-
1
-
-
0038687767
-
Efficient DoS-resistant, secure key exchange for internet protocols
-
AIELLO, W., BELLOVIN, S. M., BLAZE, M., CANETTI, R., IOANNIDIS, J., KEROMYTIS, A. D., AND REINGOLD, O. 2003. Efficient, DoS-resistant, secure key exchange for internet protocols. In Proceedings of the ACM Computer and Communications Security (CCS) Conference. 48-58.
-
(2003)
Proceedings of the ACM Computer and Communications Security (CCS) Conference
, pp. 48-58
-
-
Aiello, W.1
Bellovin, S.M.2
Blaze, M.3
Canetti, R.4
Ioannidis, J.5
Keromytis, A.D.6
Reingold, O.7
-
2
-
-
0011265499
-
Securely available credentials - Requirements
-
Internet Engineering Task Force (Aug.)
-
ARSENAULT, A. AND FARRELL, S. 2001. Securely available credentials - requirements. Request for Comments 3157, Internet Engineering Task Force (Aug.).
-
(2001)
Request for Comments
, vol.3157
-
-
Arsenault, A.1
Farrell, S.2
-
3
-
-
0005966913
-
Stateless connections
-
Lecture Notes in Computer Science. Springer, Berlin
-
AURA, T. AND NIKANDER, P. 1997. Stateless connections. In Proceedings of the International Conference on Information and Communications Security (ICICS '97), Lecture Notes in Computer Science, vol. 1334. Springer, Berlin, 87-97.
-
(1997)
Proceedings of the International Conference on Information and Communications Security (ICICS '97)
, vol.1334
, pp. 87-97
-
-
Aura, T.1
Nikander, P.2
-
5
-
-
84855617375
-
SKIP extension for perfect forward secrecy (PFS)
-
Internet Engineering Task Force (Aug.)
-
AZIZ, A. 1996. SKIP extension for perfect forward secrecy (PFS). Internet Draft, Internet Engineering Task Force (Aug.).
-
(1996)
Internet Draft
-
-
Aziz, A.1
-
8
-
-
0038629682
-
Analysis of key-exchange protocols and their use for building secure channels
-
CANETTI, R. AND KRAWCZYK, H. 2001. Analysis of key-exchange protocols and their use for building secure channels. In Proceedings of the Eurocrypt Conference.
-
(2001)
Proceedings of the Eurocrypt Conference
-
-
Canetti, R.1
Krawczyk, H.2
-
11
-
-
84862391891
-
-
CERT. 1996. Advisory CA-96.21: TCP SYN Flooding. Available at ftp://info.cert.org/pub/cert_advisories/CA-96.21.tcp_syn_flooding.
-
(1996)
Advisory CA-96.21: TCP SYN Flooding
-
-
-
12
-
-
0003286492
-
The TLS protocol version 1.0
-
Internet Engineering Task Force (Jan.)
-
DIERKS, T. AND ALLEN, C. 1999. The TLS Protocol Version 1.0. Request for Comments (Proposed Standard) 2246, Internet Engineering Task Force (Jan.).
-
(1999)
Request for Comments (Proposed Standard)
, vol.2246
-
-
Dierks, T.1
Allen, C.2
-
13
-
-
1542593353
-
Authentication and authenticated key exchanges
-
DIFFIE, W., VAN OORSCHOT, P., AND WIENER, M. 1992a. Authentication and authenticated key exchanges. Des. Codes Cryptogr. 2, 2, 107-125.
-
(1992)
Des. Codes Cryptogr.
, vol.2
, Issue.2
, pp. 107-125
-
-
Diffie, W.1
Van Oorschot, P.2
Wiener, M.3
-
15
-
-
0029543006
-
Efficient network authentication protocols: Lower bounds and optimal implementations
-
GONG, L. 1995. Efficient network authentication protocols: lower bounds and optimal implementations. Distrib. Comput. 9, 3, 131-145.
-
(1995)
Distrib. Comput.
, vol.9
, Issue.3
, pp. 131-145
-
-
Gong, L.1
-
17
-
-
12244309050
-
Securely available credentials - Credential server framework
-
Internet Engineering Task Force (Aug.). Work in progress
-
GUSTAFSON, D., JUST, M., AND NYSTROM, M. 2001. Securely available credentials - Credential server framework. Internet Draft, Internet Engineering Task Force (Aug.). Work in progress.
-
(2001)
Internet Draft
-
-
Gustafson, D.1
Just, M.2
Nystrom, M.3
-
18
-
-
0003272021
-
The internet key exchange (IKE)
-
Internet Engineering Task Force (Nov.)
-
HARKINS, D. AND CARREL, D. 1998. The internet key exchange (IKE). Request for Comments (Proposed Standard) 2409, Internet Engineering Task Force (Nov.).
-
(1998)
Request for Comments (Proposed Standard)
, vol.2409
-
-
Harkins, D.1
Carrel, D.2
-
19
-
-
3142653744
-
Proposal for the IKEv2 protocol
-
Internet Engineering Task Force (April). Work in progress
-
HARKINS, D., KAUFMAN, C., KENT, S., KIVINEN, T., AND PERLMAN, R. 2002. Proposal for the IKEv2 protocol. Internet Draft, Internet Engineering Task Force (April). Work in progress.
-
(2002)
Internet Draft
-
-
Harkins, D.1
Kaufman, C.2
Kent, S.3
Kivinen, T.4
Perlman, R.5
-
22
-
-
0038290894
-
Features of proposed successors to IKE
-
Internet Engineering Task Force (April). Work in progress
-
HOFFMAN, P. 2002. Features of proposed successors to IKE. Internet Draft, Internet Engineering Task Force (April). Work in progress.
-
(2002)
Internet Draft
-
-
Hoffman, P.1
-
25
-
-
0031361979
-
Scalability and flexibility in authentication services: The KryptoKnight approach
-
JANSON, P., TSUDIK, G., AND YUNG, M. 1997. Scalability and flexibility in authentication services: The KryptoKnight approach. In Proceedings of the IEEE INFOCOM. 725-736.
-
(1997)
Proceedings of the IEEE INFOCOM
, pp. 725-736
-
-
Janson, P.1
Tsudik, G.2
Yung, M.3
-
27
-
-
0004601832
-
Photuris: Session-key management protocol
-
Internet Engineering Task Force (Mar.)
-
KARN, P. AND SIMPSON, W. 1999. Photuris: Session-key management protocol. Request for Comments 2522, Internet Engineering Task Force (Mar.).
-
(1999)
Request for Comments
, vol.2522
-
-
Karn, P.1
Simpson, W.2
-
28
-
-
0037615363
-
Code-preserving simplifications and improvements to IKE
-
Internet Engineering Task Force (July). Work in progress
-
KAUFMAN, C. ET AL. 2001. Code-preserving Simplifications and Improvements to IKE. Internet Draft, Internet Engineering Task Force (July). Work in progress.
-
(2001)
Internet Draft
-
-
Kaufman, C.1
-
31
-
-
4944256021
-
SIGMA: The SIGn-and-MAc approach to authenticated Diffie-Hellman and its use in the IKE protocols
-
Invited Talk
-
KRAWCZYK, H. 2002. Invited Talk. SIGMA: the SIGn-and-MAc approach to authenticated Diffie-Hellman and its use in the IKE protocols. In. Proceedings of the Crypto Conference.
-
(2002)
Proceedings of the Crypto Conference
-
-
Krawczyk, H.1
-
32
-
-
0003196107
-
HMAC: Keyed-hashing for message authentication
-
Internet Engineering Task Force (Feb.)
-
KRAWCZYK, H., BELLARE, M., AND CANETTI, R. 1997. HMAC: keyed-hashing for message authentication. Request for Comments 2104, Internet Engineering Task Force (Feb.).
-
(1997)
Request for Comments
, vol.2104
-
-
Krawczyk, H.1
Bellare, M.2
Canetti, R.3
-
34
-
-
84944338592
-
Resolution of ISAKMP/Oakley key-agreement protocol resistant against denial-of-service attack
-
MATSUURA, K. AND IMAI, H. 1999. Resolution of ISAKMP/Oakley key-agreement protocol resistant against denial-of-service attack. In Proceedings of Internet Workshop (IWS '99). 17-24.
-
(1999)
Proceedings of Internet Workshop (IWS '99)
, pp. 17-24
-
-
Matsuura, K.1
Imai, H.2
-
35
-
-
0034186982
-
Modified aggressive mode of Internet key exchange resistant against denial-of-service attacks
-
MATSUURA, K. AND IMAI, H. 2000. Modified aggressive mode of Internet key exchange resistant against denial-of-service attacks. IEICE Trans. Inf. Syst. E83-D, 5 (May), 972-979.
-
(2000)
IEICE Trans. Inf. Syst.
, vol.E83-D
, Issue.5 MAY
, pp. 972-979
-
-
Matsuura, K.1
Imai, H.2
-
36
-
-
0003357112
-
Internet security association and key management protocol (ISAKMP)
-
Internet Engineering Task Force (Nov.)
-
MAUGHAN, D., SCHERTLER, M., SCHNEIDER, M., AND TURNER, J. 1998. Internet security association and key management protocol (ISAKMP). Request for Comments (Proposed Standard) 2408, Internet Engineering Task Force (Nov.).
-
(1998)
Request for Comments (Proposed Standard)
, vol.2408
-
-
Maughan, D.1
Schertler, M.2
Schneider, M.3
Turner, J.4
-
37
-
-
0032630725
-
Analysis of the Internet key exchange protocol using the NRL protocol analyzer
-
MEADOWS, C. 1999a. Analysis of the Internet key exchange protocol using the NRL protocol analyzer. In Proceedings of the IEEE Symposium on Security and Privacy. 216-231.
-
(1999)
Proceedings of the IEEE Symposium on Security and Privacy
, pp. 216-231
-
-
Meadows, C.1
-
40
-
-
0003700417
-
-
Tech. Rep., MIT (Dec.)
-
MILLER, S. P., NEUMAN, B. C., SCHILLER, J. I., AND SALTZER, J. H. 1987. Kerberos Authentication and Authorization System. Tech. Rep., MIT (Dec.).
-
(1987)
Kerberos Authentication and Authorization System
-
-
Miller, S.P.1
Neuman, B.C.2
Schiller, J.I.3
Saltzer, J.H.4
-
41
-
-
39049121878
-
The host identity payload
-
Internet Engineering Task Force (July). Work in progress
-
MOSKOWITZ, R. 2001. The Host Identity Payload. Internet Draft, Internet Engineering Task Force (July). Work in progress.
-
(2001)
Internet Draft
-
-
Moskowitz, R.1
-
43
-
-
0030715989
-
Analysis of a denial of service attack on TCP
-
Oakland
-
SCHUBA, C., KRSUL, I., KUHN, M., SPAFFORD, E., SUNDARAM, A., AND ZAMBONI, D. 1997. Analysis of a denial of service attack on TCP. In IEEE Security and Privacy Conference, Oakland. 208-223.
-
(1997)
IEEE Security and Privacy Conference
, pp. 208-223
-
-
Schuba, C.1
Krsul, I.2
Kuhn, M.3
Spafford, E.4
Sundaram, A.5
Zamboni, D.6
-
44
-
-
0037615362
-
PIC, a pre-IKE credential provisioning protocol
-
Internet Engineering Task Force (Nov.). Work in progress
-
SHEFFER, Y., KRAWCZYK, H., AND ABOBA, B. 2001. PIC, a pre-IKE credential provisioning protocol. Internet Draft, Internet Engineering Task Force (Nov.). Work in progress.
-
(2001)
Internet Draft
-
-
Sheffer, Y.1
Krawczyk, H.2
Aboba, B.3
-
45
-
-
0005974305
-
IKE/ISAKMP considered harmful
-
Dec.
-
SIMPSON, W. A. 1999. IKE/ISAKMP Considered Harmful. USENIX; login: (Dec.).
-
(1999)
USENIX; Login
-
-
Simpson, W.A.1
|