-
1
-
-
0003672668
-
-
RFC2460, Internet Engineering Task Force, December
-
S. Deering and R. Hinden, Internet Protocol, Version 6 (IPv6) Specification, RFC2460, Internet Engineering Task Force, December 1998.
-
(1998)
Internet Protocol, Version 6 (IPv6) Specification
-
-
Deering, S.1
Hinden, R.2
-
7
-
-
0003672666
-
-
RFC2641, IETF, December
-
T. Narten, E. Nordmark and W. Simpson, Neighbor Discovery for IP Version 6 (IPv6), RFC2641, IETF, December 1998.
-
(1998)
Neighbor Discovery for IP Version 6 (IPv6)
-
-
Narten, T.1
Nordmark, E.2
Simpson, W.3
-
10
-
-
0013094242
-
-
work in progress, draft-arkko-manual-icmpv6-sas-01.txt, June
-
J. Arkko, P. Nikander, T. Kivinen, and M. Rossi, Manual SA Configuration for IPv6 Link Local Messages, work in progress, draft-arkko-manual-icmpv6-sas-01.txt, June 2002.
-
(2002)
Manual SA Configuration for IPv6 Link Local Messages
-
-
Arkko, J.1
Nikander, P.2
Kivinen, T.3
Rossi, M.4
-
11
-
-
33745235040
-
Denial-of-service, address ownership, and early authentication in the IPv6 world
-
April 25-27, Cambridge University
-
P. Nikander, "Denial-of-Service, Address Ownership, and Early Authentication in the IPv6 World," presented at Cambridge Security Protocols Workshop 2001, April 25-27, 2001, Cambridge University.
-
(2001)
Cambridge Security Protocols Workshop 2001
-
-
Nikander, P.1
-
14
-
-
0002738343
-
Security problems in the TCP/IP protocol suite
-
April
-
Steven Bellovin, "Security Problems in the TCP/IP Protocol Suite", Computer Communication Review, Vol. 19, No. 2, pp. 32-48, April 1989.
-
(1989)
Computer Communication Review
, vol.19
, Issue.2
, pp. 32-48
-
-
Bellovin, S.1
-
20
-
-
85020598353
-
Identity-based cryptosystems and signature schemes
-
Advances in Cryptology-Crypto'84, Springer
-
A. Shamir, "Identity-Based Cryptosystems and Signature Schemes", Advances in Cryptology-Crypto'84, Lecture Notes in Computer Science 196, (1984), Springer, 47-53.
-
(1984)
Lecture Notes in Computer Science
, vol.196
, pp. 47-53
-
-
Shamir, A.1
-
21
-
-
84990731886
-
How to prove yourself: Practical solutions to identification and signature problems
-
Advances in Cryptology - Crypto'86, Springer
-
A. Fiat and A. Shamir, "How to prove yourself: Practical solutions to identification and signature problems", Advances in Cryptology - Crypto'86, Lecture Notes in Computer Science 263, 1986), Springer, 186-194.
-
(1986)
Lecture Notes in Computer Science
, vol.263
, pp. 186-194
-
-
Fiat, A.1
Shamir, A.2
-
22
-
-
0024135240
-
Zero-knowledge proofs of identity
-
U. Feige, A. Fiat, and A. Shamir, "Zero-knowledge Proofs of Identity", Journal of Cryptology 1, (1988), 77-94.
-
(1988)
Journal of Cryptology
, vol.1
, pp. 77-94
-
-
Feige, U.1
Fiat, A.2
Shamir, A.3
-
23
-
-
85027164248
-
Non-interactive public-key cryptography
-
Advances in Cryptology - Eurocrypt'92, Springer
-
U. Maurer and Y. Yacobi, "Non-interactive public-key cryptography," Advances in Cryptology - Eurocrypt'92, Lecture Notes in Computer Science 658, (1993), Springer, 458-460.
-
(1993)
Lecture Notes in Computer Science
, vol.658
, pp. 458-460
-
-
Maurer, U.1
Yacobi, Y.2
-
24
-
-
84874324906
-
Identity based encryption from the Weft pairing
-
Advances in Cryptology - Crypto 2001, Springer
-
D. Boneh and M. Franklin, "Identity based encryption from the Weft pairing", Advances in Cryptology - Crypto 2001, LNCS 2139, (2001), Springer, 213-229, http://www.cs.stanford.edu/̃dabo/papers/ibe.pdf
-
(2001)
LNCS
, vol.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.2
-
26
-
-
84937426999
-
Supersingular abelian varieties in cryptography
-
Advances in Cryptography - Crypto 2002, Springer
-
A. Silverberg and K. Rubin, "Supersingular abelian varieties in cryptography", Cryptology e-Print Archive Report 2002/006, http://eprint.iacr.org/2002/006/, Advances in Cryptography - Crypto 2002, Springer, 2002.
-
(2002)
Cryptology e-Print Archive Report 2002/006
-
-
Silverberg, A.1
Rubin, K.2
|