-
1
-
-
85180540527
-
-
see
-
Acme Labs Software, see http://www.acme.com/software/http_load/
-
Acme Labs Software
-
-
-
6
-
-
0034228518
-
Securing electronic commerce: reducing the SSL overhead
-
Jul
-
G. Apostolopoulos, V. Peris, P. Pradhan, D. Saha,”Securing electronic commerce: reducing the SSL overhead”, IEEE Network, Vol 14, No 4, pp 8–16, Jul. 2000.
-
(2000)
IEEE Network
, vol.14
, Issue.4
, pp. 8-16
-
-
Apostolopoulos, G.1
Peris, V.2
Pradhan, P.3
Saha, D.4
-
7
-
-
40949134357
-
Real World SSL Benchmarking
-
Sep
-
L. Badia, “Real World SSL Benchmarking”, Rainbow Technologies Whitepaper, Sep. 2001, see http://www.rainbow.com/insights/whitePDF/RealWorldSSLBenchmarking.pdf.
-
(2001)
Rainbow Technologies Whitepaper
-
-
Badia, L.1
-
8
-
-
84555205397
-
SEC 2: Recommended Elliptic Curve Domain Parameters
-
Certicom Research, Version 1.0, Sep
-
Certicom Research, “SEC 2: Recommended Elliptic Curve Domain Parameters”, Standards for Efficient Cryptography, Version 1.0, Sep. 2000.
-
(2000)
Standards for Efficient Cryptography
-
-
-
9
-
-
85094920316
-
Performance Analysis of TLS Web Servers
-
San Diego, California, Feb
-
C. Coarfa, P. Druschel, D. Wallach, “Performance Analysis of TLS Web Servers”, Network and Distributed Systems Security Symposium’02, San Diego, California, Feb. 2002.
-
(2002)
Network and Distributed Systems Security Symposium’02
-
-
Coarfa, C.1
Druschel, P.2
Wallach, D.3
-
10
-
-
0004035649
-
The TLS Protocol - Version 1.0
-
January see
-
T. Dierks and C. Allen, January 1999. “The TLS Protocol - Version 1.0.”, IETF RFC 2246, see http://www.ietf.org/rfc/rfc2246.txt
-
(1999)
IETF RFC 2246
-
-
Dierks, T.1
Allen, C.2
-
11
-
-
0003415244
-
Hypertext Transfer Protocol – HTTP/1.1
-
Jun
-
R. Fielding et al., “Hypertext Transfer Protocol – HTTP/1.1”, RFC 2616, Jun. 1999.
-
(1999)
RFC 2616
-
-
Fielding, R.1
-
13
-
-
33646755342
-
Secure Web Server Performance Dramatically Improved by Caching SSL Session Keys
-
Jun
-
A. Goldberg, R. Buff, A. Schmitt, “Secure Web Server Performance Dramatically Improved by Caching SSL Session Keys”, In Proc. of Workshop on Internet Server Performance, SIGMETRICS’98, Jun. 1998.
-
(1998)
Proc. of Workshop on Internet Server Performance, SIGMETRICS’98
-
-
Goldberg, A.1
Buff, R.2
Schmitt, A.3
-
14
-
-
0037802621
-
ECC Cipher Suites for TLS
-
IETF internet draft , work in progress, Jun
-
V. Gupta, S. Blake-Wilson, B. Moeller, C. Hawk, “ECC Cipher Suites for TLS”, IETF internet draft , work in progress, Jun. 2003.
-
(2003)
-
-
Gupta, V.1
Blake-Wilson, S.2
Moeller, B.3
Hawk, C.4
-
15
-
-
19944375604
-
TWIRL and RSA Key Size
-
May
-
B. Kaliski, “TWIRL and RSA Key Size”, RSA Laboratories Technical Note, May 2003, see http://www.rsasecurity.com/rsalabs/technotes/twirl.html.
-
(2003)
RSA Laboratories Technical Note
-
-
Kaliski, B.1
-
16
-
-
0003470642
-
Security Architecture for the Internet Protocol
-
Nov
-
S. Kent and R. Atkinson, “Security Architecture for the Internet Protocol”, RFC 2401, Nov. 1998.
-
(1998)
RFC 2401
-
-
Kent, S.1
Atkinson, R.2
-
17
-
-
84968503742
-
Elliptic curve cryptosystems
-
N. Koblitz, “Elliptic curve cryptosystems”, Mathematics of Computation, 48:203-209, 1987.
-
(1987)
Mathematics of Computation
, vol.48
, pp. 203-209
-
-
Koblitz, N.1
-
18
-
-
0000653210
-
Selecting Cryptographic Key Sizes
-
A. Lenstra and E. Verheul, “Selecting Cryptographic Key Sizes”, Journal of Cryptology 14 (2001) pp. 255-293, see http://www.cryptosavvy.com/.
-
(2001)
Journal of Cryptology
, vol.14
, pp. 255-293
-
-
Lenstra, A.1
Verheul, E.2
-
24
-
-
85180538837
-
-
OpenSSL Project
-
OpenSSL Project, see http://www.openssl.org/.
-
-
-
-
26
-
-
35248849882
-
Factoring Large Numbers with the TWIRL Device
-
Springer-Verlag, Aug
-
A. Shamir and E. Tromer, “Factoring Large Numbers with the TWIRL Device”, Crypto 2003, LNCS 2729, Springer-Verlag, Aug. 2003.
-
(2003)
Crypto 2003, LNCS 2729
-
-
Shamir, A.1
Tromer, E.2
-
28
-
-
84945129506
-
How Secure Are Elliptic Curves over Composite Extension Fields?
-
Springer-Verlag
-
N. Smart, “How Secure Are Elliptic Curves over Composite Extension Fields?”, EUROCRYPT 2001, LNCS 2045, Springer-Verlag, pp. 30–39, 2001.
-
(2001)
EUROCRYPT 2001, LNCS 2045
, pp. 30-39
-
-
Smart, N.1
-
29
-
-
0003508562
-
-
U.S. Dept. of Commerce/NIST, FIPS PUB 186-2, Jan
-
U.S. Dept. of Commerce/NIST, “Digital Signature Standard (DSS)”, FIPS PUB 186-2, Jan. 2000.
-
(2000)
Digital Signature Standard (DSS)
-
-
-
30
-
-
0038443119
-
Next generation security for wireless: elliptic curve cryptography
-
Aug
-
S. A. Vanstone, “Next generation security for wireless: elliptic curve cryptography”, Computers and Security, Vol 22, No 5, Aug. 2003.
-
(2003)
Computers and Security
, vol.22
, Issue.5
-
-
Vanstone, S. A.1
-
32
-
-
0343762482
-
SSH Protocol Architecture
-
Jul
-
T. Ylonen, T. Kivinen, M. Saarinen, T. Rinne, S. Lehtinen “SSH Protocol Architecture”, IETF Internet draft, work in progress, Jul. 2003.
-
(2003)
IETF Internet draft, work in progress
-
-
Ylonen, T.1
Kivinen, T.2
Saarinen, M.3
Rinne, T.4
Lehtinen, S.5
|