S. Interest, SOCIAL NETWORKS Figure 7.2: Operations of the proxy upon a friendship request

S. Interest, . In, and . Networks-figure, 5: Operations of the proxy upon a friendship response

G. Ateniese, J. Kirsch, and M. Blanton, Secret handshakes with dynamic and fuzzy matching, NDSS, 2007.

M. [. Asif and . Mandviwalla, Integrating the supply chain with rfid: A technical and business analysis, Communications of the Association for Information Systems, pp.393-427, 2005.

]. N. Aso98 and . Asokan, Fairness in electronic commerce, 1998.

J. Benaloh and G. Automation, One-Way Accumulators: A Decentralized Alternative to Digital Signatures, pp.274-285, 1993.
DOI : 10.1007/3-540-48285-7_24

W. Bagga, Policy-based cryptography : theory and applications, 2006.
URL : https://hal.archives-ouvertes.fr/pastel-00002525

D. Boneh and X. Boyen, Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles, EUROCRYPT, pp.223-238, 2004.
DOI : 10.1007/978-3-540-24676-3_14

D. Boneh and X. Boyen, Short Signatures Without Random Oracles and the SDH Assumption in Bilinear Groups, Journal of Cryptology, vol.84, issue.5, pp.149-177, 2008.
DOI : 10.1007/s00145-007-9005-7

R. Bellare, R. Canetti, and H. Krawczyk, Keying Hash Functions for Message Authentication, CRYPTO, pp.1-15, 1996.
DOI : 10.1007/3-540-68697-5_1

M. Bellare, A. Desai, D. Pointcheval, and P. Rogaway, Relations among notions of security for public-key encryption schemes, CRYPTO, pp.26-45, 1998.
DOI : 10.1007/BFb0055718

D. Balfanz, G. Durfee, N. Shankar, D. K. Smetters, J. Staddon et al., Secret handshakes from pairing-based key agreements, Proceedings 19th International Conference on Data Engineering (Cat. No.03CH37405), pp.180-196, 2003.
DOI : 10.1109/SECPRI.2003.1199336

D. Boneh and M. K. Franklin, Identity-Based Encryption from the Weil Pairing, SIAM Journal on Computing, vol.32, issue.3, pp.586-615, 2003.
DOI : 10.1137/S0097539701398521

D. Boneh and M. K. Franklin, Identity-Based Encryption from the Weil Pairing, SIAM Journal on Computing, vol.32, issue.3, pp.586-615, 2003.
DOI : 10.1137/S0097539701398521

W. Robert, W. C. Baldwin, and . Gramlich, Cryptographic protocol for trustable match making. Security and Privacy, IEEE Symposium on, p.92, 1985.

]. G. Bla79 and . Blakley, Safeguarding cryptographic keys, AFIPS Conference Proceedings, pp.313-317, 1979.

M. Steven, M. Bellovin, and . Merritt, Augmented encrypted key exchange: A password-based protocol secure against dictionary attacks and password file compromise, ACM Conference on Computer and Communications Security, pp.244-250, 1993.

[. Boyko, P. D. Mackenzie, and S. Patel, Provably Secure Password-Authenticated Key Exchange Using Diffie-Hellman, EURO- CRYPT, pp.156-171, 2000.
DOI : 10.1007/3-540-45539-6_12

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.132.7667

C. Boyd, Digital multisignatures. Cryptography and Coding, Brown and Arati Prabhakar. Digital signature standard (dss), 1986.

M. Bellare, D. Pointcheval, and P. Rogaway, Authenticated Key Exchange Secure against Dictionary Attacks, EUROCRYPT, pp.139-155, 2000.
DOI : 10.1007/3-540-45539-6_11

M. Bellare and P. Rogaway, Random oracles are practical, Proceedings of the 1st ACM conference on Computer and communications security , CCS '93, 1993.
DOI : 10.1145/168588.168596

[. Bilge, T. Strufe, D. Balzarotti, and E. Kirda, All your contacts are belong to us, Proceedings of the 18th international conference on World wide web, WWW '09, pp.551-560, 2009.
DOI : 10.1145/1526709.1526784

Y. Bendavid, S. F. Wamba, and L. A. Lefebvre, Proof of concept of an RFID-enabled supply chain in a B2B e-commerce environment, Proceedings of the 8th international conference on Electronic commerce The new e-commerce: innovations for conquering current barriers, obstacles and limitations to conducting successful business on the internet, ICEC '06
DOI : 10.1145/1151454.1151461

R. Canetti, O. Goldreich, and S. Halevi, The random oracle methodology, revisited, Journal of the ACM, vol.51, issue.4, pp.557-594, 2004.
DOI : 10.1145/1008731.1008734

C. Castelluccia, S. Jarecki, and G. Tsudik, Secret Handshakes from CA-Oblivious Encryption, ASIACRYPT, pp.293-307, 2004.
DOI : 10.1007/978-3-540-30539-2_21

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.10.8848

J. Camenisch and A. Lysyanskaya, Dynamic Accumulators and Application to Efficient Revocation of Anonymous Credentials, Proceedings of Crypto 2002, pp.61-76, 2002.
DOI : 10.1007/3-540-45708-9_5

H. Chabanne, D. Duong-hieu-phan, and . Pointcheval, Public Traceability in Traitor Tracing Schemes, EUROCRYPT, pp.542-558, 2005.
DOI : 10.1007/11426639_32

Y. Desmedt and Y. Frankel, Threshold cryptosystems, CRYPTO, pp.307-315, 1989.
DOI : 10.1007/3-540-57220-1_47

W. Diffie and M. Hellman, New directions in cryptography. Information Theory, IEEE Transactions on, vol.22, issue.6, pp.644-654, 2003.

Y. Desmedt and S. Jajodia, Redistributing secret shares to new access structures and applications, 1997.

D. Dolev and A. Yao, On the security of public key protocols, IEEE Transactions on Information Theory, vol.29, issue.2, pp.198-207, 1983.
DOI : 10.1109/TIT.1983.1056650

. Wp3-cs2, The Eurojust-Europol Case Study, 2007.

P. Feldman, A practical scheme for non-interactive verifiable secret sharing, 28th Annual Symposium on Foundations of Computer Science (sfcs 1987), pp.427-437, 1987.
DOI : 10.1109/SFCS.1987.4

A. [. Garfinkel, R. Juels, and . Pappu, RFID Privacy: An Overview of Problems and Proposed Solutions, IEEE Security and Privacy Magazine, vol.3, issue.3, pp.34-43, 2005.
DOI : 10.1109/MSP.2005.78

S. Goldwasser, S. Micali, and C. Rackoff, The Knowledge Complexity of Interactive Proof Systems, SIAM Journal on Computing, vol.18, issue.1, pp.186-208, 1989.
DOI : 10.1137/0218012

O. Goldreich, S. Micali, and A. Wigderson, How to Prove All NP Statements in Zero-Knowledge and a Methodology of Cryptographic Protocol Design (Extended Abstract), CRYPTO, pp.171-185, 1986.
DOI : 10.1007/3-540-47721-7_11

O. Goldreich, S. Micali, and A. Wigderson, Proofs that yield nothing but their validity for all languages in np have zero-knowledge proof systems Comparing elliptic curve cryptography and rsa on 8-bit cpus, CHES, pp.691-729, 1991.

A. Herzberg, S. Jarecki, H. Krawczyk, and M. Yung, Proactive Secret Sharing Or: How to Cope With Perpetual Leakage, CRYPTO, pp.339-352, 1995.
DOI : 10.1007/3-540-44750-4_27

D. Hankerson, A. J. Menezes, and S. Vanstone, Guide to Elliptic Curve Cryptography, 2003.

S. Jarecki, J. Kim, and G. Tsudik, Authentication for Paranoids: Multi-party Secret Handshakes, ACNS, pp.325-339, 2006.
DOI : 10.1007/11767480_22

S. Jarecki, J. Kim, and G. Tsudik, Beyond Secret Handshakes: Affiliation-Hiding Authenticated Key Exchange, CT-RSA, pp.352-369, 2008.
DOI : 10.1007/978-3-540-79263-5_23

S. Jarecki and X. Liu, Unlinkable Secret Handshakes and Key-Private Group Key Management Schemes, ACNS, pp.270-287, 2007.
DOI : 10.1007/978-3-540-72738-5_18

A. Joux and K. Nguyen, Separating Decision Diffie?Hellman from Computational Diffie?Hellman in Cryptographic Groups, Journal of Cryptology, vol.16, issue.4, pp.239-247, 2003.
DOI : 10.1007/s00145-003-0052-4

A. Juels, R. Pappu, and B. Parno, Unidirectional key distribution across time and space with applications to rfid security, USENIX Security Symposium, 2008.

A. Juels, . Security, and . Privacy, RFID security and privacy: a research survey, PerCom Workshops '07. Fifth Annual IEEE International Conference on, pp.381-394, 2006.
DOI : 10.1109/JSAC.2005.861395

N. Koblitz, Elliptic curve cryptosystems, Mathematics of Computation, vol.48, issue.177, pp.203-209, 1987.
DOI : 10.1090/S0025-5718-1987-0866109-5

N. Li, W. Du, and D. Boneh, Oblivious signature-based envelope, Distributed Computing, pp.293-302, 2005.

H. Lee and J. Kim, Privacy threats and issues in mobile rfid. Availability, Reliability and Security, The First International Conference on, 2006.

A. Lysyanskaya, R. L. Rivest, A. Sahai, and S. Wolf, Pseudonym Systems, Selected Areas in Cryptography, pp.184-199, 1999.
DOI : 10.1007/3-540-46513-8_14

C. Meadows, A More Efficient Cryptographic Matchmaking Protocol for Use in the Absence of a Continuously Available Third Party, 1986 IEEE Symposium on Security and Privacy, pp.134-137, 1986.
DOI : 10.1109/SP.1986.10022

S. Victor and . Miller, Use of elliptic curves in cryptography, CRYPTO, pp.417-426, 1985.

A. Menezes, T. Okamoto, and S. A. Vanstone, Reducing elliptic curve logarithms to logarithms in a finite field, IEEE Transactions on Information Theory, vol.39, issue.5, pp.1639-1646, 1993.
DOI : 10.1109/18.259647

[. Menezes, P. C. Van-oorschot, and S. A. Vanstone, Handbook of Applied Cryptography, 1996.
DOI : 10.1201/9781439821916

B. C. Neuman and T. Ts-'o, Kerberos: an authentication service for computer networks, IEEE Communications Magazine, vol.32, issue.9, pp.33-38, 1994.
DOI : 10.1109/35.312841

S. Nasserian and G. Tsudik, Revisiting Oblivious Signature-Based Envelopes, Financial Cryptography, pp.221-235, 2006.
DOI : 10.1007/11889663_19

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.60.5948

P. Torben and . Pedersen, Distributed provers with applications to undeniable signatures, EUROCRYPT, pp.221-242, 1991.

P. Ped91b-]-torben and . Pedersen, A threshold cryptosystem without a trusted party, EUROCRYPT, pp.522-526, 1991.

B. Pfitzmann, Collision-free accumulators and fail-stop signature schemes without trees, pp.480-494, 1997.

H. Pagnia and F. C. Gärtner, On the impossibility of fair exchange without a trusted third party, 1999.

A. Pfitzmann and M. Hansen, Anonymity, unlinkability, undetectability , unobservability, pseudonymity, and identity management ? a consolidated proposal for terminology, 2008.

[. Pirillo, Pownce: Social networks aren't identity networks. http://chris.pirillo.com/ pownce-social-networks-arent-identity-networks, 2008.

[. Park and K. Kurosawa, New elgamal type threshold digital signature scheme, 1996.

[. Rogaway, M. Bellare, J. Black, and T. Krovetz, Ocb: A block-cipher mode of operation for efficient authenticated encryption, pp.196-205, 2001.

R. L. Rivest, A. Shamir, and L. M. Adleman, A method for obtaining digital signatures and public-key cryptosystems (reprint)

J. Sun, S. , and V. D. Gligor, A new privacy-enhanced matchmaking protocol, NDSS, 2008.

R. Shamir, How to share a secret, Communications of the ACM, vol.22, issue.11, pp.612-613, 1979.
DOI : 10.1145/359168.359176

A. Shamir, Identity-Based Cryptosystems and Signature Schemes, CRYPTO, pp.47-53, 1984.
DOI : 10.1007/3-540-39568-7_5

V. Shoup, Lower Bounds for Discrete Logarithms and Related Problems, EUROCRYPT, pp.256-266, 1997.
DOI : 10.1007/3-540-69053-0_18

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.30.3525

[. Santos and L. Smith, RFID in the supply chain, Communications of the ACM, vol.51, issue.10, 2008.
DOI : 10.1145/1400181.1400209

R. Tait and M. Weaver, How neda soltani became the face of iran's struggle. http://www.guardian.co.uk/world, 2009.

D. Vergnaud, RSA-Based Secret Handshakes, WCC, pp.252-274, 2005.
DOI : 10.1007/11779360_21

URL : https://hal.archives-ouvertes.fr/hal-00019353

B. Waters, Efficient Identity-Based Encryption Without Random Oracles, EUROCRYPT, pp.114-127, 2005.
DOI : 10.1007/11426639_7

S. Fosso, W. , and H. Boeck, Enhancing information flow in a retail supply chain using rfid and the epc network, J. Theor. Appl. Electron. Commer. Res, vol.3, issue.1, pp.92-105, 2008.

S. Xu and M. Yung, -anonymous secret handshakes with reusable credentials, Proceedings of the 11th ACM conference on Computer and communications security , CCS '04, pp.158-167, 2004.
DOI : 10.1145/1030083.1030105

URL : https://hal.archives-ouvertes.fr/cea-01058940

V. [. Yousuf and . Potdar, A survey of rfid authentication protocols. Advanced Information Networking and Applications -Workshops, 2008.

K. Zhang and R. Needham, A private matchmaking protocol, 2001.