scispace - formally typeset
Open Access

Security Architecture for the Internet Protocol

R. Atkinson
- Vol. 1825, pp 1-101
TLDR
This document describes an updated version of the "Security Architecture for IP", which is designed to provide security services for traffic at the IP layer, and obsoletes RFC 2401 (November 1998).
Abstract
This document describes an updated version of the "Security Architecture for IP", which is designed to provide security services for traffic at the IP layer. This document obsoletes RFC 2401 (November 1998). [STANDARDS-TRACK]

read more

Content maybe subject to copyright    Report

Citations
More filters
Proceedings ArticleDOI

A cloud-oriented cross-domain security architecture

TL;DR: The MYSEA architecture is summarized and MYSEA's approach to provide an MLS-constrained cloud computing environment is discussed, showing the feasibility of high-assurance, cross-domain services hosted within a community cloud suitable for inter-agency, or joint, collaboration.

A Case for Flow-Adaptive Wireless Links

TL;DR: It is proved in general that a well engineered, fully reliable wireless link does not interfere with TCP''s end-to-end error recovery, and a new error recovery algorithm (TCP-Eifel) that can be implemented in TCP to further improve performance is proposed.
Proceedings ArticleDOI

DNA-inspired cryptographic method in optical communications, authentication and data mimicking

TL;DR: A novel WDM link security methodology that borrows certain concepts of the double DNA helix and is called DNA-inspired; it encrypts multiple channels randomly with multiple keys to render channel monitoring by eavesdroppers virtually impossible.
Journal ArticleDOI

Hop integrity in computer networks

TL;DR: Three protocols that can be added to the routers in a computer network so that the network can provide hop integrity, and thus overcome most denial-of-service attacks are described.
Patent

Method and system for retrieving security information for secured transmission of network communication streams

TL;DR: In this article, a caching mechanism is used to enhance the speed of retrieving the security data for secure transmission of network packets using a plurality of security policy filters, and each filter may have multiple security data entries associated with different communication streams.
References
More filters
Journal ArticleDOI

New Directions in Cryptography

TL;DR: This paper suggests ways to solve currently open problems in cryptography, and discusses how the theories of communication and computation are beginning to provide the tools to solve cryptographic problems of long standing.

Key words for use in RFCs to Indicate Requirement Levels

S. Bradner
TL;DR: This document defines these words as they should be interpreted in IETF documents as well as providing guidelines for authors to incorporate this phrase near the beginning of their document.
Journal ArticleDOI

Using encryption for authentication in large networks of computers

TL;DR: Use of encryption to achieve authenticated communication in computer networks is discussed and example protocols are presented for the establishment of authenticated connections, for the management of authenticated mail, and for signature verification and document integrity guarantee.

Internet Protocol, Version 6 (IPv6) Specification

S. Deering, +1 more
TL;DR: In this paper, the authors specify version 6 of the Internet Protocol (IPv6), also referred to as IP Next Generation or IPng, and propose a new protocol called IPng.

Internet Protocol

J. Postel
TL;DR: Along with TCP, IP represents the heart of the Internet protocols and has two primary responsibilities: providing connectionless, best-effort delivery of datagrams through an internetwork; and providing fragmentation and reassembly of data links to support data links with different maximum transmission unit (MTU) sizes.