References


[1] Oppliger, R., ˜ ˜Privacy Protection and Anonymity Services for the World Wide Web (WWW), Future Generation Computer Systems (FGCS), Vol. 16, Issue 4, February 2000, pp. 379 “391.

[2] Rotenberg, M., The Privacy Law Sourcebook 2001: United States Law, International Law, and Recent Developments , Electronic Privacy Information Center (EPIC), 2001.

[3] Garfinkel, S., and D. Russell, Database Nation: The Death of Privacy in the 21st Century , Sebastopol, CA: O Reilly & Associates, 2001.

[4] Shirey, R., ˜ ˜Internet Security Glossary, Request for Comments 2828, May 2000.

[5] Pfitzmann, A., and M. Waidner, ˜ ˜Networks Without User Observability, Computers & Security , Vol. 2, No. 6, pp. 158 “166.

[6] Chaum, D., ˜ ˜Untraceable Electronic Mail, Return Addresses and Digital Pseudonyms, Communications of the ACM , Vol. 24, No. 2, February 1981, pp. 84 “88.

[7] C ¼lc ¼, C., and G. Tsudik, ˜ ˜Mixing Emails with BABEL, Proceedings of ISOC Symposium on Network and Distributed System Security , February 1996, pp. 2 “16.

[8] Kristol, D. M., and L. Montulli, HTTP State Management Mechanism , Request for Comments (RFC) 2965, October 2000.

[9] Kristol, D. M., ˜ ˜ HTTP Cookies: Standards, Privacy, and Politics , ACM Transactions on Internet Technology , Vol. 1, No. 2, November 2001, pp. 151 “198.

[10] Luotonen, A., Web Proxy Servers , Upper Saddle River, NJ: Prentice Hall, 1998.

[11] Reiter, M. K., and A. D. Rubin, ˜ ˜Crowds: Anonymity for Web Transactions, ACM Transactions on Information and System Security , Vol. 1, No. 1, 1998.

[12] Reiter, M. K., and A. D. Rubin, ˜ ˜Anonymous Web Transactions with Crowds, Communications of the ACM , Vol. 42, No. 2, February 1999, pp. 32 “38.

[13] Reiter, M. K., ˜ ˜Distributing Trust with the Rampart Toolkit, Communications of the ACM , Vol. 39, No. 4, April 1996, pp. 71 “74.

[14] Syverson, P. F., M. G. Reed, and D. M. Goldschlag, ˜ ˜Private Web Browsing, Journal of Computer Security , Special Issue on Web Security , Vol. 5, No. 3, 1997, pp. 237 “248.

[15] Goldschlag, D. M., M. G. Reed, and P. F. Syverson, ˜ ˜Onion Routing for Anonymous and Private Internet Connections, Communications of the ACM , Vol. 42, No. 2, 1999, pp. 39 “41.

[16] Goldberg, I., and D. Wagner, ˜ ˜TAZ Servers and the Rewebber Network: Enabling Anonymous Publishing on the World Wide Web, First Monday (electronic journal), Vol. 3, No 4, available online at http://www.rstmonday.dk/issues/issue3_4/goldberg/index.html.

[17] Waldman, M., A. D. Rubin, and L. F. Cranor, ˜ ˜Publius, A Robust, Tamper-Evident and Censorship-Resistant Web Publishing System, Proceedings of 9th USENIX Security Symposium , August 2000.

[18] Shamir, A., ˜ ˜How To Share a Secret, Communications of the ACM , Vol. 22, 1979, pp. 612 “613.

[19] Benassi, P., ˜ ˜TRUSTe: An Online Privacy Seal Program, Communications of the ACM , Vol. 42, No. 2, February 1999, pp. 56 “59.

[20] Reagle, J., and L. F. Cranor, ˜ ˜The Platform for Privacy Preferences, Communications of the ACM , Vol. 42, No. 2, February 1999, pp. 48 “55.




Security Technologies for the World Wide Web
Security Technologies for the World Wide Web, Second Edition
ISBN: 1580533485
EAN: 2147483647
Year: 2003
Pages: 142
Authors: Rolf Oppliger

flylib.com © 2008-2017.
If you may any questions please contact us: flylib@qtcs.net