메뉴 건너뛰기




Volumn 7, Issue 2, 2004, Pages 242-273

Just fast keying: Key agreement in a hostile internet

Author keywords

Cryptography; Denial of service attacks

Indexed keywords

DENIAL OF SERVICE ATTACKS; INTERNET PROTOCOL (IP); KEY EXCHANGE PROTOCOLS;

EID: 3142632089     PISSN: 10949224     EISSN: None     Source Type: Journal    
DOI: 10.1145/996943.996946     Document Type: Review
Times cited : (86)

References (45)
  • 2
    • 0011265499 scopus 로고    scopus 로고
    • Securely available credentials - Requirements
    • Internet Engineering Task Force (Aug.)
    • ARSENAULT, A. AND FARRELL, S. 2001. Securely available credentials - requirements. Request for Comments 3157, Internet Engineering Task Force (Aug.).
    • (2001) Request for Comments , vol.3157
    • Arsenault, A.1    Farrell, S.2
  • 5
    • 84855617375 scopus 로고    scopus 로고
    • SKIP extension for perfect forward secrecy (PFS)
    • Internet Engineering Task Force (Aug.)
    • AZIZ, A. 1996. SKIP extension for perfect forward secrecy (PFS). Internet Draft, Internet Engineering Task Force (Aug.).
    • (1996) Internet Draft
    • Aziz, A.1
  • 8
    • 0038629682 scopus 로고    scopus 로고
    • Analysis of key-exchange protocols and their use for building secure channels
    • CANETTI, R. AND KRAWCZYK, H. 2001. Analysis of key-exchange protocols and their use for building secure channels. In Proceedings of the Eurocrypt Conference.
    • (2001) Proceedings of the Eurocrypt Conference
    • Canetti, R.1    Krawczyk, H.2
  • 11
    • 84862391891 scopus 로고    scopus 로고
    • CERT. 1996. Advisory CA-96.21: TCP SYN Flooding. Available at ftp://info.cert.org/pub/cert_advisories/CA-96.21.tcp_syn_flooding.
    • (1996) Advisory CA-96.21: TCP SYN Flooding
  • 12
    • 0003286492 scopus 로고    scopus 로고
    • The TLS protocol version 1.0
    • Internet Engineering Task Force (Jan.)
    • DIERKS, T. AND ALLEN, C. 1999. The TLS Protocol Version 1.0. Request for Comments (Proposed Standard) 2246, Internet Engineering Task Force (Jan.).
    • (1999) Request for Comments (Proposed Standard) , vol.2246
    • Dierks, T.1    Allen, C.2
  • 13
    • 1542593353 scopus 로고
    • Authentication and authenticated key exchanges
    • DIFFIE, W., VAN OORSCHOT, P., AND WIENER, M. 1992a. Authentication and authenticated key exchanges. Des. Codes Cryptogr. 2, 2, 107-125.
    • (1992) Des. Codes Cryptogr. , vol.2 , Issue.2 , pp. 107-125
    • Diffie, W.1    Van Oorschot, P.2    Wiener, M.3
  • 15
    • 0029543006 scopus 로고
    • Efficient network authentication protocols: Lower bounds and optimal implementations
    • GONG, L. 1995. Efficient network authentication protocols: lower bounds and optimal implementations. Distrib. Comput. 9, 3, 131-145.
    • (1995) Distrib. Comput. , vol.9 , Issue.3 , pp. 131-145
    • Gong, L.1
  • 17
    • 12244309050 scopus 로고    scopus 로고
    • Securely available credentials - Credential server framework
    • Internet Engineering Task Force (Aug.). Work in progress
    • GUSTAFSON, D., JUST, M., AND NYSTROM, M. 2001. Securely available credentials - Credential server framework. Internet Draft, Internet Engineering Task Force (Aug.). Work in progress.
    • (2001) Internet Draft
    • Gustafson, D.1    Just, M.2    Nystrom, M.3
  • 18
    • 0003272021 scopus 로고    scopus 로고
    • The internet key exchange (IKE)
    • Internet Engineering Task Force (Nov.)
    • HARKINS, D. AND CARREL, D. 1998. The internet key exchange (IKE). Request for Comments (Proposed Standard) 2409, Internet Engineering Task Force (Nov.).
    • (1998) Request for Comments (Proposed Standard) , vol.2409
    • Harkins, D.1    Carrel, D.2
  • 19
    • 3142653744 scopus 로고    scopus 로고
    • Proposal for the IKEv2 protocol
    • Internet Engineering Task Force (April). Work in progress
    • HARKINS, D., KAUFMAN, C., KENT, S., KIVINEN, T., AND PERLMAN, R. 2002. Proposal for the IKEv2 protocol. Internet Draft, Internet Engineering Task Force (April). Work in progress.
    • (2002) Internet Draft
    • Harkins, D.1    Kaufman, C.2    Kent, S.3    Kivinen, T.4    Perlman, R.5
  • 22
    • 0038290894 scopus 로고    scopus 로고
    • Features of proposed successors to IKE
    • Internet Engineering Task Force (April). Work in progress
    • HOFFMAN, P. 2002. Features of proposed successors to IKE. Internet Draft, Internet Engineering Task Force (April). Work in progress.
    • (2002) Internet Draft
    • Hoffman, P.1
  • 25
    • 0031361979 scopus 로고    scopus 로고
    • Scalability and flexibility in authentication services: The KryptoKnight approach
    • JANSON, P., TSUDIK, G., AND YUNG, M. 1997. Scalability and flexibility in authentication services: The KryptoKnight approach. In Proceedings of the IEEE INFOCOM. 725-736.
    • (1997) Proceedings of the IEEE INFOCOM , pp. 725-736
    • Janson, P.1    Tsudik, G.2    Yung, M.3
  • 27
    • 0004601832 scopus 로고    scopus 로고
    • Photuris: Session-key management protocol
    • Internet Engineering Task Force (Mar.)
    • KARN, P. AND SIMPSON, W. 1999. Photuris: Session-key management protocol. Request for Comments 2522, Internet Engineering Task Force (Mar.).
    • (1999) Request for Comments , vol.2522
    • Karn, P.1    Simpson, W.2
  • 28
    • 0037615363 scopus 로고    scopus 로고
    • Code-preserving simplifications and improvements to IKE
    • Internet Engineering Task Force (July). Work in progress
    • KAUFMAN, C. ET AL. 2001. Code-preserving Simplifications and Improvements to IKE. Internet Draft, Internet Engineering Task Force (July). Work in progress.
    • (2001) Internet Draft
    • Kaufman, C.1
  • 31
    • 4944256021 scopus 로고    scopus 로고
    • SIGMA: The SIGn-and-MAc approach to authenticated Diffie-Hellman and its use in the IKE protocols
    • Invited Talk
    • KRAWCZYK, H. 2002. Invited Talk. SIGMA: the SIGn-and-MAc approach to authenticated Diffie-Hellman and its use in the IKE protocols. In. Proceedings of the Crypto Conference.
    • (2002) Proceedings of the Crypto Conference
    • Krawczyk, H.1
  • 32
    • 0003196107 scopus 로고    scopus 로고
    • HMAC: Keyed-hashing for message authentication
    • Internet Engineering Task Force (Feb.)
    • KRAWCZYK, H., BELLARE, M., AND CANETTI, R. 1997. HMAC: keyed-hashing for message authentication. Request for Comments 2104, Internet Engineering Task Force (Feb.).
    • (1997) Request for Comments , vol.2104
    • Krawczyk, H.1    Bellare, M.2    Canetti, R.3
  • 34
    • 84944338592 scopus 로고    scopus 로고
    • Resolution of ISAKMP/Oakley key-agreement protocol resistant against denial-of-service attack
    • MATSUURA, K. AND IMAI, H. 1999. Resolution of ISAKMP/Oakley key-agreement protocol resistant against denial-of-service attack. In Proceedings of Internet Workshop (IWS '99). 17-24.
    • (1999) Proceedings of Internet Workshop (IWS '99) , pp. 17-24
    • Matsuura, K.1    Imai, H.2
  • 35
    • 0034186982 scopus 로고    scopus 로고
    • Modified aggressive mode of Internet key exchange resistant against denial-of-service attacks
    • MATSUURA, K. AND IMAI, H. 2000. Modified aggressive mode of Internet key exchange resistant against denial-of-service attacks. IEICE Trans. Inf. Syst. E83-D, 5 (May), 972-979.
    • (2000) IEICE Trans. Inf. Syst. , vol.E83-D , Issue.5 MAY , pp. 972-979
    • Matsuura, K.1    Imai, H.2
  • 36
    • 0003357112 scopus 로고    scopus 로고
    • Internet security association and key management protocol (ISAKMP)
    • Internet Engineering Task Force (Nov.)
    • MAUGHAN, D., SCHERTLER, M., SCHNEIDER, M., AND TURNER, J. 1998. Internet security association and key management protocol (ISAKMP). Request for Comments (Proposed Standard) 2408, Internet Engineering Task Force (Nov.).
    • (1998) Request for Comments (Proposed Standard) , vol.2408
    • Maughan, D.1    Schertler, M.2    Schneider, M.3    Turner, J.4
  • 37
    • 0032630725 scopus 로고    scopus 로고
    • Analysis of the Internet key exchange protocol using the NRL protocol analyzer
    • MEADOWS, C. 1999a. Analysis of the Internet key exchange protocol using the NRL protocol analyzer. In Proceedings of the IEEE Symposium on Security and Privacy. 216-231.
    • (1999) Proceedings of the IEEE Symposium on Security and Privacy , pp. 216-231
    • Meadows, C.1
  • 41
    • 39049121878 scopus 로고    scopus 로고
    • The host identity payload
    • Internet Engineering Task Force (July). Work in progress
    • MOSKOWITZ, R. 2001. The Host Identity Payload. Internet Draft, Internet Engineering Task Force (July). Work in progress.
    • (2001) Internet Draft
    • Moskowitz, R.1
  • 44
    • 0037615362 scopus 로고    scopus 로고
    • PIC, a pre-IKE credential provisioning protocol
    • Internet Engineering Task Force (Nov.). Work in progress
    • SHEFFER, Y., KRAWCZYK, H., AND ABOBA, B. 2001. PIC, a pre-IKE credential provisioning protocol. Internet Draft, Internet Engineering Task Force (Nov.). Work in progress.
    • (2001) Internet Draft
    • Sheffer, Y.1    Krawczyk, H.2    Aboba, B.3
  • 45
    • 0005974305 scopus 로고    scopus 로고
    • IKE/ISAKMP considered harmful
    • Dec.
    • SIMPSON, W. A. 1999. IKE/ISAKMP Considered Harmful. USENIX; login: (Dec.).
    • (1999) USENIX; Login
    • Simpson, W.A.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.