-
1
-
-
34548041746
-
-
Anatomy of an ARP poisoning attack, (accessed June 2005).
-
-
-
-
2
-
-
34548010405
-
-
The OpenSSL library, .
-
-
-
-
3
-
-
34548021321
-
-
The packet capture library, .
-
-
-
-
4
-
-
34548019360
-
-
IEEE standards for local and metropolitan area networks: Port based network access control, June 2001.
-
-
-
-
5
-
-
34548047103
-
-
B. Aboba, D. Simon, PPP EAP TLS authentication protocol, Internet Engineering Task Force, March 1998. RFC 2716.
-
-
-
-
6
-
-
34548027856
-
-
C. Adams, and R. Zuccherato, A general, flexible approach to certificate revocation, (accessed June 1998).
-
-
-
-
7
-
-
11244282960
-
Origin authentication in interdomain routing
-
ACM, Washington, DC October
-
Aiello W., Ioannidis J., and McDaniel P. Origin authentication in interdomain routing. Proceedings of the 10th ACM Conference on Computer and Communications Security (2003), ACM, Washington, DC 165-178 October
-
(2003)
Proceedings of the 10th ACM Conference on Computer and Communications Security
, pp. 165-178
-
-
Aiello, W.1
Ioannidis, J.2
McDaniel, P.3
-
8
-
-
33144457195
-
RFC 4033, DNS Security introduction and requirements
-
Arends R., Austein R., Larson M., Massey D., and Rose S. RFC 4033, DNS Security introduction and requirements. Internet Engineering Task Force March (2005)
-
(2005)
Internet Engineering Task Force
, Issue.March
-
-
Arends, R.1
Austein, R.2
Larson, M.3
Massey, D.4
Rose, S.5
-
9
-
-
33144488680
-
RFC 4034, resource records for the DNS security extensions
-
Arends R., Austein R., Larson M., Massey D., and Rose S. RFC 4034, resource records for the DNS security extensions. Internet Engineering Task Force March (2005)
-
(2005)
Internet Engineering Task Force
, Issue.March
-
-
Arends, R.1
Austein, R.2
Larson, M.3
Massey, D.4
Rose, S.5
-
10
-
-
33144488680
-
RFC 4035, protocol modifications for the DNS security extensions
-
Arends R., Austein R., Larson M., Massey D., and Rose S. RFC 4035, protocol modifications for the DNS security extensions. Internet Engineering Task Force March (2005)
-
(2005)
Internet Engineering Task Force
, Issue.March
-
-
Arends, R.1
Austein, R.2
Larson, M.3
Massey, D.4
Rose, S.5
-
11
-
-
0036980203
-
-
J. Arkko, T. Aura, J. Kempf, V. Antyl, A. Nikander, M. Roe, Securing IPv6 neighbor and router discovery, in: the ACM Workshop on Wireless Security, September 2002.
-
-
-
-
12
-
-
34548044098
-
-
J. Arkko, J. Kempf, B. Zill, P. Nikander, Secure neighbor discovery (send), RFC 3971, March 2005.
-
-
-
-
13
-
-
34548037095
-
-
T. Aura, Cryptographically generated addresses (CGA), RFC 3972, March 2005.
-
-
-
-
14
-
-
0002738343
-
Security problems in the TCP/IP protocol suite
-
April
-
Bellovin S.M. Security problems in the TCP/IP protocol suite. Computer Communications Review 2 19 (1989) 32-48 April
-
(1989)
Computer Communications Review
, vol.2
, Issue.19
, pp. 32-48
-
-
Bellovin, S.M.1
-
15
-
-
21644452807
-
-
S.M. Bellovin, A look back at "security problems in the TCP/IP protocol suite", in: 20th Annual Computer Security Application Conference (ACSAC), December 2004, pp. 229-249.
-
-
-
-
16
-
-
84944723451
-
-
D. Bruschi, A. Orgnaghi, E. Rosti, S-ARP: a secure address resolution protocol, in: Proceedings of the 19th Annual Computer Security Application Conference (ACSAC), 2003.
-
-
-
-
17
-
-
34548020087
-
-
Cisco Systems, Catalyst 4500 Series Switch Cisco IOS Software Configuration Guide, 12.1(19)EW, (accessed May 2005).
-
-
-
-
18
-
-
34548026891
-
-
Cisco Systems, Configuring DHCP Snooping, (accessed April 2006).
-
-
-
-
19
-
-
34548036127
-
-
Cisco Systems, Configuring Dynamic ARP Inspection, , (accessed April 2006).
-
-
-
-
20
-
-
85084162892
-
-
D. Dean, A. Stubblefield, Using client puzzles to protect TLS, in: USENIX Security Symposium, 2001, pp. 1-8.
-
-
-
-
21
-
-
34548044824
-
-
R. Droms, Dynamic host configuration protocol, RFC 2131, Mar. 1997.
-
-
-
-
22
-
-
34548012271
-
-
R. Droms, W. Arbaugh, Authentication for DHCP messages, RFC 3118, June 2001, .
-
-
-
-
23
-
-
0003593599
-
RFC 2693, spki certificate theory
-
September
-
Ellison C., Frantz B., Lampson B., Rivest R., Thomas B., and Ylonen T. RFC 2693, spki certificate theory. Internet Engineering Task Force (1999) September
-
(1999)
Internet Engineering Task Force
-
-
Ellison, C.1
Frantz, B.2
Lampson, B.3
Rivest, R.4
Thomas, B.5
Ylonen, T.6
-
24
-
-
34548039131
-
-
B. Fleck, J. Dimov, Wireless access points and ARP poisoning: Wireless vulnerabilities that expose the wired network, .
-
-
-
-
25
-
-
85084164735
-
-
J. Galvin, Public Key Distribution with Secure DNS, in: Proceedings of the 6th USENIX Security Symposium, July, 1996, pp. 161-170.
-
-
-
-
26
-
-
0037437630
-
A secure address resolution protocol
-
Gouda M., and Huang C. A secure address resolution protocol. Computer Networks 41 January (2003) 860-921
-
(2003)
Computer Networks
, vol.41
, Issue.January
, pp. 860-921
-
-
Gouda, M.1
Huang, C.2
-
27
-
-
0033716998
-
Generalized certificate revocation
-
ACM Press, New York, NY, USA
-
Gunter C.A., and Jim T. Generalized certificate revocation. POPL'00: Proceedings of the 27th ACM SIGPLAN-SIGACT symposium on Principles of programming languages (2000), ACM Press, New York, NY, USA 316-329
-
(2000)
POPL'00: Proceedings of the 27th ACM SIGPLAN-SIGACT symposium on Principles of programming languages
, pp. 316-329
-
-
Gunter, C.A.1
Jim, T.2
-
29
-
-
31544440557
-
RFC 2459, Internet X.509 public key infrastructure certificate and CRL profile
-
Housley R., Ford W., Polk W., and Solo D. RFC 2459, Internet X.509 public key infrastructure certificate and CRL profile. Internet Engineering Task Force January (1999)
-
(1999)
Internet Engineering Task Force
, Issue.January
-
-
Housley, R.1
Ford, W.2
Polk, W.3
Solo, D.4
-
30
-
-
34548048496
-
-
J. Kempf, C. Gentry, A. Silverberg, Securing IPv6 neighbor discovery using address based keys (abks), http://www.watersprings.org/pub/id/draft-kempf-abk-nd-00.txt. draft-kempf-ipng-secure-nd-00.txt work in progress.
-
-
-
-
31
-
-
0003470642
-
Security architecture for the Internet protocol
-
RFC 2401
-
Kent S., and Atkinson R. Security architecture for the Internet protocol. Internet Engineering Task Force November (1998) RFC 2401
-
(1998)
Internet Engineering Task Force
, Issue.November
-
-
Kent, S.1
Atkinson, R.2
-
32
-
-
84958063551
-
On certificate revocation and validation
-
Hirschfeld R. (Ed), Springer, Anguilla, British West Indies February
-
Kocher P. On certificate revocation and validation. In: Hirschfeld R. (Ed). Financial Cryptography FC'98 vol. 1465 (1998), Springer, Anguilla, British West Indies 172-177 February
-
(1998)
Financial Cryptography FC'98
, vol.1465
, pp. 172-177
-
-
Kocher, P.1
-
33
-
-
34548016182
-
-
L.B.N.L. (LBNL), ARPWatch: Ethernet monitor program, , (accessed May 2005).
-
-
-
-
34
-
-
33846297018
-
-
W. Lootah, W. Enck, P. McDaniel, TARP: Ticket-based address resolution protocol, in: Proceedings of the 21st Annual Computer Security Application Conference (ACSAC), 2005.
-
-
-
-
35
-
-
50049126374
-
Experimenting with shared generation of RSA keys
-
Internet Society, San Diego, CA February
-
Malkin M., Wu T.D., and Boneh D. Experimenting with shared generation of RSA keys. Proceedings of Network and Distributed Systems Security (1999), Internet Society, San Diego, CA February
-
(1999)
Proceedings of Network and Distributed Systems Security
-
-
Malkin, M.1
Wu, T.D.2
Boneh, D.3
-
36
-
-
0033885757
-
Windowed certificate revocation
-
IEEE, Tel Aviv, Israel March
-
McDaniel P., and Jamin S. Windowed certificate revocation. Proceedings of IEEE INFOCOM 2000 (2000), IEEE, Tel Aviv, Israel 1406-1414 March
-
(2000)
Proceedings of IEEE INFOCOM 2000
, pp. 1406-1414
-
-
McDaniel, P.1
Jamin, S.2
-
37
-
-
0003267027
-
A response to 'can we eliminate certificate revocation lists?'
-
International Financial Cryptography Association (IFCA), Anguilla, British West Indies February
-
McDaniel P., and Rubin A. A response to 'can we eliminate certificate revocation lists?'. Proceedings of Financial Cryptography 2000 (2000), International Financial Cryptography Association (IFCA), Anguilla, British West Indies February
-
(2000)
Proceedings of Financial Cryptography 2000
-
-
McDaniel, P.1
Rubin, A.2
-
38
-
-
0017959977
-
Secure communications over insecure channels
-
Merkle R. Secure communications over insecure channels. Communications of the ACM April (1978) 294-299
-
(1978)
Communications of the ACM
, Issue.April
, pp. 294-299
-
-
Merkle, R.1
-
39
-
-
34548016183
-
-
S. Micali, Efficient Certificate Revocation. Technical Report Technical Memo MIT/LCS/TM-542b, Massachusetts Institute of Technology, 1996.
-
-
-
-
40
-
-
34548036836
-
RFC 1301, network time protocol (version 3) specification, implementation
-
Mills D.L. RFC 1301, network time protocol (version 3) specification, implementation. Internet Engineering Task Force March (1992)
-
(1992)
Internet Engineering Task Force
, Issue.March
-
-
Mills, D.L.1
-
41
-
-
84958056811
-
Revocation: options and challenges
-
Hirschfeld R. (Ed), Springer, Anguilla, British West Indies February
-
Myers M. Revocation: options and challenges. In: Hirschfeld R. (Ed). Financial Cryptography FC'98 vol. 1465 (1998), Springer, Anguilla, British West Indies 165-171 February
-
(1998)
Financial Cryptography FC'98
, vol.1465
, pp. 165-171
-
-
Myers, M.1
-
42
-
-
33847060439
-
RFC 2560, X 509 Internet public key infrastructure online certificate status protocol - OCSP
-
Myers M., Ankney R., Malpani A., Galperin S., and Adams C. RFC 2560, X 509 Internet public key infrastructure online certificate status protocol - OCSP. Internet Engineering Task Force June (1999)
-
(1999)
Internet Engineering Task Force
, Issue.June
-
-
Myers, M.1
Ankney, R.2
Malpani, A.3
Galperin, S.4
Adams, C.5
-
43
-
-
34548013195
-
-
T. Narten, E. Nordmark, W. Simpson, Neighbor discovery for IP version 6 (IPv6). RFC 2461, Dec. 1998.
-
-
-
-
44
-
-
85084162561
-
-
M. Noar, K. Nassim, Certificate revocation and certificate update, in: Proceedings of the 7th USENIX Security Symposium, January, 1998, pp. 217-228.
-
-
-
-
45
-
-
34548027857
-
-
A. Ornaghi, S-ARP: a secure address resolution protocol, , (accessed May 2005).
-
-
-
-
46
-
-
34548044825
-
-
D.C. Plummer, An Ethernet address resolution protocol or converting network protocol addresses to 48.bit Ethernet address for transmission on Ethernet hardware, RFC 826, Nov. 1982.
-
-
-
-
47
-
-
0348192433
-
RFC 2865, remote authentication dial in user service (RADIUS)
-
Rigney C., Willens S., Rubens A., and Simpson W. RFC 2865, remote authentication dial in user service (RADIUS). Internet Engineering Task Force June (2000)
-
(2000)
Internet Engineering Task Force
, Issue.June
-
-
Rigney, C.1
Willens, S.2
Rubens, A.3
Simpson, W.4
-
48
-
-
34548051884
-
-
R. Rivest, B. Lampson, SDSI a simple distributed security infrastructure, 1996, October, .
-
-
-
-
49
-
-
34548012736
-
-
M. Schiffman, The libnet packet construction library, .
-
-
-
-
51
-
-
34548038875
-
-
D. Song, dsniff: a collection of tools for network auditing and penetration testing, , (accessed May 2005).
-
-
-
-
52
-
-
84975501359
-
-
M.V. Tripunitara, P. Dutta, A middleware approach to asynchronous and backward compatible detection and prevention of arp cache poisoning, in: 15th Annual Computer Security Application Conference (ACSAC), 1999, pp. 303-309.
-
-
-
-
53
-
-
85084164692
-
-
T. Ylonen, SSH - secure login connections over the internet, in: Proceedings of the 6th USENIX UNIX Security Symposium, USENIX Association, San Jose, CA, June, 1996, pp. 37-42.
-
-
-
|