References


[1] Feigenbaum, J., ˜ ˜Towards an Infrastructure for Authorization, Position paper, Proceedings of USENIX Workshop on Electronic Commerce ”Invited Talks Supplement , 1998, pp. 15 “19.

[2] Maurer, U. M., and P. E. Schmid, ˜ ˜A Calculus for Secure Channel Establishment in Open Networks, Proceedings of European Symposium on Research in Computer Security (ESORICS), 1994, pp. 175 “192.

[3] Maurer, U. M., ˜ ˜Modelling a Public-Key Infrastructure, Proceedings of European Symposium on Research in Computer Security (ESORICS), 1996, pp. 325 “350.

[4] Kohlas, R., and U. M. Maurer, ˜ ˜Confidence Valuation in a Public-key Infrastructure Based on Uncertain Evidence, Proceedings of Public Key Cryptography 00, 2000, pp. 93 “112.

[5] Kohlas, R., and U. M. Maurer, ˜ ˜Reasoning About Public-Key Certification: On Bindings Between Entities and Public Keys, IEEE Journal on Selected Areas in Communication , Vol. 18, No. 4, 2000, pp. 591 “600.

[6] Blaze, M., J. Feigenbaum, and J. Lacy, ˜ ˜Decentralized Trust Management, Proceedings of IEEE Conference on Security and Privacy , 1996, pp. 164 “173.

[7] Blaze, M., J. Feigenbaum, and M. Strauss, ˜ ˜Compliance-Checking in the PolicyMaker Trust-Management System, Proceedings of Financial Cryptography , 1998, pp. 251 “265.

[8] Blaze, M., et al ., ˜ ˜The KeyNote Trust-Management System Version 2, Request for Comments 2704, September 1999.

[9] D. Geer, ˜ ˜Risk Management Is Where the Money Is, Digital Commerce Society of Boston, November 1998, at http://catless.ncl.ac.uk/Risks/20.06.html#subj1.

[10] Oppliger, R., Authentication Systems for Secure Networks , Norwood, MA: Artech House, 1996.

[11] Microsoft Corporation, Microsoft .NET Passport Technical Overview , White Paper, September 2001.

[12] Microsoft Corporation, Microsoft .NET Passport Security and Privacy Overview , White Paper, October 2001.

[13] Kormann, D. P., and A. D. Rubin, ˜ ˜Risks of the Passport Single Signon Protocol, Computer Networks , Vol. 33, 2000, pp. 51 “58.

[14] Steiner, J. G., B. C. Neuman, and J. I. Schiller, ˜ ˜Kerberos: An Authentication Service for Open Network Systems, Proceedings of the USENIX UNIX Security Symposium , August 1988.

[15] Kohl, J., and B. C. Neuman, ˜ ˜The Kerberos Network Authentication Service, Cambridge, MA: Massachusetts Institute of Technology (MIT), December 1990.

[16] Schiller, J. I., ˜ ˜Secure Distributed Computing, Scientific American , November 1994, pp. 72 “76.

[17] Champine, G. A., D. E. Geer, and W. N. Ruh, ˜ ˜Project Athena as a Distributed Computer System, IEEE Computer , Vol. 23, September 1990, pp. 40 “50.

[18] Champine, G. A., MIT Project Athena ”A Model for Distributed Computing , Burlington, MA: Digital Press, 1991.

[19] Miller, S. P., et al ., ˜ ˜Kerberos Authentication and Authorization System, Section E.2.1 of the Project Athena Technical Plan, Cambridge, MA: Massachusetts Institute of Technology (MIT), December 1987.

[20] Bellovin, S. M., and M. Merritt, ˜ ˜Limitations of the Kerberos Authentication System, ACM Computer Communication Review , Vol. 20, 1990, pp. 119 “132.

[21] Kohl, J., and B. C. Neuman, ˜ ˜The Kerberos Network Authentication Service (V5), Request for Comments 1510, September 1993.

[22] Tung, B., Kerberos: A Network Authentication System , Reading, MA: Addison-Wesley, 1999.

[23] Needham, R. M., and M. D. Schroeder, ˜ ˜Using Encryption for Authentication in Large Networks of Computers, Communications of the ACM , Vol. 21, December 1978, pp. 993 “999.

[24] Needham, R. M., and M. D. Schroeder, ˜ ˜Authentication Revisited, ACM Operating Systems Review , Vol. 21, 1987, p. 7.

[25] Denning, D. E., and G. Sacco, ˜ ˜Timestamps in Key Distribution Protocols, Communications of the ACM , Vol. 24, 1981, pp. 533 “536.

[26] Linn, J., ˜ ˜The Kerberos Version 5 GSS-API Mechanism, Request for Comments 1964, June 1996.

[27] Linn, J., ˜ ˜Generic Security Services Application Program Interface, Version 2, Request for Comments 2078, January 1997.

[28] Adams, C., ˜ ˜The Simple Public-Key GSS-API Mechanism, Request for Comments 2025, October 1996.

[29] Parker, T. A., ˜ ˜A Secure European System for Applications in a Multi-Vendor Environment (The SESAME Project), Proceedings of the 14th National Computer Security Conference , 1991.

[30] McMahon, P. V., ˜ ˜SESAME V2 Public Key and Authorisation Extensions to Kerberos, Proceedings of the Internet Society Symposium on Network and Distributed System Security , February 1995, pp. 114 “131.

[31] Ashley, P., and M. Vandenwauver, Practical Intranet Security ”Overview of the State of the Art and Available Technologies , Norwell, MA: Kluwer Academic Publishers, 1999.

[32] Shirey, R., ˜ ˜Internet Security Glossary, Request for Comments 2828, May 2000.

[33] Oppliger, R., G. Pernul, and C. Strauss, ˜ ˜Using Attribute Certificates to Implement Role-Based Authorization and Access Control Models, Proceedings of 4. Fachtagung Sicherheit in Informationssystemen (SIS 2000) , October 2000, pp. 169 “184.

[34] Lang, U., and R. Schreiner, Developing Secure Distributed Systems with CORBA , Norwood, MA: Artech House, 2002.




Security Technologies for the World Wide Web
Security Technologies for the World Wide Web, Second Edition
ISBN: 1580533485
EAN: 2147483647
Year: 2003
Pages: 142
Authors: Rolf Oppliger

flylib.com © 2008-2017.
If you may any questions please contact us: flylib@qtcs.net