M. Abdalla, M. Bellare, and G. Neven, Robust Encryption, LNCS, vol.28, issue.2, pp.480-497, 2010.
DOI : 10.1007/978-3-540-46588-1_28

URL : https://hal.archives-ouvertes.fr/hal-00915836

E. Bresson, O. Chevassut, and D. Pointcheval, Dynamic Group Diffie-Hellman Key Exchange under Standard Assumptions, LNCS, vol.2332, pp.321-336, 2002.
DOI : 10.1007/3-540-46035-7_21

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.10.361

E. Biham, New types of cryptoanalytic attacks using related keys (extended abstract), EUROCRYPT'93, pp.398-409, 1994.

M. Bellare and T. Kohno, A Theoretical Treatment of Related-Key Attacks: RKA-PRPs, RKA-PRFs, and Applications, LNCS, vol.2656, pp.491-506, 2003.
DOI : 10.1007/3-540-39200-9_31

M. Bellare and C. Namprempre, Authenticated Encryption: Relations among Notions and??Analysis of the Generic Composition Paradigm, Journal of Cryptology, vol.13, issue.3, pp.469-491, 2008.
DOI : 10.1007/s00145-008-9026-x

J. Black, P. Rogaway, and T. Shrimpton, Black-Box Analysis of the Block-Cipher-Based Hash-Function Constructions from PGV, LNCS, vol.2442, pp.320-335, 2002.
DOI : 10.1007/3-540-45708-9_21

[. Canetti, D. Micciancio, and O. Reingold, Perfectly one-way probabilistic hash functions (preliminary version), Proceedings of the thirtieth annual ACM symposium on Theory of computing , STOC '98, pp.131-140, 1998.
DOI : 10.1145/276698.276721

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.44.7681

T. Chou and C. Orlandi, The Simplest Protocol for Oblivious Transfer, LNCS, vol.9230, pp.40-58, 2015.
DOI : 10.1007/978-3-319-22174-8_3

[. Dong, L. Chen, and Z. Wen, When private set intersection meets big data, Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security, CCS '13, pp.789-800, 2013.
DOI : 10.1145/2508859.2516701

URL : http://strathprints.strath.ac.uk/44686/1/https_eprint.iacr.org_2013_515.pdf

Y. Dodis, On extractors, error-correction and hiding all partial information, IEEE Information Theory Workshop on Theory and Practice in Information-Theoretic Security, 2005., pp.74-79, 2005.
DOI : 10.1109/ITWTPI.2005.1543961

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.365.1826

[. Dodis and A. Smith, Correcting errors without leaking partial information, Proceedings of the thirty-seventh annual ACM symposium on Theory of computing , STOC '05, pp.654-663, 2005.
DOI : 10.1145/1060590.1060688

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.120.3846

M. Fischlin, Pseudorandom Function Tribe Ensembles Based on One-Way Permutations: Improvements and Applications, EU- ROCRYPT'99, pp.432-445, 1999.
DOI : 10.1007/3-540-48910-X_30

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.113.9993

M. Fischlin, A. Lehmann, and K. Pietrzak, Robust Multi-Property Combiners for Hash Functions, Journal of Cryptology, vol.12, issue.1, pp.397-428, 2014.
DOI : 10.1007/s00145-013-9148-7

P. Farshim, B. Libert, K. G. Paterson, and E. A. Quaglia, Robust Encryption, Revisited, PKC 2013, pp.352-368, 2013.
DOI : 10.1007/978-3-642-36362-7_22

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.258.5056

O. Goldreich, S. Goldwasser, and S. Micali, How to construct random functions, Journal of the ACM, vol.33, issue.4, pp.792-807, 1986.
DOI : 10.1145/6490.6503

[. Goldreich and L. A. Levin, A hard-core predicate for all one-way functions, Proceedings of the twenty-first annual ACM symposium on Theory of computing , STOC '89, pp.25-32, 1989.
DOI : 10.1145/73007.73010

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.95.2079

[. Goldreich, Foundations of Cryptography: Basic Tools, 2001.

D. Hofheinz and E. Kiltz, Secure Hybrid Encryption from Weakened Key Encapsulation, LNCS, vol.4622, pp.553-571, 2007.
DOI : 10.1007/978-3-540-74143-5_31

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.76.4329

T. Viet-tung-hoang, P. Krovetz, and . Rogaway, Robust authenticatedencryption AEZ and the problem that it solves, EUROCRYPT 2015, pp.15-44, 2015.

M. Lambaek, Breaking and fixing private set intersection protocols. Cryptology ePrint Archive, 2016.

P. Mohassel, A Closer Look at Anonymity and Robustness in Encryption Schemes, ASIACRYPT 2010, pp.501-518, 2010.
DOI : 10.1007/978-3-642-17373-8_29

=. Frob and . Xrob, We proceed as in the previous case We build an adversary B that wins the FROB game in Figure 13. B runs A to obtain an XROB winning tuple (M 1