
Internet.Security
.pdf
|
ACRONYMS |
381 |
LEAF |
Law Enforcement Access Field |
|
LLC |
Logical Link Control |
|
MAC |
Media Access Control |
|
MAC |
Message Authentication Code |
|
MBONE |
Multicast Backbone |
|
MD5 |
Message Digest, version 5 |
|
MIC |
Message Integrity Code or Message Integrity Check |
|
MIME |
Multipurpose Internet Mail Extension |
|
MOSPF |
Multicast Open Shortest Path First |
|
MSP |
Message Security Protocol |
|
MTU |
Maximum Transfer Unit |
|
NBS |
National Bureau of Standards |
|
NCSA |
National Computer Security Association |
|
NFS |
Network File System |
|
NIC |
Network Interface Card |
|
NIST |
National Institute of Standards and Technology |
|
NMS |
Network Management System |
|
NNTP |
Network News Transfer Protocol |
|
NSA |
National Security Agency |
|
NSAP |
Network Service Access Point |
|
NVT |
Network Virtual Terminal |
|
ORA |
Organisational Registration Authority |
|
OSI |
Open Systems Interconnect |
|
OSPF |
Open Shortest Path First |
|
PAA |
Policy Approval Authority |
|
PCA |
Policy Certification Authority |
|
PCMCIA |
Personal Computer Memory Card International Association |
|
PCT |
Private Communication Technology |
|
PEM |
Privacy Enhanced Mail |
|
PGP |
Pretty Good Privacy |
|
PKCS |
Public-Key Cryptography Standards |
|
PKC |
Public-Key Certificate |
|
PKI |
Public-Key Infrastructure |
|
POP |
Post Office Protocol |
|
PPD |
Port Protection Devices |
|
PPP |
Point-to-Point Protocol |
|
PRBS |
Pseudo-Random Binary Sequence |
|
PSRG |
Privacy and Security Research Group |
|
QR |
Quadratic Residue |
|
RARP |
Reverse Address Resolution Protocol |
|
RDN |
Relative Distinguished Name |
|
RFC |
Request for Comments |
|
RIP |
Routing Information Protocol |
|
RPC |
Remote Procedure Call |
|
RSA |
Rivest, Shamir and Adleman |
|
382 |
INTERNET SECURITY |
SA |
Security Association |
SAD |
Security Association Database |
SATAN |
Security Administrator Tool for Analog Network |
SDLC |
Synchronous Data Link Control |
SEAL |
Screening External Access Link |
SET |
Secure Electronic Transactions |
SHA |
Secure Hash Algorithm |
SHS |
Secure Hash Standard |
S-HTTP |
Secure HyperText Transfer Protocol |
SLIP |
Serial Line Internet Protocol |
SMI |
Structure of Management Information |
S/MIME |
Secure/Multipurpose Internet Mail Extension |
SMTP |
Simple Message Transfer Protocol or Standard Mail Transfer Protocol |
SNMP |
Simple Network Management Protocol |
SPD |
Security Policy Database |
SPE |
System Packet Exchange |
SPI |
Security Parameter Index |
SPKI |
Simple Public-Key Infrastructure |
SSL |
Secure Sockets Layer |
TCP |
Transmission Control Protocol |
TFTP |
Trivial File Transfer Protocol |
TIS |
Trusted Information System |
TLS |
Transport Layer Security |
TS |
Time Stamp |
UDP |
User Datagram Protocol |
URI |
Universal Resource Identifier |
URL |
Uniform Resource Locator |
VPN |
Virtual Private Network |
WAIS |
Wide Area Information Service |
WAN |
Wide Area Network |
WWW |
World Wide Web |
XOR |
eXclusive OR |

384 |
INTERNET SECURITY |
17.Borman, D., ‘TELNET Authentication Option’, RFC 1416, February 1993.
18.Borman, D., and C. Hedrick, ‘TELNET Remote Flow Control Option’, RFC 1372, October 1992.
19.Borman, D., R. Braden and V. Jacobson, ‘TCP Extensions for High Performance’, RFC 1323, May 1992.
20.Bradley, T., and C. Brown, ‘Inverse Address Resolution Protocol’, RFC 1293, June 1987.
21.Bradner, S., and A. Mankin, IPng: Internet Protocol Next Generation. Reading, MA: Addison-Wesley, 1996.
22.Callaghan, B., B. Pawlowski and P. Staubach, ‘NFS Version 3 Protocol Specification’, RFC 1813, June 1995.
23.Case, J., K. McCloghrie, M. Rose and S. Waldbusser, ‘Management Information Base for version 2 of the Simple Network Management Protocol (SNMPv2)’, RFC 1907, January 1996.
24.Case, J., K. McCloghrie, M. Rose and S. Waldbusser, ‘Structure of Management Information for version 2 of the Simple Network Management Protocol (SNMPv2)’, RFC 1442, May 1993.
25.Case, J., K. McCloghrie, M. Rose and S. Waldbusser, ‘Protocol Operations for version 2 of the Simple Network Management Protocol (SNMPv2)’, RFC 1448, May 1993.
26.Case, J., K. McCloghrie, M. Rose and S. Waldbusser, ‘Textual Conventions for version 2 of the Simple Network Management Protocol (SNMPv2)’, RFC 1903, January 1996.
27.Chapman, D., and E. Zwicky, Building Internet Firewalls. Sebastopol, CA: O’Reilly, 1995.
28.Cheng, P., et al.., ‘A Security Architecture for the Internet Protocol’, IBM Systems Journal, Number 1, 1998.
29.Cheng, P., and R. Glenn, ‘Test Cases for HMAC-MD5 and HMAC-SHA-1’, RFC 2202, September 1997.
30.Cheswick, W., and S. Bellovin, Firewalls and Internet Security: Repelling the Wily Hacker. Reading, MA: Addison-Wesley, 1994.
31.Chokhani, S., and W. Ford, ‘Internet Public Key Infrastructure Part IV: Certificate Policy and Certification Practices Framework’, Internet Draft, March 1997.
32.Cole, R., D. Shur and C. Villamizar, ‘IP over ATM: A Framework Document’, RFC 1932, April 1996.
33.Comer, D., Internetworking with TCP/IP , Volume 1: Principles, Protocols and Architecture. Upper Saddle River, NJ: Prentice Hall, 1995.
34.Crawford, M., ‘Transmission of IPv6 Packets Over FDDI’, RFC 2019, October 1996.
35.Daemen, J., and V. Rijmen, ‘AES Proposal: Rijndael, AES Algorithm Submission’, 3 September, 1999.
36.Davin, J., J. Galvin and K. McCloghrie, ‘SNMP Security Protocols’, RFC 1352, July 1992.
BIBLIOGRAPHY |
385 |
37.Deering, S., and R. Hinden, ‘Internet Protocol, Version 6 (IPv6) Specification’, RFC 1883, January 1996.
38.Deering, S., and R. Hinden, ‘Internet Protocol, Version 6 (IPv6) Specification’, RFC 2460, December 1998.
39.deSouza, O., and M. Rodrigues, ‘Guidelines for Running OSPF Over Frame Relay Networks’, RFC 1586, March 1994.
40.Dierks, T., and C. Allen, ‘The TLS Protocol Version 1.0’, RFC 2246, January 1999.
41.Diffie, W., and M. Hellman, ‘New Directions in Cryptography’, IEEE Transactions on Information Theory, November 1976.
42.ElGamal, T., ‘A Public-Key Cryptosystem and a Signature Scheme based on Discrete Logarithms’, IEEE Transactions on Information Theory, July 1985.
43.Faltstrom, P., D. Crocker and E. Fair, ‘MIME Content Type for Encoded Files’, RFC 1741, December 1994.
44.Farrell, S., and C. Adams, ‘Internet Public Key Infrastructure Part III: Certificate Management Protocols’, Internet Draft, December 1996.
45.Fielding, R., J. Gettys, J. Mogul, H. Frystyk and T. Berners-Lee, ‘Hypertext Transfer Protocol – HTTP1.1’, RFC 2068, January 1997.
46.Finlayson, R., ‘IP Multicast and Firewalls’, RFC 2588, May 1999.
47.Finlayson, R., T. Mann, J. Mogul and M. Theimer, ‘Reverse Address Resolution Protocol’, RFC 903, June 1984.
48.FIPS Publication ZZZ, ‘Announcing the Advanced Encryption Standard (AES)’, US DoC/NIST, 2001.
49.Forouzan, B. A., TCP/IP Protocol Suite, New York: McGraw-Hill, 2000.
50.Fox, B., and B. Gleeson, ‘Virtual Private Networks Identifier’, RFC 2685, September 1999.
51.Freed, N., ‘Behavior of and Requirements for Internet Firewalls’, RFC 2979, October 2000.
52.Freier, A. O., P. Karlton and P. C. Kocher, ‘The SSL Protocol Version 3.0’, Internet Draft, Netscape Communications Corporation, March 1996.
53.Fuller, V., T. Li, J. Yu and K. Varadhan, ‘Classless Inter-Domain Routing (CIDR): an Address Assignment and Aggregation Strategy’, RFC 1519, September 1993.
54.Galvin, J., and K. McCloghrie, ‘Security Protocols for version 2 of the Simple Network Management Protocol (SNMPv2)’, RFC 1446, May 1993.
55.Galvin, J., S. Murphy, S. Crocker and N. Freed, ‘Security Multiparts for MIME: Multipart/Signed and Multipart/Encrypted’, RFC 1847, October 1995.
56.Garfinkel, S., and G. Spafford, Web Security & Commerce. Cambridge, MA: O’Reilly, 1997.
57.Gasser, M., Building a Secure Computer System. New York: Van Nostrand Reinhold, 1988.
58.Gleeson, B., A. Lin, J. Heinanen, G. Armitage and A. Malis, ‘A Framework for IP Based Virtual Private Networks’, RFC 2764, February 2000.
59.Goldsmith, D., and M. Davis, ‘Using Unicode with MIME’, RFC 1641, July 1994.
386 |
INTERNET SECURITY |
60.Harkins, D., and D. Carrel, ‘The Internet Key Exchange (IKE)’, RFC 2409, November 1998.
61.Haskin, D., and E. Allen, ‘IP Version 6 over PPP’, RFC 2023, October 1996.
62.Hedrick, C., ‘Routing Information Protocol’, RFC 1058, June 1988.
63.Heinanen, J., ‘Multiprotocol Encapsulation over ATM’, RFC 1483, July 1993.
64.Hinden, R., and S. Deering, ‘IP Version 6 Addressing Architecture’, RFC 1884, January 1996.
65.Hinden, R., and J. Postel, ‘IPv6 Testing Address Allocation’, RFC 1897, January 1996.
66.Hodges, J., R. Morgan and M. Wahl, ‘Lightweight Directory Access Protocol (v3): Extension for Transport Layer Security’, RFC 2830, May 2000.
67.Hoffman, P., ‘Enhanced Security Services for S/MIME’, RFC 2634, June 1999.
68.Hoffman, P., ‘SMTP Service Extension for Secure SMTP over TLS’, RFC 2487, January 1999.
69.Horning, C., ‘Standard for the Transmission of IP Datagrams over Ethernet Networks’, RFC 894, April 1984.
70.Housley, R., W. Ford, W. Pok and D. Solo, ‘Internet X.509 Public Key Infrastructure Certificate and CRL Profile’, Internet Draft, September 1998.
71.Huitema, C., ‘An Experiment in DNS Based IP Routing’, RFC 138 3, December 1992.
72.Huitema, C., IPv6: The New Internet Protocol. Upper Saddle River, NJ: Prentice Hall, 1998.
73.Jacobson, V., ‘Compressing TCP/IP Headers for Low-speed Serial Links’, RFC 1144, February 1990.
74.Johnson, D., Menezes A and Vanstone, S, ‘The Elliptic Curve Digital Signature Algorithm’, Berlin and Heidelberg: Springer-Verlag, pp. 36 – 63, July 2001.
75.Kantor, B., and P. Lapsley, ‘Network News Transfer Protocol: A Proposed Standard for the Stream-Based Transmission of News’, RFC 977, February 1986.
76.Kastenholz, E., ‘The Definitions of Managed Objects for the Security Protocols of the Point-to-Point Protocol’, RFC 1472, June 1993.
77.Kats, D., ‘A Proposed Standard for the Transmission of IP Datagrams over FDDI Networks’, RFC 1188, October 1990.
78.Kent, S., and R. Atkinson, ‘Security Architecture for the Internet Protocol’, RFC 2401, November 1998.
79.Kent, S., and R. Atkinson, ‘IP Authentication Header’, RFC 2402, November 1998.
80.Kent, S., and R. Atkinson, ‘IP Encapsulating Security Payload (ESP)’, RFC 2406, November 1998.
81.Khare, R., and S. Lawrence, ‘Upgrading to TLS Within HTTP/1.1’, RFC 2817, May 2000.
82.Klensin, J., N. Freed, M. Rose, E. Stefferud and D. Crocker, ‘SMTP Service Extension for 8-bit MIME transport’, RFC 1652, July 1994.
83.Klensin, J., N. Freed, M. Rose, E. Stefferud and D. Crocker, ‘SMTP Service Extension’, RFC 1869, November 1995.
84. Koblitz, N., ‘Elliptic Curves Cryptosystems’, Mathematics of Computing, 48, No. 177, pp. 203 – 209, 1987.
BIBLIOGRAPHY |
387 |
85.Koblitz, N., ‘Constructing Elliptic Curves Cryptosystems in Characteristic 2’, Advances in Cryptology–Crypt ’91. Berlin and Heidelberg: Springer-Verlag, pp. 156 – 167, 1991.
86.Krawczyk, H., M. Bellare and R. Canetti, ‘HMAC: Keyed-Hashing for Message Authentication’, RFC 2104, February 1997.
87.Lai, X., and J. Massey, ‘A Proposal for a New Block Encryption Standard’, Proceedings, EUROCRYPT ’90, Berlin and Heidelberg: Springer-Verlag, pp. 389 – 404, 1991.
88.Laubach, M., ‘Classical IP and ARP over ATM’, RFC 1577, January 1994.
89.Leech, M., ‘Username/Password Authentication for SOCKS V5’, RFC 1929, March 1996.
90.Leech, M., M. Ganis, Y. Lee, R. Kuris, D. Koblas and L. Jones, ‘SOCKS Protocol Version 5’, RFC 1928, March 1996.
91.Lercier, R., and F. Morain, ‘Counting the Number of Points on Elliptic Curves over Finite Fields’, Lecture Notes in Computer Science, No. 921. Berlin and Heidelberg: Springer-Verlag, pp. 79 – 94, 1995.
92.Lloyd, B., and W. Simpson, ‘PPP Authentication Protocols’, RFC 1334, October 1992.
93.Lodin, S., and C. Schuba, ‘Firewalls Fend Off Invasions from the Net’, IEEE Spectrum, February 1998.
94.Lougheed, K., and Y. Rekhter, ‘A Border Gateway Protocol 3 (BGP-3)’, RFC 1267, October 1991.
95.Macgregor, R., C. Ezvan, L. Liguori and J. Han, Secure Electronic Transactions: Credit Card Payment on the Web in Theory and Practice. IBM RedBook SG24- 4978-00, 1997. Available at www.redbooks.ibm.com/SG244978.
96.Madson, C., and N. Doraswamy, ‘The ESP DES-CBC Cipher Algorithm With Explicit IV’, RFC 2405, November 1998.
97.Madson, C., and R. Glenn, ‘The Use of HMAC-MD5-96 within ESP and AH’, RFC 2403, November 1998.
98.Madson, C., and R. Glenn, ‘The Use of HMAC-SHA-1-96 within ESP and AH’, RFC 2404, November 1998.
99.Malkin, G., ‘RIP Version 2 Carrying Additional Information’, RFC 1723, November 1994.
100.Malkin, G., and A. Harkin, ‘TFTP Option Extension’, RFC 1782, March 1995.
101.Mastercard and Visa, ‘SET Secure Electronic Transaction Specification Book 1: Business Description’, May 1997.
102.Maughan, D., M. Schertler, M. Schneider and J. Turner, ‘Internet Security Association and Key Management Protocol (ISAKMP)’, RFC 2408, November 1998.
103.McCloghrie, K., ‘An Administrative Infrastructure for SNMPv2’, RFC 1910, February 1996.
104.Medvinsky, A., and M. Hur, ‘Addition of Kerberos Cipher Suites to Transport Layer Security (TLS)’, RFC 2712, October 1999.
105.Menezes, A. J., and S. A. Vanstone, ‘Elliptic Curve Cryptosystems and their Implementation’, Journal of Cryptology, vol. 6, No. 4, pp. 209 – 224, 1993.
388 |
INTERNET SECURITY |
106.Metzger, P., and W. Simpson, ‘IP Authentication using Keyed MD5’, RFC 1828, August 1995.
107.Metzger, P., P. Karn and W. Simpson, ‘The ESP DES-CBC Transform’, RFC 1829, August 1995.
108.Mockapetris, P., ‘Domain Names – Implementation and Specification’, RFC 1035, November 1987.
109.Mogul, J., and S. Deering, ‘Path MTU Discovery’, RFC 1191, November 1990.
110.Montenegro, G., and V. Gupta, ‘Sun’s SKIP Firewall Traversal for Mobile IP’, RFC 2356, June 1998.
111.Moore, K., ‘SMTP Service Extension for Delivery Status Notifications’, RFC 1891, January 1996.
112.Moy, J., ‘OSPF Version 2’, RFC 1583, March 1994.
113.Moy, J., ‘Multicast Extensions to OSPF’, RFC 1584, March 1994.
114.Myers, J., ‘POP3 Authentication Command”, RFC 1734, December 1994.
115.Myers, J., and M. Rose, ‘Post Office Protocol – Version 3’, RFC 1725, November 1994.
116.Newman, D., ‘Using TLS with IMAP, POP3 and ACAP’, RFC 2595, June 1999.
117.Newman, D., ‘Benchmarking Terminology for Firewall Performance’, RFC 2647, August 1999.
118.NIST, ‘The Secure Hash Algorithm (SHA)’, FIPS PUB 180-1, 1995.
119.Oppliger, R., ‘Internet Security: Firewalls and Beyond’, Communications of the ACM, May 1997.
120.Orman, H., ‘The OAKLEY Key Determination Protocol’, RFC 2412, November 1998.
121.Partridge, C., ‘Mail Routing and the Domain System’, RFC 974, January 1986.
122.Pereira, R., and R. Adams, ‘The ESP CBC-Mode Cipher Algorithms’, RFC 2451, November 1998.
123.Pfleeger, C., Security in Computing. Upper Saddle River, NJ: Prentice Hall, 1997.
124.Piper, D., ‘The Internet IP Security Domain of Interpretation for ISAKMP’, RFC 2407, November 1998.
125.Piscitello, D., ‘FTP Operation Over Big Address Records (FOOBAR)’, RFC 1639, June 1994.
126.Postel, J., ‘User Datagram Protocol’, RFC 768, August 1980.
127.Postel, J., ‘Internet Protocol’, RFC 791, September 1981.
128.Postel, J., ‘Transmission Control Protocol’, RFC 793, September 1981.
129.Postel, J., ‘Simple Main Transfer Protocol’, RFC 821, August 1982.
130.Postel, J., ‘Standard for the Transmission of IP Datagrams over Experimental Ethernet networks’, RFC 895, April 1984.
131.Postel, J., and J. Reynolds, ‘TELNET Protocol Specification’, RFC 854, May 1983.
132.Postel, J., and J. Reynolds, ‘TELNET Option Specifications’, RFC 855, May 1983.
133.Postel, J., and J. Reynolds, ‘File Transfer Protocol’, RFC 959, October 1985.
134.Postel, J., and J. Reynolds, ‘Standard for the Transmission of IP Datagrams over IEEE 802 Networks’, RFC 1042, February 1988.
135.Ramsdell, B., ‘S/MIME Version 3 Certificate Handling’, RFC 2632, June 1999.
136.Rand, D., ‘PPP Reliable Transmission’, RFC 1663, July 1994.
BIBLIOGRAPHY |
389 |
137.Rekhter, Y., ‘Experience with the BGP Protocol’, RFC 1268, October 1991.
138.Rekhter, Y., and P. Gross, ‘Application of the Border Gateway Protocol in the Internet’, RFC 1772, March 1995.
139.Rekhter, Y., and T. Li, ‘An Architecture for IP Address Allocation with CIDR’, RFC 1518, September 1993.
140.Rekhter, Y., and T. Li, ‘A Border Gateway Protocol 4 (BGP-4)’, RFC 1771, March 1995.
141.Rescorla, E., ‘HTTP over TLS’, RFC 2818, May 2000.
142.Rhee, M. Y., ‘Message Digest Computation Using the DMDC Algorithm’, Proceedings, WISA 2000 , November 2000.
143.Rivest, R., ‘The Md5 Message-Digest Algorithm’, RFC 1321, April 1992.
144.Rivest, R., ‘The RC5 Encryption Algorithm’, MIT Lab. for Computer Science, 1995.
145.Rivest, R., A. Shamir, and L. Adleman, ‘A Method for Obtaining Digital Signatures and Public Key Cryptosystems’, Communications of the ACM, February 1978.
146.Rivest, R., M. J. B. Robshaw, R. Sidney and Y. L. Yin, ‘The RC6 Block Cipher’, MIT Lab. for Computer Science, 1996.
147.Romao, A., ‘Tools for DNS Debugging’, RFC 1713, November 1994.
148.Rubin, A., D. Geer and M. Ranum, Web Security Sourcebook. New York: Wiley, 1997.
149.Schnorr, C., ‘Efficient Signatures for Smart Card’, Journal of Cryptology, No. 3, 1991.
150.Schoffstall, M., M. Fedor, J. Davin and J. Case, ‘A Simple Network Management Protocol (SNMP)’, RFC 1157, May 1990.
151.Shacham, A., R. Monsour, R. Pereira and M. Thomas, ‘IP Payload Compression Protocol (IPComp)’, RFC 2393, December 1998.
152.Simpson, W., ‘The Point-to-Point Protocol (PPP) for the Transmission of Multiprotocol Datagrams over Point-to-Point Links’, RFC 1331, May 1992.
153.Simpson, W., ‘The Point-to-Point Protocol (PPP)’, RFC 1661, July 1994.
154.Simpson, W., ‘PPP in HDLC-like Framing’, RFC 1662, July 1994.
155.Sollins, K., ‘The TFTP Protocol (Revision 2)’, RFC 1350, July 1992.
156.Stallings, W., Data and Computer Communications, Fifth Edition. Upper Saddle River, NJ: Prentice Hall, 1997.
157.Stevens, W., TCP/IP Illustrated , Volume 1: The Protocols. Reading, MA: AddisonWesley, 1994.
158.Sun Microsystems, Inc., ‘NFS: Network File System Protocol Specification’, RFC 1094, March 1989.
159.Thayer, R., N. Doraswamy and R. Glenn, ‘IP Security Document Roadmap’, RFC 2411, November 1998.
160.Thomson, S., and C. Huitema, ‘DNS Extensions to Support IP version 6’, RFC 1886, January 1996.
161.Thomson, S., and T. Narten, ‘Ipv6 Stateless Address Autoconfiguration’, RFC 2462, December 1998.
162.Touch, J., ‘Report on MD5 Performance’, RFC 1810, June 1995.