메뉴 건너뛰기




Volumn 13, Issue 1, 2009, Pages

Automated trust negotiation using cryptographic credentials

Author keywords

Access control; Automated trust negotiation; Digital credentials; Privacy

Indexed keywords

ACCESS CONTROL DECISIONS; ACCESS CONTROL POLICIES; ATTRIBUTE INFORMATION; ATTRIBUTE VALUES; CYCLIC DEPENDENCIES; DIGITAL CREDENTIALS; POLICY CONTROL; POLICY LANGUAGE; TRUST NEGOTIATIONS;

EID: 72449173381     PISSN: 10949224     EISSN: 15577406     Source Type: Journal    
DOI: 10.1145/1609956.1609958     Document Type: Conference Paper
Times cited : (23)

References (50)
  • 7
    • 84948973732 scopus 로고    scopus 로고
    • Efficient proofs that a committed number lies in an interval
    • Springer, Berlin
    • BOUDOT, F. 2000. Efficient proofs that a committed number lies in an interval. In Advances in Cryptology (EUROCRYPT'00). Springer, Berlin, 431-444.
    • (2000) Advances in Cryptology (EUROCRYPT'00) , pp. 431-444
    • Boudot, F.1
  • 11
    • 84945135810 scopus 로고    scopus 로고
    • An efficient system for non-transferable anonymous credentials with optional anonymity revocation
    • Springer, Berlin
    • CAMENISCH, J. AND LYSYANSKAYA, A. 2001. An efficient system for non-transferable anonymous credentials with optional anonymity revocation. In Advances in Cryptology (EUROCRYPT'01). Springer, Berlin, 93-118.
    • (2001) Advances in Cryptology (EUROCRYPT'01) , pp. 93-118
    • Camenisch, J.1    Lysyanskaya, A.2
  • 13
    • 0022145479 scopus 로고
    • Security without identification: Transaction systems to make big brother obsolete
    • CHAUM, D. 1985. Security without identification: Transaction systems to make big brother obsolete. Comm. ACM 28, 10, 1030-1044.
    • (1985) Comm. ACM , vol.28 , Issue.10 , pp. 1030-1044
    • Chaum, D.1
  • 15
    • 84957680703 scopus 로고    scopus 로고
    • Zero-knowledge proof for finite field arithmetic, or: Can zeroknowledge be for free?
    • Springer, Berlin
    • CRAMER, R. AND DAMGARD, I. 1998. Zero-knowledge proof for finite field arithmetic, or: Can zeroknowledge be for free? In Advances in Cryptology (CRYPTO'98). Springer, Berlin, 424-441.
    • (1998) Advances in Cryptology (CRYPTO'98) , pp. 424-441
    • Cramer, R.1    Damgard, I.2
  • 17
    • 84958774556 scopus 로고    scopus 로고
    • An integer commitment scheme based on groups with hidden order
    • Springer, Berlin
    • DAMGARD, I. AND FUJISAKI, E. 2002. An integer commitment scheme based on groups with hidden order. In Advances in Cryptology (ASIACRYPT'02). Springer, Berlin, 125-142.
    • (2002) Advances in Cryptology (ASIACRYPT'02) , pp. 125-142
    • Damgard, I.1    Fujisaki, E.2
  • 29
    • 0034829512 scopus 로고    scopus 로고
    • SD3: A trust management system with certified evaluation
    • IEEE, Los Alamitos, CA
    • JIM, T. 2001. SD3: A trust management system with certified evaluation. In Proceedings of the 2001 IEEE Symposium on Security and Privacy. IEEE, Los Alamitos, CA, 106-115.
    • (2001) Proceedings of the 2001 IEEE Symposium on Security and Privacy , pp. 106-115
    • Jim, T.1
  • 33
    • 0041524661 scopus 로고    scopus 로고
    • Delegation logic: A logic-based approach to distributed authorization
    • LI, N., GROSOF, B. N., AND FEIGENBAUM, J. 2003. Delegation Logic: A logic-based approach to distributed authorization. ACM Trans. Inf. Syst. Secur. 6, 1, 128-171.
    • (2003) ACM Trans. Inf. Syst. Secur. , vol.6 , Issue.1 , pp. 128-171
    • Li, N.1    Grosof, B.N.2    Feigenbaum, J.3
  • 36
    • 0037243196 scopus 로고    scopus 로고
    • Distributed credential chain discovery in trust management
    • LI, N., WINSBOROUGH, W. H., AND MITCHELL, J. C. 2003. Distributed credential chain discovery in trust management. J. Comput. Secur. 11, 1, 35-86.
    • (2003) J. Comput. Secur. , vol.11 , Issue.1 , pp. 35-86
    • Li, N.1    Winsborough, W.H.2    Mitchell, J.C.3
  • 38
    • 84982943258 scopus 로고
    • Non-interactive and information-theoretic secure verifiable secret sharing
    • Springer, Berlin
    • PEDERSEN, T. P. 1991. Non-interactive and information-theoretic secure verifiable secret sharing. In Advances in Cryptology (CRYPTO'91). Springer, Berlin, 129-140.
    • (1991) Advances in Cryptology (CRYPTO'91) , pp. 129-140
    • Pedersen, T.P.1
  • 49
    • 0038148412 scopus 로고    scopus 로고
    • Unified scheme for resource protection in automated trust negotiation
    • IEEE, Los Alamitos, CA
    • YU, T. AND WINSLETT, M. 2003b. Unified scheme for resource protection in automated trust negotiation. In Proceedings of IEEE Symposium on Security and Privacy. IEEE, Los Alamitos, CA, 110-122.
    • (2003) Proceedings of IEEE Symposium on Security and Privacy , pp. 110-122
    • Yu, T.1    Winslett, M.2
  • 50
    • 1642327001 scopus 로고    scopus 로고
    • Supporting structured credentials and sensitive policies through interoperable strategies for automated trust negotiation
    • YU, T., WINSLETT, M., AND SEAMONS, K. E. 2003. Supporting structured credentials and sensitive policies through interoperable strategies for automated trust negotiation. ACM Trans. Inf. Syst. Secur. 6, 1, 1-42.
    • (2003) ACM Trans. Inf. Syst. Secur. , vol.6 , Issue.1 , pp. 1-42
    • Yu, T.1    Winslett, M.2    Seamons, K.E.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.