-
2
-
-
0038487086
-
Secret handshakes from pairing-based key agreements
-
IEEE, Los Alamitos, CA
-
BALFANZ, D., DURFEE, G., SHANKAR, N., SMETTERS, D., STADDON, J., AND WONG, H.-C. 2003. Secret handshakes from pairing-based key agreements. In Proceedings of the IEEE Symposium on Security and Privacy. IEEE, Los Alamitos, CA, 180-196.
-
(2003)
Proceedings of the IEEE Symposium on Security and Privacy
, pp. 180-196
-
-
Balfanz, D.1
Durfee, G.2
Shankar, N.3
Smetters, D.4
Staddon, J.5
Wong, H.-C.6
-
3
-
-
0004078695
-
-
version 2. IETF RFC 2704
-
BLAZE, M., FEIGENBAUM, J., IOANNIDIS, J., AND KEROMYTIS, A. D. 1999. The KeyNote Trust- Management System, version 2. IETF RFC 2704. http://www.cis. upenn.edu/?excl;angelos/Papers/rfc2704.txt.
-
(1999)
The KeyNote Trust- Management System
-
-
Blaze, M.1
Feigenbaum, J.2
Ioannidis, J.3
Keromytis, A.D.4
-
4
-
-
0029700344
-
Decentralized trust management
-
IEEE, Los Alamitos, CA
-
BLAZE, M., FEIGENBAUM, J., AND LACY, J. 1996. Decentralized trust management. In Proceedings of the IEEE Symposium on Security and Privacy. IEEE, Los Alamitos, CA, 164-173.
-
(1996)
Proceedings of the IEEE Symposium on Security and Privacy
, pp. 164-173
-
-
Blaze, M.1
Feigenbaum, J.2
Lacy, J.3
-
7
-
-
84948973732
-
Efficient proofs that a committed number lies in an interval
-
Springer, Berlin
-
BOUDOT, F. 2000. Efficient proofs that a committed number lies in an interval. In Advances in Cryptology (EUROCRYPT'00). Springer, Berlin, 431-444.
-
(2000)
Advances in Cryptology (EUROCRYPT'00)
, pp. 431-444
-
-
Boudot, F.1
-
8
-
-
14844297757
-
Concealing complex policies with hidden credentials
-
ACM, New York
-
BRADSHAW, R., HOLT, J., AND SEAMONS, K. 2004. Concealing complex policies with hidden credentials. In Proceedings of 11th ACM Conference on Computer and Communications Security. ACM, New York, 146-157.
-
(2004)
Proceedings of 11th ACM Conference on Computer and Communications Security
, pp. 146-157
-
-
Bradshaw, R.1
Holt, J.2
Seamons, K.3
-
11
-
-
84945135810
-
An efficient system for non-transferable anonymous credentials with optional anonymity revocation
-
Springer, Berlin
-
CAMENISCH, J. AND LYSYANSKAYA, A. 2001. An efficient system for non-transferable anonymous credentials with optional anonymity revocation. In Advances in Cryptology (EUROCRYPT'01). Springer, Berlin, 93-118.
-
(2001)
Advances in Cryptology (EUROCRYPT'01)
, pp. 93-118
-
-
Camenisch, J.1
Lysyanskaya, A.2
-
12
-
-
35048855095
-
Secret handshakes from CA-oblivious encryption
-
Springer, Berlin
-
CASTELLUCCIA, C., JARECKI, S., AND TSUDIK, G. 2004. Secret handshakes from CA-oblivious encryption. In Advances in Cryptology (ASIACRYPT'04). Springer, Berlin, 293-307.
-
(2004)
Advances in Cryptology (ASIACRYPT'04)
, pp. 293-307
-
-
Castelluccia, C.1
Jarecki, S.2
Tsudik, G.3
-
13
-
-
0022145479
-
Security without identification: Transaction systems to make big brother obsolete
-
CHAUM, D. 1985. Security without identification: Transaction systems to make big brother obsolete. Comm. ACM 28, 10, 1030-1044.
-
(1985)
Comm. ACM
, vol.28
, Issue.10
, pp. 1030-1044
-
-
Chaum, D.1
-
14
-
-
0035680371
-
Certificate chain discovery in SPKI/SDSI
-
CLARKE, D., ELIEN, J.-E., ELLISON, C., FREDETTE, M., MORCOS, A., AND RIVEST, R. L. 2001. Certificate chain discovery in SPKI/SDSI. J. Comput. Secur. 9, 4, 285-322.
-
(2001)
J. Comput. Secur.
, vol.9
, Issue.4
, pp. 285-322
-
-
Clarke, D.1
Elien, J.-E.2
Ellison, C.3
Fredette, M.4
Morcos, A.5
Rivest, R.L.6
-
15
-
-
84957680703
-
Zero-knowledge proof for finite field arithmetic, or: Can zeroknowledge be for free?
-
Springer, Berlin
-
CRAMER, R. AND DAMGARD, I. 1998. Zero-knowledge proof for finite field arithmetic, or: Can zeroknowledge be for free? In Advances in Cryptology (CRYPTO'98). Springer, Berlin, 424-441.
-
(1998)
Advances in Cryptology (CRYPTO'98)
, pp. 424-441
-
-
Cramer, R.1
Damgard, I.2
-
16
-
-
77951106449
-
Multi-authority secret-ballot elections with linear work
-
Springer, Berlin
-
CRAMER, R., FRANKLIN, M. K., SCHOENMAKERS, B., AND YUNG, M. 1996. Multi-authority secret-ballot elections with linear work. In Advances in Cryptology (EUROCRYPT'96). Springer, Berlin, 72-83.
-
(1996)
Advances in Cryptology (EUROCRYPT'96)
, pp. 72-83
-
-
Cramer, R.1
Franklin, M.K.2
Schoenmakers, B.3
Yung, M.4
-
17
-
-
84958774556
-
An integer commitment scheme based on groups with hidden order
-
Springer, Berlin
-
DAMGARD, I. AND FUJISAKI, E. 2002. An integer commitment scheme based on groups with hidden order. In Advances in Cryptology (ASIACRYPT'02). Springer, Berlin, 125-142.
-
(2002)
Advances in Cryptology (ASIACRYPT'02)
, pp. 125-142
-
-
Damgard, I.1
Fujisaki, E.2
-
18
-
-
0036083264
-
Binder, a logic-based security language
-
IEEE, Los Alamitos, CA
-
DETREVILLE, J. 2002. Binder, a logic-based security language. In Proceedings of the IEEE Symposium on Security and Privacy. IEEE, Los Alamitos, CA, 105-113.
-
(2002)
Proceedings of the IEEE Symposium on Security and Privacy
, pp. 105-113
-
-
Detreville, J.1
-
19
-
-
35048854233
-
Anonymous identification in ad hoc groups
-
Springer, Berlin
-
DODIS, Y.,KIAYIAS, A.,NICOLOSI, A., AND SHOUP, V. 2004. Anonymous identification in ad hoc groups. In Advances in Cryptology (EUROCRYPT'04). Springer, Berlin, 609-626.
-
(2004)
Advances in Cryptology (EUROCRYPT'04)
, pp. 609-626
-
-
Dodis, Y.1
Kiayias, A.2
Nicolosi, A.3
Shoup, V.4
-
21
-
-
0003593599
-
-
IETF RFC 2693
-
ELLISON, C., FRANTZ, B., LAMPSON, B., RIVEST, R., THOMAS, B., AND YLONEN, T. 1999. SPKI certificate theory. IETF RFC 2693.
-
(1999)
SPKI Certificate Theory
-
-
Ellison, C.1
Frantz, B.2
Lampson, B.3
Rivest, R.4
Thomas, B.5
Ylonen, T.6
-
22
-
-
20444482958
-
Hidden access control policies with hidden credentials
-
ACM, New York
-
FRIKKEN, K. B., ATALLAH, M. J., AND LI, J. 2004. Hidden access control policies with hidden credentials. In Proceedings of the 3rd ACM Workshop on Privacy in the Electronic Society. ACM, New York.
-
(2004)
Proceedings of the 3rd ACM Workshop on Privacy in the Electronic Society
-
-
Frikken, K.B.1
Atallah, M.J.2
Li, J.3
-
23
-
-
38349082709
-
Trust negotiation with hidden credentials, hidden policies, and policy cycles
-
ISOC, Reston, VA
-
FRIKKEN, K. B., LI, J., AND ATALLAH, M. J. 2006. Trust negotiation with hidden credentials, hidden policies, and policy cycles. In Proceedings of 13th Network and Distributed System Security Symposium. ISOC, Reston, VA, 157-172.
-
(2006)
Proceedings of 13th Network and Distributed System Security Symposium
, pp. 157-172
-
-
Frikken, K.B.1
Li, J.2
Atallah, M.J.3
-
25
-
-
85180810679
-
Advanced client/server authentication in TLS
-
ISOC, Reston, VA
-
HESS, A., JACOBSON, J., MILLS, H., WAMSLEY, R., SEAMONS, K. E., AND SMITH, B. 2002. Advanced client/server authentication in TLS. In Proceedings of the Network and Distributed System Security Symposium. ISOC, Reston, VA, 203-214.
-
(2002)
Proceedings of the Network and Distributed System Security Symposium
, pp. 203-214
-
-
Hess, A.1
Jacobson, J.2
Mills, H.3
Wamsley, R.4
Seamons, K.E.5
Smith, B.6
-
26
-
-
1642394295
-
Hidden credentials
-
ACM, New York
-
HOLT, J. E., BRADSHAW, R.W., SEAMONS, K. E., AND ORMAN, H. 2003. Hidden credentials. In Proceedings of the 2nd ACM Workshop on Privacy in the Electronic Society. ACM, New York, 1-8.
-
(2003)
Proceedings of the 2nd ACM Workshop on Privacy in the Electronic Society
, pp. 1-8
-
-
Holt, J.E.1
Bradshaw, R.W.2
Seamons, K.E.3
Orman, H.4
-
27
-
-
0003900673
-
-
IETF RFC 2459
-
HOUSLEY, R., FORD, W., POLK, T., AND SOLO, D. 1999. Internet X.509 public key infrastructure certificate and CRL profile. IETF RFC 2459.
-
(1999)
Internet X.509 Public Key Infrastructure Certificate and CRL Profile
-
-
Housley, R.1
Ford, W.2
Polk, T.3
Solo, D.4
-
29
-
-
0034829512
-
SD3: A trust management system with certified evaluation
-
IEEE, Los Alamitos, CA
-
JIM, T. 2001. SD3: A trust management system with certified evaluation. In Proceedings of the 2001 IEEE Symposium on Security and Privacy. IEEE, Los Alamitos, CA, 106-115.
-
(2001)
Proceedings of the 2001 IEEE Symposium on Security and Privacy
, pp. 106-115
-
-
Jim, T.1
-
32
-
-
1142293102
-
Oblivious signature-based envelope
-
ACM, New York
-
LI, N., DU, W., AND BONEH, D. 2003. Oblivious signature-based envelope. In Proceedings of the 22nd ACM Symposium on Principles of Distributed Computing. ACM, New York, 182-189.
-
(2003)
Proceedings of the 22nd ACM Symposium on Principles of Distributed Computing
, pp. 182-189
-
-
Li, N.1
Du, W.2
Boneh, D.3
-
33
-
-
0041524661
-
Delegation logic: A logic-based approach to distributed authorization
-
LI, N., GROSOF, B. N., AND FEIGENBAUM, J. 2003. Delegation Logic: A logic-based approach to distributed authorization. ACM Trans. Inf. Syst. Secur. 6, 1, 128-171.
-
(2003)
ACM Trans. Inf. Syst. Secur.
, vol.6
, Issue.1
, pp. 128-171
-
-
Li, N.1
Grosof, B.N.2
Feigenbaum, J.3
-
35
-
-
0036085965
-
Design of a role-based trust management framework
-
IEEE, Los Alamitos, CA
-
LI, N., MITCHELL, J. C., AND WINSBOROUGH, W. H. 2002. Design of a role-based trust management framework. In Proceedings of the IEEE Symposium on Security and Privacy. IEEE, Los Alamitos, CA, 114-130.
-
(2002)
Proceedings of the IEEE Symposium on Security and Privacy
, pp. 114-130
-
-
Li, N.1
Mitchell, J.C.2
Winsborough, W.H.3
-
36
-
-
0037243196
-
Distributed credential chain discovery in trust management
-
LI, N., WINSBOROUGH, W. H., AND MITCHELL, J. C. 2003. Distributed credential chain discovery in trust management. J. Comput. Secur. 11, 1, 35-86.
-
(2003)
J. Comput. Secur.
, vol.11
, Issue.1
, pp. 35-86
-
-
Li, N.1
Winsborough, W.H.2
Mitchell, J.C.3
-
37
-
-
67651053584
-
Pseudonym systems
-
Springer, Berlin
-
LYSYANSKAYA, A., RIVEST, R. L., SAHAI, A., AND WOLF, S. 1999. Pseudonym systems. In Proceedings of the 6th Workshop on Selected Areas in Cryptography. Springer, Berlin, 184-199.
-
(1999)
Proceedings of the 6th Workshop on Selected Areas in Cryptography
, pp. 184-199
-
-
Lysyanskaya, A.1
Rivest, R.L.2
Sahai, A.3
Wolf, S.4
-
38
-
-
84982943258
-
Non-interactive and information-theoretic secure verifiable secret sharing
-
Springer, Berlin
-
PEDERSEN, T. P. 1991. Non-interactive and information-theoretic secure verifiable secret sharing. In Advances in Cryptology (CRYPTO'91). Springer, Berlin, 129-140.
-
(1991)
Advances in Cryptology (CRYPTO'91)
, pp. 129-140
-
-
Pedersen, T.P.1
-
40
-
-
85056545124
-
Limiting the disclosure of access control policies during automated trust negotiation
-
ISOC, Reston, VA
-
SEAMONS, K. E., WINSLETT, M., AND YU, T. 2001. Limiting the disclosure of access control policies during automated trust negotiation. In Proceedings of the Symposium on Network and Distributed System Security. ISOC, Reston, VA.
-
(2001)
Proceedings of the Symposium on Network and Distributed System Security
-
-
Seamons, K.E.1
Winslett, M.2
Yu, T.3
-
41
-
-
0037669985
-
Protecting privacy during online trust negotiation
-
Springer-Verlag, Berlin
-
SEAMONS, K. E., WINSLETT, M., YU, T., YU, L., AND JARVIS, R. 2002. Protecting privacy during online trust negotiation. In Proceedings of the 2nd Workshop on Privacy Enhancing Technologies. Springer-Verlag, Berlin.
-
(2002)
Proceedings of the 2nd Workshop on Privacy Enhancing Technologies
-
-
Seamons, K.E.1
Winslett, M.2
Yu, T.3
Yu, L.4
Jarvis, R.5
-
44
-
-
84893110297
-
Towards practical automated trust negotiation
-
IEEE, Los Alamitos, CA
-
WINSBOROUGH, W. H. AND LI, N. 2002b. Towards practical automated trust negotiation. In Proceedings of the 3rd International Workshop on Policies for Distributed Systems and Networks. IEEE, Los Alamitos, CA, 92-103.
-
(2002)
Proceedings of the 3rd International Workshop on Policies for Distributed Systems and Networks
, pp. 92-103
-
-
Winsborough, W.H.1
Li, N.2
-
45
-
-
3543128965
-
Safety in automated trust negotiation
-
IEEE, Los Alamitos, CA
-
WINSBOROUGH, W. H. AND LI, N. 2004. Safety in automated trust negotiation. In Proceedings of the IEEE Symposium on Security and Privacy. IEEE, Los Alamitos, CA, 147-160.
-
(2004)
Proceedings of the IEEE Symposium on Security and Privacy
, pp. 147-160
-
-
Winsborough, W.H.1
Li, N.2
-
46
-
-
84939548725
-
Automated trust negotiation
-
IEEE, Los Alamitos, CA
-
WINSBOROUGH,W. H., SEAMONS, K. E., AND JONES, V. E. 2000. Automated trust negotiation. In Proceedings of theDARPAInformation Survivability Conference and Exposition. IEEE, Los Alamitos, CA, 88-102.
-
(2000)
Proceedings of TheDARPAInformation Survivability Conference and Exposition
, pp. 88-102
-
-
Winsboroughw., H.1
Seamons, K.E.2
Jones, V.E.3
-
47
-
-
0036871183
-
Negotiating trust on the Web
-
WINSLETT, M., YU, T., SEAMONS, K. E., HESS, A., JACOBSON, J., JARVIS, R., SMITH, B., AND YU, L. 2002. Negotiating trust on the Web. IEEE Internet Comput. 6, 6, 30-37.
-
(2002)
IEEE Internet Comput.
, vol.6
, Issue.6
, pp. 30-37
-
-
Winslett, M.1
Yu, T.2
Seamons, K.E.3
Hess, A.4
Jacobson, J.5
Jarvis, R.6
Smith, B.7
Yu, L.8
-
49
-
-
0038148412
-
Unified scheme for resource protection in automated trust negotiation
-
IEEE, Los Alamitos, CA
-
YU, T. AND WINSLETT, M. 2003b. Unified scheme for resource protection in automated trust negotiation. In Proceedings of IEEE Symposium on Security and Privacy. IEEE, Los Alamitos, CA, 110-122.
-
(2003)
Proceedings of IEEE Symposium on Security and Privacy
, pp. 110-122
-
-
Yu, T.1
Winslett, M.2
-
50
-
-
1642327001
-
Supporting structured credentials and sensitive policies through interoperable strategies for automated trust negotiation
-
YU, T., WINSLETT, M., AND SEAMONS, K. E. 2003. Supporting structured credentials and sensitive policies through interoperable strategies for automated trust negotiation. ACM Trans. Inf. Syst. Secur. 6, 1, 1-42.
-
(2003)
ACM Trans. Inf. Syst. Secur.
, vol.6
, Issue.1
, pp. 1-42
-
-
Yu, T.1
Winslett, M.2
Seamons, K.E.3
|