메뉴 건너뛰기




Volumn 2009-January, Issue , 2009, Pages

Modular over-the-wire configurable security for long-lived critical infrastructure monitoring systems

Author keywords

[No Author keywords available]

Indexed keywords

MONITORING; PUBLIC WORKS;

EID: 84863533428     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/1619258.1619276     Document Type: Conference Paper
Times cited : (10)

References (24)
  • 3
    • 85139852992 scopus 로고    scopus 로고
    • Microsoft TechNet. Certificate Life Cycle
    • "Microsoft TechNet. Certificate Life Cycle, URL: http://www.microsoft.com/technet/prodtechnol/ windows2000serv/reskit/dist
  • 7
    • 33845429530 scopus 로고    scopus 로고
    • National Institute of Standards and Technology (NIST).. NIST Special Publication (NIST SP) 800-67, May
    • National Institute of Standards and Technology (NIST). Recommendation for the Triple Data Encryption Algorithm (TDEA) Block Cipher. NIST Special Publication (NIST SP) 800-67, May 2004.
    • (2004) Recommendation for the Triple Data Encryption Algorithm (TDEA) Block Cipher
  • 8
    • 0003508558 scopus 로고    scopus 로고
    • National Institute of Standards and Technology (NIST).. Federal Information Processing Standards Publication (FIPS PUB) 197, Nov
    • National Institute of Standards and Technology (NIST). Advanced Encryption Standard (AES). Federal Information Processing Standards Publication (FIPS PUB) 197, Nov 2001.
    • (2001) Advanced Encryption Standard (AES)
  • 9
    • 0003508568 scopus 로고    scopus 로고
    • National Institute of Standards and Technology (NIST).. Federal Information Processing Standards Publication (FIPS PUB) 46-3, October
    • National Institute of Standards and Technology (NIST). Data Encryption Standard (DES). Federal Information Processing Standards Publication (FIPS PUB) 46-3, October 1999.
    • (1999) Data Encryption Standard (DES)
  • 10
    • 33746911297 scopus 로고    scopus 로고
    • National Institute of Standards and Technology (NIST). Federal Information Processing Standards Publication (FIPS PUB) 180-2, August
    • National Institute of Standards and Technology (NIST). Secure Hash Signature Standard (SHS). Federal Information Processing Standards Publication (FIPS PUB) 180-2, August 2002.
    • (2002) Secure Hash Signature Standard (SHS)
  • 12
    • 16244381179 scopus 로고    scopus 로고
    • A failure to communicate: next generation communication requirements, technologies, and architecture for the electric power grid
    • April
    • C. H. Hauser, D. E. Bakken, and A. Bose. A failure to communicate: next generation communication requirements, technologies, and architecture for the electric power grid. Power and Energy Magazine, IEEE, 3(2):47-55, April 2005.
    • (2005) Power and Energy Magazine, IEEE , vol.3 , Issue.2 , pp. 47-55
    • Hauser, C.H.1    Bakken, D.E.2    Bose, A.3
  • 13
    • 85139837883 scopus 로고    scopus 로고
    • Last checked 05.15.09
    • Sun Microsystems. Java SE Security, Sun Developer Network URL: http://java.sun.com/javase/technologies/security Last checked 05.15.09.
    • Java SE Security, Sun Developer Network
  • 14
    • 33644536683 scopus 로고    scopus 로고
    • Scalable security and accounting services for content-based publish/subscribe systems
    • New York, NY, USA,. ACM
    • H. Khurana. Scalable security and accounting services for content-based publish/subscribe systems. In SAC '05: Proceedings of the 2005 ACM symposium on Applied computing, pages 801-807, New York, NY, USA, 2005. ACM.
    • (2005) SAC '05: Proceedings of the 2005 ACM symposium on Applied computing , pp. 801-807
    • Khurana, H.1
  • 15
    • 79955757995 scopus 로고    scopus 로고
    • The design and implementation of datagram TLS
    • San Diego, CA " February, Last checked 05.15.09
    • N. Modadugu and E. Rescorla. The design and implementation of datagram TLS. In 11th Annual Network and Distributed System Security Symposium, San Diego, CA " February 2004. http://crypto.stanford.edu/ nagendra/papers/dtls.pdf, Last checked 05.15.09.
    • (2004) 11th Annual Network and Distributed System Security Symposium
    • Modadugu, N.1    Rescorla, E.2
  • 19
    • 0003602325 scopus 로고
    • April. MIT Laboratory for Computer Science and RSA Data Security, Inc
    • R. Rivest. RFC 1321: The MD5 message-digest algorithm, April 1992. MIT Laboratory for Computer Science and RSA Data Security, Inc.
    • (1992) RFC 1321: The MD5 message-digest algorithm
    • Rivest, R.1
  • 20
    • 0001254670 scopus 로고
    • Description of a new variable-length key, 64-bit block cipher (blowfish)
    • Springer-Verlag, December
    • B. Schneier. Description of a new variable-length key, 64-bit block cipher (blowfish). In Fast Software Encryption, Cambridge Security Workshop Proceedings, pages 191-204. Springer-Verlag, December 1993.
    • (1993) Fast Software Encryption, Cambridge Security Workshop Proceedings , pp. 191-204
    • Schneier, B.1
  • 21
    • 0001636850 scopus 로고
    • Kerberos: An authentication service for open network systems
    • Dallas, February
    • J. G. Steiner, B. C. Neuman, and J. I. Schiller. Kerberos: An authentication service for open network systems. In Winter 1988 Usenix Conference, pages 191-202, Dallas, February 1988.
    • (1988) Winter 1988 Usenix Conference , pp. 191-202
    • Steiner, J.G.1    Neuman, B.C.2    Schiller, J.I.3
  • 24
    • 85139869762 scopus 로고    scopus 로고
    • ITU Telecommunication Standardization Sector (ITI-T). ITU-T RECOMMENDATION X.509, July
    • ITU Telecommunication Standardization Sector (ITI-T). ITU-T RECOMMENDATION X.509, July 2005, URL: http://www.itu.int/rec/T-REC-X.509-200508-I/en.
    • (2005)


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.