A. Adnane, C. Bidan, and R. T. Sousa, Trust-Based Countermeasures for Securing OLSR Protocol, 2009 International Conference on Computational Science and Engineering, pp.745-752, 2009.
DOI : 10.1109/CSE.2009.130

M. A. Ayachi, C. Bidan, T. Abbes, and A. Bouhoula, Misbehavior Detection Using Implicit Trust Relations in the AODV Routing Protocol, 2009 International Conference on Computational Science and Engineering, pp.802-808, 2009.
DOI : 10.1109/CSE.2009.125

URL : https://hal.archives-ouvertes.fr/hal-00422260

H. Burton and . Bloom, Space/time trade-offs in hash coding with allowable errors, Communications of the ACM, vol.13, issue.7, pp.422-426, 1970.

S. Boche, C. Bidan, S. Gambs, and N. Prigent, Protection de la vie privée dans les réseaux mobiles ubiquitaires, 2012.

D. Boneh, E. Goh, and K. Nissim, Evaluating 2-DNF Formulas on Ciphertexts, Proceedings of the Second international conference on Theory of Cryptography, TCC'05, pp.325-341, 2005.
DOI : 10.1007/978-3-540-30576-7_18

P. Bose, H. Guo, E. Kranakis, A. Maheshwari, P. Morin et al., On the false-positive rate of Bloom filters, Information Processing Letters, vol.108, issue.4, pp.210-213, 2008.
DOI : 10.1016/j.ipl.2008.05.018

A. Boukerche, K. El-khatib, L. Xu, and L. Korba, SDAR: a secure distributed anonymous routing protocol for wireless and mobile ad hoc networks, 29th Annual IEEE International Conference on Local Computer Networks, pp.618-624, 2004.
DOI : 10.1109/LCN.2004.109

Z. Brakerski and V. Vaikuntanathan, Efficient Fully Homomorphic Encryption from (Standard) LWE, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science, pp.97-106, 2011.
DOI : 10.1109/FOCS.2011.12

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.400.6463

Z. Brakerski, C. Gentry, and V. Vaikuntanathan, (leveled) fully homomorphic encryption without bootstrapping, ITCS 2012, pp.309-325, 2012.
DOI : 10.1145/2090236.2090262

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.456.1531

S. Buchegger and J. Boudec, A robust reputation system for mobile ad-hoc networks, Proceedings of P2PEcon, 2003.

D. Chaum, R. Rivest, and D. L. Chaum, Untraceable electronic mail, return addresses, and digital pseudonyms, Communications of the ACM, vol.24, issue.2, pp.84-88, 1981.
DOI : 10.1145/358549.358563

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.128.8210

A. K. Dwivedi and O. P. Vyas, Recent Advances in Wireless Communications and Networks, chapter Wireless Sensor Network: At a Glance, InTech, 2011.

C. Gentry, A Fully Homomorphic Encryption Scheme, 2009.

C. Gentry, Computing arbitrary functions of encrypted data, Communications of the ACM, vol.53, issue.3, pp.97-105, 2010.
DOI : 10.1145/1666420.1666444

C. Gentry, S. Halevi, . Nigelp, and . Smart, Homomorphic Evaluation of the AES Circuit, Advances in Cryptology ? CRYPTO 2012, 2012.
DOI : 10.1007/978-3-642-32009-5_49

B. Gierlichs, C. Troncoso, C. Diaz, B. Preneel, and I. Verbauwhede, Revisiting a combinatorial approach toward measuring anonymity, Proceedings of the 7th ACM workshop on Privacy in the electronic society, WPES '08, pp.111-116, 2008.
DOI : 10.1145/1456403.1456422

O. Goldreich, The Foundations of Cryptography, 2004.

D. Goldschlag, M. Reed, and P. Syverson, Onion routing, Communications of the ACM, vol.42, issue.2, pp.39-41, 1999.
DOI : 10.1145/293411.293443

T. Graepel, K. Lauter, and M. Naehrig, ML Confidential: Machine Learning on Encrypted Data, Cryptology ePrint Archive, 2012.
DOI : 10.1007/978-3-642-37682-5_1

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.304.555

F. Hong, L. Hong, and C. Fu, Secure olsr, Advanced Information Networking and Applications, 2005. AINA 2005. 19th International Conference on, pp.713-718

P. Jacquet, P. Muhlethaler, T. Clausen, A. Laouiti, A. Qayyum et al., Optimized link state routing protocol for ad hoc networks, Proceedings. IEEE International Multi Topic Conference, 2001. IEEE INMIC 2001. Technology for the 21st Century., pp.62-68, 2001.
DOI : 10.1109/INMIC.2001.995315

URL : https://hal.archives-ouvertes.fr/inria-00471622

J. Kong and X. Hong, ANODR, Proceedings of the 4th ACM international symposium on Mobile ad hoc networking & computing , MobiHoc '03, pp.291-302, 2003.
DOI : 10.1145/778415.778449

H. Krawczyk, M. Bellare, and R. Canetti, HMAC: Keyed-Hashing for Message Authentication, RFC, vol.2104, 1997.
DOI : 10.17487/rfc2104

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.383.2086

M. Naehrig, K. Lauter, and V. Vaikuntanathan, Can homomorphic encryption be practical?, Proceedings of the 3rd ACM workshop on Cloud computing security workshop, CCSW '11, pp.113-124, 2011.
DOI : 10.1145/2046660.2046682

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.225.8007

A. Alireza, D. Nezhad, A. Makrakis, and . Miri, Anonymous topology discovery for multihop wireless sensor networks, Proceedings of the 3rd ACM workshop on QoS and security for wireless and mobile networks, Q2SWinet '07, pp.78-85, 2007.

. Alirezaa, A. Nezhad, D. Miri, . Makrakis, . Luiso et al., Privacy within pervasive communications, Telecommunication Systems, vol.40, pp.101-116, 2009.

S. Crane, University of California) Simple homomorphic encryption implementation . https://github.com/rinon/Simple-Homomorphic-Encryption

C. Angelo-de, Pairing java implementation

P. Paillier, Public-Key Cryptosystems Based on Composite Degree Residuosity Classes, Proceedings of the 17th international conference on Theory and application of cryptographic techniques, EUROCRYPT'99, pp.223-238, 1999.
DOI : 10.1007/3-540-48910-X_16

K. G. Paterson, Cryptography from Pairings, pp.41-54, 2002.
DOI : 10.1017/CBO9780511546570.012

G. Pei, M. Gerla, and T. Chen, Fisheye state routing in mobile ad hoc networks, ICDCS Workshop on Wireless Networks and Mobile Computing, pp.71-78, 2000.

C. E. Perkins and E. M. Royer, Ad-hoc on-demand distance vector routing, Proc. 2nd IEEE Workshop on Mobile Computing Systems and Applications, 1999. Proceedings (WMCSA'99), pp.90-100, 1999.

A. Pfitzmann and M. Köhntopp, Anonymity, Unobservability, and Pseudonymity ??? A Proposal for Terminology, Designing Privacy Enhancing Technologies, pp.1-9, 2001.
DOI : 10.1007/3-540-44702-4_1

C. Ramaekers, Fully homomorphic encryption in JCrypTool, 2011.

R. Van-renesse-rimon, Z. J. Barr, and . Haas, Jist/swans

J. Robert and C. Bidan, A proactive routing protocol for wireless ad hoc networks assuring some privacy, Proceedings of the 2nd ACM workshop on Hot topics on wireless network security and privacy, HotWiSec '13, pp.25-30, 2013.
DOI : 10.1145/2463183.2463190

URL : https://hal.archives-ouvertes.fr/hal-00920036

S. Seys and B. Preneel, ARM: anonymous routing protocol for mobile ad hoc networks, International Journal of Wireless and Mobile Computing, vol.3, issue.3, pp.145-155, 2009.
DOI : 10.1504/IJWMC.2009.028896

M. Skjegstad, Bloom filter java implementation

R. Song, L. Korba, and G. Yee, AnonDSR, Proceedings of the 3rd ACM workshop on Security of ad hoc and sensor networks , SASN '05, 2005.
DOI : 10.1145/1102219.1102226

D. Sy, R. Chen, and L. Bao, ODAR: On-Demand Anonymous Routing in Ad Hoc Networks, 2006 IEEE International Conference on Mobile Ad Hoc and Sensor Sysetems, pp.267-276, 2006.
DOI : 10.1109/MOBHOC.2006.278565

M. Van-dijk, C. Gentry, S. Halevi, and V. Vaikuntanathan, Fully Homomorphic Encryption over the Integers, Advances in Cryptology ? EURO- CRYPT 2010, 2010.
DOI : 10.1007/978-3-642-13190-5_2

M. Guerrero-zapata and N. Asokan, Securing ad hoc routing protocols, WiSe: Proceedings of the ACM Workshop on Wireless Security, 2002.

Y. Zhang, W. Liu, W. Lou, and Y. Fang, MASK: anonymous on-demand routing in mobile ad hoc networks, IEEE Transactions on Wireless Communications, vol.5, issue.9, pp.2376-2385, 2006.
DOI : 10.1109/TWC.2006.1687761

B. Zhu, Z. Wan, M. S. Kankanhalli, F. Bao, and R. Deng, Anonymous secure routing in mobile ad-hoc networks, Local Computer Networks 29th Annual IEEE International Conference on, pp.102-108, 2004.