References


[1] Oppliger, R., Internet and Intranet Security, Second Edition , Norwood, MA: Artech House, 2002.

[2] Simpson, W., ˜ ˜The Point-to-Point Protocol (PPP), Request for Comments 1661, STD 51, July 1994.

[3] IEEE 802.10, ˜ ˜IEEE Standards for Local and Metropolitan Area Networks: Interoperable LAN/MAN Security (SILS), 1998.

[4] IEEE 802.10c, ˜ ˜Supplements to IEEE Std 802.10, Interoperable LAN/MAN Security (SILS): Key Management (Clause 3), 1992.

[5] Valencia, A., M. Littlewood, and T. Kolar, ˜ ˜Cisco Layer Two Forwarding (Protocol) L2F, Request for Comments 2341, May 1998.

[6] Scott, C., P. Wolfe, and M. Erwin, Virtual Private Networks , 2nd ed., Sebastopol, CA: O Reilly & Associates, 1998.

[7] Brown, S., Implementing Virtual Private Networks , New York: McGraw-Hill, 1999.

[8] Hanks, S., et al., ˜ ˜Generic Routing Encapsulation (GRE), Request for Comments 1701, October 1994.

[9] Rand, D., ˜ ˜The PPP Compression Control Protocol (CCP), Request for Comments 1962, June 1996.

[10] Simpson, W., ˜ ˜PPP Challenge Handshake Authentication Protocol (CHAP), Request for Comments 1994, August 1996.

[11] Meyer, G., ˜ ˜The PPP Encryption Control Protocol (ECP), Request for Comments 1968, June 1996.

[12] Blunk, L., and J. Vollbrecht, ˜ ˜PPP Extensible Authentication Protocol (EAP), Request for Comments 2284, March 1998.

[13] Zorn, G., and S. Cobb, ˜ ˜Microsoft PPP CHAP Extensions, Request for Comments 2433, October 1998.

[14] Pall, G. S., and G. Zorn, ˜ ˜Microsoft Point-to-Point Encryption (MPPE) Protocol, Request for Comments 2118, April 1998.

[15] Schneier, B., and P. Mudge, ˜ ˜Cryptanalysis of Microsoft s Point-to-Point Tunneling Protocol, Proceedings of ACM Conference on Communcations and Computer Security , November 1998.

[16] Zorn, G., ˜ ˜Microsoft PPP CHAP Extensions, Version 2, Request for Comments 2759, January 2000.

[17] Schneier, B., and P. Mudge, ˜ ˜Cryptanalysis of Microsoft s PPTP Authentication Extensions (MS-CHAPv2), June 1999.

[18] Shea, R., L2TP: Implementation and Operation , Reading, MA: Addison-Wesley, 1999.

[19] Townsley, W., et al., ˜ ˜Layer Two Tunneling Protocol ˜L2TP , Request for Comments 2661, August 1999.

[20] Shirey, R., ˜ ˜Internet Security Glossary, Request for Comments 2828, May 2000.

[21] Davie, B. S., and Y. Rekhter, MPLS: Technology and Applications , San Francisco, CA: Morgan Kaufmann Publishers, 2000.

[22] Black, U., MPLS and Label Switching Networks , Englewood Cliffs, NJ: Prentice Hall, 2001.

[23] Nelson, R., ˜ ˜SDNS Services and Architecture, Proceedings of National Computer Security Conference , 1987, pp. 153 “157.

[24] ISO/IEC 11577, Information Technology ”Telecommunications and Information Exchange Between Systems ”Network Layer Security Protocol, Geneva, Switzerland, 1993.

[25] Ioannidis, J., and M. Blaze, ˜ ˜The Architecture and Implementation of Network-Layer Security Under Unix, Proceedings of the USENIX UNIX Security Symposium IV , October 1993, pp. 29 “39.

[26] Atkinson, R. J., ˜ ˜Security Architecture for the Internet Protocol, Request for Comments 1825, August 1995.

[27] Atkinson, R. J., ˜ ˜IP Authentication Header, Request for Comments 1826, August 1995.

[28] Atkinson, R. J., ˜ ˜IP Encapsulating Security Payload, Request for Comments 1827, August 1995.

[29] Metzger, P., and W. Simpson, ˜ ˜IP Authentication Using Keyed MD5, Request for Comments 1828, August 1995.

[30] Karn, P., P. Metzger, and W. Simpson, ˜ ˜The ESP DES-CBC Transform, Request for Comments 1829, August 1995.

[31] Atkinson, R. J., ˜ ˜Towards a More Secure Internet, IEEE Computer , Vol. 30, January 1997, pp. 57 “61.

[32] Oppliger, R., ˜ ˜Security at the Internet Layer, IEEE Computer , Vol. 31, No. 9, September 1998, pp. 43 “47.

[33] Kent, S., and R. Atkinson, ˜ ˜Security Architecture for the Internet Protocol, Request for Comments 2401, November 1998.

[34] Kent, S., and R. Atkinson, ˜ ˜IP Authentication Header, Request for Comments 2402, November 1998.

[35] Madson, C., and R. Glenn, ˜ ˜The Use of HMAC-MD5-96 Within ESP and AH, Request for Comments 2403, November 1998.

[36] Madson, C., and R. Glenn, ˜ ˜The Use of HMAC-SHA-1-96 Within ESP and AH, Request for Comments 2404, November 1998.

[37] Madson, C., and N. Doraswamy, ˜ ˜The ESP DES-CBC Cipher Algorithm with Explicit IV, Request for Comments 2405, November 1998.

[38] Kent, S., and R. Atkinson, ˜ ˜IP Encapsulating Security Payload (ESP), Request for Comments 2406, November 1998.

[39] Glenn, R., and S. Kent, ˜ ˜The NULL Encryption Algorithm and Its Use with IPsec, Request for Comments 2410, November 1998.

[40] Piper, D., ˜ ˜The Internet IP Security Domain of Interpretation for ISAKMP, Request for Comments 2407, November 1998.

[41] Maughan, D., et al., ˜ ˜Internet Security Association and Key Management Protocol (ISAKMP), Request for Comments 2408, November 1998.

[42] Harkins, D., and D. Carrel, ˜ ˜The Internet Key Exchange (IKE), Request for Comments 2409, November 1998.

[43] Thayer, R., and N. Doraswamy, ˜ ˜IP Security Document Roadmap, Request for Comments 2411, November 1998.

[44] Doraswamy, N., and D. Harkins, IPSec: The News Security Standard for the Internet, Intranets, and Virtual Private Networks , Upper Saddle River, NJ: Prentice Hall, 1999.

[45] Kaufman, E., and A. Neuman, Implementing IPSec: Making Security Work on VPNs, Intranets, and Extranets , New York: John Wiley & Sons, 1999.

[46] Frankel, S., Demystifying the IPsec Puzzle , Norwood, MA: Artech House, 2001.

[47] Bellovin, S. M., ˜ ˜Problem Areas for the IP Security Protocols, Proceedings of the 6th USENIX Security Symposium , 1996, pp. 1 “16.

[48] Bellovin, S. M., ˜ ˜Probable Plaintext Cryptanalysis of the IP Security Protocols, Proceedings of the Symposium on Network and Distributed System Security , 1997, pp. 155 “160.

[49] Oehler, M., and R. Glenn, ˜ ˜HMAC-MD5 IP Authentication with Replay Prevention, Request for Comments 2085, February 1997.

[50] Cheng, P. C., et al., ˜ ˜A Security Architecture for the Internet Protocol, IBM Systems Journal , Vol. 37, No. 1, 1998, pp. 42 “60.

[51] Caronni, G., et al., ˜ ˜SKIP ”Securing the Internet, Proceedings of WET ICE 96, Workshops on Enabling Technologies: Infrastructure for Collaborative Enterprises, June 1996, pp. 62 “67.

[52] Karn, P., and W. Simpson, ˜ ˜Photuris: Session-Key Management Protocol, Request for Comments 2522, March 1999.

[53] Karn, P., and W. Simpson, ˜ ˜Photuris: Extended Schemes and Attributes, Request for Comments 2523, March 1999.

[54] Diffie, W., P. C. van Oorshot, and M. J. Wiener, ˜ ˜Authentication and Authenticated Key Exchanges, Designs, Codes and Cryptography , Norwell, MA: Kluwer Academic Publishers, 1992, pp. 107 “125.

[55] Krawczyk, H., ˜ ˜SKEME: A Versatile Secure Key Exchange Mechanism for Internet, Proceedings of Internet Society Symposium on Network and Distributed System Security , February 1996.

[56] Orman, H., ˜ ˜The OAKLEY Key Determination Protocol, Request for Comments 2412, November 1998.

[57] McDonald, D., C. Metz, and B. Phan, ˜ ˜PF KEY Key Management API, Version 2, Request for Comments 2367, July 1998.

[58] Nelson, R., ˜ ˜SDNS Services and Architecture, Proceedings of National Computer Security Conference , 1987, pp. 153 “157.

[59] ISO/IEC 10736, Information Technology ”Telecommunications and Information Exchange Between Systems ”Transport Layer Security Protocol , Geneva, Switzerland, 1993.

[60] Blaze, M., and S. M. Bellovin, ˜ ˜Session-Layer Encryption, Proceedings of USENIX UNIX Security Symposium , June 1995.

[61] Yl nen, T., ˜ ˜SSH ”Secure Login Connections over the Internet, Proceedings of USENIX UNIX Security Symposium , July 1996.

[62] Barrett, D. J., and R. E. Silverman, SSH, the Secure Shell: The Definitive Guide , Sebastopol, CA: O Reilly & Associates: 2001.

[63] Eastlake, D., ˜ ˜Domain Name System Security Extensions, Request for Comments 2535, March 1999.

[64] Blaze, M., ˜ ˜A Cryptographic File System for UNIX, Proceedings of ACM Conference on Computer and Communications Security , November 1993, pp. 9 “16.

[65] Blaze, M., ˜ ˜Key Management in an Encrypting File System, Proceedings of USENIX Summer Conference , June 1994, pp. 27 “35.

[66] Howard, J. H., ˜ ˜An Overview of the Andrew File System, Proceedings of USENIX Conference , 1988, pp. 23 “26.

[67] Rescorla, E., and A. Schiffman, ˜ ˜The Secure HyperText Transfer Protocol, Request for Comments 2660, August 1999.

[68] Oppliger, R., Authentication Systems for Secure Networks , Norwood, MA: Artech House, 1996.

[69] Oppliger, R., Secure Messaging with PGP and S/MIME, Norwood, MA: Artech House, 2000.

[70] Eastlake, D., J. Reagle, and D. Solo, ˜ ˜XML-Signature Syntax and Processing, Request for Comments 3075, March 2001.

[71] Saltzer, J. H., D. P. Reed, and D. D. Clark, ˜ ˜End-to-End Arguments in System Design, ACM Transactions on Computer Systems , Vol. 2, No. 4, November 1984, pp. 277 “288.




Security Technologies for the World Wide Web
Security Technologies for the World Wide Web, Second Edition
ISBN: 1580533485
EAN: 2147483647
Year: 2003
Pages: 142
Authors: Rolf Oppliger

flylib.com © 2008-2017.
If you may any questions please contact us: flylib@qtcs.net