[1] C. Aguilar-Melchor, S. Bettaieb, X. Boyen, L. Fousse, P. Gaborit. “Adapting Lyubashevsky’s Signature Schemes to the Ring Signature Setting”. En Proc. AFRICACRYPT ’13, Lecture Notes in Computer Science 7918, 1–25. Springer, 2013.
[2] G. Ateniese, J. Camenisch, M. Joye, G. Tsudik. “A practical and provably secure coalition-resistant group signature scheme”. En Proc. CRYPTO ’00, Lecture Notes in Computer Science 1880, 255–270. Springer, 2000.
[3] N. Attrapadung, J. Herranz, F. Laguillaumie, B. Libert, E. Panafieu, C. Ràfols. “Attribute-based encryption schemes with constant-size ciphertexts”. Theoretical Computer Science 422, 15–38, 2012.
[4] R. El Bansarkhani, J. Buchmann. “Towards Lattice Based Aggregate Signatures”. En Proc. AFRICACRYPT ’14, Lecture Notes in Computer Science 8469, 336–355. Springer, 2014.
[5] M. Bellare, A. Boldyreva, A. O’Neill. “Deterministic and Efficiently Searchable Encryption”. En Proc. CRYPTO ’07, Lecture Notes in Computer Science 4622, 535–552. Springer, 2007.
[6] M. Bellare, C. Namprempre, G. Neven. “Security Proofs for Identity-Based Identification and Signature Schemes”. Journal of Cryptology 22(1), 1–61, 2009.
[7] M. Bellare, C. Namprempre, D. Pointcheval, M. Semanko. “The One-More-RSA-Inversion Problems and the Security of Chaum’s Blind Signature Scheme”. Journal of Cryptology 16(3), 185–215, 2003.
[8] A. Boldyreva. “Threshold Signatures, Multisignatures and Blind Signatures Based on the Gap-Diffie-Hellman-Group Signature Scheme”. En Proc. PKC ’03, Lecture Notes in Computer Science 2567, 31–46. Springer, 2003.
[9] A. Boldyreva, N. Chenette, A. O’Neill. “Order-Preserving Encryption Revisited: Improved Security Analysis and Alternative Solutions”. En Proc. CRYPTO ’11, Lecture Notes in Computer Science 6841, 578–595. Springer, 2011.
[10] D. Boneh, R. Canetti, S. Halevi, J. Katz. “Chosen-Ciphertext Security from Identity-Based Encryption”. SIAM Journal of Computing 36(5), 1301–1328, 2007.
[11] D. Boneh, M.K. Franklin. “Identity-Based Encryption from the Weil Pairing”. SIAM Journal of Computing 32(3), 586–615, 2003.
[12] D. Boneh, C. Gentry, B. Lynn, H. Shacham. “Aggregate and Verifiably Encrypted Signatures from Bilinear Maps”. En Proc. EUROCRYPT ’03, Lecture Notes in Computer Science 2656, 416–432. Springer, 2003.
[13] D. Boneh, B. Lynn, H. Shacham. “Short Signatures from the Weil Pairing”. Journal of Cryptology 17, 297–319, 2004.
[14] J. Camenisch, M. Stadler. “Efficient Group Signature Schemes for Large Groups (Extended Abstract)”. En Proc. CRYPTO ’97, Lecture Notes in Computer Science 1294, 410–424. Springer, 1997.
[15] D. Cash, D. Hofheinz, E. Kiltz, C. Peikert. “Bonsai Trees, or How to Delegate a Lattice Basis”. Journal of Cryptology 25(4), 601–639, 2012.
[16] N. Chandran, J. Groth, A. Sahai. “Ring signatures of sub-linear size without random oracles”. En Proc. ICALP ’07, Lecture Notes in Computer Science 4596, 423–434. Springer, 2007.
[17] D. Chaum. “Blind Signatures for Untraceable Payments”. En Proc. CRYPTO ’82, 199–203, ISBN 978-1-4757-0602-4. Springer, 1983.
[18] R. Cramer, V. Shoup. “A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack”. En Proc. CRYPTO ’98, Lecture Notes in Computer Science 1462, 13–25. Springer, 1998.
[19] W. Diffie, M.E. Hellman. “New directions in cryptography”. IEEE Transactions on Information Theory 22(6), 644–654, 1976.
[20] N. Döttling, S. Garg. “Identity-Based Encryption from the Diffie-Hellman Assumption”. En Proc. CRYPTO ’17, Lecture Notes in Computer Science 10401, 537–569. Springer, 2017.
[21] M. Dworkin. “Recommendation for Block Cipher Modes of Operation: Methods for Format-Preserving Encryption”. NIST Special Publication 800-38G, March 2016. Online: http://dx.doi.org/10.6028/NIST.SP.800-_38G.
[22] T. ElGamal. “A Public-Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms”. IEEE Transactions on Information Theory 31(4), 469–472, 1985.
[23] B. Fuller, A. O’Neill, L. Reyzin. “A Unified Approach to Deterministic Encryption: New Constructions and a Connection to Computational Entropy”. Journal of Cryptology 28(3), 671–717, 2015.
[24] D. Galindo, J. Herranz, E. Kiltz. “On the generic construction of identity-based signatures with additional properties”. Advances in Mathematics of Communications 4(4), 453–483, 2010.
[25] S. Garg, C. Gentry, S. Halevi, M. Raykova, A. Sahai, B. Waters. “Candidate Indistinguishability Obfuscation and Functional Encryption for All Circuits”. SIAM Journal of Computing 45(3), 882–929, 2016.
[26] S. Garg, D. Gupta. “Efficient Round Optimal Blind Signatures”. En Proc. EUROCRYPT ’14, Lecture Notes in Computer Science 8441, 477–495. Springer, 2014.
[27] C. Gentry. “Fully homomorphic encryption using ideal lattices”. En Proc. STOC ’09, 169–178, ACM Press, 2009.
[28] S. Goldwasser, S. Micali. “Probabilistic Encryption”. Journal of Computer and System Sciences 28(2), 270–299, 1984.
[29] S. Gorbunov, V. Vaikuntanathan, H. Wee. “Attribute-Based Encryption for Circuits”. Journal of the ACM 62(6), 1–33, 2015.
[30] J. Groth. “Fully anonymous group signatures without random oracles”. En Proc. ASIACRYPT ’07, Lecture Notes in Computer Science 4833, 164–180. Springer, 2007.
[31] J. Groth, M. Kohlweiss. “One-Out-of-Many Proofs: Or How to Leak a Secret and Spend a Coin”. En Proc. EUROCRYPT ’15(2), Lecture Notes in Computer Science 9057, 253–280. Springer, 2015.
[32] J. Herranz. “Attribute-based signatures from RSA”. Theoretical Computer Science 527, 73–82, 2014.
[33] J. Herranz. “Attribute-based versions of Schnorr and ElGamal”. Applicable Algebra in Engineering, Communication and Computing 27(1), 17–57, 2016.
[34] J. Herranz, F. Laguillaumie, B. Libert, C. Ràfols. “Short Attribute-Based Signatures for Threshold Predicates”. En Proc. CT-RSA ’12, Lecture Notes in Computer Science 7178, 51–67. Springer, 2012.
[35] J. Herranz, G. Sáez. “Forking lemmas for ring signature schemes”. En Proc. INDOCRYPT ’03, Lecture Notes in Computer Science 2904, 266–279. Springer, 2003.
[36] J. Hoffstein, J. Pipher, J.H. Silverman. “NTRU: A Ring-Based Public Key Cryptosystem”. En Proc. ANTS ’98, Lecture Notes in Computer Science 1423, 267–288. Springer, 1998.
[37] J. Hoffstein, J. Pipher, J.H. Silverman. “NSS: An NTRU Lattice-Based Signature Scheme”. En Proc. EUROCRYPT ’01, Lecture Notes in Computer Science 2045, 211–228. Springer, 2001.
[38] M. Joye. “Identity-Based Cryptosystems and Quadratic Residuosity”. En Proc. PKC ’16, Lecture Notes in Computer Science 9614, 225–254. Springer, 2016.
[39] A. Lewko, T. Okamoto, A. Sahai, K. Takashima, B. Waters. “Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption”. En Proc. EUROCRYPT ’10, Lecture Notes in Computer Science 6110, 62–91. Springer, 2010.
[40] B. Libert, S. Ling, F. Mouhartem, K. Nguyen, H. Wang. “Signature Schemes with Efficient Protocols and Dynamic Group Signatures from Lattice Assumptions”. En Proc. ASIACRYPT ’16(2), Lecture Notes in Computer Science 10032, 373–403. Springer, 2016.
[41] A. Lysyanskaya, S. Micali, L. Reyzin, H. Shacham. “Sequential Aggregate Signatures from Trapdoor Permutations”. En Proc. EUROCRYPT ’04, Lecture Notes in Computer Science 3027, 74–90. Springer, 2004.
[42] V. Lyubashevsky. “Lattice Signatures without Trapdoors”. En Proc. EUROCRYPT ’12, Lecture Notes in Computer Science 7237, 738–755. Springer, 2012.
[43] P. Paillier. “Public-Key Cryptosystems Based on Composite Degree Residuosity Classes”. En Proc. EUROCRYPT ’99, Lecture Notes in Computer Science 1592, 223–238. Springer, 1999.
[44] B. Parno, M. Raykova, V. Vaikuntanathan. “How to Delegate and Verify in Public: Verifiable Computation from Attribute-Based Encryption”. En Proc. TCC ’12, Lecture Notes in Computer Science 7194, 422–439. Springer, 2012.
[45] C. Peikert. “A decade of lattice cryptography”. Cryptology ePrint Archive: Report 2015/939. 2015. Online: http://eprint.iacr.org/2015/939.
[46] D. Pointcheval, J. Stern. “Security Arguments for Digital Signatures and Blind Signatures”. Journal of Cryptology 13(3), 361–396, 2000.
[47] M. Rabin. “Digitalized Signatures and Public-Key Functions as Intractable as Factorization”. MIT Laboratory for Computer Science, internal report, January 1979. Online: http://publications.csail.mit.edu/lcs/pubs/pdf/MIT-_LCS-_TR-_212.pdf.
[48] O. Regev. “New lattice-based cryptographic constructions”. Journal of the ACM 51(6), 899–942, 2004.
[49] R. Rivest, A. Shamir, L. Adleman. “A Method for Obtaining Digital Signatures and Public-Key Cryptosystems”. Communications of the ACM 21(2), 120–126, 1978.
[50] R. Rivest, A. Shamir,Y. Tauman. “How to leak a secret”. En Proc. ASIACRYPT ’01, Lecture Notes in Computer Science 2248, 552–565. Springer, 2001.
[51] M. Rückert. “Lattice-Based Blind Signatures”. En Proc. ASIACRYPT ’10, Lecture Notes in Computer Science 6477, 413–430. Springer, 2010.
[52] Y. Sakai, N. Attrapadung, G. Hanaoka. “Attribute-Based Signatures for Circuits from Bilinear Map”. En Proc. PKC ’16, Lecture Notes in Computer Science 9614, 283–300. Springer, 2016.
[53] C.P. Schnorr. “Efficient signature generation by smart cards”. Journal of Cryptology 4, 161–174, 1991.
[54] A. Shamir. “How to share a secret”. Communications of the ACM 22(11), 612–613, 1979.
[55] R. Tsabary. “An Equivalence Between Attribute-Based Signatures and Homomorphic Signatures, and New Constructions for Both”. En Proc. TCC ’17, Lecture Notes in Computer Science 10678, 489–518. Springer, 2017.