11.9 Endnotes


11.9 Endnotes

1. Internet Society. "Network Working Group-Request for Comments: 3118-Authentication for DHCP Messages." Retrieved August 23, 2003 , from http://www.ietf.org/rfc/rfc3118.txt .

2. Microsoft Product Support Services. "Microsoft Knowledge Base Article-169289: DHCP (Dynamic Host Configuration Protocol) Basics." Retrieved August 23, 2003 , from http://support.microsoft.com/?kbid=169289 .

3. Champaine, George A. "MIT Project Athena: A Model for Distributed Campus Computing." Boston: Digital Press, 1991 . Retrieved on September 24, 2003, from http://www.homepage.montana.edu/~sheehan/bookreviews/champaine.html .

4. Massachusetts Institute of Technology. "Kerberos TGT renewal." Retrieved August 23, 2003 , from http://mailman.mit.edu/pipermail/kerberos/2002-July/001214.html .

5. The University of Chicago: Networking Services and Information Technologies. "Kerberos TGS Grants Ticket." Retrieved August 23, 2003 , from http://security.uchicago.edu/kerberos/talk/how/app-ticket-kdc.shtml .

6. See note 4.

7. Symbol Technologies. "Technology for a Secure Mobile Wireless LAN Environment: Evolution, Requirements, Options," White Paper.

8. See http://www.barcodedatalink.com/spectrum24.htm .

9. Symbol Technologies. "Symbol Products: Wireless." Retrieved August 23, 2003 , from http://www.symbol.com/products/wireless/ap413111.html .

10. CERT Coordination Center. "Vulnerability Note VU#602625-KTH Kerberos environment variables krb4proxy and KRBCON-FDIR May Be Used Insecurely." Retrieved August 23, 2003 , from http://www.kb.cert.orq/vuls/id/602625 .

11. Kasslin, K., and A. Tikkanen. "Attacks on Kerberos V in a Windows 2000 Environment." Retrieved August 23, 2003 , from http://www.hut.fi/~autikkan/kerberos/docs/phase1/pdf/LATEST_password_attack.pdf ).

12. See note 11.

13. Interlink Networks Inc. "Access Control and Authentication-White Paper." Retrieved August 23, 2003 , from http://www.interlinknetworks.com/graphics/news/WLAN_Access_Control.pdf .

14. For more information on putting Kerberos to work in Windows 2000, be sure to see Will Schmied. "MCSE/MCSA Implementing and Administering Security in a Windows 2000 Network: Study Guide and DVD Training System (Exam70-214)." Syngress Publishing, 2003 .

15. Congdon, et al. "Request for Comments: 3580-IEEE 802.1X Remote Authentication Dial-In User Service (RADIUS) Usage Guidelines." Retrieved August 23, 2003 , from http://www.ietf.org/rfc/rfc3580.txt .

16. IBM. IBM Directory Server. Retrieved August 23, 2003 , from http://www-3.ibm.com/software/tivoli/products/directory-server .

17. Innosoft. "Innosoft Directory Services (IDS) Product Information." Retrieved August 23, 2003 , from http://www.innosoft.com/directorysolutions/ids-products.html .

18. Netscape. Netscape Directory Server. Retrieved August 23, 2003 , from http://wp.netscape.com/directory/v4.0/index.html .

19. OpenLDAP. "OpenLDAP." Retrieved August 23, 2003 , from http://www.openldap.org .

20. Sun Microsystems. "Sun ONE Directory Server 5.2." Retrieved August 23, 2003 , from http://wwws.sun.com/software/products/directory_srvr/home_directory.html .

21. University of Michigan. "The SLAPD and SLURPD Release 3.3: Administrators Guide." Retrieved August 23, 2003 , from http://www.umich.edu/~dirsvcs/ldap/doc/guides/slapd/toc.htmland http://www.umich.edu/~dirsvcs/ldap/doc/guides/slapd/toc.html .

22. IEEE. "IEEE P802.11-Task Group I, Meeting Update: Status of Project IEEE 802.11 i MAC Enhancements for Enhanced Security." Retrieved August 23, 2002 , from http://qrouper.ieee.orq/qroups/802/11/Reports/tqiupdate.htm .

23. WiFi Alliance. "Overview: WiFi Protected Access." Retrieved August 23, 2003 , from http://www.wifialliance.org/OpenSection/pdf/Wi-Fi_Protected_Access_Overview.pdf .




Wireless Operational Security
Wireless Operational Security
ISBN: 1555583172
EAN: 2147483647
Year: 2004
Pages: 153

flylib.com © 2008-2017.
If you may any questions please contact us: flylib@qtcs.net