. Bibliographie, . Aba, and . Guidelines, Guidelines to help assess and facilitate interoperable trustworthy Public Key Infrastructures, Public Draft for Comment, Information Security Committee, 2001.

. R. Alfieri, R. Alfieri, V. Cecchini, L. Ciaschini, A. Dell-'agnello et al., VOMS, an Authorization System for Virtual Organizations, presented at the 1st European Across Grids Conference, 2003.
DOI : 10.1007/978-3-540-24689-3_5

A. Kalam, R. Baida, P. Balbiani, S. Benferhat, F. Cuppens et al., Organization Based Access Control (Or-BAC, IEEE 4th International Workshop on Policies for Distributed Systems and Networks, 2003.

. Apki and . Opengroup, Infrastructure for Public Key Infrastructure (APKI), 1998.

. P. Ashley and . Ashley, Authorization for a Large Heterogeneous Multi-Domain System, Australian Unix and Open Systems Group National Conference, pp.159-169, 1997.

F. Barrère, A. Benzekri, F. Grasset, R. Laborde, and Y. Raynaud, Un modèle de gestion de VPN basé sur les utilisateurs, 2003.

B. Francois, B. Abdelmalek, G. Frédéric, L. Romain, and N. Bassem, Negotiation de politiques de sécurité, Sécurité et Architecture Réseaux, p.7, 2003.

]. D. Bell and L. J. Lapadula, Secure computer system : Mathematical foundations, 1973.

F. Benaben, M. Larnac, J. Pignon, C. Antoine, and J. Magnier, Une méthode d'aide à la conception fonctionnelle de systèmes techniques multi-technologies, Revue internationale Génie Logiciel, pp.57-89, 2001.

. Bettaharh, A. Bouabdallah, and Y. Challal, AKMP: an adaptive key management protocol for secure multicast, Proceedings. Eleventh International Conference on Computer Communications and Networks, pp.14-16, 2002.
DOI : 10.1109/ICCCN.2002.1043065

M. Feigenbaum, J. , L. , and J. , Decentralized Trust ManagementKeyNote : Trust Management for Public-Key Infrastructures, Proceedings of the 1996 IEEE Symposium on Security and Privacy, pp.164-73, 1996.

. S. Brigitte, G. Brigitte, and . Pierre, INJAC : de l'utilisation de Cocoon et J2EE pour la gestion du cycle de vie de documents web, 2003.

I. D. Chadwick and . Chadwick, The PERMIS X.509 Based Privilege Management Infrastructure, IETF DRAF, 2002.

I. Chadwick, W. David, and . Chadwick, An X.509 Role-based Privilege Management Infrastructure Business briefing : global infosecurity, 2002.
URL : https://hal.archives-ouvertes.fr/hal-01463660

D. W. Chadwick and M. V. Sahalayev, LDAP Schema for X.509 Attribute CertificatesDigital Signature and Multiple Signature : Different Cases for Different Purposes, Chafic, 03] Chafic Maroun Rouhana Moussa SANS Institute, 2003.

. D. Clarke, J. Clarke, C. Elien, M. Ellison, A. Fredette et al., Certificate chain discovery in SPKI/SDSI, Computer Security Journal, v 9, pp.285-322, 2001.
DOI : 10.3233/JCS-2001-9402

I. Clarke and D. E. Clarke, SPKI/SDSI HTTP Server / Certificate Chain Discovery in SPKI/SDSI, Thèse de MoS MIT, 2001.

T. Jaeger and A. Prakash, Implementation of a discretionary access control model for scriptbased systems, Proceedings of the 8th IEEE Workshop on Computer Security Foundations, 1995.

N. Dausque, Infrastructure de gestion de clés, CNRS-UREC, 2000.

. Dcssi, E. Conseil, and . Montacutelli, Administration des objets sécurisés, Direction Centrale de la Sécurité des Systèmes d'Information, 2003.

J. Denker, Y. Millen, and . Miyake, Cross Domain Access Control via PKI",From Policies for Distributed Systems and Networks, 2002.

. W. Dh, M. E. Diffie, and . Hellman, New Directions in Cryptography, In IEEE Trans. on Info. Theory, pp.644-654, 1976.

I. C. Ellison, B. Ellison, and . Schneier, 10 Risks of PKI, In Computer Security Journal, vol.16, issue.1, pp.1-7, 2000.

I. Ellison, Naming and certificates, Proceedings of the tenth conference on Computers, freedom and privacy challenging the assumptions, CFP '00, 2000.
DOI : 10.1145/332186.332286

I. Ellison and C. Ellison, The nature of a usable PKI, Computer Networks 31, pp.823-830, 1999.

I. Ellison, . Ellison, and L. Ronald, Rivest et plusCertficate Chain Discovery in SPKI/SDSI, 2000.

. Etsi-i, Electronic Signature Formats, 2003.

. Etsi-i, International Harmonization of Electronic Signature Formats, Publication ETSI TR, vol.102, p.47, 2004.

. Etsi-ii, Policy requirements for CSPs issuing attribute certificates, Publication ETSI TS, vol.102, p.158, 2003.

. Etsi-ii, International Harmonization of Policy Requirements for CAs issuing Certificates, 2004.

. Etsi-iii, Qualified Certificate ProfileElectronic Signatures Formats, 2000.

. Etsi, Identification of requirements for attribute certification, Publication ETSI TR, vol.102, p.44, 2002.

D. F. Ferraiolo, R. Sandhu, S. Gavrila, D. R. Kuhn, and R. Chandramouli, Proposed NIST standard for role-based access control, ACM Transactions on Information and System Security, vol.4, issue.3, pp.222-274, 2001.
DOI : 10.1145/501978.501980

R. Ferraiolo and . Kuhn, Role-based access controls, Proc. 15th NIST-NCSC National Computer Security Conference, pp.554-563, 1992.

D. Francis and . Pinkas, Attribute Certificate Policies Extension" IETF DRAF december, 2003.
DOI : 10.17487/rfc4476

I. Frausto, C. Frausto, and . Antoine, Services évolués de multisignature basés sur les certificats d'attributs, Sécurité et Architecture Réseaux, pp.8-12, 2002.

I. P. Frausto, C. Frausto, V. Antoine, and . Derozier, Etude et analyse des problèmes liés aux certificats X.509 et etude d'autres alternatives, 2002.

I. P. Frausto, C. Frausto, and . Antoine, Controlling digital multi-signature with attribute certificate, 18th Annual Computer Security Applications Conference, 2002.

I. P. Frausto, C. Frausto, A. Antoine, and . Serhrouchni, Attribute certificates for the growth of e-services, proceeding of GRES'03, 2003.

V. P. Frausto, C. Frausto, A. Antoine, and . Serhrouchni, Infrastructure de confiance pour integrer de nouveaux e-services utilisant les certificats d'attribut, proceedings of IEEE International Canadian Conference on Electrical and Computer Engineering, 2003.

V. P. Frausto, C. Frausto, A. Antoine, and . Serhrouchni, Utilisations des certificats d'attribut pour accélérer l'usage de la signature électronique, Proceedings of Conference on Network, pp.17-21, 2003.

V. Frausto, C. Paul-frausto, and . Antoine, Role Based Control via Attirbute certificates, Proceedings of IEEE International Conference on Information & Communication Technologies : from Theory to Applications, 2004.

F. Paul and D. Paris, Sécurité dans les réseaux, Memoire, 2000.

. S. Gavrila, J. F. Gavrila, and . Barkley, Formal specification for role based access control user/role and role/role relationship management, Proceedings of the third ACM workshop on Role-based access control , RBAC '98, pp.81-90, 1996.
DOI : 10.1145/286884.286902

[. C. Albouy, G. Brayer, M. Chevrier, N. Cottin, P. Frausto et al., Guide de l'attribut professionnel dans la signature électronique, Conclusions du Groupe de Travail sur la Gestion des Attributs (GT-GA), 2004.

I. L. Harn, G. Harn, and . Gong, Elliptic-Curve Digital Signatures and Accessories, Proceedings of the International Workshop on Cryptographic Techniques & E-Commerce, pp.126-130, 1999.

I. L. Harn and . Harn, Batch verifying multiple RSA digital signatures, Electronics Letters, vol.34, issue.12, pp.1219-1220, 1998.
DOI : 10.1049/el:19980833

. L. Harn, T. Harn, and . Kiesler, New scheme for digital multisignatures, Electronics Letters, vol.25, issue.15, 1989.
DOI : 10.1049/el:19890670

. P. Hb, E. Hallam-baker, and . Maler, Assertions and Protocol for the OASIS Security Assertion Markup Language (SAML), draft-ssct-core-31, 2002.

D. Howell and . Kotz, A Formal Semantics for SPKI, ESORICS, 2000.
DOI : 10.1007/10722599_9

S. P. Hsu and . Seymour, An internet security framework based on short-lived certificates, IEEE Internet Computing, pp.73-79, 1998.

W. Huang and V. Atluri, Secure Flow : A Secure Web enabled Workflow Management System, Proceedings of the fifth ACM workshop on Role-based access control, 2000.

. Icare-i and I. Projet, Spécification de Besoins, 2001.

. Icare-i, D. Frédéric-audren, P. Boullier, and . Jollivet, Analyse de besoins -l'institution de la sécurité ou comment s'en désintéresser, Projet ICARE-UTC Gradient, 2002.

. Icare-ii, 01] Projet I-CARE , "Modèles technico-économiques d'architecture de confiance PKI, UTC, 2001.

J. Icare-ii and . Krimm, Evaluation sécuritaire ? Note de sensibilisation au processus d'évaluation, 2002.

J. Icare-iii and . Krimm, Evaluation sécuritaire ? Note de sensibilisation aux exigences pour la réalisation, 2002.

. Icare-iv, F. Paul, and A. Christian, E-services utilisant les certificats d'attribut, 2002.

. Icare-v, F. Paul, and A. Christian, Exemple du service de multisignature contrôlée, 2002.

V. Icare, F. Paul, and A. Christian, Spécification de l'infrastructure, Projet ICARE- LGI2P, 2002.

. Icare-vii, F. Paul, and A. Christian, Spécification des Services Evolués de Signature, Projet ICARE-LGI2P, 2002.

. Icare-viii, D. Ahmed, H. Jacques, and . Ibrahim, Etat de l'art Délivrable 1.4 ? PARTIE I", Projet I-CARE Projet ICARE-ENST, 2002.

]. W. Jansen and . Nist, A Privilege Management Scheme for Mobile Agent Systems, International Conference on Autonomous Agents, 2002.
DOI : 10.1016/S1571-0661(04)80339-6

. J. Koponen, P. Koponen, J. Nikander, J. Paajarvi, and . Rasanen, Internet access through LAN with XML encoded SPKI certificates, Proceedings of the NordSec'00, 2000.

. B. Lampson and . Lampson, Protection, 5th Princeton Symposium on Information Sciences and Systems, pp.437-443, 1971.
DOI : 10.1145/775265.775268

L. Lin and . Harn, Authentication protocols with nonrepudiation services in personal communication systems, IEEE Communications Letters, vol.3, issue.8, pp.236-238, 1999.
DOI : 10.1109/4234.781006

D. Adams, D. Kafura, M. Koneni, A. Rathi, and S. Shah, The PRIMA System for Privilege Management, Authorization and Enforcement in Grid Environments, 4th Int, 2003.

M. Lorch, J. Basney, and D. Kafura, A hardware-secured credential repository for grid PKIs, IEEE International Symposium on Cluster Computing and the Grid, 2004. CCGrid 2004., 2004.
DOI : 10.1109/CCGrid.2004.1336679

. Mac and R. S. Sandhu, Lattice-Based Access Control Models, In IEEE Computer, vol.26, issue.11, pp.9-19, 1993.

A. J. Maywah, An implementation of un secure web client using SPKI/SDSI certificates, Thèse de MoS MIT, 2000.

. P. Michiardi, R. Michiardi, and . Molva, Inter-Domain authorization and delegation for business-to-business ecommerce : conference, eBusiness and eWork Conference, 2001.

. R. Molva and G. Molva, Tsudik Secret sets and applicationsInformation processing letters, 1998.

. Oasis, Public Key Infrastructure Technical Committee, [en ligne] Disponible sur : http ://www.oasis-open.org/committees/tc_home.php?wg_abbrev=wss, pp.5-2004

K. Otani and M. Mitsuoka, Capability Card : An Attribute Certificate in XML, IETF Internet DRAFT, 1998.

. Paajarvi and . Paajarvi, XML Encoding of SPKI Certificates, 2000.

S. Joon, R. Park, and . Sandhu, Smart Certificates : Extending X.509 for Secure Attribute Services on the Web, ACM Transactions on Information and System Security, 2001.

J. Partanen, P. Partanen, and . Nikander, Adding SPKI Certificates to JDK 1.2, Proceedings of the NordSec'98, the Third Nordic Workshop on Secure IT Systems, 1998.

. Pc-i and . Thierry-piette-coudol, ) : Les principes de la conservation juridique, ICARE-Archivage Projet ICARE, vol.1, 2002.

. Pc-i and . Thierry-piette-coudol, ICARE-Datation juridique et horodatage technique, Projet ICARE, 2003.

. Pc-ii and . Thierry-piette-coudol, ICARE-Archivage électronique (2) : La pratique de l'archivage électronique, Projet ICARE, 2002.

. Pc-ii and . Thierry-piette-coudol, ICARE-La Directive Européenne Signature Electronique, Projet ICARE, 2003.

. Pc-iii and . Thierry-piette-coudol, ICARE-Compte-rendu et synthèse du Groupe de Travail Habilitation, Projet ICARE, 2002.

. Pc-iii and . Thierry-piette-coudol, ICARE-La qualité de mandataire chez le signataire, Projet ICARE, 2003.

. Pc-iv and . Thierry-piette-coudol, ICARE-Comptes-rendus et travaux du Groupe de Travail Interopérabilité, Projet ICARE, 2002.

. Pc-iv and . Thierry-piette-coudol, ICARE-Le cycle de vie de l'écrit électronique, Projet ICARE, 2003.

. Pc-ix and . Thierry-piette-coudol, ICARE-Les A.C. et leurs opérateurs (OSC), Projet ICARE, 2002.

. Pc-v and . Thierry-piette-coudol, ICARE-La notion d'A.E. et le Droit, Projet ICARE, 2002.

. Pc-v and . Thierry-piette-coudol, ICARE-Politique de Signature es-qualité type, Projet ICARE, 2003.

V. Pc and . Thierry-piette-coudol, ICARE-La notion d'AC et le Droit, Projet ICARE, 2002.

V. Pc and . Thierry-piette-coudol, ICARE-Utilisation de la signature électronique : la dématérialisation documentaire dans les téléprocédures, Projet ICARE, 2003.

. Pc-vii and . Thierry-piette-coudol, ICARE-La notion de PKI et le Droit, Projet ICARE, 2002.

. Pc-viii and . Thierry-piette-coudol, ICARE-Le Décret n°2002-535 et la signature électronique, Projet ICARE, 2002.

. Pc-x and . Thierry-piette-coudol, ICARE-Régime juridique prospectif du certificat d'attributs, Projet ICARE, 2002.

. Pc-xii and . Thierry-piette-coudol, ICARE-Spécifications des besoins en matière de signature électronique juridique, Projet ICARE, 2002.

. Pc-xiii and . Thierry-piette-coudol, ICARE-Utilisation de la signature électronique : La dématérialisation documentaire dans le Commerce électronique, Projet ICARE, 2002.

. Pc-xiv and . Thierry-piette-coudol, ICARE-Recueil des textes juridiques applicables à la signature électronique, Projet ICARE, 2002.

. Pc and . Thierry-piette-coudol, Politique de Certification-type version 3, émis par le Ministère de l'Economie, des Finances et de l'Industrie, 2003.

. Thierry-piette-coudol, Procédures et politiques de certification de clés PC2 Version 2.2, émis par la Commission Interministérielle pour la Sécurité des Systèmes d'Information (CISSI), 2001.

T. Piette, ICARE-Spécification de besoins professionnels en matière de signature électronique, Projet ICARE, 2002.

. Pearlman, V. Pearlman, I. Welch, C. Foster, S. Kesselman et al., A community authorization service for group collaboration, Proceedings Third International Workshop on Policies for Distributed Systems and Networks, 2002.
DOI : 10.1109/POLICY.2002.1011293

URL : http://arxiv.org/abs/cs/0306053

I. Pekka, J. Niklander, and . Partanen, Distributed Policy Management for JDK 1.2, Proceedings of the 1999 Network and Distributed Systems Security Symposium, pp.91-102, 1999.

T. Perrin, J. Perrin, N. Messing, K. Pope, and . Sankar, DSS Use Case Requirements, Analysis, OASIS Working Draft, vol.11, 2003.

. Laboratories, PKCS#10 : Certification Request Syntax StandardPKI Action Plan Version : 1.0, Prepared and Published by the OASIS Public Key Infrastructure (PKI) Technical Committee (TC), 2000.

. M. Plm, J. Blaze, M. Feigenbaum, and . Strauss, Compliance-Checking in the PolicyMaker Trust- Management System, Proc. 2nd Financial Crypto Conference. Anguilla 1998, pp.251-265, 1998.

]. R. Rivest and «. Rfc1321, The MD5 Message-Digest Algorithm, 1321.
DOI : 10.17487/rfc1321

]. B. Kaliski, RFC2315 : PKCS#7 : Cryptographic Message Syntax, 1998.

]. M. Myers, C. Adams, D. Solo, and D. Kemp, Internet X.509 Certificate Request Message Format, p.2511, 1999.
DOI : 10.17487/rfc2511

]. S. Chokhani and W. Ford, Certificate Policy and Certification Practices Framework, 1999.

]. D. Eastlake, Domain Name System Security Extensions, RFC, p.2535, 1999.
DOI : 10.17487/rfc2535

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.165.3700

]. R. Housley, RFC2630 : Cryptographic Message Syntax ? CMS, Juin, 1999.

]. C. Ellison, SPKI Requirements" RFC 2692 IETF, septembre, 1999.
DOI : 10.17487/rfc2692

]. C. Ellison, B. Frantz, B. Lampson, R. Rivest, B. Thomas et al., SPKI Certificate Theory, 1999.
DOI : 10.17487/rfc2693

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.189.1209

M. Myers, X. Liu, J. Schaad, and J. Weinstein, Certificate Management Messages over CMS, 2000.
DOI : 10.17487/rfc2797

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.180.8289

J. Vollbrecht, P. Calhoun, S. Farrell, L. Gommans, G. Gross et al., AAA Authorization Framework, 2000.
DOI : 10.17487/rfc2904

D. Pinkas, J. Ross, and N. Pope, Electronic Signature Formats for long term electronic signatures, 2001.
DOI : 10.17487/rfc3126

D. Eastlake, J. Reagle, and D. , XML-Signature Syntax and Processing, 2002.
DOI : 10.17487/rfc3075

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.637.2849

S. Farrell and R. Housley, An Internet Attribute Certificate Profile for Authorization, 2002.

N. Pinkas, J. Pope, and . Ross, Policy Requirements for Time-Stamping Authorities, IETF RFC, vol.3628, issue.20, 2003.
DOI : 10.17487/rfc3628

S. Chokhani, W. Ford, R. Sabett, C. Merrill, and S. Wu, Internet X.509 Public Key Infrastructure Certificate Policy and Certification Practices Framework, 2003.

H. David and . Crocker, Standard For The Format Of Arpa Internet Text Messages, RFC, vol.822, issue.822, 1982.

. R. Rivest, B. Rivest, and . Lampson, A Simple Distributed Security Infrastructure" MIT, septembre, 1996.

R. Rivest and . Rivest, S-expression, Draft IETF, 1997.

. R. Rivest, B. Rivest, and . Lampson, A Simple Distributed Security Infrastructure version 2, 1998.

. Roshan, K. Roshan, and . Thomas, TMAC : A primitive for Applying RBAC in collaborative environment. 2 nd ACM, pp.13-19, 1997.

. [. Groupe, S/MIME Mail Security (smime), Disponible sur, 2004.

. P. Samarati, S. Samarati, D. De-capitani, and . Vimercati, Access control : Policies, models, and mechanisms. Foundations of Security Analysis and Design, LNCS, vol.2171, 2001.

. R. Sandhu, E. Sandhu, H. Coyne, C. Feinstein, and . Youman, Role-based access control models, Computer, vol.29, issue.2, pp.38-47, 1996.
DOI : 10.1109/2.485845

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.30.3867

. R. Sandhu, B. Sandhu, and Q. Munawer, The ARBAC97 Model for Role-Based Administration of Roles, ACM Transactions on Information and System Security, vol.2, issue.1, 1999.

S. Santesson, R. Housley, and T. Freeman, Internet X.509 Public Key Infrastructure Logotypes in X.509 certificates, Disponible sur, 2003.
DOI : 10.17487/rfc3709

. A. Serhrouchini, M. H. Serhrouchni, and . Sherif, La monnaie électronique et les systèmes de paiements sécurisés, 2000.

. M. Sherif, A. Sherif, Y. Serhrouchni, F. Gaid, and . Farazmandinia, SET et SSL : protocoles pour les échanges de données sécurises sur Internet, 1997.

. M. Sherif, A. Sherif, A. Y. Serhrouchni, F. Gaid, and . Farazmandnia, SET and SSL: electronic payments on the Internet, Proceedings Third IEEE Symposium on Computers and Communications. ISCC'98. (Cat. No.98EX166), 2004.
DOI : 10.1109/ISCC.1998.702546

]. R. Thomas and R. Sandhu, Task-based authorization controls (TBAC): a family of models for active and enterprise-oriented authorization management, 11th IFIP Working Conference on Database Security, 1997.
DOI : 10.1007/978-0-387-35285-5_10

I. M. Thompson, S. Thompson, A. Mudumbai, . Essiari, and . Chin, Authorization Policy in a PKI Environment, Proceedings of the 1 st Annual NIST workshop on PKI, 2002.

I. M. Thompson, W. Thompson, S. Johnston, G. Mudumbai, K. Hoo et al., Certificate based Access Control for Widely Distributed Resources, Proceedings of the Eighth Usenix Security Symposium, 1999.

M. Thompson, A. Essiari, and S. Mudumbai, Certificate-based authorization policy in a PKI environment, ACM Transactions on Information and System Security, vol.6, issue.4, pp.566-588, 2003.
DOI : 10.1145/950191.950196

]. M. Vandenwauver, R. Govaerts, and J. Vandewalle, How role based access control is implemented in SESAME, Proceedings of IEEE 6th Workshop on Enabling Technologies: Infrastructure for Collaborative Enterprises, pp.293-298, 1997.
DOI : 10.1109/ENABL.1997.630828

J. Michel and . Wiener, Performance Comparison of Public-Key Cryptosystems, CryptoBytes(RSA), vol.4, issue.1, 1998.

W. L. Gruber, Modeling and Transformation of Workflows with Temporal Constraints, 2003.

. Ws-security, OASIS Web Services Security TC " [en ligne]. Disponible sur, pp.5-2004

[. X. Shen, Z. Shen, L. Liu, . Harn, Y. And et al., A Batch-Verifying Algorithm for Multiple Digital Signatures (E) Information technology -Open Systems Interconnection -The Directory : Overview of concepts, models and services, Proceedings of the IASTED International Conference on Parallel and distributed Computing and Systems MIT, p.1995, 1995.

M. Yves, G. Diane, H. Anne, R. Christian, and S. Isabelle, Rapport de recherche-consultation réalisée pour le Secrétariat du Conseil du trésor du Québec, XML en route au gouvernement du Québec, 2001.

F. Paul and A. Christian, Controlling digital multi-signature with attribute certificate, Production Scientifique Personnelle Conférences Internationales avec comité de lecture ? proceeding of the18th Annual Computer Security Applications Conference, pp.9-13, 2002.

F. Paul, A. Christian, and S. Ahmed, Confidence infrastructure to integrate new e-services using attribute certificates, proceedings of IEEE International Canadian Conference on Electrical and Computer Engineering (IEEE CCECE 2003), pp.4-7, 2003.

F. Paul and A. Christian, Role based control via attribute certificate, Proceedings of IEEE International Conference on Information & Communication Technologies : from Theory to Applications, pp.19-23, 2004.

R. Nationales, @. C. Albouy, G. Brayer, M. Chevrier, N. Cottin et al., Guide de l'attribut professionnel dans la signature électronique, Conclusions du Groupe de Travail sur la Gestion des Attributs (GT-GA), 2004.

F. Paul and A. Crhistian, Services évolués de multisignature basés sur les certificats d'attributs, Conférences Internationales Francophones avec comité de lecture ? Proceedings of International French Conference on Security and Network Architectures, pp.8-14, 2002.

F. Paul, A. Christian, and S. Ahmed, Attribute certificates for the growth of e-services, Proceedings of International Conference on Networks and Services Management, pp.24-27, 2003.

F. Paul, A. Christian, and S. Ahmed, Utilisations des certificats d'attribut pour accélérer l'usage de la signature électronique, Proceedings of International French Conference on Network, pp.17-21, 2003.

F. Paul, Etude et Analyse des problèmes liés aux certificats X.509 et Etude d'autres alternatives, Présentations lors de journées scientifiques avec article rédigé ? Proceedings of Journées des Doctorants '01 du Centre de Recherche LGI2P, 2001.

F. Paul, Services évolués de multisignature, Proceedings of Journées des Doctorants '02 du Centre de Recherche LGI2P, pp.27-28, 2002.

F. Paul, Nouveaux e-services nécessaires à la croissance des transactions électroniques, Journées GEMSTIC'03 Sûreté et Qualité de systèmes d'information, p.2, 2003.