-
2
-
-
0042658158
-
Identity theft, privacy, and the architecture of vulnerability
-
Daniel J. Solove, "Identity Theft, Privacy, and the Architecture of Vulnerability, " Hastings Law Journal, Vol 54, pp. 1227, 2003.
-
(2003)
Hastings Law Journal
, vol.54
, pp. 1227
-
-
Solove, D.J.1
-
3
-
-
70349671758
-
Keynote2: Digital identity protection- Concepts and issues
-
Fukuoka, Japan
-
B. Elisa, P. Federica, and S. Ning, "Keynote2: Digital Identity Protection - Concepts and Issues, " Proc. International Conference on Availability, Reliability and Security (ARES 09.), Fukuoka, Japan, 2009.
-
(2009)
Proc. International Conference on Availability, Reliability and Security (ARES 09.)
-
-
Elisa, B.1
Federica, P.2
Ning, S.3
-
5
-
-
70350572193
-
Identity disclosure protection: A data reconstruction approach for privacy-preserving data mining
-
December
-
D. Zhu, X. Li, and S. Wu, "Identity disclosure protection: A data reconstruction approach for privacy-preserving data mining, " J. Decision Support Systems, vol. 48, pp. 133-140, December 2009.
-
(2009)
J. Decision Support Systems
, vol.48
, pp. 133-140
-
-
Zhu, D.1
Li, X.2
Wu, S.3
-
7
-
-
41949138126
-
Biometrics in identity management systems
-
DOI 10.1109/MSP.2008.28, 4480461
-
J.L.Wayman, "Biometrics in Identity Management Systems, " Security & Privacy, IEEE, Vol 6, pp. 30-37, April 2008. (Pubitemid 351509316)
-
(2008)
IEEE Security and Privacy
, vol.6
, Issue.2
, pp. 30-37
-
-
Wayman, J.L.1
-
8
-
-
51849132720
-
Identity management in mobile ubiquitous environments
-
T.A. Johansen, I. Jrstad, and D.V. Thanh, "Identity management in mobile ubiquitous environments, " Proc. 3rd International Conference on Internet Monitoring and Protection (ICIMP 2008), pp. 178-183, 2008.
-
(2008)
Proc. 3rd International Conference on Internet Monitoring and Protection (ICIMP 2008)
, pp. 178-183
-
-
Johansen, T.A.1
Jrstad, I.2
Thanh, D.V.3
-
10
-
-
38449122705
-
Usability and privacy in identity management architectures
-
Ballarat, Australia
-
A. Jøsang, M. AlZomai, and S. Suriadi,, "Usability and Privacy in Identity Management Architectures, " In Australasian Information Security Workshop: Privacy Enhancing Technologies, Ballarat, Australia. 2007.
-
(2007)
Australasian Information Security Workshop: Privacy Enhancing Technologies
-
-
Jøsang, A.1
Alzomai, M.2
Suriadi, S.3
-
13
-
-
1142301905
-
Managing multiple and dependable identities
-
IEEE, December
-
E. Damiani, S.D. diVimercati, and P. Samarati, "Managing multiple and dependable identities, " Internet Computing, IEEE, vol 7, pp. 29-37, December 2003.
-
(2003)
Internet Computing
, vol.7
, pp. 29-37
-
-
Damiani, E.1
Divimercati, S.D.2
Samarati, P.3
-
19
-
-
79951608766
-
Survey of research on identity management
-
J. Li, Chang, C.X. Shen, H. Zhen, Y.Z. He, and Y. Liu, "Survey of research on identity management, " Computer Engineering and Design, vol 30, pp. 1365, 2009.
-
(2009)
Computer Engineering and Design
, vol.30
, pp. 1365
-
-
Li, J.1
Chang2
Shen, C.X.3
Zhen, H.4
He, Y.Z.5
Liu, Y.6
-
20
-
-
47949126506
-
Distributed identity management model for digital ecosystems
-
Valencia
-
H. Koshutanski, M. Ion, and L. Telesca,, "Distributed Identity Management Model for Digital Ecosystems, " Proc. The International Conference on Emerging Security Information, Systems, and Technologies (SecureWare 2007), Valencia, pp. 132-138, 2007.
-
(2007)
Proc. the International Conference on Emerging Security Information, Systems, and Technologies (SecureWare 2007)
, pp. 132-138
-
-
Koshutanski, H.1
Ion, M.2
Telesca, L.3
-
21
-
-
32244436608
-
A survey on identity management protocols and standards
-
January
-
T. Miyata,, Y. Koga,, P. Madsen,, and S. Adachi,, "A Survey on Identity Management Protocols and Standards, " IEICE - Transactions on Information and Systems, vol E89-D, pp. 112-123, January 2006.
-
(2006)
IEICE - Transactions on Information and Systems
, vol.E89-D
, pp. 112-123
-
-
Miyata, T.1
Koga, Y.2
Madsen, P.3
Adachi, S.4
-
22
-
-
51349103001
-
User-centric privacy management for federated identity management
-
New York, November
-
G. Ahn,, and M. Ko,, "User-centric Privacy Management for Federated Identity Management, " in Collaborative Computing: Networking, Applications and Worksharing (CollaborateCom 2007), pp. 187-195, New York, November 2007.
-
(2007)
Collaborative Computing: Networking, Applications and Worksharing (CollaborateCom 2007)
, pp. 187-195
-
-
Ahn, G.1
Ko, M.2
-
24
-
-
79951668505
-
-
PKI, http://archive.opengroup.org/public/tech/security/pki.
-
PKI
-
-
-
25
-
-
79951649612
-
-
Kerberos, http://web.mit.edu/kerberos/.
-
Kerberos
-
-
-
26
-
-
79951667605
-
-
CAS, http://www.jasig.org/cas.
-
CAS
-
-
-
27
-
-
79951639032
-
-
Federated identity, http://en.wikipedia.org/wiki/Federated-identity.
-
Federated Identity
-
-
-
28
-
-
79951623272
-
-
OASIS, http://www.oasis-open.org.
-
OASIS
-
-
-
29
-
-
79951619208
-
-
SAML, http://www.oasis-open.org/committees/tc-home.php?wg-abbrev= security.
-
SAML
-
-
-
30
-
-
57849124029
-
-
WS-Federation, http://www.ibm.com/developerworks/library/specification/ ws-fed/.
-
WS-Federation
-
-
-
32
-
-
84858098605
-
-
Shibboleth, http://shibboleth.internet2.edu/.
-
Shibboleth
-
-
-
34
-
-
70349671758
-
Digital identity protection- Concepts and issues
-
Fukuoka, Japan
-
E. Bertino, F. Paci, and N. Shang, "Digital Identity Protection - Concepts and Issues, " In 4th International Conference on Availability, Reliability and Security, Fukuoka, Japan. 2009.
-
(2009)
4th International Conference on Availability, Reliability and Security
-
-
Bertino, E.1
Paci, F.2
Shang, N.3
-
35
-
-
67650148851
-
Identity management and its impact on federation in a system-of-systems context
-
S. Balasubramaniam, G.A. Lewis, E. Morris, S. Simanta, and D.B. Smith, "Identity Management and its Impact on Federation in a System-of-Systems Context, " Proc. IEEE International Systems Conference, pp. 179-182, 2009.
-
(2009)
Proc. IEEE International Systems Conference
, pp. 179-182
-
-
Balasubramaniam, S.1
Lewis, G.A.2
Morris, E.3
Simanta, S.4
Smith, D.B.5
-
36
-
-
79951657108
-
Identity management systems: A comparison of current solutions
-
December
-
A. Myllyniemi, "Identity Management Systems: A Comparison of Current Solutions, " TKK T-110.5290 Seminar on Network Security, December, 2006.
-
(2006)
TKK T-110.5290 Seminar on Network Security
-
-
Myllyniemi, A.1
-
37
-
-
79951634763
-
-
Windows Server domain, http://en.wikipedia.org/wiki/Windows-Server- domain.
-
Windows Server Domain
-
-
-
38
-
-
58849141671
-
An approach to identity management for service centric systems
-
Madrid, Spain
-
L. Bussard, D.E. Nitto, A. Nano, O. Nano, and G. Ripa, "An Approach to Identity Management for Service Centric Systems, " Proc. 1st European Conference (ServiceWave 2008), Madrid, Spain, pp. 254-265, 2008.
-
(2008)
Proc. 1st European Conference (ServiceWave 2008)
, pp. 254-265
-
-
Bussard, L.1
Nitto, D.E.2
Nano, A.3
Nano, O.4
Ripa, G.5
-
39
-
-
79951668504
-
-
OpenID, http://openid.net/.
-
OpenID
-
-
-
40
-
-
34547448344
-
OpenID 2.0: A platform for user-centric identity management
-
DOI 10.1145/1179529.1179532, Proceedings of the Second ACM Workshop on Digital Identity Management, DIM 2006. Co-located with the 13th ACM Conference on Computer and Communications Security, CCS'06
-
D. Recordon, and D. Reed, "OpenID 2.0: a platform for usercentric identity management, " Conference on Computer and Communications Security, Proc. 2nd ACM workshop on Digital identity management, pp. 11-16, Alexandria, Virginia, USA, 2006. (Pubitemid 47165640)
-
(2006)
Proceedings of the Second ACM Workshop on Digital Identity Management, DIM 2006. Co-located with the 13th ACM Conference on Computer and Communications Security, CCS'06
, pp. 11-16
-
-
Recordon, D.1
Reed, D.2
-
41
-
-
67649870574
-
Interoperability and anonymity for ID management systems
-
H. Jo, H. Lee, K. Chun, and H. Park, "Interoperability and Anonymity for ID Management Systems, " 11th International Conference on Advanced Communication Technology (ICACT 2009), pp. 1257-1260, 2009.
-
(2009)
11th International Conference on Advanced Communication Technology (ICACT 2009)
, pp. 1257-1260
-
-
Jo, H.1
Lee, H.2
Chun, K.3
Park, H.4
-
42
-
-
79951588375
-
-
SXIP, http://www.sxip.com/.
-
SXIP
-
-
-
43
-
-
79951625940
-
-
Higgins, http://www.eclipse.org/higgins/.
-
Higgins
-
-
|