R. Anderson, Security Engineering: A Guide to Building Dependable distributed Systems, 2001.

C. [. Alkassar and . Stuble, Towards secure IFF: preventing mafia fraud attacks, MILCOM 2002. Proceedings, pp.1139-1144, 2002.
DOI : 10.1109/MILCOM.2002.1179638

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.2.4282

G. [. Ateniese and . Tsudik, Some Open Issues and New Directions in Group Signatures, Proceedings of Financial Cryptography'99, pp.196-211, 1999.
DOI : 10.1007/3-540-48390-X_15

N. [. Bicakci and . Baykal, SAOTS: A New Efficient Server Assisted Signature Scheme for Pervasive Computing, proceedings of Security in Pervasive Computing SPC'03, 2003.
DOI : 10.1007/978-3-540-39881-3_17

]. A. Bb04a, P. Beaufour, and . Bonnet, Personal servers as digital keys, the Second IEEE Annual Conference on Pervasive Computing and Communications (PerCom'04), pp.319-328, 2004.

]. L. Bb04b, W. Bussard, and . Bagga, Distance-bounding proof of knowledge protocols to avoid terrorist fraud attacks, 2004.

]. S. Bbd-+-91, G. Bengio, Y. Brassard, C. Desmedt, J. J. Goutier et al., Secure implementation of identification systems, Journal of Cryptology, vol.4, issue.3, pp.175-183, 1991.

D. [. Brands and . Chaum, Distance-bounding protocols (extended abstract), [pdf ], Proceedings of EUROCRYPT 93, pp.23-27

L. Bussard, J. Claessens, S. Crosta, Y. Roudier, and A. Zugenmaier, Can we take this off-line? how to deal with credentials in federations without global connectivity, 2004.

J. [. Blaze, J. Feigenbaum, and . Ioannidis, The keynote trust-management system version 2, Network Working Group, 1999.
DOI : 10.17487/rfc2704

[. Blaze, J. Feigenbaum, and A. D. Keromytis, The role of trust management in distributed systems security, [pdf ], Secure Internet Programming, pp.185-210, 1999.

[. Blaze, J. Feigenbaum, and J. Lacy, Decentralized trust management , [pdf ], Proceedings 1996 IEEE Symposium on Security and Privacy, pp.164-173, 1996.

J. [. Bulusu, D. Heidemann, and . Estrin, GPS-less low-cost outdoor localization for very small devices, IEEE Personal Communications, vol.7, issue.5, pp.28-34, 2000.
DOI : 10.1109/98.878533

L. Bussard, J. Haller, R. Kilian-kehr, J. Posegga, P. Robinson et al., Secure mobile business applications ? framework, architecture and implementation, 2004.

. J. Bk, T. Barton, and . Kindberg, The challenges and opportunities of integrating the physical world and networked systems

]. L. Bm04a, R. Bussard, and . Molva, Establishing trust with privacy, 2004.

]. L. Bm04b, R. Bussard, and . Molva, One-time capabilities for authorizations without trust, Proceedings of the second IEEE conference on Pervasive Computing and Communications (PerCom'04), pp.351-355, 2004.

]. L. Bmr04a, R. Bussard, Y. Molva, and . Roudier, Combining history-based trust establishment with distance-bounding protocols, 2004.

]. L. Bmr04b, R. Bussard, Y. Molva, and . Roudier, History-based signature or how to trust anonymous documents, Proceedings of the Second Conference on Trust Management volume 2995 of LNCS, pp.78-92

[. Borriello, The challenges to invisible computing, Computer, vol.33, issue.11, pp.123-125, 2000.
DOI : 10.1109/2.881699

V. [. Bahl and . Padmanabhan, RADAR: an in-building RF-based user location and tracking system, Proceedings IEEE INFOCOM 2000. Conference on Computer Communications. Nineteenth Annual Joint Conference of the IEEE Computer and Communications Societies (Cat. No.00CH37064), pp.775-784, 2000.
DOI : 10.1109/INFCOM.2000.832252

J. [. Bégiun and . Quisquater, Fast server-aided rsa signatures secure against active attacks, proceedings of CRYPTO'95, pp.57-69, 1995.

Y. [. Bussard and . Roudier, Authentication in ubiquitous computing, 2002.

]. L. Br03a, Y. Bussard, and . Roudier, Background signature for sensor networks, 2003.

]. L. Br03b, Y. Bussard, and . Roudier, Embedding distance-bounding protocols within intuitive interactions, Proceedings of Conference on Security in Pervasive Computing (SPC'2003), volume 2802 of LNCS, pp.143-156

Y. [. Bussard and . Roudier, Protecting applications and devices in nomadic business environments, Proceedings of 3rd Conference on Security and Network Architectures (SAR'04), pp.243-252, 2004.

. A. Stefan and . Brands, Rethinking public key infrastructures and digital certificates: Building in privacy, 2000.

[. Brands, A technical overview of digital credentials, 2002.

]. R. Bri03 and . Bridgelall, Enabling mobile commerce through pervasive communications with ubiquitous rf tags, Proceedings of IEEE Wireless Communications and Networking Conference (WCNC'03), pp.2041-2046, 2003.

Y. [. Bussard, R. K. Roudier, S. Kehr, and . Crosta, Trust and Authorization in Pervasive B2E Scenarios, Proceedings of the 6th Information Security Conference (ISC'03), volume 2851 of LNCS, pp.295-309
DOI : 10.1007/10958513_23

Y. [. Bussard, R. Roudier, and . Molva, Untraceable secret credentials: trust establishment with privacy, IEEE Annual Conference on Pervasive Computing and Communications Workshops, 2004. Proceedings of the Second, pp.122-126, 2004.
DOI : 10.1109/PERCOMW.2004.1276917

D. [. Balfanz, P. Smetters, H. C. Stewart, and . Wong, Talking to strangers: Authentication in adhoc wireless networks, Symposium on Network and Distributed Systems Security (NDSS '02), 2002.

C. Bryce and J. Vitek, The JavaSeal mobile agent kernel, [pdf ], First International Symposium on Agent Systems and Applications (ASA'99)/Third International Symposium on Mobile Agents (MA'99), 1999.

]. J. Cd00a, I. B. Camenisch, and . Damgard, Verifiable encryption, group encryption, and their applications to group signatures and signature sharing schemes, Advances in Cryptology -Asiacrypt, pp.331-345, 1976.

]. D. Cd00b, P. Caswell, and . Debaty, Creating web representations for places, Proceedings of Handheld and Ubiquitous Computing: Second International Symposium, p.114, 1927.

A. [. Chaum, M. Fiat, and . Naor, Untraceable electronic cash (extended abstract ), [pdf ], Advances in Cryptology ? CRYPTO '88 Proceedings, pp.319-327, 1989.

M. [. Courtois, N. Finiasz, and . Sendrier, How to Achieve a McEliece-Based Digital Signature Scheme, Advances in Cryptology -ASIACRYPT 2001, pp.157-174, 2001.
DOI : 10.1007/3-540-45682-1_10

URL : https://hal.archives-ouvertes.fr/inria-00072511

O. [. Chor, E. Goldreich, M. Kushilevitz, and . Sudan, Private information retrieval, IEEE Symposium on Foundations of Computer Science, pp.41-50, 1995.

M. [. Creese, B. Goldsmith, I. Roscoe, and . Zakiuddin, Authentication for Pervasive Computing, Proceedings of the First International Conference on Security in Pervasive Computing, 2003.
DOI : 10.1007/978-3-540-39881-3_12

E. V. Cahill, J. Gray, C. D. Seigneur, Y. Jensen, B. Chen et al., Using trust for secure collaboration in uncertain environments, IEEE Pervasive Computing, vol.2, issue.3, pp.52-61, 2003.
DOI : 10.1109/MPRV.2003.1228527

E. [. Camenisch and . Herreweghen, anonymous credential system, Proceedings of the 9th ACM conference on Computer and communications security , CCS '02, 2002.
DOI : 10.1145/586110.586114

D. Chaum, Untraceable electronic mail, return addresses, and digital pseudonyms, Communications of the ACM, vol.4, issue.2, 1981.

A. [. Camenisch and . Lysyanskaya, An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation, Lecture Notes in Computer Science, 2001.
DOI : 10.1007/3-540-44987-6_7

. Abowd, Securing context-aware applications using environment roles, Proceedings of the Sixth ACM Symposium on Access control models and technologies, 2001.

M. [. Camenisch and . Michels, A group signature scheme based on an rsavariant, Preliminary version in ASIACRYPT'98, pp.160-174, 1998.

M. [. Covington, M. Moyer, and . Ahamad, Generalized role-based access control for securing future applications, 23rd National Information Systems Security Conference, 2000.

B. [. Corner and . Noble, Zero-interaction authentication, [pdf ], Proceedings of Conference on Mobile Computing and Networking (MobiCom), 2002.
DOI : 10.1145/570646.570647

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.13.7013

R. [. Chaum and . Rivest, Blind Signatures for Untraceable Payments, Advances in Cryptology, Proceedings of Crypto 82, pp.199-203, 1982.
DOI : 10.1007/978-1-4757-0602-4_18

M. [. Camenisch and . Stadler, Efficient group signature schemes for large groups, Advances in Cryptology ? CRYPTO '97 Proceedings, pp.410-424, 1997.
DOI : 10.1007/BFb0052252

C. [. Collberg, D. Thomborson, and . Low, A taxonomy of obfuscating transformations, 1996.

M. Stephen and . Curry, An introduction to the java ring, 1998.

N. [. Damianou, E. Dulay, M. Lupu, and . Sloman, The ponder specification language, Workshop on Policies for Distributed Systems and Networks (Policy2001), 2001.

R. Demolombe, Reasoning About Trust: A Formal Logical Framework, Proceedings of Second International Conference on Trust Management, pp.291-303, 2004.
DOI : 10.1007/978-3-540-24747-0_22

Y. Desmedt, Major security problems with the 'unforgeable' (feige)-atshamir proofs of identity and how to overcome them, Proceedings of SecuriCom '88, 1988.

M. [. Dingledine, D. Freedman, D. Hopwood, and . Molnar, A Reputation System to Increase MIX-Net Reliability, Proceedings of the 4th International Workshop on Information Hiding, pp.126-141, 2001.
DOI : 10.1007/3-540-45496-9_10

P. [. Denning and . Macdoran, Location-based authentication: Grounding cyberspace for better security, Computer Fraud and Security, 1996.
DOI : 10.1016/S1361-3723(97)82613-9

[. Even, O. Goldreich, and S. Micali, On-line/off-line digital signatures, Journal of Cryptology, vol.26, issue.6, pp.35-67, 1996.
DOI : 10.1007/BF02254791

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.39.1677

]. C. Ent-+-02, P. English, S. Nixon, A. Terzis, H. Mcgettrick et al., Dynamic trust models for ubiquitous computing environments, Workshop on Security in Ubiquitous Computing at UBICOMP'2002, 2002.

W. English, P. Wagealla, S. Nixon, A. Terzis, H. Mcgettrick et al., Trusting collaboration in global computing, Proceedings of the First International Conference on trust management, 2003.

]. N. Fer94 and . Ferguson, Single term off-line coins, Advances in Cryptology? EUROCRYPT '93, pp.318-328, 1994.

T. [. Ferguson, B. Storey, J. Lovering, and . Shewchuk, Secure, reliable, transacted web services: Architecture and composition, 2003.

V. [. Girod, J. Bychkobskiy, D. Elson, and . Estrin, Locating tiny sensors in time and space: a case study, Proceedings. IEEE International Conference on Computer Design: VLSI in Computers and Processors, 2002.
DOI : 10.1109/ICCD.2002.1106773

J. Gertner, The very, very personal is the political, [pdf ]. The New York Times Magazine, 2004.

W. [. Graumann, J. Lara, G. Hightower, and . Borriello, Real-world implementation of the location stack: the universal location framework, Proceedings DARPA Information Survivability Conference and Exposition MCSA-03, pp.122-128, 2003.
DOI : 10.1109/MCSA.2003.1240773

M. [. Gong, H. Mueller, R. Prafullchandra, and . Schemers, Going beyond the sandbox: An overview of the new security architecture in the Java Development Kit 1.2, [pdf ], USENIX Symposium on Internet Technologies and Systems, pp.103-112, 1997.

T. Grandison and M. Sloman, A survey of trust in internet applications, IEEE Communications Surveys & Tutorials, vol.3, issue.4, 2000.
DOI : 10.1109/COMST.2000.5340804

A. [. Gabber and . Wool, How to prove where you are, Proceedings of the 5th ACM conference on Computer and communications security , CCS '98, pp.142-149, 1998.
DOI : 10.1145/288090.288121

J. Hightower and G. Borriello, Location systems for ubiquitous computing, Computer, vol.34, issue.8, 2001.
DOI : 10.1109/2.940014

]. A. Hhs-+-99, A. Harter, P. Hopper, A. Steggles, P. Ward et al., The anatomy of a context-aware application, Mobile Computing and Networking, pp.59-68, 1999.

. E. Hms-+-01-]-l, F. Holmquist, B. Mattern, P. Schiele, M. Alahuhta et al., Smart-its friends: A technique for users to easily establish connections between smart artefacts, Proceedings of UbiComp, 2001.

[. Hu, A. Perrig, and D. B. Johnson, Packet leashes: a defense against wormhole attacks in wireless networks, IEEE INFOCOM 2003. Twenty-second Annual Joint Conference of the IEEE Computer and Communications Societies (IEEE Cat. No.03CH37428), pp.1976-1986, 2003.
DOI : 10.1109/INFCOM.2003.1209219

]. D. Ing03 and . Ingram, Trust-based filtering for augmented reality, Proceedings of the First International Conference on Trust Management, volume 2692, 2003.

H. Ishii and B. Ullmer, Tangible bits, Proceedings of the SIGCHI conference on Human factors in computing systems , CHI '97, pp.234-241, 1997.
DOI : 10.1145/258549.258715

S. [. Josang and . Presti, Analysing the Relationship between Risk and Trust, Proceedings of Second International Conference on Trust Management, pp.135-145, 2004.
DOI : 10.1007/978-3-540-24747-0_11

. Kiczales and B. Des-rivieres, The Art of the Metaobject Protocol, 1991.

[. Kagal, T. Finin, and A. Joshi, Trust-based security in pervasive computing environments, Computer, vol.34, issue.12, pp.154-157, 2001.
DOI : 10.1109/2.970591

T. [. Kagal, Y. Finin, and . Peng, A framework for distributed trust management, Workshop on Autonomy, Delegation and Control, 2001.

H. Koshima and J. Hoshen, Personal locator services emerge, IEEE Spectrum, vol.37, issue.2, 2000.
DOI : 10.1109/6.819928

]. J. Khm-+-00, S. Krumm, B. Harris, B. Meyers, M. Brumitt et al., Multicamera multi-person tracking for easyliving, IEEE Workshop on Visual Surveillance, 2000.

R. [. Kahn, K. S. Katz, and . Pister, Next century challenges, Proceedings of the 5th annual ACM/IEEE international conference on Mobile computing and networking , MobiCom '99, pp.271-278, 1999.
DOI : 10.1145/313451.313558

I. Neal and . Koblitz, A Course in Number Theory and Cryptography, 1994.

S. [. Kinateder and . Pearson, A Privacy-Enhanced Peer-to-Peer Reputation System, Proceedings of the 4th International Conference on Electronic Commerce and Web Technologies, pp.206-215, 2003.
DOI : 10.1007/978-3-540-45229-4_21

K. [. Kindberg and . Zhang, Validating and Securing Spontaneous Associations between Wireless Devices, Proceedings 6th Information Security Conference (ISC03), pp.44-53, 2003.
DOI : 10.1007/10958513_4

K. [. Kindberg, N. Zhang, and . Shankar, Context authentication using constrained channels, Proceedings Fourth IEEE Workshop on Mobile Computing Systems and Applications, pp.14-21, 2002.
DOI : 10.1109/MCSA.2002.1017481

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.15.7590

L. [. Loureiro, Y. Bussard, and . Roudier, Extending tamper-proof hardware security to untrusted execution environments, Proceedings of the Fifth Smart Card Research and Advanced Application Conference (CARDIS'02

R. [. Loureiro, Y. Molva, and . Roudier, Mobile code security, ISY- PAR 2000, 2000.

Z. [. Lysyanskaya and . Ramzan, Group blind digital signatures: A scalable solution to electronic cash, Financial Cryptography, pp.184-197, 1998.
DOI : 10.1007/BFb0055483

J. F. Mccarthy, The virtual world gets physical: perspectives on personalization, IEEE Internet Computing, vol.5, issue.6, pp.48-53, 2001.
DOI : 10.1109/4236.968831

]. R. Mce78 and . Mceliece, A public-key cryptosystem based on algebraic coding theory, 1978.

[. Merkle, Multi-round passive attacks on server-aided RSA protocols, Proceedings of the 7th ACM conference on Computer and communications security , CCS '00, pp.102-107, 2000.
DOI : 10.1145/352600.352616

]. S. Mic96, . [. Micali, R. Michiardi, and . Molva, Efficient certificate revocation Core: A collaborative reputation mechanism to enforce node cooperation in mobile ad hoc networks, IFIP - Communication and Multimedia Security Conference, 1996.

Y. [. Molva and . Roudier, A Distributed Access Control Model for Java, 6th European Symposium on Research in Computer Security (ESORICS), number 1895, pp.291-308, 2000.
DOI : 10.1007/10722599_18

[. Muhtadi, A. Ranganathan, R. Campbell, and D. Mickunas, A flexible , privacy-preserving authentication framework for ubiquitous computing environments, International Workshop on Smart Appliances and Wearable Computing, 2002.

C. Narayanaswami, N. Kamijoh, M. Raghunath, T. Inoue, T. Cipolla et al., IBM's Linux watch, the challenge of miniaturization, Computer, vol.35, issue.1, pp.33-41, 2002.
DOI : 10.1109/2.976917

C. George, P. Necula, and . Lee, Safe, untrusted agents using proof-carrying code, Lecture Notes in Computer Science, p.1419, 1998.

Y. [. Nguyen, V. Mu, and . Varadharajan, Divertible Zero-Knowledge Proof of Polynomial Relations and Blind Group Signature, Information Security and Privacy, Proceedings of ACISP'99, 1999.
DOI : 10.1007/3-540-48970-3_10

G. [. Orr and . Abowd, The smart floor, CHI '00 extended abstracts on Human factors in computing systems , CHI '00, 2000.
DOI : 10.1145/633292.633453

. K. Osm, H. Otani, M. Sugano, and . Mitsuoka, Capability card: An attribute certificate in xml, Expired Internet Draft, 1998.

C. [. Pavlovski and . Boyd, Efficient batch signature generation using tree structures, International Workshop on Cryptographic Techniques and E-Commerce (CrypTEC'99), pp.70-77, 1999.

A. [. Priyantha, H. Chakraborty, and . Balakrishnan, The cricket locationsupport system, Mobile Computing and Networking, pp.32-43, 2000.

A. Pfitzmann and M. Köhntopp, Anonymity, Unobservability, and Pseudonymity ??? A Proposal for Terminology, Designing Privacy Enhancing Technologies ? International Workshop on Design Issues in Anonymity and Unobservability, pp.1-9, 2000.
DOI : 10.1007/3-540-44702-4_1

A. Pfitzmann and M. Köhntopp, Anonymity, Unobservability, and Pseudonymity ??? A Proposal for Terminology, 2001.
DOI : 10.1007/3-540-44702-4_1

]. A. Psw-+-01, R. Perrig, V. Szewczyk, D. E. Wen, J. D. Culler et al., SPINS: security protocols for sensor netowrks, Mobile Computing and Networking, pp.189-199, 2001.

. Zulfikar-amin-ramzan, Group blind digital signatures: Theory and applications, 1999.

A. [. Rezgui, Z. Bouguettaya, and . Malik, A Reputation-Based Approach to Preserving Privacy in Web Services, 4th VLDB Workshop on Technologies for E-Services (TES'03), pp.91-103, 2003.
DOI : 10.1007/978-3-540-39406-8_8

]. G. Ric00 and . Richard, Service advertisement and discovery: enabling universal device cooperation, IEEE Internet Computing, vol.4, issue.5, pp.18-26, 2000.

R. L. Rivest, Can we eliminate certificate revocation lists?, proceedings of the Conference on Financial Cryptography, pp.178-183, 1998.
DOI : 10.1007/BFb0055482

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.27.4807

C. [. Raghunath, C. Narayanaswami, and . Pinhanez, Fostering a symbiotic handheld environment, Computer, vol.36, issue.9, pp.56-65, 2003.
DOI : 10.1109/MC.2003.1231195

F. Stajano and R. J. Anderson, The Resurrecting Duckling: Security Issues for Ad-hoc Wireless Networks, Security Protocols Workshop, pp.172-194, 1999.
DOI : 10.1007/10720107_24

. Sam and . Security, Assertion Markup Language (SAML 1.0) OASIS standard, 2002.

]. M. Sat01 and . Satyanarayanan, Pervasive computing: Vision and challenges, IEEE Personal Communications, vol.8, issue.4, pp.10-17, 2001.

E. [. Sandhu, H. L. Coyne, C. E. Feinstein, and . Youman, Role-based access control models, IEEE Computer, 1996.
DOI : 10.1109/2.485845

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.30.3867

]. C. Sch89 and . Schnorr, Efficient identification and signatures for smart cards, Advances in Cryptology -CRYPTO'89 Proceedings, pp.239-252, 1989.

[. Salber, A. K. Dey, and G. D. Abowd, The context toolkit, Proceedings of the SIGCHI conference on Human factors in computing systems the CHI is the limit, CHI '99, pp.434-441, 1999.
DOI : 10.1145/302979.303126

N. [. Shand, J. Dimmock, and . Bacon, Trust for ubiquitous, transparent collaboration, Proceedings of the First IEEE International Conference on Pervasive Computing and CommunicationsPerCom'03), pp.153-160, 2003.
DOI : 10.1023/b:wine.0000044030.65959.91

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.12.3865

. M. Sfj-+-03-]-j, S. Seigneur, C. D. Farrell, E. Jensen, Y. Gray et al., End-to-end trust starts with recognition, [pdf ], Proceedings of Conference on Security in Pervasive Computing (SPC'2003), 2003.

H. Mostafa and . Sherif, Protocols for Secure Electronic Commerce, 2000.

S. Singh, The Code Book: The Science of Secrecy from Ancient Egypt to Quantum Cryptography. Anchor, 2000.

U. [. Sastry, D. Shankar, and . Wagner, Secure verification of location claims, Proceedings of the 2003 ACM workshop on Wireless security , WiSe '03, 2003.
DOI : 10.1145/941311.941313

[. Sander and C. F. Tschudin, On Software Protection via Function Hiding, Lecture Notes in Computer Science, vol.1525, pp.111-123, 1998.
DOI : 10.1007/3-540-49380-8_9

[. Stajano, The resurrecting duckling -what next?, Security Protocols Workshop, pp.204-214, 2000.

[. Stajano, Security for Ubiquitous Computing, 2002.

[. Stinson, What the heck is a zero-knowledge proof of knowledge, anyway, and what does it mean?, 2002.

A. [. Sander, M. Young, and . Yung, Non-interactive cryptocomputing for nc1, 40th Annual Symposium on Foundations of Computer Science 99, pp.554-566, 1999.

M. [. Wasserman and . Blum, Software reliability via run-time result-checking, Journal of the ACM, vol.44, issue.6, pp.826-849, 1997.
DOI : 10.1145/268999.269003

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.34.820

L. [. Walter, P. Bussard, Y. Robinson, and . Roudier, Security and trust issues in ubiquitous environments - the business-to-employee dimension, 2004 International Symposium on Applications and the Internet Workshops. 2004 Workshops., 2004.
DOI : 10.1109/SAINTW.2004.1268723

[. Weiser, The computer for the twenty-first century, Scientific American, pp.94-100, 1991.

E. [. Waters and . Felten, Proving the location of tamper-resistant devices

A. [. Want, V. Hopper, J. Falcao, and . Gibbons, The active badge location system, ACM Transactions on Information Systems, vol.10, issue.1, pp.91-102, 1992.
DOI : 10.1145/128756.128759

URL : https://hal.archives-ouvertes.fr/hal-00699850

B. S. Yee, A Sanctuary for Mobile Agents, Secure Internet Programming, pp.261-273, 1999.
DOI : 10.1007/3-540-48749-2_12

. Ainsi and . Reçu-un-certificat-indiquant-qu-'elle-a-trente, Alice peut choisir de prouver qu'elle est majeure (? age=31 ans ? ? age?18 ans) Des codages plus subtils peuventêtre peuventêtre proposés. Par exemple, Alice peut recevoir le certificat suivant : [14|04|32, 15|10|2004, 43|62|65, 007|04|70] prouvant qu'elle se trouvait dans les bâtiments de l'institut EurécomEurécomà deux heures de l'après midi le 15 octobre, 2004.

. Ici-le-codage-utilisé-contient-un, checksum " par bloc qui permet de le montrer ou de le cacher mais n'autorise pas sa modification. Le codage de la localisation peutêtrepeutêtre plus structuré en utilisant une hiérarchie du type pays

. Preuve-de-la-connaissance, Le second besoin concernant les certificats est d'´ eviter leur traçabilité tout en assurant qu'ils ne puissent pasêtrepasêtre transférés d'une personnè a une autre. Pour prouver la possession d'un certificat sans le montrer, nous utilisons les " preuves de connaissance " (proof of knowledge) et les " signatures basées sur des preuves de connaissance

. Une-preuve-de-connaissance-(-pk-)-est-un-protocole-entre-un-vérifié, A la fin de ce protocole, P a prouvéprouvéà V qu'il conna??tconna??t un secret x sans avoir révélé d'information sur ce secret. Par exemple, PK[? : y = g ? ] est la preuve de la connaissance du logarithme discret de y en base g, BR02] Authentication in ubiquitous computing L. Bussard and Y. Roudier. Workshop on Security in Ubiquitous Computing at UBI- COMP'02, 2002.

S. Loureiro, L. Bussard, and Y. Roudier, Extending tamper-proof hardware security to untrusted execution environ- ments, Proceedings of the Fifth Smart Card Research and Advanced Application Conference (CARDIS'02) -USENIX, pp.111-124, 2002.

T. Walter, L. Bussard, P. Robinson, and Y. Roudier, Workshop on Ubiquitous Services and Networking in at SAINT'04, 2004.

Y. Bussard, R. Roudier, and . Molva, Untraceable secret credentials: Trust establishment with privacy L Credentials with secret attributes, Proceedings of the Workshop on Pervasive Computing and Communications Security (PerSec'04) at PerCom'04, pp.122-126, 2004.

L. Bussard, R. Molva, and Y. Roudier, History-Based Signature or How to Trust Anonymous Documents, Proceedings of the Second Conference on Trust Management, pp.78-92, 2004.
DOI : 10.1007/978-3-540-24747-0_7

Y. Bussard and . Roudier, WiTness and student projects: pragmatic way to protect pieces of code and environmnents (Appendix E), Proceedings of 3rd Conference on Security and Network Architectures, pp.243-252, 2004.

R. Bussard, Y. Molva, and . Roudier, Combining history-based trust establishment with distance-bounding proto- cols L Not published, how to merge distance-bounding protocols and unlinkable credentials, 2004.

L. Bussard, J. Claessens, S. Crosta, Y. Roudier, and A. Zugenmaier, Can we take this off-line? how to deal with credentials in federations without global A shorter version has been submitted for publication in, 2004.

L. Imple-mentation, J. Bussard, R. Haller, J. Kilian-kehr, P. Posegga et al., Secure Mobile Business Applications ? Framework Architecture