Preserving privacy with user-controlled sharing of verified information

[1]  Benjamin N. Grosof,et al.  The Role of Intel-ligent Agents in the Information Infrastructure , 1996 .

[2]  Stuart Haber,et al.  Improving the Efficiency and Reliability of Digital Time-Stamping , 1993 .

[3]  Jan Camenisch,et al.  Compact E-Cash , 2005, EUROCRYPT.

[4]  David A. Wagner,et al.  A Generalized Birthday Problem , 2002, CRYPTO.

[5]  Alfred C. Weaver,et al.  A Dynamic, Context-Aware Security Infrastructure , 2004 .

[6]  Alexandra de Bruijne,et al.  Identity 2.0 , 2008 .

[7]  Tatu Ylönen,et al.  The Secure Shell (SSH) Authentication Protocol , 2006, RFC.

[8]  David Chaum,et al.  Security without identification: transaction systems to make big brother obsolete , 1985, CACM.

[9]  Kent E. Seamons,et al.  Negotiating Disclosure of Sensitive Credentials , 1999 .

[10]  Jan Camenisch,et al.  An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation , 2001, IACR Cryptol. ePrint Arch..

[11]  Daisuke Mashima,et al.  User-Centric Handling of Identity Agent Compromise , 2009, ESORICS.

[12]  K. Cameron The Laws of Identity , 2005 .

[13]  Ninghui Li,et al.  Safety in Automated Trust Negotiation , 2004, IEEE Symposium on Security and Privacy.

[14]  Ravi S. Sandhu,et al.  Role-Based Access Control Models , 1996, Computer.

[15]  Stefan A. Brands,et al.  Rethinking Public Key Infrastructures and Digital Certificates: Building in Privacy , 2000 .

[16]  Marianne Winslett,et al.  Limiting the Disclosure of Access Control Policies during Automated Trust Negotiation , 2001, NDSS.

[17]  Stefan Lucks,et al.  The Skein Hash Function Family , 2009 .

[18]  Dawn Xiaodong Song,et al.  Homomorphic Signature Schemes , 2002, CT-RSA.

[19]  Marlin Pohlman Oracle Identity Management , 2008 .

[20]  Ronald L. Rivest The MD 6 hash function A proposal to NIST for SHA-3 , 2008 .

[21]  David Chaum,et al.  An Improved Protocol for Demonstrating Possession of Discrete Logarithms and Some Generalizations , 1987, EUROCRYPT.

[22]  Arthur C. Graesser,et al.  Is it an Agent, or Just a Program?: A Taxonomy for Autonomous Agents , 1996, ATAL.

[23]  Elisa Bertino,et al.  PP-trust-X: A system for privacy preserving trust negotiations , 2007, TSEC.

[24]  Jakob Jonsson,et al.  Public-Key Cryptography Standards (PKCS) #1: RSA Cryptography Specifications Version 2.1 , 2003, RFC.

[25]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[26]  Fabien L. Gandon,et al.  Ambient Intelligence: The MyCampus Experience , 2005 .

[27]  Tim Dierks,et al.  The Transport Layer Security (TLS) Protocol Version 1.2 , 2008 .

[28]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[29]  Serge Vaudenay One-Time Identification with Low Memory , 1993 .

[30]  Ralph C. Merkle,et al.  A Certified Digital Signature , 1989, CRYPTO.

[31]  Mike Hibler,et al.  An integrated experimental environment for distributed systems and networks , 2002, OSDI '02.

[32]  Josh Cates,et al.  Robust and efficient data management for a distributed hash table , 2003 .

[33]  Mihir Bellare,et al.  Optimal Asymmetric Encryption , 1994, EUROCRYPT.

[34]  Elisa Bertino,et al.  Minimal credential disclosure in trust negotiations , 2008, DIM '08.

[35]  Brent Waters,et al.  Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.

[36]  Robert E. Tarjan,et al.  Depth-First Search and Linear Graph Algorithms , 1972, SIAM J. Comput..

[37]  Silvio Micali,et al.  How to construct random functions , 1986, JACM.

[38]  Random House Random House Unabridged Dictionary , 1994 .

[39]  Stefan A. Brands,et al.  A Technical Overview of Digital Credentials , 2002 .

[40]  Eric Rescorla,et al.  The Transport Layer Security (TLS) Protocol Version 1.2 , 2008, RFC.

[41]  Bart De Decker,et al.  A Practical System for Globally Revoking the Unlinkable Pseudonyms of Unknown Users , 2007, ACISP.

[42]  Jan Camenisch,et al.  Design and implementation of the idemix anonymous credential system , 2002, CCS '02.

[43]  Markus Jakobsson,et al.  Fractal Merkle Tree Representation and Traversal , 2003, CT-RSA.

[44]  David Chaum,et al.  A Secure and Privacy-protecting Protocol for Transmitting Personal Information Between Organizations , 1986, CRYPTO.