Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/352600.352609acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
Article
Free access

User privacy issues regarding certificates and the TLS protocol: the design and implementation of the SPSL protocol

Published: 01 November 2000 Publication History
  • Get Citation Alerts
  • First page of PDF

    References

    [1]
    The Apache web server project, http://www.apache.org.]]
    [2]
    The Modssl home page, http://www.modssl.org.]]
    [3]
    The Moz2i home page, http://spsl.security.unisa.it/moz2i.html.]]
    [4]
    The OpenSSL home page, http://www.openssl.org.]]
    [5]
    The SPSL home page, http://spsl.security.unisa.it.]]
    [6]
    G. Ateniese and G. Tsudik. Some open issues and new directions in group signatures. In Proc. of SODA 98.]]
    [7]
    D. Chaum. Untraceable electronic mail, return addresses and digital pseudonyms. Communication of the ACM, 2(24), February 1981.]]
    [8]
    T. Dierks and C. Allen. The TLS protocol version 1.0. Network Working Group RFC 2246 January 1999.]]
    [9]
    U. Feige, and A. Shamir. Witness indistinguishable and witness hiding protocols. In Proc. of the 22 Annual ACM Symposium on Theory of Computing (STOC90), pages 416{426.]]
    [10]
    A. O. Freier, P. Karlton, and P. C.Kocher. The SSL protocol version 3.0.]]
    [11]
    C. Gulcu and G. Tsudik. Mixing e-mail with babel. In Symposium on Network and Distributed System Security, Feb. 96, pp. 2-1.]]
    [12]
    R. Housley, W.Ford, W. Polk, and D. Solo. Internet X509 public key infrastructure: Certi~cate and crl pro~le. PKIX Working Group, Internet Draft, September 23, 1998.]]
    [13]
    M. K. Reiter and A. D. Rubin. Crowds: Anonymity for web transactions. ACM Trans. Inf. Syst. Secur., 1(1):66{92.]]
    [14]
    A. D. Santis, G. D. Crescenzo, P. Persiano, and M. Yung. On monotone formula closure of SZK. In Proc. of the 35th IEEE Symposium on Foundations of Computer Science (FOCS94), pages 454{465.]]
    [15]
    S. Schecter, T. Parnell, and A. Hartemink. Anonymous authentication of membership in dynamic groups. In Proc. of Financial Cryptography 99, Lecture Notes in Computer Science, Springer Verlag.]]

    Cited By

    View all
    • (2015)Design strategies for a privacy-friendly Austrian eID system in the public cloudComputers and Security10.1016/j.cose.2015.03.00252:C(178-193)Online publication date: 1-Jul-2015
    • (2013)Allowing Non-identifying Information Disclosure in Citizen Opinion EvaluationProceedings of the Second Joint International Conference on Technology-Enabled Innovation for Democracy, Government and Governance - Volume 806110.1007/978-3-642-40160-2_19(241-254)Online publication date: 26-Aug-2013
    • (2010)One Time Anonymous Certificate: X.509 Supporting AnonymityCryptology and Network Security10.1007/978-3-642-17619-7_23(334-353)Online publication date: 2010
    • Show More Cited By

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    CCS '00: Proceedings of the 7th ACM conference on Computer and Communications Security
    November 2000
    255 pages
    ISBN:1581132034
    DOI:10.1145/352600
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 01 November 2000

    Permissions

    Request permissions for this article.

    Check for updates

    Qualifiers

    • Article

    Conference

    CCS00
    Sponsor:
    • SIGSAC
    • Greek Com Soc
    • Athens U of Econ & Business

    Acceptance Rates

    CCS '00 Paper Acceptance Rate 28 of 132 submissions, 21%;
    Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

    Upcoming Conference

    CCS '24
    ACM SIGSAC Conference on Computer and Communications Security
    October 14 - 18, 2024
    Salt Lake City , UT , USA

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)79
    • Downloads (Last 6 weeks)11

    Other Metrics

    Citations

    Cited By

    View all
    • (2015)Design strategies for a privacy-friendly Austrian eID system in the public cloudComputers and Security10.1016/j.cose.2015.03.00252:C(178-193)Online publication date: 1-Jul-2015
    • (2013)Allowing Non-identifying Information Disclosure in Citizen Opinion EvaluationProceedings of the Second Joint International Conference on Technology-Enabled Innovation for Democracy, Government and Governance - Volume 806110.1007/978-3-642-40160-2_19(241-254)Online publication date: 26-Aug-2013
    • (2010)One Time Anonymous Certificate: X.509 Supporting AnonymityCryptology and Network Security10.1007/978-3-642-17619-7_23(334-353)Online publication date: 2010
    • (2008)Minimal credential disclosure in trust negotiationsProceedings of the 4th ACM workshop on Digital identity management10.1145/1456424.1456439(89-96)Online publication date: 31-Oct-2008
    • (2008)Achieving simultaneous distribution control and privacy protection for Internet media deliveryACM Transactions on Multimedia Computing, Communications, and Applications10.1145/1352012.13520134:2(1-23)Online publication date: 16-May-2008
    • (2008)A Proposal of TLS Implementation for Cross Certification ModelIEICE - Transactions on Information and Systems10.1093/ietisy/e91-d.5.1311E91-D:5(1311-1318)Online publication date: 1-May-2008
    • (2007)PP-trust-XACM Transactions on Information and System Security10.1145/1266977.126698110:3(12-es)Online publication date: 1-Jul-2007
    • (2006)Achieving Privacy in Trust Negotiations with an Ontology-Based ApproachIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2006.33:1(13-30)Online publication date: 1-Jan-2006
    • (2005)Ontology-Based policy specification and managementProceedings of the Second European conference on The Semantic Web: research and Applications10.1007/11431053_20(290-302)Online publication date: 29-May-2005
    • (2004)k-anonymous secret handshakes with reusable credentialsProceedings of the 11th ACM conference on Computer and communications security10.1145/1030083.1030105(158-167)Online publication date: 25-Oct-2004
    • Show More Cited By

    View Options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Get Access

    Login options

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media