References

[ACM 2000] ACM, Special Issue on “Trusting Technology,” Communications of the ACM, vol. 43, no. 12, December 2000.

[AES] AES, Rijndael Specification. Available at http://csrc.nist.gov/encryption/aes/rijndael/.

[ANSI X9.17] ANSI X9.17, “American National Standard – Financial institution key management (wholesale),” ASC X9 Secretariat – American Bankers Association, 1985.

[AT&T 1999] AT&T Research, “Beyond Concern: Understanding Net Users' Attitudes About Online Privacy.” 1999. Available at www.research.att.com/resources/trs/TRs/99/99.4.3/report.htm.

[Balacheff et al. 2000a] Balacheff B., B. Van Wilder, and D. Chan, “Smartcards–From Security Tokens to Intelligent Adjuncts,” Proceedings of Cardis98, Springer-Verlag, 2000.

[Balacheff et al. 2000b] Balacheff B., D. Chan, L. Chen, S. Pearson, and G. Proudler, "Security SmartCard Intelligent Adjuncts Using Trusted Computing Platform Technology,” Proceedings of the Fourth Working Conference on Smart Card Research and Advanced Applications, Kluwer Academic Publishers, 2000, pp. 177-195.

[Balacheff et al. 2001] Balacheff, B., L. Chen, D. Plaquin, and G. Proudler, “A Trusted Process to Digitally Sign a Document,” New Security Paradigm Workshop '01, Cloudcroft, NM, USA, September 2001.

[Banerjee et al. 1999] Banerjee, R. et al., The Case for Smart Cards, 3rd ed., CRL Digital Limited, 1999.

[Burton 2000] The Burton Group, VPNs: Types and Issues, vol. 1, November 28, 2000.

[Castelfranchi & Tan 2001] Castelfranchi, C. and Y.-H. Tan, eds., Trust and Deception in Virtual Societies, Kluwer Academic Publishers, 2001.

[Chen et al. 2000] Chen L., S. Pearson, and A. Vamvakas . “On Enhancing Biometric Authentication with Data Protection,” Proceedings of the Fourth International Conference on Knowledge-Based Intelligent Engineering Systems & Allied Technologies, IEEE, 2000, pp. 249-252.

[Cheskin 1999] Cheskin, “Research and Studio Archetype,” eCommerce Trust Study, University College London. January 1999. Available at http://www.sapient.com/cheskin/.

[Cheswick & Bellovin 1994] Cheswick, R. C. and S. M. Bellovin, Firewalls and Internet Security: Repelling the Wily Hacker. Addison-Wesley Publishing Company, 1994.

[Common Criteria] Common Criteria, Common Criteria General Information. Available at http://csrc.nist.gov/cc/info/infolist.htm.

[Common Criteria 1999] Common Criteria, Common Criteria for Information Technology Security Evaluation, 1999. Available at http://www.commoncriteria.org/cc/cc.html.

[Davida et al. 1998] Davida, G. I., Y. Frankel, and B. J. Matt, “On Enabling Secure Applications through Off-line Biometric Identification,” Proceedings of 1998 IEEE Symposium on Security and Privacy, 1998, pp. 148-157.

[Egger 1998] Egger, F. N., Increasing Consumers' Confidence in Electronic Commerce through Human Factors Engineering, MSc project, University College London, 1998.

[FBI/CSI 2001] FBI and CSI, “2001 Computer Crime and Security Survey,” Computer Security–Issues & Trends 7, no. 1, Spring 2001.

[FIPS 140-2] FIPS 140-2, “Security Requirements for Cryptographic Modules,” Federal Information Processing Standards Publication (Supersedes FIPS PUB 140-1, 1994 January 11). Available at http://csrc.nist.gov/publications/fips/.

[FIPS 180-1] FIPS 180-1, “Secure hash standard,” Federal Information Processing Standards Publication 180-1, U.S. Department of Commerce/N.I.S.T., National Technical Information Service, Springfield, Virginia, April 17, 1995 (supersedes FIPS 180).

[FIPS 186] FIPS 186, “Digital signature standard,” Federal Information Processing Standards Publication 186, U.S. Department of Commerce/N.I.S.T., National Technical Information Service, Springfield, Virginia, 1994.

[Fraser 2001] Fraser, T., “LOMAC: MAC You Can Live With,” Proceedings of the FREENIX Track: 2001 USENIX Annual Technical Conference, June 2001.

[Friedman et al. 2000] Friedman, B., P. H. Kahn Jr. and D. C. Howe, “Trust Online”, Communications of the ACM, 43, no. 12, December 2000, pp. 34-40.

[Giff 2000] Giff, S., The Influence of Metaphor, Smart Cards, and Interface Dialogue on Trust in eCommerce, MSc project, University College London, 2000.

[GVU] GVU Research, Online Privacy Questionnaire. Available at http://gvu/link/htm.

[HP 2001] HP, HP Secure OS Software for Linux. Available at http://www.hp.com/security/products/linux/.

[IDC 2001] IDC Bulletin, Transactional Security = eBusiness Enablement, February 2001.

[IEEE P1363] IEEE P1363. Available at http://grouper.ieee.org/groups/1363/.

[ISO/IEC 7816] ISO/IEC 7816 (all parts), “Information technology – Open Systems Interconnection – Identification cards – Integrated circuit(s) cards with contacts,” International Organization for Standardization, Geneva, Switzerland, 1998.

[ISO/IEC 8825-1] ISO/IEC FCD 8825-1, “Information technology – ASN.1 encoding rules: Specification of Basic Encoding Rules (BER), Canonical Encoding Rules (CER), and Distinguished Encoding Rules (DER)”.

[ISO/IEC 9594-8] ISO/IEC 9594-8, “Information technology – Open Systems Interconnection – The Directory: Authentication framework,” International Organization for Standardization, Geneva, Switzerland, 1995 (equivalent to ITU-T Rec. X.509, 1993).

[ISO/IEC 9797-2] ISO/IEC FDIS 9797-2: “Information technology – Security Techniques – Message authentication codes (MACs) – Part 2: Mechanisms using a hash-function,” ISO/IEC JTC 1, 2000.

[ISO/IEC 10118] ISO/IEC 10118 (all parts), “Information technology – Security techniques – Hash-functions,” International Organization for Standardization, Geneva, Switzerland, 1998.

[ISO/IEC 10118-3] ISO/IEC CD 10118-3, “Information technology — Security Techniques — Hash-functions — Part 3: Dedicated hash-functions,” ISO/IEC JTC 1, 2002 (revised version).

[ISO/IEC 10181] ISO/IEC 10181 (all parts), “Information technology – Open Systems Interconnection – Security frameworks for open systems,” International Organization for Standardization, Geneva, Switzerland, 1995.

[ISO/IEC 15408] ISO/IEC 15408 (all parts), “Information technology – Open Systems Interconnection – Evaluation criteria for information technology security,” International Organization for Standardization, Geneva, Switzerland, 1999.

[ISO/IEC 15946-1] ISO/IEC FDIS 15946-1, “Information technology – Security techniques – Cryptographic techniques based on elliptic curves – Part 1: General,” ISO/IEC JTC 1, 2001.

[ISO/IEC 15946-2] ISO/IEC FDIS 15946-2, “Information technology – Security techniques –Cryptographic techniques based on elliptic curves – Part 2: Digital signatures,” ISO/IEC JTC 1, 2001.

[Jain et al. 1999] Jain, A. K., R. Bolle, and S. Pankanti (eds.), BIOMETRICS: Personal Identification in Networked Society, Kluwer Academic Publishers, 1999.

[Jupiter 2001] Jupiter, Trust Online: Barrier Today, Strength Tomorrow, Research Report, 4 April 2001.

[Kohl & Neuman 1993] Kohl, J. and C. Neuman, “The Kerberos Network Authentication Service,” Internet RFC 1510, September 1993.

[Kumar 1996] Kumar, N., “The Power of Trust in Manufacturer-Retailer Relationships,” Harvard Business Review, November-December 1996, pp. 92-106.

[Lampson et al., 1992] Lampson, Abadi, Burrows & Wobber, “Authentication in Distributed Systems: Theory and Practice,” ACM 0734-2071/92/1100-0000, 1992.

[Luhmann 1979] Luhmann, N., “Trust as a Reduction of Complexity,” Trust and Power: Two works by Niklas Luhmann, New York: John Wiley & Sons, 1979, pp. 24-31.

[Menezes et al. 1997] Menezes, A. J., P. C. van Oorshot, and S. A. Vanstone, Handbook of Applied Cryptography, Boca Raton: CRC Press, 1997.

[Microsoft] Microsoft, Security Services in Windows 2000. Available at http://www.microsoft.com/WINDOWS2000/library/technologies/security/default.asp.

[Nielsen 1999] Nielsen, J., “Trust or Bust: Communicating Trustworthiness in Web Design,” Jacob Nielsen's Alertbox, 1999. Available at http://www.useit.com/alertbox/990307.html.

[Nissenbaum 1999] Nissenbaum, H., “Can Trust Be Secured Online? A theoretical perspective,” Etica e Politica, no. 2, December 1999.

[Osterwalder 2001] Osterwalder, D., “Trust through Evaluation and Certification?,” Social Science Computer Review 19, no. 1, Sage Publications, Inc., Spring 2001, pp. 32-46.

[Pearson et al. 2000] Pearson, S., L. Chen, and A. Vamvakas, “On Enhancing User Authentication with Biometric Data Protection by Smart Card and other Trusted Hardware,” Gemplus Developers Conference, 2000.

[Rousseau et al. 1998] Rousseau, D., S. Sitkin, R. Burt, and C. Camerer, “Not so Different after All: a Cross-discipline View of Trust,” Academy of Management Review 23, no. 3, 1998, pp. 393-404.

[RSA PKCS1 v1.5] RSA Laboratories, “PKCS #1 - RSA Cryptography Standard.” Available at http://www.rsasecurity.com/rsalabs/pkcs/pkcs-1/index.html.

[RSA PKCS1 v2.0] RSA Laboratories, “PKCS #1 v2.0 Amendment 1: Multi-Prime RSA,” July 20, 2000. Available at http://www.logi.org/documentation/crypto/standards/pkcs-1v2-0a1.pdf.

[RSA PKCS1 v2.1] RSA Laboratories, “PKCS #1 v2.1: RSA Cryptographic Standard,” Draft 2, January 2001. Available at http://www.logi.org/documentation/crypto/standards/pkcs-1v2-1d2.pdf.

[Schneier 1996] Schneier B., Applied Cryptography, 2nd ed., New York: John Wiley & Sons, 1996.

[Schneier 2000a] Schneier B., Secrets and Lies: Digital Security in a Networked World, John Wiley & Sons, 2000.

[Schneier 2000b] Schneier B., “Why Digital Signatures Are Not Signatures,” Crypto-gram, November 2000. Available at http://www.counterpane.com/crypto-gram-0011.html#1.

[Seidman 1986] Seidman, S., “Biometrics and Smart Cards Combine to Offer High Security,” Journal of Nuclear Materials Management, vol. 15, INMM Annual Meeting, 1986, pp. 143-145.

[Shu & Zhang 1998] Shu, W. and D. Zhang, “Palmprint verification: an implementation of biometric technology,” Proceedings of the 14th International Conference on Pattern Recognition, vol. 1, 1998, pp. 219-221.

[Simmel 1968] Simmel, G. Soziologie, 5th ed., Berlin, 1968, p. 263.

[Smith et al. 1998] Smith, S. W., E. R. Palmer, and S. H. Weingart, “Using a High-performance, Programmable Secure Coprocessor,” Proceedings of the Second International Conference on Financial Cryptography, Springer-Verlag, 1998.

[TCPA 2000a] Trusted Computing Platform Alliance, Building a Foundation of Trust in the PC, White Paper, January 2000. Available at http://www.trustedcomputing.org.

[TCPA 2000b] ———, TCPA Security and Internet Business: Vital Issues for IT, White Paper, August 2000. Available at http://www.trustedcomputing.org.

[TCPA 2001a] ———, TCPA Main Specification, Version 1.1, 2001. Available at http://www.trustedcomputing.org.

[TCPA 2001b] ———, TCPA Design Philosophies and Concepts, Version 1.0, 2001. Available at www.trustedcomputing.org.

[TCPA 2001c] ———, TCPA PC Specific Implementation Specification, Version 1.0, 2001. Available at http://www.trustedcomputing.org.

[White House 2000] The White House, National Plan for Information Systems Protection, Version 1.0, an Invitation to a Dialogue, 2000. Available at http://www.ciao.gov/CIAO_Document_Library/national_plan%20_final.pdf.

[Wobber et al. 1994] Wobber, E., M. Abadi, M. Burrows, and B. Lampson, “Authentication in the Taos Operating System,” ACM Transactions on Computer Systems 12, no. 1, 1994, pp. 3-32.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
13.58.121.131