-
1
-
-
0003470642
-
Security architecture for the internet protocol
-
August
-
R. Atkinson, "Security Architecture for the Internet Protocol", RFC1825, August 1995.
-
(1995)
RFC
, vol.1825
-
-
Atkinson, R.1
-
2
-
-
0003254362
-
IP authentication header
-
August
-
R. Atkinson, "IP Authentication Header", RFC1826, August 1995.
-
(1995)
RFC
, vol.1826
-
-
Atkinson, R.1
-
3
-
-
0343421217
-
-
Internet Draft draft-ietf-ipsec-aziz-skip-02.txt September work in progress
-
A. Aziz, "Simple Key-Management for Internet Protocols (SKIP), " Internet Draft draft-ietf-ipsec-aziz-skip-02.txt, September 1995, work in progress.
-
(1995)
Simple Key-Management for Internet Protocols (SKIP)
-
-
Aziz, A.1
-
4
-
-
84945119254
-
Entity authentication and key distribution
-
D. Stinson ed, Springer-Verlag (Full version available from the authors or from
-
M. Bellare and P. Rogaway, "Entity Authentication and Key Distribution, " Advances in Crypiology,-CRYPTO'93, Lecture Notes in Computer Science Vol. 773, D. Stinson ed, Springer-Verlag, 1994, pp. 232-249. (Full version available from the authors or from http://www-cse.ucsd.edu/users/mihir.)
-
(1994)
Advances in Crypiology,-CRYPTO'93, Lecture Notes in Computer Science
, vol.773
, pp. 232-249
-
-
Bellare, M.1
Rogaway, P.2
-
6
-
-
0001868672
-
Optimal asymmetric encryption-how to encrypt with rsa
-
A. De Santis ed, Springer-Verlag
-
M. Bellare, and P. Rogaway, "Optimal Asymmetric Encryption-How to encrypt with RSA", Advances in Crypiology-EUROCRYPT'94 Proceedings, Lecture Notes in Computer Science Vol. 950, A. De Santis ed, Springer-Verlag, 1995.
-
(1995)
Advances in Crypiology-EUROCRYPT'94 Proceedings, Lecture Notes in Computer Science
, vol.950
-
-
Bellare, M.1
Rogaway, P.2
-
7
-
-
0027617333
-
Systematic design of a family of attack-resistant authentication protocols
-
June
-
R. Bird, I. Gopal, A. Herzberg, P. Janson, S. Kut-ten, R. Molva, and M. Yung. "Systematic design of a family of attack-resistant authentication protocols, " IEEE Journal on Selected Areas in Communications (special issue on Secure Communications), ll(5):679-693, June 1993.
-
(1993)
IEEE Journal on Selected Areas in Communications (Special Issue on Secure Communications)
, vol.11
, Issue.5
, pp. 679-693
-
-
Bird, R.1
Gopal, I.2
Herzberg, A.3
Janson, P.4
Kut-Ten, S.5
Molva, R.6
Yung, M.7
-
8
-
-
85084163550
-
Design and implementation of modular key management protocol and IP secure tunnel on aix
-
Also available from ftp site software.watson.ibm.com:/pub/security/mkmp-ipst-usenix.ps
-
P. Cheng, J. Garay, A. Herzberg, and H. Kraw-czyk, "Design and implementation of modular key management protocol and IP Secure Tunnel on AIX", In Proc. 5th USENIX UNIX Security Syposium, Salt Lake City, Also available from ftp site software.watson.ibm.com:/pub/security/mkmp-ipst-usenix.ps.
-
Proc. 5th USENIX UNIX Security Syposium, Salt Lake City
-
-
Cheng, P.1
Garay, J.2
Herzberg, A.3
Kraw-Czyk, H.4
-
9
-
-
0017018484
-
New directions in cryptography
-
W. Dime, and M. Hellman, "New Directions in Cryptography", IEEE Trans. Info. Theory IT-22, No. 6, pp. 644-654.
-
IEEE Trans. Info. Theory IT
, vol.22
, Issue.6
, pp. 644-654
-
-
Dime, W.1
Hellman, M.2
-
10
-
-
1542593353
-
Authentication and authenticated key exchanges
-
Kluwer Academic Publishers
-
W. Dime, P. C. van Oorshot, and M. J. Wiener, "Authentication and Authenticated Key Exchanges", Designs, Codes and Cryptography, V. 2, Kluwer Academic Publishers, 1992, pp. 107-125.
-
(1992)
Designs, Codes and Cryptography
, vol.2
, pp. 107-125
-
-
Dime, W.1
Van Oorshot, P.C.2
Wiener, M.J.3
-
11
-
-
0022793132
-
How to construct random functions
-
O. Goldreich, S. Goldwasser and S. Micali, "How to construct random functions, " Journal of the ACM, Vol. 33, No. 4, 210-217, (1986).
-
(1986)
Journal of the ACM
, vol.33
, Issue.4
, pp. 210-217
-
-
Goldreich, O.1
Goldwasser, S.2
Micali, S.3
-
12
-
-
0021409284
-
Probabilistic encryption
-
Goldwasser, S., S. Micali, "Probabilistic Encryption", JCSS, Vol. 28, No. 2, 1984, pp. 270-299.
-
(1984)
JCSS
, vol.28
, Issue.2
, pp. 270-299
-
-
Goldwasser, S.1
Micali, S.2
-
13
-
-
84969368443
-
An identity-based key-exchange protocol
-
Springer-Verlag
-
C.G. Gunther, "An identity-based key-exchange protocol", Advances in Crypiology-EURO-CRYPT'89, Lecture Notes in Computer Science Vol. 434, Springer-Verlag, 1990, pp. 29-37.
-
(1990)
Advances in Crypiology-EURO-CRYPT'89, Lecture Notes in Computer Science
, vol.434
, pp. 29-37
-
-
Gunther, C.G.1
-
17
-
-
84944878354
-
-
CRC Press ( Boca Raton, Florida), to appear
-
A.J. Menezes, P.C. van Oorschot, S. Vanstone, Handbook of Applied Cryptography, CRC Press (Boca Raton, Florida), to appear 1996.
-
(1996)
Handbook of Applied Cryptography
-
-
Menezes, A.J.1
Van Oorschot, P.C.2
Vanstone, S.3
-
18
-
-
0018048246
-
Using encryption for authentication in large networks of computers
-
R.M. Needham, and M.D. Schroeder, "Using encryption for authentication in large networks of computers", Comm. of the ACM, 21, 1978, pp. 993-999.
-
(1978)
Comm. of the ACM
, vol.21
, pp. 993-999
-
-
Needham, R.M.1
Schroeder, M.D.2
-
19
-
-
0028514601
-
Kerberos: An authentication service for computer networks
-
Sept.
-
B. C. Neuman and T. Ts'o. "Kerberos: An Authentication Service for Computer Networks", IEEE Communications, 32(9):33-38. Sept. 1994. http://nii.isi.edu/publications/kerberos-neuman-tso.html.
-
(1994)
IEEE Communications
, vol.32
, Issue.9
, pp. 33-38
-
-
Neuman, B.C.1
Tso, T.2
-
20
-
-
0028466586
-
Modern key agreement techniques
-
R.A. Rueppel, and P.C. van Oorschot, "Modern key agreement techniques", Computer Communications, 17, 1994, pp. 458-465.
-
(1994)
Computer Communications
, vol.17
, pp. 458-465
-
-
Rueppel, R.A.1
Van Oorschot, P.C.2
|