROCRYPT 2004, pp.171-188978, 2004.
DOI : 10.1007/978-3-540-24676-3_11

Y. Dodis and A. Yampolskiy, A Verifiable Random Function with Short Proofs and Keys, Public Key Cryptography -PKC 2005, pp.416-431, 2005.
DOI : 10.1007/978-3-540-30580-4_28

Y. Dodis, Efficient Construction of (Distributed) Verifiable Random Functions, Public Key Cryptography -PKC 2003, pp.1-17, 2003.
DOI : 10.1007/3-540-36288-6_1

T. Pedersen, Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing, Advances in Cryptology- CRYPTO'91, pp.129-140
DOI : 10.1007/3-540-46766-1_9

G. Yvo, Y. Desmedt, and . Frankel, Threshold cryptosystems, Proceedings on Advances in Cryptology, CRYPTO '89, pp.307-315, 1989.

P. Fouque and J. Stern, Fully Distributed Threshold RSA under Standard Assumptions, Advances in Cryptology -ASIACRYPT 2001, 7th International Conference on the Theory and Application of Cryptology and Information Security Proceedings, pp.310-330, 2001.
DOI : 10.1007/3-540-45682-1_19

URL : https://hal.archives-ouvertes.fr/inria-00565271

R. L. Rivest, A. Shamir, and L. Adleman, A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM, vol.21, issue.2, pp.120-126, 1978.
DOI : 10.1145/359340.359342

D. Boneh and X. Boyen, Short Signatures Without Random Oracles and the SDH Assumption in Bilinear Groups, Journal of Cryptology, vol.84, issue.5, pp.149-177, 2008.
DOI : 10.1007/s00145-007-9005-7

D. Chaum and T. P. Pedersen, Wallet Databases with Observers, The 12th Annual International Cryptology Conference on Advances in Cryptology, CRYPTO '92, pp.89-105, 1993.
DOI : 10.1007/3-540-48071-4_7

J. Camenisch and A. Lysyanskaya, Signature Schemes and Anonymous Credentials from Bilinear Maps, Advances in Cryptology - CRYPTO 2004, pp.56-72
DOI : 10.1007/978-3-540-28628-8_4

R. Chaabouni, H. Lipmaa, and B. Zhang, A Non-interactive Range Proof with Constant Communication, Financial Cryptography and Data Security, pp.179-199, 2012.
DOI : 10.1007/978-3-642-32946-3_14

S. Canard, I. Coisel, A. Jambert, and J. Traoré, New Results for the Practical Use of Range Proofs, Public Key Infrastructures, Services and Applications, pp.47-64978, 2014.
DOI : 10.1007/978-3-642-53997-8_4

G. Arfaoui, J. Lalande, J. Traoré, N. Desmoulins, P. Berthomé et al., Abstract, Proceedings on Privacy Enhancing Technologies (PoPETs), 2015, pp.25-4510, 2015.
DOI : 10.1515/popets-2015-0019

J. Camenisch and R. Chaabouni, Efficient Protocols for Set Membership and Range Proofs, Lecture Notes in Computer Science, vol.39, issue.2, pp.234-252978, 2008.
DOI : 10.1007/11745853_34

P. Szczechowiak, . Leonardob, M. Oliveira, M. Scott, R. Collier et al., NanoECC: Testing the Limits of Elliptic Curve Cryptography in Sensor Networks, Wireless Sensor Networks, pp.305-320, 2008.
DOI : 10.1007/978-3-540-77690-1_19

A. Devegili, M. Scott, and R. Dahab, Implementing Cryptographic Pairings over Barreto-Naehrig Curves, Lecture Notes in Computer Science, vol.4575, pp.197-207, 2007.
DOI : 10.1007/978-3-540-73489-5_10

C. Porto, L. Gouvêa, L. B. Oliveira, and J. López, Efficient software implementation of public-key cryptography on sensor networks using the MSP430X microcontroller, J. Cryptographic Engineering, vol.2, issue.1, pp.19-29

C. Networks-association, URL http://www.calypsostandard.net/index, pp.79-100324, 2010.

C. Networks-association, Functional card application v1 URL http, 2010.

S. Corp and . Info, Mobile payment services using nfc sims equipped with sony felica TM technology to begin in hong kong, pp.13-137, 2013.

. Gematlo, Gemalto enables commercial mobile nfc transport and payment roll-out in hong kong, 2013.

A. Lee, T. Lui, and B. Leung, Security analysis of the octopus system, visited the 31th, 2013.

J. Ekberg and S. Tamrakar, Mass Transit Ticketing with NFC Mobile Phones, Trusted Systems, pp.48-65, 2012.
DOI : 10.1007/978-3-642-32298-3_4

S. Tamrakar and J. Ekberg, Tapping and Tripping with NFC, Trust and Trustworthy Computing, pp.115-132, 2013.
DOI : 10.1007/978-3-642-38908-5_9

S. Thomas, H. Heydt-benjamin, B. Chae, K. Defend, and . Fu, Privacy for public transportation, Proceedings of the 6th International Conference on Privacy Enhancing Technologies, PET'06, pp.1-19, 2006.

D. Derler, K. Potzmader, J. Winter, and K. Dietrich, Anonymous Ticketing for NFC-Enabled Mobile Phones, Trusted Systems, pp.66-83, 2012.
DOI : 10.1007/978-3-642-32298-3_5

S. Brands, Rethinking Public Key Infrastructures and Digital Certificates: Building in Privacy, 2000.

A. Glenn, I. Goldberg, F. Légaré, and A. Stiglic, A description of protocols for private credentials, p.82, 2001.

A. P. Isern-deya, A. Vives-guasch, M. Mut-puigserver, M. Payeras-capella, and J. Castella-roca, A Secure Automatic Fare Collection System for Time-Based or Distance-Based Services with Revocable Anonymity for Users, The Computer Journal, vol.56, issue.10, pp.1198-1215, 2012.
DOI : 10.1093/comjnl/bxs033

D. Boneh, B. Lynn, and H. Shacham, Short signatures from the weil pairing, Journal of Cryptology, vol.17, issue.4, pp.297-319, 2004.

M. Geuss, Japanese railway company plans to sell data from e-ticket records. Ars Technica. http://arstechnica.com/business/2013/07/ japanese-railway-company-plans-to-sell-data-from-e-ticket-records, 2013.

G. Arfaoui, G. Dabosville, S. Gambs, P. Lacharme, and J. Lalande, A Privacy-Preserving NFC Mobile Pass for Transport Systems, ICST Transactions on Mobile Communications and Applications, vol.2, issue.5
DOI : 10.4108/mca.2.5.e4

URL : https://hal.archives-ouvertes.fr/hal-01091576

D. Pointcheval and J. Stern, Security Arguments for Digital Signatures and Blind Signatures, Journal of Cryptology, vol.13, issue.3, pp.361-396, 2000.
DOI : 10.1007/s001450010003

V. Shoup, Sequences of games: a tool for taming complexity in security proofs, IACR Cryptology ePrint Archive, vol.332, p.332, 2004.

A. Seek, http://code.google.com/p/seek-for-android, 2013.

. L. Paulos, M. Barreto, and . Naehrig, Pairing-Friendly Elliptic Curves of Prime Order, Selected Areas in Cryptography, pp.319-331, 2006.

A. Menezes, S. Vanstone, and T. Okamoto, Reducing elliptic curve logarithms to logarithms in a finite field, The Twenty-third Annual ACM Symposium on Theory of Computing, STOC '91, pp.80-89, 1991.
DOI : 10.1109/18.259647

S. D. Galbraith, K. G. Paterson, and N. P. Smart, Pairings for cryptographers, Discrete Applied Mathematics, vol.156, issue.16, pp.3113-3121, 2008.
DOI : 10.1016/j.dam.2007.12.010

R. Gennaro, S. Jarecki, H. Krawczyk, and T. Rabin, Secure Applications of Pedersen???s Distributed Key Generation Protocol, Topics in Cryptology -CT-RSA 2003, pp.373-390, 2003.
DOI : 10.1007/3-540-36563-X_26

C. P. Schnorr, Efficient signature generation by smart cards, Journal of Cryptology, vol.4, issue.3, pp.161-174, 1991.
DOI : 10.1007/BF00196725

G. Fuchsbauer, D. Pointcheval, and D. Vergnaud, Transferable Constant-Size Fair E-Cash, Cryptology and Network Security, pp.226-247, 2009.
DOI : 10.1007/978-3-642-10433-6_15

URL : https://hal.archives-ouvertes.fr/inria-00539543

P. Fouque and D. Pointcheval, Threshold Cryptosystems Secure against Chosen-Ciphertext Attacks, Advances in Cryptology - ASIACRYPT 2001, pp.351-368, 2001.
DOI : 10.1007/3-540-45682-1_21

URL : https://hal.archives-ouvertes.fr/inria-00565272

G. Arfaoui, S. Gharout, J. Lalande, and J. Traoré, Practical and Privacy-Preserving TEE Migration, Information Security Theory and Practice -9th IFIP WG 11.2 International Conference, 2015.
DOI : 10.1007/978-3-319-24018-3_10

URL : https://hal.archives-ouvertes.fr/hal-01183508

C. Marforio, N. Karapanos, C. Soriente, K. Kostiainen, and S. Capkun, Secure enrollment and practical migration for mobile trusted execution environments, Proceedings of the Third ACM workshop on Security and privacy in smartphones & mobile devices, SPSM '13, pp.93-98
DOI : 10.1145/2516760.2516764

K. Kostiainen, N. Asokan, and A. Afanasyeva, Towards User-Friendly Credential Transfer on Open Credential Platforms, Applied Cryptography and Network Security, pp.395-412978, 2011.
DOI : 10.1016/j.entcs.2005.11.052

K. Kostiainen, J. Asokan, and . Ekberg, Credential Disabling from Trusted Execution Environments, 15th Nordic Conference on Secure IT Systems, pp.171-186, 2012.
DOI : 10.1145/1314354.1314364

M. Areno and J. Plusquellic, Securing Trusted Execution Environments with PUF Generated Secret Keys, 2012 IEEE 11th International Conference on Trust, Security and Privacy in Computing and Communications, pp.1188-1193, 2012.
DOI : 10.1109/TrustCom.2012.255

A. Sadeghi, C. Stüble, and M. Winandy, Property-Based TPM Virtualization, Lecture Notes in Computer Science, vol.5222, pp.1-16, 2008.
DOI : 10.1007/978-3-540-85886-7_1

D. Dolev and A. C. Yao, On the security of public key protocols, Proceedings of the 22Nd Annual Symposium on Foundations of Computer Science, SFCS '81, pp.350-357, 1981.

C. Globalplatform-device, TEE Protection Profile Version 1.2, Public Release, 2014.

G. Device, Trusted User Interface API, version 1.0, 2013.

A. Jean-sébastien-coron, T. Gouget, P. Icart, and . Paillier, Supplemental Access Control (PACE??v2): Security Analysis of PACE Integrated Mapping, Cryptography and Security: From Theory to Applications, pp.207-232
DOI : 10.1007/978-3-642-28368-0_15

A. Jean-sébastien-coron, P. Gouget, K. Paillier, and . Villegas, SPAKE: A Single-Party Public-Key Authenticated Key Exchange Protocol for Contact-Less Applications, Radu Sion Financial Cryptography and Data Security, pp.107-122978
DOI : 10.1007/978-3-642-14992-4_11

F. Baiardi, D. Cilea, D. Sgandurra, and F. Ceccarelli, Measuring Semantic Integrity for Remote Attestation, 2nd International Conference on Trusted Computing, pp.81-100978, 2009.
DOI : 10.1145/306225.306235

D. Balfanz, D. K. Smetters, P. Stewart, and H. C. Wong, Talking to strangers: Authentication in ad-hoc wireless networks, Proceedings of the Network and Distributed System Security Symposium, NDSS 2002, 2002.