-
1
-
-
0003801918
-
Host extensions for IP multicasting
-
DEERING (S.), "Host extensions for IP multicasting," RFC 1112, IETF, 1989.
-
(1989)
RFC 1112, IETF
-
-
Deering, S.1
-
2
-
-
0003899976
-
Distance vector multicast routing protocol
-
WAITZMAN (D.), PARTRIDGE (C.), DEERING (S.), "Distance vector multicast routing protocol," RFC 1075, IETF, 1988.
-
(1988)
RFC 1075, IETF
-
-
Waitzman, D.1
Partridge, C.2
Deering, S.3
-
3
-
-
85013570276
-
Core based trees: An architecture for scalable inter-domain multicast routing
-
San Francisco, ACM
-
BALLARDIE (T.), FRANCIS (P.), CROWCROFT (J.), "Core based trees: An architecture for scalable inter-domain multicast routing," in Proceedings of ACM SIGCOMM'93, (San Francisco), pp. 85-95, ACM, 1993.
-
(1993)
Proceedings of ACM SIGCOMM'93
, pp. 85-95
-
-
Ballardie, T.1
Francis, P.2
Crowcroft, J.3
-
4
-
-
0003499459
-
Multicast extensions to OSPF
-
MOY (J.), "Multicast extensions to OSPF," RFC 1584, IETF, 1994.
-
(1994)
RFC 1584, IETF
-
-
Moy, J.1
-
5
-
-
0003762054
-
-
draft-IETF-pim-arch-05.txt (Work in Progress), Aug
-
DEERING (S.), ESTRIN (D.), FARINACCI (D.), HANDLEY (M.), HELMY (A.), JACOBSON (V.), LIU (C.), SHARMA (P.), THALER (D.), WEI (L.), "Protocol Independent Multicast - Sparse Mode: Motivations and architecture," draft-IETF-pim-arch-05.txt (Work in Progress), Aug 1998.
-
(1998)
Protocol Independent Multicast - Sparse Mode: Motivations and Architecture
-
-
Deering, S.1
Estrin, D.2
Farinacci, D.3
Handley, M.4
Helmy, A.5
Jacobson, V.6
Liu, C.7
Sharma, P.8
Thaler, D.9
Wei, L.10
-
6
-
-
0003545971
-
Internet group management protocol version 2
-
FENNER (W.), "Internet group management protocol version 2," RFC 2236, IETF, 1997.
-
(1997)
RFC 2236, IETF
-
-
Fenner, W.1
-
11
-
-
0030609312
-
The Iolus framework for scalable secure multicasting
-
ACM
-
MITTRA (S.), "The Iolus framework for scalable secure multicasting," in Proceedings of ACM SIGCOMM'97, pp. 277-288, ACM, 1997.
-
(1997)
Proceedings of ACM SIGCOMM'97
, pp. 277-288
-
-
Mittra, S.1
-
13
-
-
0018545449
-
How to share a secret
-
SHAMIR (A.), "How to share a secret," Communications of the ACM, vol 22, no 11, pp. 612-613, 1979.
-
(1979)
Communications of the ACM
, vol.22
, Issue.11
, pp. 612-613
-
-
Shamir, A.1
-
14
-
-
0003038453
-
An introduction to shared secret and/or shared control schemes and their application
-
Simmons G.J., ed., IEEE Press
-
SIMMONS (G.J.), "An introduction to shared secret and/or shared control schemes and their application," in Contemporary Cryptology: The Science of Information Integrity (Simmons G.J., ed.), pp. 441-497, IEEE Press, 1992.
-
(1992)
Contemporary Cryptology: The Science of Information Integrity
, pp. 441-497
-
-
Simmons, G.J.1
-
16
-
-
0003285503
-
Group Key Management Protocol (GKMP) specification
-
July
-
HARNEY (H.), MUCKENHIRN (C.), "Group key management protocol (GKMP) specification," RFC 2093, IETF, July 1997.
-
(1997)
RFC 2093, IETF
-
-
Harney, H.1
Muckenhirn, C.2
-
17
-
-
0003285503
-
Group Key Management Protocol (GKMP) architecture
-
July
-
HARNEY (H.), MUCKENHIRN (C.), "Group key management protocol (GKMP) architecture," RFC 2094, IETF, July 1997.
-
(1997)
RFC 2094, IETF
-
-
Harney, H.1
Muckenhirn, C.2
-
19
-
-
0003466087
-
Scalable multicast key distribution
-
BALLARDIE (T.), "Scalable multicast key distribution," RFC 1949. IETF, 1996.
-
(1996)
RFC 1949. IETF
-
-
Ballardie, T.1
-
22
-
-
84871165261
-
Administratively scope IP multicast
-
July
-
MEYER (D.), "Administratively scope IP multicast," RFC 2365, IETF, July 1998.
-
(1998)
RFC 2365, IETF
-
-
Meyer, D.1
-
24
-
-
84871150073
-
-
draft-irtf-smug-sec-mcast-arch-00.txt (Work in Progress), Feb
-
CANETTI (R.), CHENG (P.), PENDARAKIS (D.), RAO (J.), ROHATGI (P.), SAHA (D.), "An architecture for secure internet multicast," draft-irtf-smug-sec-mcast-arch-00.txt (Work in Progress), Feb 1999.
-
(1999)
An Architecture for Secure Internet Multicast
-
-
Canetti, R.1
Cheng, P.2
Pendarakis, D.3
Rao, J.4
Rohatgi, P.5
Saha, D.6
-
27
-
-
0032627571
-
Key management for secure internet multicast using boolean function minimization techniques
-
(New York), IEEE, March
-
CHANG (I.), ENGEL (R.), KANDLUR (D.), PENDARAKIS (D.), and Saha (D.), "Key management for secure internet multicast using boolean function minimization techniques," in Proceedings of Infocom '99, (New York), IEEE, March 1999.
-
(1999)
Proceedings of Infocom '99
-
-
Chang, I.1
Engel, R.2
Kandlur, D.3
Pendarakis, D.4
Saha, D.5
-
28
-
-
0000205020
-
Efficient communication-storage tradeoffs for multicast encryption
-
Springer-Verlag
-
CANETTI (R.), MALKIN (T.), NISSIM (K.), "Efficient communication-storage tradeoffs for multicast encryption," in Proceedings of Eurocrypt '99, Springer-Verlag, 1999.
-
(1999)
Proceedings of Eurocrypt '99
-
-
Canetti, R.1
Malkin, T.2
Nissim, K.3
-
32
-
-
0003068282
-
Security architecture for the Internet Protocol
-
Nov
-
KENT (S.), ATKINSON (R.), "Security architecture for the Internet Protocol," RFC 2401, IETF, Nov 1998.
-
(1998)
RFC 2401, IETF
-
-
Kent, S.1
Atkinson, R.2
-
33
-
-
0003828107
-
Network layer protocols with byzantine robustness
-
Massachusetts Institute of Technology, October
-
PERLMAN (R.), "Network layer protocols with byzantine robustness", Technical Report MIT/LCS/TR-429, Massachusetts Institute of Technology, October 1988.
-
(1988)
Technical Report MIT/LCS/TR-429
-
-
Perlman, R.1
-
36
-
-
0012275307
-
-
draft-bates-bgp4-nlri-orig-verif-00.txt (Work in Progress), Feb
-
BATES (T.), BUSH (R.), LI (T.), REKHTER (Y.), "DNS-based NLRI origin AS verification in BGP," draft-bates-bgp4-nlri-orig-verif-00.txt (Work in Progress), Feb 1998.
-
(1998)
DNS-based NLRI Origin AS Verification in BGP
-
-
Bates, T.1
Bush, R.2
Li, T.3
Rekhter, Y.4
-
37
-
-
84868348030
-
-
draft-murphy-bgp-secr-01.txt (Work in Progress), Aug
-
MURPHY (S.), "BGP security analysis," draft-murphy-bgp-secr-01.txt (Work in Progress), Aug 1998.
-
(1998)
BGP Security Analysis
-
-
Murphy, S.1
-
38
-
-
84871169218
-
-
draft-przygienda-bgp-md5-00.txt (Work in Progress), Nov
-
PRZYGIENDA (T.), "BGP-4 MD5 authentication," draft-przygienda-bgp-md5-00.txt (Work in Progress), Nov 1997.
-
(1997)
BGP-4 MD5 Authentication
-
-
Przygienda, T.1
-
39
-
-
0004092895
-
A Border Gateway Protocol 4 (BGP-4)
-
REKHTER (Y.), LI (T.), "A Border Gateway Protocol 4 (BGP-4)," RFC 1771, IETF, 1995.
-
(1995)
RFC 1771, IETF
-
-
Rekhter, Y.1
Li, T.2
-
40
-
-
0038059502
-
OSPF with digital signatures
-
MURPHY (S.), BADGER (M.), WELLINGTON (B.), "OSPF with digital signatures," RFC 2154, IETF, 1997.
-
(1997)
RFC 2154, IETF
-
-
Murphy, S.1
Badger, M.2
Wellington, B.3
-
43
-
-
34547545716
-
-
draft-IETF-rps-auth-01.txt (Work in Progress), May
-
VILLAMIZAR (C.), ALAETTINOGLU (C.), MEYER (D.), MURPHY (S.), and ORANGE (C.), "Routing policy system security," draft-IETF-rps-auth-01.txt (Work in Progress), May 1998.
-
(1998)
Routing Policy System Security
-
-
Villamizar, C.1
Alaettinoglu, C.2
Meyer, D.3
Murphy, S.4
Orange, C.5
-
44
-
-
0030645662
-
Reducing the cost of security in link-state routing
-
(San Diego), ISOC
-
HAUSER (R.), PRZYGIENDA (T.), TSUDIK (G.), "Reducing the cost of security in link-state routing," in Proceedings of the 1997 Network and Distributed System Security Symposium, (San Diego), ISOC, 1997.
-
(1997)
Proceedings of the 1997 Network and Distributed System Security Symposium
-
-
Hauser, R.1
Przygienda, T.2
Tsudik, G.3
-
45
-
-
0030695529
-
Securing distance vector routing protocols
-
(San Diego), ISOC
-
SMITH (B.R.), MURTHY (S.), GARCIA-LUNA-ACEVES (J.J.), "Securing distance vector routing protocols," in Proceedings of the 1997 Network and Distributed System Security Symposium, (San Diego), ISOC, 1997.
-
(1997)
Proceedings of the 1997 Network and Distributed System Security Symposium
-
-
Smith, B.R.1
Murthy, S.2
Garcia-Luna-Aceves, J.J.3
-
48
-
-
0010058821
-
-
Nov draft-IETF-pim-v2-auth-00.txt (Work in Progress)
-
WEI (L.), "Authenticating PIM version 2 messages," Nov 1998. draft-IETF-pim-v2-auth-00.txt (Work in Progress).
-
(1998)
Authenticating PIM Version 2 Messages
-
-
Wei, L.1
-
53
-
-
0004127548
-
-
draft-whetten-RMTP-ii-00.txt (Work in Progress), Apr
-
WHETTEN (B.), BASAVAIAH (M.), PAUL (S.), MONTGOMERY (T.), "RMTP-II specification," draft-whetten-RMTP-ii-00.txt (Work in Progress), Apr 1998.
-
(1998)
RMTP-II Specification
-
-
Whetten, B.1
Basavaiah, M.2
Paul, S.3
Montgomery, T.4
-
55
-
-
0002805974
-
A secure audio teleconference system
-
August
-
STEER (D.), STRAWCZYNSKI (L.), DIFFIE (W.), WIENER (M.), "A secure audio teleconference system," in Advances in Cryptology, CRYPTO'88, August 1990.
-
(1990)
Advances in Cryptology, CRYPTO'88
-
-
Steer, D.1
Strawczynski, L.2
Diffie, W.3
Wiener, M.4
-
62
-
-
0032317794
-
A shared key generation procedure using fractional keys
-
October
-
POOVENDRAN (R.), CORSON (S.), BARAS (J.), "A shared key generation procedure using fractional keys," in IEEE Milcom 98, October 1998.
-
(1998)
IEEE Milcom 98
-
-
Poovendran, R.1
Corson, S.2
Baras, J.3
-
63
-
-
0017018484
-
New directions in cryptography
-
DIFFIE (W.), HELLMAN (E.), "New directions in cryptography," IEEE Tansactions on Information Theory, IT-22, no 6, pp. 644-54, 1976.
-
(1976)
IEEE Tansactions on Information Theory
, vol.IT-22
, Issue.6
, pp. 644-654
-
-
Diffie, W.1
Hellman, E.2
-
65
-
-
0003729341
-
HMAC: Key hashing for message authentication
-
February
-
KRAWCZYK (H.), BELLARE (M.), CANETTI (R.), "HMAC: Key hashing for message authentication," RFC 2104, IETF, February 1997.
-
(1997)
RFC 2104, IETF
-
-
Krawczyk, H.1
Bellare, M.2
Canetti, R.3
-
66
-
-
12344258539
-
Efficient signature generation by smart cards
-
SCHNORR (C.), "Efficient signature generation by smart cards," Journal of Cryptology, 4, no3, 1991.
-
(1991)
Journal of Cryptology
, vol.4
, Issue.3
-
-
Schnorr, C.1
-
67
-
-
0002882557
-
Efficient group signature schemes for large groups
-
CRYPTO'97
-
CAMENISCH (J.), STADLER (M.), "Efficient group signature schemes for large groups," in Advances in Cryptology, CRYPTO'97, 1997.
-
(1997)
Advances in Cryptology
-
-
Camenisch, J.1
Stadler, M.2
-
69
-
-
0002882557
-
Efficient and generalized group signatures
-
EUROCRYPT'97
-
CAMENISCH (J.), "Efficient and generalized group signatures," in Advances in Cryptology, EUROCRYPT'97, 1997.
-
(1997)
Advances in Cryptology
-
-
Camenisch, J.1
-
71
-
-
0001451923
-
Some open problems and new directions in group signatures
-
February
-
ATENIESE (G.), TSUDIK (G.), "Some open problems and new directions in group signatures," in Financial Cryptography '99, February 1999.
-
(1999)
Financial Cryptography '99
-
-
Ateniese, G.1
Tsudik, G.2
-
72
-
-
1642614216
-
How to convert any digital signature scheme into a group signature scheme
-
PETERSEN (H.), "How to convert any digital signature scheme into a group signature scheme," in Security Protocols Workshop, 1997.
-
(1997)
Security Protocols Workshop
-
-
Petersen, H.1
|