M. Komarova and M. , Adjustable Trust-Based Access Control, To appear in the Proceedings of The 5th International Conference on Autonomic and Trusted Computing (ATC-08
DOI : 10.1007/978-3-540-69295-9_34

M. Komarova and M. , Optimized Ticket Distribution Scheme for Fast Reauthentication Protocol (FAP), ACM Q2SWinet Proceedings. Crete, Greece, 2007.

M. Komarova, M. Riguidel, and A. Hecker, Fast re-Authentication Protocol for Inter-Domain Roaming IEEE, Proceedings, 2007.

M. Komarova, M. Art, 4. B3g, and G. Book, Secure User's Mobility:State of the, 2006.

M. Komarova and M. , Wireless Network Architecture to Support Mobile Users, WINSYS Proceedings. Portugal, pp.325-330, 2006.

M. Komarova and M. , Secure User's Mobility: the current situation, China Communications Journal. Special Issue on Wireless Communications, vol.4, issue.1, pp.95-104, 2007.

M. Komarova, Problem Statement for Authentication Signalling Optimization, 2007.

S. Das, M. Meylemans, Y. Ohba, L. Chen, N. Golmie et al., Air Interface for Fixed Broadband Wireless Access Systems Air Interface for Fixed Broadband Wireless Access Systems Amendment 2: Physical and Medium Access Control layers for Combined Fixed and Mobile Operations in Licensed Bands and Corrigendum 1European digital cellular telecommunications system (Phase 2); General Description of a GSM PLMN". 1999 [5] ETSI GSM 04.60 " Digital Cellular Telecommunications System: General Packet Radio Service (GPRS): (phase 2+): Overall description of the GPRS Radio Interface (Um), PHY) Specifications " , 1999 Editions, 1996.

H. Velayos and G. Karlsson, ITU Recommendation P.800 Perceptual Evaluation of Speech Quality (PESQ) ITU-T recommendation P [12] The E-model, a computational model for use in transmission planning, IEEE International Conference on Communication (ICC), 1996.

]. S. Thomson, T. Narten-]-r, J. Droms, H. Risenberg, J. B. Schulzrinne et al., Amendment 6: Medium Access Control (MAC) Security Enhancements IPv6 Stateless Address Autoconfiguration " . Request for Comments 2462 Dynamic Host Configuration Protocol " . Request for Comments 2131 SIP: Session Initiation Protocol " . Request for Comments 3261 Measurement and Analysis of Handover Latencies in IEEE 802, 11i " Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) Specifications11i Secured Networks Proceedings of the 13th European Wireless Conference (EW2007), pp.93-102, 1996.

J. Vatn, An experimental study of IEEE 802.11b handover performance and its effect on voice traffc Telecommunication Systems Laboratory, Department of Microelectronics and Information Technology Requirements for Internet hosts " . Request for Comments 1122General Characteristics of International Telephone Connections and International Telephone Circuits: One-Way Transmission Time, ITU-T Recommendation G, 1989.

J. Manner, M. Kojo25, ]. S. Hares, D. Katz, and R. Koodli, Administrative Domains and Routing Domains: A model for routing in the Internet Fast Roaming/ Fast BSS Transition IEEE Trial-Use Recommendation Practice for Multi-Vendor Access Point 802.11f " Interoperability via an Inter-Access Point Protocol Across Distribution System Supporting IEEE 802 IP Mobility Support for IPv4 Performance evaluation of Layer 3 Low Latency Handoff Mechanisms Fast Handovers for Mobile IPv6, IEEE P802.21 " Media Independent Handover Services " . Draft D7.1 Mobile Networks and Applications 9 Hierarchical Mobile IPv6 Mobility Management (HMIPv6), pp.3753-4068, 2004.

]. S. Das, IDMP: An Intra-Domain Mobility Management Protocol for Next Generation Wireless Networks, IEEE Wireless Magazine, vol.37, 2002.

A. Campbell, draft-ietf-mobileip-cellularip-00.txt, IETF IP micro-mobility support using HAWAII, Progress [38] Progress [39] R. Moskowitz, p.3, 2000.

R. Yahalom, B. Klein, and T. Beth, Can We Trust Trust? Trust and reliance in Multi-agent systems: a preliminary report Trust relationships in secure systems-a distributed authentication perspective, Trust:Making and Breaking Cooperative Relations MAAMAW'92, ItalyResearch in Security and Privacy IEEE Computer Society Symposium on 24-26, pp.213-237, 1992.

P. Borcherding and B. Klein, Valuation of Trust in Open Networks Towards an Ontology of Trust, Proceedings of European Symposium on Research in Computer Security (ESORICS) Proceedings of Second International Conference, pp.150-164, 1994.

N. Borisov, I. Goldberg, D. Wagner-william, and A. A. Aboba, Intercepting mobile communications, Proceedings of the 7th annual international conference on Mobile computing and networking , MobiCom '01, 2000.
DOI : 10.1145/381677.381695

]. R. Housley, W. Ford, W. Polk, and D. Solo, Internet X.509 Public Key Infrastructure Certificate and CRL Profile " . Request for Comments 2459, UMTS, 1999.

J. Franks, HTTP Authentication: Basic and Digest Access Authentication " . Request for Comments: 2617, 1999.
DOI : 10.17487/rfc2617

D. Forsberg, Y. Ohba, B. Patil, H. Tschofenig, and A. Yegin, Protocol for Carrying Authentication for Network Access (PANA) " . draft-ietf- pana-pana-18.txtManaging multiple and dependable identities, IEEE Internet Computing, vol.7, issue.6, pp.29-37, 2003.

]. A. Jøsang, J. Fabre, B. Hay, J. Dalziel, and S. Pope, Trust Requirements in Identity Management, Proceedings of the Australasian Information Security Workshop (AISW'05), 2005.

A. Bhargav-spantzel, A. C. Squicciarini, and E. Bertino, Trust Negotiation in Identity Management, IEEE Security and Privacy Magazine, vol.5, issue.2, pp.55-63, 2007.
DOI : 10.1109/MSP.2007.46

M. Li, K. Sandrasegaran, and X. Huang, Identity Management in Vertical Handovers for UMTS-WLAN Networks, IEEE ICMB, vol.200564, pp.479-484

R. Lee, L. Fielding, and . Masinter, Uniform Resource Identifier (URI): Generic Syntax " . IETF Request for Comments: 3986 IEEE 802.11i and wireless security Secure Computer Systems Mitre Corporation; v I and II, Embedded.com, vol.67, p.v III, 1973.

. Biba, Integrity Considerations for Secure Computer Systems, Mitre Corporation MTR, p.3153, 1975.

J. A. Ross, R. S. Sandhu, E. J. Coyne, H. L. Feinstein, and C. E. Youman, Security Engineering: A Guide to Building Dependable Distributed Systems Identity based control Role-based access control models, ConSentry networks White paper IEEE Computer, pp.978-978, 1996.

F. David, R. Ferraiolo, S. Sandhu, D. R. Gavrila, R. Kuhn et al., Proposed NIST Standard for Role-Based Access Control, In: ACM Transactions on Information and System Security, vol.4, issue.3, pp.224-274, 2001.

N. Li and M. V. Tripunitara, Security analysis in role-based access control, ACM Transactions on Information and System Security, vol.9, issue.4, pp.391-420, 2006.
DOI : 10.1145/1187441.1187442

H. Gail-joon-ahn and . Hu, Towards realizing a formal RBAC model in real systems The Beta Reputation system, Proceedings of the 12th ACM symposium on Access control models and technologies (SACMAT'07) Proceedings of the 15th Bled Conference on Electronic Commerce, pp.17-19, 2002.

M. Srivasta, L. Xiong, and L. Liu, Trust Guard: Countering Vulnerabilities in Reputation Management for decentralized Overlay Networks Task Delegation using Experience-Based Multi-Dimensional trust, WWW 2005 [77] Nathan Griffits AAMAS'05

]. S. Park, Resilient trust management for Web service integration, IEEE International Conference on Web Services (ICWS'05), 2005.
DOI : 10.1109/ICWS.2005.99

H. Tran, M. Hitchens, V. Varadharajan, and P. Watters, A Trust based Access Control Framework for P2P File-Sharing Systems Reputation-based Wi-Fi Deployment Protocols and Security Analysis, 38th Hawaii International Conference on System Sciences (HICSS-38 2005), 2004.

D. Trung and . Huynh, An Integrated Trust and Reputation model for Open Multi-Agent Systems A Framework for Concrete reputationsystems with Applications to History-Based Access Control, CCS'05, pp.119-154, 2004.

M. Mattheß, C. O. Krauß, K. M. Bayarou, C. Eckert, A. R. Prasad et al., Identification of Security Requirements in WLAN-WLAN Inter-Domain Handovers, The 8th International Symposium on Wireless Personal Multimedia Communications WPMC 2005, 2005.

M. B. Aboba, W. Housley, W. Ford, D. Polk, and . Solo, The Network Access Identifier " . IETF Request for Comments: 2486 Design of the KASUMI Block Cipher Internet X.509 Public Key Infrastructure Certificate and CRL Profile Which models should be applied to measure computer security and information assurance?, The IEEE International conference of Fuzzy SystemsEAP) Method Requirements for Wireless LANs " . IETF Request for comments 4017, 1999.

]. H. Koshutanski, F. Martinelli, P. Mori, and A. Vaccarelli, Fine-grained and History-based Access Control with Trust Management for Autonomic Grid Services, International Conference on Autonomic and Autonomous Systems (ICAS'06), 2006.
DOI : 10.1109/ICAS.2006.25

M. Chuang, S. Phoomvuthisam, J. B. Joshijun, H. Fan, Z. Qing-guo et al., An Integrated Framework for Trust-Based Access Control for Open Systems An Access Control Model for Ubiquitous Computing Application, International Conference on Collaborative Computing: Networking, Applications and Worksharing 2nd International Conference, pp.1-12, 2005.

C. Tchepnda and M. Riguidel, Distributed Trust Infrastructure and Trust-Security Articulation: Application to Heterogeneous Networks, 20th International Conference on Advanced Information Networking and Applications, Volume 1 (AINA'06), 2006.
DOI : 10.1109/AINA.2006.150

T. Beth, M. Borcherding, and B. Klein, Valuation of trust in open networks, 1994.
DOI : 10.1007/3-540-58618-0_53

A. Ravichandran, J. Yoon, A. Hecker, and H. Labiod, Trust management with delegation in grouped peer-to-peer communities Pre-authentication signalling in Wireless LANs using 802.1X access control, Proceedings of the eleventh ACM symposium on Access control models and technologies, Pages. [105] Mobile and Wireless Systems beyond 3G. Project " Ambient Networks Phase 2 " . D7-A.2 Draft System Description. FP6-CALL4-027662-AN P2, pp.71-80, 2004.

J. Arkko, H. Haverinen, H. Haverinen, J. Salowey, and ]. Mishra, Extensible Authentication Protocol Method for 3rd Generation Authentication and Key Agreement (EAP-AKA) " . Informational Request for Comments 4187 Extensible Authentication Protocol Method for Global System for Mobile Communications (GSM) Subscriber Identity Modules (EAP-SIM) " . Informational Request for Comments 4186 Fast Inter-AP handover using predictive authentication scheme in a Public wireless LAN A Selective Neighbour Caching Scheme for fast handoff in IEEE 802 Proactive key Distribution Using Neighbour Graphs, Proc. Of Networks11 Wireless Networks Fast Pre- Authentication Based on Proactive Key Distribution for 802.11 Infrastructure Networks. WMuNeP'05. The ACM Digital Library, 2002.

M. Kassab, J. Bonnin, A. J. Belghith, C. Loughney, R. Perkins et al., Fast and Secure Handover in WLANs: An evaluation of the signalling overhead Fast authentication Methods for handovers between IEEE 802.11 Wireless LANs Context transfer Protocol (CXTP) " . Experimental Request for Comments 4067 Fast Roaming Authentication in Wireless LANs Use of EAP-AKA, IETF HOKEY and AAA mechanisms to provide access and handover security and 3G-802.16m interworking Authentication Optimization for Seamless Handovers, 1st Benilux Workshop on Information and System Security Proceedings of PIMRS'07. 2007 [119] IETF Seamoby working group website 10th IFIP/IEEE International Symposium on Integrated Network Management, 2004.

A. Yegin, . Ed, Y. Ohba, R. Penno, G. Tsirtsis et al., Protocol for Carrying Authentication for Network Access (PANA) Requirements and Terminology, Progress, 2004.

]. D. Forsberg, J. Bournelle, R. Marin-lopez, ]. J. Kohl, C. Neuman-hong et al., PANA Mobility Optimizations with Session Keys Context (SKC) " . draft-forsberg-pana-skc-00 The Kerberos Network Authentication Service V.5 " . Request for Comments 1510 A Novel Fast Authentication Method for Mobile Network Access Fast Authentication for Inter-domain Handover, International Conference for Young Computer Scientists (ICYCS) Proc. of International Conference on Telecommunications, 1993.

M. L. Wu, J. D. Irwin, S. G. Polito, H. Schulzrinne-ohba, S. Das et al., Localized Authentication for Wireless LAN Inter-network Roaming Page(s): Authentication and Authorization Method in Multidomain , Multi-provider Networks Kerberized Handover Keying: A mediaindependent handover key management architecture, Proceedings of Next Generation Internet Networks, 3rd EuroNGI Conference Proceedings of MobiArch'07, pp.496-500, 2004.

L. X. Pho-duc-giang, S. Hung, Y. Lee, H. Lee, and . Lee, A Flexible Trust-Based Access Control Mechanism for Security and Privacy Enhancement in Ubiquitous Systems Sudip Chakraborty, Indrajit Ray TrustBAC -Integrating Trust Relationships into the RBAC Model for Access Control in Open Systems, Proceedings of the eleventh ACM symposium on Access control models and technologies Secure Authentication System for Public WLAN Roaming, pp.49-5803, 2003.

Y. Matsunaga, A. S. Merino, T. Suzuki, R. H. Katz, S. Das et al., Secure Authentication System for Public WLAN Roaming. WMASH'03 Retriewed from http:\\berkeley.edu/paper Problem Statement and Usage Scenarios for PANA. draft-ietf-pana-usage-scenarios-06, 2001.

B. Patil, H. Tschofenig, and A. Yegin, ) PANA mobility optimizations. draft-ietf-pana-mobopts-01, 2005.

M. Parthasarathy, J. Loughney, E. M. Nakhjiri, C. Perkins, R. Koodli et al., Protocol for Carrying Authentication and Network access (PANA) Threats Analysis and Security requirements. RFC 4016 Context Transfer Protocol (CXTP) RFC 4067. Retrieved from www.ietf.org [138 The Network Access Identifier Counter with CBC-MAC (CCM) " . Request for Comments 3610, Secure Hash Signature Standard (SHS) (FIPS PUB 180-2), Federal Information Processing Standards Publication 180-2EAP) Method Requirements for Wireless LANsHMAC: Keyed-Hashing for Message Authentication, 1997.

L. Cabaral and A. Hortaçsu, The dynamics of seller reputation: evidence from eBay, Security Optimization During Handovers: 802.21 SG Proposal

]. B. Aboba, RADIUS Attributes for WLAN " . IETF draft draft-aboba-radext- wlan-00, work in progress Mobility Services Transport Protocol Design " . IETF draft draft- melia-mipshop-mstp-solution-01, work in progress, 2005.