Bibliography

Books

[biblio01entry01] P. Albitz & C. Liu, DNS and BIND, 3rd edition, O'Reilly Associates, <year>1998</year>.

[biblio01entry02] D. Comer, D. Stevens, Internetworking with TCP/IP, volumes 1-3, Prentice Hall, <year>1991</year>.

[biblio01entry03] W. R. Cheswick & S. M. Bellovin, Firewalls & Internet Security: Repelling the Wily Hacker, Addison-Wesley, <year>1994</year>.

[biblio01entry04] D. Denning, Cryptography and Data Security, Addison-Wesley, <year>1982</year>.

[biblio01entry05] Electronic Frontier Foundation, Cracking DES: Secrets of Encryption Research, Wiretap Politics and Chip_Design, O'Reilly & Associates, <year>1998</year>.

[biblio01entry06] S. Garfinkel, Pretty Good Privacy, O'Reilly Associates, <year>1994</year>.

[biblio01entry07] A. Hodges, Alan Turing: The Enigma of Intelligence, Simon and Schuster, <year>1983</year>.

[biblio01entry08] T. Howes, M. Smith, LDAP: Programming Directory-Enabled Applications with Lightweight Directory Access Protocol, Macmillan Technical Publishing, <year>1997</year>.

[biblio01entry09] C. Huitema, Routing in the Internet, Prentice-Hall, Inc., <year>1995</year>.

[biblio01entry10] C. Kaufman, R. Perlman, M. Speciner, Network Security: PRIVATE Communication in a PUBLIC World, Prentice-Hall, Inc., <year>1995</year>.

[biblio01entry11] D. Kosiur, IP Multicasting, Wiley, <year>1998</year>

[biblio01entry12] X. Lai, On the Design and Security of Block Ciphers, ETH Series in Information Processing, Vol. 1, Konstanz: Hartung-Gorre Verlag, <year>1992</year>.

[biblio01entry13] R. McEliece, Finite Fields for Computer Scientists and Engineers, Kluwer Academic Publishers, <year>1987</year>.

[biblio01entry14] B. Schneier, Applied Cryptography, 2nd edition, Wiley, <year>1996</year>

[biblio01entry15] W. R. Stevens, TCP/IP Illustrated, Volume 1: The Protocols, Addison-Wesley, <year>1994</year>.

[biblio01entry16] W. R. Stevens, UNIX Network Programming, Prentice-Hall, Inc., <year>1990</year>.

[biblio01entry17] Gary R. Wright, W. Richard Stevens, TCP/IP Illustrated, Volume 2: The Implementation, Addison-Wesley, <year>1995</year>.

Journals and Technical Reports

[biblio01entry19] H. Abelson, R. Anderson, S. M. Bellovin, J. Benaloh, M. Blaze, W. Diffie, J. Gilmore, P. G. Neumann, R. L. Rivest, J. I. Schiller, and B. Schneier, “The Risks of Key Recovery, Key Escrow, and Trusted Third-Party Encryption,” World Wide Web Journal, Vol. 2, No. 3, 1997, pp. 241-257.

[biblio01entry20] BBN, “A History of the ARPANET: The First Decade,” Technical Report of Bolt, Beranek, and Newman, Inc., <year>1981</year>.

[biblio01entry21] M. Bellare, R. Canetti, and H. Krawczyk, “Keying Hash Functions for Message Authentication,” Advances in Cryptology—Crypto'96 Proceedings, Lecture Notes in Computer Science Vol. 1109, Springer-Verlag, 1996.

[biblio01entry22] M. Bellare and D. Micciancio, “A New Paradigm for Collision-free Hashing: Incrementality at Reduced Cost,” Advances in Cryptology—Eurocrypt'97 Proceedings, Lecture Notes in Computer Science Vol. 1233, Springer-Verlag, 1997.

[biblio01entry23] S. Bellovin, M. Merritt, “Encrypted Key Exchange: Password-Based Protocols Secure Against Dictionary Attacks,” Proceedings of the 1992 IEEE Computer Society Conference on Research in Security and Privacy, pp. 72-84, <year>1992</year>.

[biblio01entry24] S. Bellovin, “Problem Areas of the IP Security Protocols,” Proceedings of the Sixth Usenix Unix Security Symposium, <year>1996</year>.

[biblio01entry25] R. Canetti, J. Garay, D. Micciancio, M. Naor, B. Pinkas, “Multicast Security: A Taxonomy of Secure Multicast Protocols and Efficient Authentication Schemes,” Proceedings of INFOCOM'99, <year>1999</year>.

[biblio01entry26] D. Davies, W. Price, “The Application of Digital Signatures Based on Public-Key Cryptosystems,” Proceedings of the Fifth International Computer Communications Conference, <year>1980</year>.

[biblio01entry27] S. Deering, “Multicast Routing in a Datagram Internetwork,” STAN-CS-92, Stanford University, <year>1991</year>

[biblio01entry28] W. Diffie, M. Hellman, “New Directions in Cryptography,” IEEE Transactions on Information Theory, Vol. IT-22, No. 6, pp. 644-654, 1976.

[biblio01entry29] T. ElGamal, “A Public-Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms,” Advances in Cryptology—Proceedings of Crypto'84, Springer-Verlag, <year>1985</year>.

[biblio01entry30] J. Ellis, “The Possibility of Secure Non-Secret Digital Encryption,” United Kingdom Communications-Electronics Security Group, <year>1970</year>.

[biblio01entry31] R. Gennaro and P. Rohatgi, “How to Sign Digital Streams,” Proceedings of CRYPTO'97.

[biblio01entry32] Hans Dobbertin, “The Status of MD5 after a Recent Attack,” RSA Laboratories' CryptoBytes, Vol. 2, No. 2, Summer 1996.

[biblio01entry33] National Institute of Standards and Technology, FIPS186, “Digital SignatureStandard,” U.S. Department of Commerce, <year>1994</year>.

[biblio01entry34] National Institute of Standards and Technology, FIPS46-2, “Data Encryption Standard (DES),” U.S. Department of Commerce, <year>1977</year>.

[biblio01entry35] National Institute of Standards and Technology, FIPS81, “DES Modes of Operation,” U.S. Department of Commerce, <year>1980</year>.

[biblio01entry36] National Institute of Standards and Technology, FIPS180-1, “Secure Hash Standard,” U.S. Department of Commerce, <year>1995</year>.

[biblio01entry37] Research and Development in Advanced Communications Technologies in Europe, “RIPE Integrity Primitives: Final Report of RACE Integrity Primitives Evaluation,” <year>1992</year>.

[biblio01entry38] R. Rivest, A. Shamir, and L. Adleman, “A Method for Obtaining Digital Signatures and Public-Key Cryptosystems,” Communications of the ACM, Vol. 21, No. 2, 1978.

[biblio01entry39] RSA Laboratories, “PKCS#1: RSA Encryption Standard,” version 1.5, <year>1993</year>.

[biblio01entry40] A. Scherbius, “Ciphering Machine,” U.S. Patent #1657411.

[biblio01entry41] B. Schneier, “The Blowfish Encryption Algorithm,” Dr. Dobb's Journal, Vol. 19, No. 4, 1994

[biblio01entry42] J. G. Steiner, B. C. Neuman, and J. I. Schiller, “Kerberos: An Authentication Service for Open Network Systems,” Usenix Conference Proceedings, pages 183-190, February 1988.

[biblio01entry43] J. T. Touch, “Performance Analysis of MD5,” Computer Communication Review, Proceedings of ACM SIGCOMM'95.

[biblio01entry44] C. K. Wong, M. Gouda, S. Lam, “Secure Group Communications Using Key Graphs,” Technical Report of Department of Computer Sciences, University of Texas at Austin.

[biblio01entry45] D. Wallner, E. Harder, R. C. Agee, “Key Management for Multicast: Issues and Architectures,” National Security Agency technical document.

IETF Documents-RFC's

[biblio01entry47] C. Adams, “The CAST-128 Encryption Algorithm,” RFC2144, <year>1997</year>

[biblio01entry48] A. Ballardie, “Scalable Multicast Key Distribution,” RFC1949, <year>1996</year>

[biblio01entry49] S. Bellovin, “Defending Against Sequence Number Attacks,” RFC1948, <year>1996</year>

[biblio01entry50] S. Deering, “Host Extensions for IP Multicasting,” RFC1112, <year>1989</year>

[biblio01entry51] S. Deering, R. Hinden, “Internet Protocol, Version 6 (IPv6) Specification,” RFC2460, <year>1998</year>

[biblio01entry52] K. Egevang, P. Francis, “The IP Network Address Translator (NAT),” RFC1631, <year>1994</year>

[biblio01entry53] R. Friend, R. Monsour, “IP Payload Compression Using LZS,” RFC2395, <year>1998</year>

[biblio01entry54] R. Glenn, S. Kent, “The NULL Encryption Algorithm and Its Use With IPSec,” RFC2410, <year>1998</year>

[biblio01entry55] S. Hanks, T. Li, D. Farinacci, P. Traina, “Generic Routing Encapsulation (GRE),” RFC1701, <year>1994</year>

[biblio01entry56] D. Harkins, D. Carrel, “The Internet Key Exchange (IKE),” RFC2409, <year>1998</year>

[biblio01entry57] H. Harney, and C. Muckenhirn, “Group Key Management Protocol (GKMP) Architecture,” RFC2094

[biblio01entry58] H. Harney, and C. Muckenhirn, “Group Key Management Protocol (GKMP) Specification,” RFC2093

[biblio01entry59] Internet Architecture Board, Internet Engineering Steering Group, “IAB and IESG Statement on Cryptographic Technology and the Internet,” RFC1984, <year>1996</year>

[biblio01entry60] P. Karn, W. Simpson, “Photuris: Session-Key Management Protocol,” RFC2522

[biblio01entry61] S. Kent, R. Atkinson, “IP Authentication Header,” RFC2402, <year>1998</year>

[biblio01entry62] _____, “IP Encapsulating Security Payload,” RFC2406, <year>1998</year>

[biblio01entry63] _____, “Security Architecture for the Internet Protocol,” RFC2401, <year>1998</year>

[biblio01entry64] D. Katz, “IP Router Alert Option,” RFC2113, <year>1997</year>

[biblio01entry65] H. Krawczyk, “SKEME: A Versatile Secure Key Exchange Mechanism for Internet,” IEEE Proceedings of the 1996 Symposium on Network and Distributed Systems Security, <year>1996</year>

[biblio01entry66] H. Krawczyk, M. Bellare, R. Canetti, “HMAC: Keyed-Hashing for Message Authentication,” RFC2104, <year>1997</year>

[biblio01entry67] C. Madson, N. Doraswamy, “The ESP DES-CBC Cipher Algorithm with Explicit IV,” RFC2405, <year>1998</year>

[biblio01entry68] C. Madson, R. Glenn, “The Use of HMAC-MD5-96 within ESP and AH,” RFC2403, <year>1998</year>

[biblio01entry69] _____, “The Use of HMAC-SHA-1-96 within ESP and AH,” RFC2404, <year>1998</year>

[biblio01entry70] G. Malkin, “RIP Version 2,” RFC2453, <year>1998</year>

[biblio01entry71] D. Maughan, M. Schertler, M. Schneider, J. Turner, “Internet Security Association and Key Management Protocol (ISAKMP),” RFC2408, <year>1998</year>

[biblio01entry72] D. McDonald, C. Metz, B. Phan, “PF_KEY Key Management API, Version 2,” RFC2367, <year>1998</year>

[biblio01entry73] J. Mogul, S. Deering, “Path MTU Discovery,” RFC1191, <year>1990</year>

[biblio01entry74] J. Moy, “OSPF Version 2,” RFC2328, <year>1998</year>

[biblio01entry75] H. Orman, “The OAKLEY Key Determination Protocol,” RFC2412, <year>1998</year>

[biblio01entry76] R. Pereira, R. Adams, “The ESP CBC-Mode Cipher Algorithm,” RFC2451, <year>1998</year>

[biblio01entry77] R. Pereira, “IP Payload Compression Using DEFLATE,” RFC2394, <year>1998</year>

[biblio01entry78] C. Perkins, “IP Encapsulation within IP,” RFC2003, <year>1996</year>

[biblio01entry79] D. Piper, “The Internet IP Security Domain of Interpretation for ISAKMP,” RFC2407, <year>1998</year>

[biblio01entry80] J. Postel, “Internet Protocol,” DARPA Internet Program Protocol Specification, RFC791, <year>1981</year>

[biblio01entry81] _____, “Internet Control Message Protocol,” DARPA Internet Program Protocol Specification, RFC792, <year>1981</year>

[biblio01entry82] _____, “Transmission Control Protocol,” DARPA Internet Program Protocol Specification, RFC793, <year>1981</year>

[biblio01entry83] _____, “User Datagram Protocol,” RFC768, <year>1980</year>

[biblio01entry84] J. Reynolds, J. Postel, “Assigned Numbers,” RFC1700, <year>1994</year>

[biblio01entry85] R. Rivest, “The MD5 Message-Digest Algorithm,” RFC1321, <year>1992</year>

[biblio01entry86] A. Shacham, A. Monsour, R. Pereira, M. Thomas, “IP Payload Compression Protocol,” RFC2393, <year>1998</year>

[biblio01entry87] W. Simpson, “The Point-to-Point Protocol (PPP),” RFC1661, <year>1994</year>

[biblio01entry88] W. Townsley, et al, “Layer Two Tunneling Protocol 'L2TP',” RFC2661

IETF Documents-Internet Drafts

[biblio01entry90] M. Condell, C. Lynn, J. Zao, “Security Policy Specification Language,” draft-ietf-ipsec-spsl-00.txt, <year>1999</year>.

[biblio01entry91] D. Harkins and N. Doraswamy, “A Secure, Scalable Multicast Key Management Protocol (MKMP),” draft-irtf-smug-mkmp-00.txt

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.137.217.41