scispace - formally typeset
Open Access

Security Architecture for the Internet Protocol

R. Atkinson
- Vol. 1825, pp 1-101
Reads0
Chats0
TLDR
This document describes an updated version of the "Security Architecture for IP", which is designed to provide security services for traffic at the IP layer, and obsoletes RFC 2401 (November 1998).
Abstract
This document describes an updated version of the "Security Architecture for IP", which is designed to provide security services for traffic at the IP layer. This document obsoletes RFC 2401 (November 1998). [STANDARDS-TRACK]

read more

Content maybe subject to copyright    Report

Citations
More filters
Proceedings ArticleDOI

Detecting spoofed packets

TL;DR: Attacks using spoofed packets and a wide variety of methods for detecting spoofed packet methods, which include both active and passive host-based methods as well as the more commonly discussed routing- based methods are discussed.

Basic Transition Mechanisms for IPv6 Hosts and Routers

TL;DR: This document specifies IPv4 compatibility mechanisms that can be implemented by IPv6 hosts and routers, and configured tunneling provides a means to carry IPv6 packets over unmodified IPv4 routing infrastructures.

Lattice cryptography for the internet

TL;DR: Lattice-based cryptography has been recognized for its many attractive properties, such as strong provable security guarantees and apparent resistance to quantum attacks, flexibility for realizing powerful tools like fully homomorphic encryption, and high asymptotic efficiency.
Journal ArticleDOI

TCP congestion control with a misbehaving receiver

TL;DR: This paper demonstrates that there are simple attacks that allow a misbehaving receiver to drive a standard TCP sender arbitrarily fast, without losing end-to-end reliability, and shows that it is possible to modify TCP to eliminate this undesirable behavior entirely.
Patent

Content delivery to a mobile device from a content service

Trevor Fiatal
TL;DR: In this paper, a system and methods for delivering digital content to a mobile device from a digital content provider are disclosed, where the content is selected using a selection interface on the mobile device.
References
More filters
Journal ArticleDOI

New Directions in Cryptography

TL;DR: This paper suggests ways to solve currently open problems in cryptography, and discusses how the theories of communication and computation are beginning to provide the tools to solve cryptographic problems of long standing.

Key words for use in RFCs to Indicate Requirement Levels

S. Bradner
TL;DR: This document defines these words as they should be interpreted in IETF documents as well as providing guidelines for authors to incorporate this phrase near the beginning of their document.
Journal ArticleDOI

Using encryption for authentication in large networks of computers

TL;DR: Use of encryption to achieve authenticated communication in computer networks is discussed and example protocols are presented for the establishment of authenticated connections, for the management of authenticated mail, and for signature verification and document integrity guarantee.

Internet Protocol, Version 6 (IPv6) Specification

S. Deering, +1 more
TL;DR: In this paper, the authors specify version 6 of the Internet Protocol (IPv6), also referred to as IP Next Generation or IPng, and propose a new protocol called IPng.

Internet Protocol

J. Postel
TL;DR: Along with TCP, IP represents the heart of the Internet protocols and has two primary responsibilities: providing connectionless, best-effort delivery of datagrams through an internetwork; and providing fragmentation and reassembly of data links to support data links with different maximum transmission unit (MTU) sizes.