Data Protection by Design for Cross-Border Electronic Identification: Does the eIDAS Interoperability Framework Need to Be Modernised?

[1]  Rachna Dhamija,et al.  The Seven Flaws of Identity Management: Usability and Security Challenges , 2008, IEEE Security & Privacy.

[2]  Huey The Future of Privacy Online , 2012 .

[3]  David Chaum,et al.  Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.

[4]  Matt Bishop Introduction to Computer Security , 2004 .

[5]  Sven Türpe,et al.  Electronic Identity Cards for User Authentication—Promise and Practice , 2012, IEEE Security & Privacy.

[6]  H. Burkert Governance, Regulation and Powers on the Internet: Balancing informational power by informational power or Rereading Montesquieu in the internet age , 2012 .

[7]  Herbert Leitold,et al.  FutureTrust - Future Trust Services for Trustworthy Global Transactions , 2016, Open Identity Summit.

[8]  Mark Ryan,et al.  Analysing Unlinkability and Anonymity Using the Applied Pi Calculus , 2010, 2010 23rd IEEE Computer Security Foundations Symposium.

[9]  Harald Zwingelberg Necessary Processing of Personal Data: The Need-to-Know Principle and Processing Data from the New German Identity Card , 2010, PrimeLife.

[10]  George Yee Privacy Protection Measures and Technologies in Business Organizations: Aspects and Standards , 2011 .

[11]  Amos Fiat,et al.  Untraceable Electronic Cash , 1990, CRYPTO.

[12]  Marit Hansen,et al.  Privacy Protection Goals and Their Implications for eID Systems , 2011, PrimeLife.

[13]  Gerrit Hornung,et al.  Data protection in Germany I: The population census decision and the right to informational self-determination , 2009, Comput. Law Secur. Rev..

[14]  Sophie Stalla-Bourdillon,et al.  What's in a name: the conflicting views of pseudonymisation under eIDAS and the General Data Protection Regulation , 2016, Open Identity Summit.

[15]  Sophie Stalla-Bourdillon,et al.  Identity assurance in the UK: technical implementation and legal implications under the eIDAS regulation , 2016, WebSci.

[16]  Jaap-Henk Hoepman,et al.  The ABC of ABC: an analysis of attribute-based credentials in the light of data protection, privacy and identity , 2014 .

[17]  日本規格協会 情報技術-セキュリティ技術-情報セキュリティ管理策の実践のための規範 : ISO/IEC 27002 = Information technology-Security techniques-Code of practice for information security controls : ISO/IEC 27002 , 2013 .

[18]  Daniel Le Métayer Privacy by design: a formal framework for the analysis of architectural choices , 2013, CODASPY '13.

[19]  Maryline Laurent-Maknavicius,et al.  Privacy in Digital Identity Systems: Models, Assessment, and User Adoption , 2015, EGOV.

[20]  Marit Hansen,et al.  A Process for Data Protection Impact Assessment Under the European General Data Protection Regulation , 2016, APF.

[21]  Marit Hansen,et al.  Marrying Transparency Tools with User-Controlled Identity Management , 2007, FIDIS.

[22]  Marit Hansen,et al.  Protection Goals for Privacy Engineering , 2015, 2015 IEEE Security and Privacy Workshops.

[23]  Nicola Zannone,et al.  Data minimisation in communication protocols: a formal analysis framework and application to identity management , 2012, International Journal of Information Security.