next up previous
Up: Efficient and Secure Source Previous: Acknowledgments

References



1
R. J. Anderson, F. Bergadano, B. Crispo, J.-H. Lee, C. Manifavas, and R. M. Needham. A new family of authentication protocols. Operating Systems Review, 32(4):9-20, October 1998.

2
M. Bellare, R. Canetti, and H. Krawczyk. HMAC: Keyed-hashing for message authentication. Internet Request for Comment RFC 2104, Internet Engineering Task Force, Feb. 1997.

3
S. Bellovin. The icmp traceback message. http://www.research.att.com/ smb, 2000.

4
F. Bergadano, D. Cavagnino, and B. Crispo. Chained stream authentication. In Selected Areas in Cryptography 2000, Waterloo, Canada, August 2000. A talk describing this scheme was given at IBM Watson in August 1998.

5
F. Bergadano, D. Cavalino, and B. Crispo. Individual single source authentication on the mbone. In ICME 2000, Aug 2000. A talk containing this work was given at IBM Watson, August 1998.

6
N. Bhaskar and I. Kouvelas. Source-specific protocol independent multicast. Internet Draft, Internet Engineering Task Force, Mar. 2000. Work in progress.

7
M. Bishop. A Security Analysis of the NTP Protocol Version 2. In Sixth Annual Computer Security Applications Conference, November 1990.

8
B. Briscoe. FLAMeS: Fast, Loss-Tolerant Authentication of Multicast Streams. Technical report, BT Research, 2000. http://www.labs.bt.com/people/briscorj/papers.html.

9
R. Canetti, J. Garay, G. Itkis, D. Micciancio, M. Naor, and B. Pinkas. Multicast security: A taxonomy and some efficient constructions. In Infocom '99, 1999.

10
R. Canetti, P. Rohatgi, and P.-C. Cheng. Multicast data security transformations: Requirements, considerations, and prominent choices. Internet draft, Internet Engineering Task Force, 2000. draft-data-transforms.txt.

11
S. Cheung. An efficient message authentication scheme for link state routing. In 13th Annual Computer Security Applications Conference, 1997.

12
S. E. Deering. Host extensions for IP multicasting. Request for Comments (Standard) 1112, Internet Engineering Task Force, Aug. 1989.

13
D. Estrin, D. Farinacci, A. Helmy, D. Thaler, S. Deering, M. Handley, V. Jacobson, C. Liu, P. Sharma, and L. Wei. Protocol independent multicast-sparse mode (PIM-SM): protocol specification. Request for Comments (Experimental) 2362, Internet Engineering Task Force, June 1998.

14
R. Gennaro and P. Rohatgi. How to Sign Digital Streams. Technical report, IBM T.J.Watson Research Center, 1997.

15
N. Haller. The S/KEY one-time password system. Request for Comments (Informational) 1760, Internet Engineering Task Force, Feb. 1995.

16
M. Handley, H. Holbrook, and I. Kouvelas. Protocol independent multicast - sparse mode (pim-sm): Protocol specification (revised). Internet Draft, Internet Engineering Task Force, July 2000. Work in progress.

17
U. S. Laboratory). Secure hash standard. Federal Information Processing Standards Publication FIPS PUB 180-1. http://csrc.nist.gov/fips/fip180-1.txt (ascii), http://csrc.nist.gov/fips/fip180-1.ps (postscript), Apr. 1995.

18
L. Lamport. Password authentication with insecure communication. Commun. ACM, 24(11), Nov. 1981.

19
M. Luby, J. Gemmell, L. Vicisano, L. Rizzo, J. Crowcroft, and B. Lueckenhoff. Asynchronous layered coding. a massively scalable reliable multicast protocol. Internet draft, Internet Engineering Task Force, July 2000. draft-ietf-rmt-pi-alc-01.txt.

20
R. Merkle. Protocols for public key cryptosystems. In 1980 IEEE Symposium on Security and Privacy, 1980.

21
D. L. Mills. Network Time Protocol (Version 3) Specification, Implementation and Analysis. Internet Request for Comments, March 1992. RFC 1305.

22
S.-S. Multicast. http://www.ietf.org/html.charters/ssm-charter.html.

23
R. Perlman, C. Lee, T. Ballardie, J. Crowcroft, Z. Wang, T. Maufer, C. Diot, J. Thoo, and M. Green. Simple multicast: A design for simple, low-overhead multicast. Internet Draft, Internet Engineering Task Force, Mar. 1999. Work in progress.

24
A. Perrig, R. Canetti, B. Briscoe, J. Tygar, and D. X. Song. TESLA: Multicast Source Authentication Transform. Internet Draft, Internet Engineering Task Force, July 2000. Work in progress.

25
A. Perrig, R. Canetti, J. Tygar, and D. X. Song. Efficient authentication and signing of multicast streams over lossy channels. In IEEE Symposium on Security and Privacy, May 2000.

26
Reliable Multicast Transport (RMT). http://www.ietf.org/html.charters/rmt-charter.html.

27
R. L. Rivest. The MD5 message-digest algorithm. Internet Request for Comments, Apr. 1992. RFC 1321.

28
R. L. Rivest, A. Shamir, and L. M. Adleman. A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM, 21(2):120-126, 1978.

29
P. Rohatgi. A compact and fast hybrid signature scheme for multicast packet authentication. In 6th ACM Conference on Computer and Communications Security, November 1999.

30
Secure Multicast Group (SMuG). http://www.ipmulticast.com/community/smug/.

31
D. X. Song and A. Perrig. Advanced and authenticatd marking schemes for ip traceback. Technical Report UCB/CSD-00-1107., UC Berkeley, July 2000.

32
U. S. National Institute of Standards and Technology (NIST). Digital Signature Standard (DSS), Federal Register 56. FIPS PUB 186, Aug. 1991.

33
C. K. Wong and S. S. Lam. Digital signatures for flows and multicasts. In Proc. IEEE ICNP `98, 1998.


next up previous
Up: Efficient and Secure Source Previous: Acknowledgments

Adrian Perrig
Sun Nov 5 19:29:44 PST 2000