scispace - formally typeset
Open Access

Security Architecture for the Internet Protocol

R. Atkinson
- Vol. 1825, pp 1-101
Reads0
Chats0
TLDR
This document describes an updated version of the "Security Architecture for IP", which is designed to provide security services for traffic at the IP layer, and obsoletes RFC 2401 (November 1998).
Abstract
This document describes an updated version of the "Security Architecture for IP", which is designed to provide security services for traffic at the IP layer. This document obsoletes RFC 2401 (November 1998). [STANDARDS-TRACK]

read more

Content maybe subject to copyright    Report

Citations
More filters
Patent

Non-cryptographic addressing

TL;DR: In this paper, the CGA or ECGA authentication is made optional to allow the down-level devices to execute non-CGA or non-ECGA versions of network protocols, while at the same time allowing the use of CGA- and/or ECGA-authenticated versions of the same protocols.
Proceedings ArticleDOI

A holistic approach to service survivability

TL;DR: SABER (Survivability Architecture: Block, Evade, React), a proposed survivability architecture that blocks, evades and reacts to a variety of attacks by using several security and survivability mechanisms in an automated and coordinated fashion is presented.
Proceedings Article

Building Certifications Paths: Forward vs. Reverse.

TL;DR: A comparison of these two approaches for building and validating a certification path connecting a trust anchor to a target is presented, and it is concluded that building in the reverse direction is often more effective thanBuilding in the forward direction.
Journal ArticleDOI

A new secure password authenticated key agreement scheme for SIP using self-certified public keys on elliptic curves

TL;DR: A new secure password authenticated key agreement scheme for SIP-based service using self-certified public keys (SCPKs) on elliptic curves is presented, which not only avoids the requirement of a large Public Key Infrastructure (PKI) but also achieve efficient performance in contrast to other public key cryptosystems.
Patent

User as an end point for profiling and optimizing the delivery of content and data in a wireless network

Michael Luna, +1 more
TL;DR: In this paper, a method of content consumption based resource allocation to a user in a wireless network is presented, which can be implemented on a system including, tracking content consumption in sessions of mobile usage for a user, aggregating or computing statistical data related to the content consumption, and facilitating control of the resource allocated to the user in the wireless network based on the statistical data.
References
More filters
Journal ArticleDOI

New Directions in Cryptography

TL;DR: This paper suggests ways to solve currently open problems in cryptography, and discusses how the theories of communication and computation are beginning to provide the tools to solve cryptographic problems of long standing.

Key words for use in RFCs to Indicate Requirement Levels

S. Bradner
TL;DR: This document defines these words as they should be interpreted in IETF documents as well as providing guidelines for authors to incorporate this phrase near the beginning of their document.
Journal ArticleDOI

Using encryption for authentication in large networks of computers

TL;DR: Use of encryption to achieve authenticated communication in computer networks is discussed and example protocols are presented for the establishment of authenticated connections, for the management of authenticated mail, and for signature verification and document integrity guarantee.

Internet Protocol, Version 6 (IPv6) Specification

S. Deering, +1 more
TL;DR: In this paper, the authors specify version 6 of the Internet Protocol (IPv6), also referred to as IP Next Generation or IPng, and propose a new protocol called IPng.

Internet Protocol

J. Postel
TL;DR: Along with TCP, IP represents the heart of the Internet protocols and has two primary responsibilities: providing connectionless, best-effort delivery of datagrams through an internetwork; and providing fragmentation and reassembly of data links to support data links with different maximum transmission unit (MTU) sizes.