-
1
-
-
58049131394
-
How to authenticate unknown principals without trusted parties
-
2845 of LNCS, Cambridge, UK, April. Springer
-
ARKKO (J.), NIKANDER (P.), How to authenticate unknown principals without trusted parties. In Security Protocols, 10th International Workshop, 2845 of LNCS, pages 5-16, Cambridge, UK, April 2002. Springer.
-
(2002)
Security Protocols, 10th International Workshop
, pp. 5-16
-
-
Arkko, J.1
Nikander, P.2
-
2
-
-
30744466949
-
Cryptographically generated addresses (CGA)
-
IETF. To appear
-
AURA (T.), Cryptographically generated addresses (CGA). RFC 3972, IETF. To appear.
-
RFC
, vol.3972
-
-
Aura, T.1
-
3
-
-
35248872561
-
Cryptographically generated addresses (CGA)
-
2851 of LNCS, pages 29-43, Bristol, UK, October. Springer
-
AURA (T.), Cryptographically generated addresses (CGA). In Proc. 6th Information Security Conference (ISC'03), 2851 of LNCS, pages 29-43, Bristol, UK, October 2003. Springer.
-
(2003)
Proc. 6th Information Security Conference (ISC'03)
-
-
Aura, T.1
-
4
-
-
33749040435
-
Mobile IPv6 security
-
LNCS, Cambridge, UK, April. Springer
-
AURA (T.), Mobile IPv6 security. In Proc. Security Protocols, 10th International Workshop, LNCS, Cambridge, UK, April 2002. Springer.
-
(2002)
Proc. Security Protocols, 10th International Workshop
-
-
Aura, T.1
-
5
-
-
33750108298
-
MIPV6 BU attacks and defenses
-
, IETF Mobile IP Working Group, February. Archived at
-
AURA (T.), ARKKO (J.), MIPV6 BU attacks and defenses. Internet Draft draft-aura-mipv6-bu-attacks-01, IETF Mobile IP Working Group, February 2002. Archived at http://www.watersprings.org/pub/id/draft-aura-mipv6-bu-attacks-01.txt.
-
(2002)
Internet Draft Draft-aura-mipv6-bu-attacks-01
-
-
Aura, T.1
Arkko, J.2
-
6
-
-
0005966913
-
Stateless connections
-
1334 of LNCS, pages 87-97, Beijing, China, November. Springer
-
AURA (T.), NIKANDER (P.), Stateless connections. In Proc. International Conference on Information and Communications Security (ICICS'97), 1334 of LNCS, pages 87-97, Beijing, China, November 1997. Springer.
-
(1997)
Proc. International Conference on Information and Communications Security (ICICS'97)
-
-
Aura, T.1
Nikander, P.2
-
7
-
-
3543074139
-
Effects of mobility and multihoming on transport-protocol security
-
Berkeley, CA USA, May. IEEE Computer Society
-
AURA (T.), NIKANDER (P.), CAMARILLO (G.), Effects of mobility and multihoming on transport-protocol security. In Proc. 2004 IEEE Symposium on Security and Privacy (SSP'04), Berkeley, CA USA, May 2004. IEEE Computer Society.
-
(2004)
Proc. 2004 IEEE Symposium on Security and Privacy (SSP'04)
-
-
Aura, T.1
Nikander, P.2
Camarillo, G.3
-
8
-
-
84948949044
-
Security of Internet location management
-
Las Vegas, NV USA, December. IEEE Press
-
AURA (T.), ROE (M.), ARKKO (J.), Security of Internet location management. In Proc. 18th Annual Computer Security Applications Conference, Las Vegas, NV USA, December 2002. IEEE Press.
-
(2002)
Proc. 18th Annual Computer Security Applications Conference
-
-
Aura, T.1
Roe, M.2
Arkko, J.3
-
9
-
-
0003334329
-
Network ingress filtering: Defeating denial of service attacks which employ IP source address spoofing
-
IETF, May
-
FERGUSON (P.), SENIE (D.), Network ingress filtering: Defeating denial of service attacks which employ IP source address spoofing. RFC 2827, IETF, May 2000.
-
(2000)
RFC
, vol.2827
-
-
Ferguson, P.1
Senie, D.2
-
10
-
-
0003272021
-
The Internet key exchange (IKE)
-
IETF, November
-
HARKINS (D.), CARREL (D.), The Internet key exchange (IKE). RFC 2409, IETF, November 1998.
-
(1998)
RFC
, vol.2409
-
-
Harkins, D.1
Carrel, D.2
-
11
-
-
0003236616
-
IP version 6 addressing architecture
-
IETF, July
-
HINDEN (R. M.), DEERING (S.E.), IP version 6 addressing architecture. RFC 2373, IETF, July 1998.
-
(1998)
RFC
, vol.2373
-
-
Hinden, R.M.1
Deering, S.E.2
-
14
-
-
6344241336
-
Mobility support in IPv6
-
IETF, June
-
JOHNSON (D. B.), PERKINS (C.), ARKKO (J.), Mobility support in IPv6. RFC 3775, IETF, June 2004.
-
(2004)
RFC
, vol.3775
-
-
Johnson, D.B.1
Perkins, C.2
Arkko, J.3
-
15
-
-
0004601832
-
Photuris: Session-key management protocol
-
IETF Network Working Group, March
-
KARN (P.), SIMPSON (W.A.), Photuris: session-key management protocol. RFC 2522, IETF Network Working Group, March 1999.
-
(1999)
RFC
, vol.2522
-
-
Karn, P.1
Simpson, W.A.2
-
16
-
-
9144265654
-
Mobile IPv6 security
-
June
-
KEMPF (J.), ARKKO (J.), NIKANDER (P.), Mobile IPv6 security. Kluwer Wireless Personal Communications special issue on Security for Next Generation Communications, 29(3-4):389-414, June 2004.
-
(2004)
Kluwer Wireless Personal Communications Special Issue on Security for next Generation Communications
, vol.29
, Issue.3-4
, pp. 389-414
-
-
Kempf, J.1
Arkko, J.2
Nikander, P.3
-
17
-
-
33645752512
-
IPv4 address behaviour today
-
IETF, February
-
CARPENTER (B. E.), CROWCROFT (J.), REKHTER (Y.). IPv4 address behaviour today. RFC 2101, IETF, February 1997.
-
(1997)
RFC
, vol.2101
-
-
Carpenter, B.E.1
Crowcroft, J.2
Rekhter, Y.3
-
19
-
-
2942713633
-
Privacy extensions for stateless address autoconfiguration in IPv6
-
IETF, January
-
NARTEN (T.), DRAVES (R.). Privacy extensions for stateless address autoconfiguration in IPv6. RFC 3041, IETF, January 2001.
-
(2001)
RFC
, vol.3041
-
-
Narten, T.1
Draves, R.2
-
21
-
-
84958761381
-
Denial-of-service, address ownership, and early authentication in the IPv6 world
-
2467 of LNCS, pages 12-21, Cambridge, UK, April. Springer
-
NIKANDER (P.), Denial-of-service, address ownership, and early authentication in the IPv6 world. In Proc. 9th International Workshop on Security Protocols, 2467 of LNCS, pages 12-21, Cambridge, UK, April 2001. Springer 2002.
-
(2001)
Proc. 9th International Workshop on Security Protocols
-
-
Nikander, P.1
-
22
-
-
3142616497
-
Binding authentication key establishment protocol for Mobile IPv6
-
IETF Mobile IP Working Group, July. Archived at
-
NIKANDER (P.), PERKINS (C.), Binding authentication key establishment protocol for Mobile IPv6. Internet Draft draft-perkins-bake-01, IETF Mobile IP Working Group, July 2001. Archived at http://www.watersprings.org/pub/id/draft-perkins-bake-01.txt.
-
(2001)
Internet Draft Draft-perkins-bake-01
-
-
Nikander, P.1
Perkins, C.2
-
23
-
-
4143088086
-
Mobile IP version 6 (MIPVO) route optimization security design
-
Orlando, FL USA, October. IEEE Press
-
NIKANDER (P.), AURA (T.), ARKKO (J.), MONTENEGRO (G.), Mobile IP version 6 (MIPVO) route optimization security design. In Proc. IEEE Vehicular Technology Conference Fall 2003, Orlando, FL USA, October 2003. IEEE Press.
-
(2003)
Proc. IEEE Vehicular Technology Conference Fall 2003
-
-
Nikander, P.1
Aura, T.2
Arkko, J.3
Montenegro, G.4
-
24
-
-
33847344453
-
Integrating security, mobility, and multi-homing in a HIP way
-
San Diego, CA USA, February
-
NIKANDER (P.), YLITALO (J.), WALL (J.), Integrating security, mobility, and multi-homing in a HIP way. In Proc. Network and Distributed Systems Security Symposium (NDSS'03), pages 87-99, San Diego, CA USA, February 2003.
-
(2003)
Proc. Network and Distributed Systems Security Symposium (NDSS'03)
, pp. 87-99
-
-
Nikander, P.1
Ylitalo, J.2
Wall, J.3
-
26
-
-
0003375670
-
An analysis of using reflectors for distributed denial-of-service attacks
-
July
-
PAXSON (V.), An analysis of using reflectors for distributed denial-of-service attacks. ACM Computer Communications Review (CCR), 31(3), July 2001.
-
(2001)
ACM Computer Communications Review (CCR)
, vol.31
, Issue.3
-
-
Paxson, V.1
-
27
-
-
33645788567
-
IP mobility support for IPv4
-
PERKINS (C.), Editor IETF, August
-
PERKINS (C.), Editor, IP mobility support for IPv4. RFC 3344, IETF, August 2002.
-
(2002)
RFC
, vol.3344
-
-
-
28
-
-
84871120422
-
Authentication of mobile IPv6 binding updates and acknowledgments
-
November. Archived at
-
ROE (M.), AURA (T.), O'SHEA (G.), ARKKO (J.), Authentication of Mobile IPv6 binding updates and acknowledgments. Internet Draft draft-roe-mobileip-updateauth-01, November 2001. Archived at http://www.watersprings.org/pub/id/draft-roe-mobileip-updateauth-01.txt.
-
(2001)
Internet Draft Draft-roe-mobileip-updateauth-01
-
-
Roe, M.1
Aura, T.2
O'Shea, G.3
Arkko, J.4
-
29
-
-
0030715989
-
Analysis of a denial of service attack on TCP
-
Oakland, CA USA, May, IEEE Computer Society Press
-
SCHUBA (C.L.), KRSUL (I.V.), KUHN (M.G.), SPAFFOLD (E.H.), SUNDARAM (A.), ZAMBONI (D.), Analysis of a denial of service attack on TCP. In Proc. 1997 IEEE Symposium on Security and Privacy, pages 208-223, Oakland, CA USA, May 1997, IEEE Computer Society Press.
-
(1997)
Proc. 1997 IEEE Symposium on Security and Privacy
, pp. 208-223
-
-
Schuba, C.L.1
Krsul, I.V.2
Kuhn, M.G.3
Spaffold, E.H.4
Sundaram, A.5
Zamboni, D.6
-
31
-
-
0003236673
-
IPv6 stateless address autoconfiguration
-
IETF, December
-
THOMSON (S.), NARTEN (T.), IPv6 stateless address autoconfiguration. RFC 2462, IETF, December 1998.
-
(1998)
RFC
, vol.2462
-
-
Thomson, S.1
Narten, T.2
-
32
-
-
85084164692
-
SSH - Secure login connections over the Internet
-
San Jose, CA USA, June. USENIX Association
-
YLÖNEN (T.), SSH - secure login connections over the Internet. In Proc. 6th USENIX Security Symposium, pages 37-42, San Jose, CA USA, June 1996. USENIX Association.
-
(1996)
Proc. 6th USENIX Security Symposium
, pp. 37-42
-
-
Ylönen, T.1
|