next up previous
Next: Proof of Security Up: Efficient Authentication and Signing Previous: Acknowledgments

References

1
Ross J. Anderson, Francesco Bergadano, Bruno Crispo, Jong-Hyeon Lee, Charalampos Manifavas, and Roger M. Needham. A new family of authentication protocols. Operating Systems Review, 32(4):9-20, October 1998.

2
M. Bellare, J. Kilian, and P. Rogaway. The security of cipher block chaining. In Yvo Desmedt, editor, Advances in Cryptology - Crypto '94, pages 341-358, Berlin, 1994. Springer-Verlag. Lecture Notes in Computer Science Volume 839.

3
M. Bellare and P. Rogaway. Collision-resistant hashing: Towards making UOWHFs practical. In Burt Kaliski, editor, Advances in Cryptology - Crypto '97, pages 470-484, Berlin, 1997. Springer-Verlag. Lecture Notes in Computer Science Volume 1294.

4
Mihir Bellare, Ran Canetti, and Hugo Krawczyk. Message Authentication using Hash Functions -- The HMAC Construction. RSA Laboratories CryptoBytes, 2(1), Spring 1996.

5
Matt Bishop. A Security Analysis of the NTP Protocol Version 2. In Sixth Annual Computer Security Applications Conference, November 1990.

6
M. Borella, D. Swider, S. Uludag, and G. Brewster. Internet packet loss: Measurement and implications for end-to-end qos. In International Conference on Parallel Processing, August 1998.

7
Ran Canetti, Juan Garay, Gene Itkis, Daniele Micciancio, Moni Naor, and Benny Pinkas. Multicast security: A taxonomy and some efficient constructions. In Infocom '99, 1999.

8
J. L. Carter and M. N. Wegman. Universal classes of hash functions. JCSS No. 18, (18):143-154, 1979.

9
D. D. Clark and D. L. Tennenhouse. Architectural considerations for a new generation of protocols. In Proceedings of the ACM symposium on Communications architectures and protocols SIGCOMM '90, pages 200-208, September 26-28 1990.

10
Cryptix. http://www.cryptix.org.

11
Stephen E. Deering. Multicast Routing in Internetworks and Extended LANs. In Proceedings of ACM SIGCOMM '88, August 1988.

12
T. Dierks and C. Allen. The TLS protocol version 1.0. Internet Request for Comments RFC 2246, January 1999. Proposed standard.

13
Rosario Gennaro and Pankaj Rohatgi. How to Sign Digital Streams. Technical report, IBM T.J.Watson Research Center, 1997.

14
Oded Goldreich. Foundations of cryptography (fragments of a book). http://www.toc.lcs.mit.edu/õded/frag.html, 1998.

15
S. Goldwasser, S. Micali, and R. Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal of Computing, 17(2):281-308, April 1988.

16
Mark Handley. Private communication with Adrian Perrig, February 2000.

17
IBM. Java web page. http://www.ibm.com/developer/java.

18
Ipsec. IP Security Protocol, IETF working group. http://www.ietf.org/html.charters/ipsec-charter.html.

19
Michael George Luby. Pseudorandomness and Cryptographic Applications. Princeton Computer Science Notes, 1996.

20
R. C. Merkle. A certified digital signature. In Gilles Brassard, editor, Advances in Cryptology - Crypto '89, pages 218-238, Berlin, 1989. Springer-Verlag. Lecture Notes in Computer Science Volume 435.

21
Ralph Merkle. Protocols for public key cryptosystems. In 1980 IEEE Symposium on Security and Privacy, 1980.

22
David L. Mills. Network Time Protocol (Version 3) Specification, Implementation and Analysis. Internet Request for Comments, March 1992. RFC 1305.

23
M. Naor and M. Yung. Universal one-way hash functions and their cryptographic applications. In Proceedings of the Twenty First Annual ACM Symposium on Theory of Computing (STOC '89), 1989.

24
V. Paxson. End-to-end internet packet dynamics. IEEE/ACM Transactions on Networking, 7(3):277-292, June 1999.

25
M. O. Rabin. The information dispersal algorithm and its applications, 1990.

26
Ronald L. Rivest. The MD5 message-digest algorithm. Internet Request for Comments, April 1992. RFC 1321.

27
Ronald L. Rivest, Adi Shamir, and Leonard M. Adleman. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2):120-126, 1978.

28
Pankaj Rohatgi. A compact and fast hybrid signature scheme for multicast packet authentication. In 6th ACM Conference on Computer and Communications Security, November 1999.

29
Secure Multicast User Group (SMUG). http://www.ipmulticast.com/community/smug/.

30
Paul F. Syverson, Stuart G. Stubblebine, and David M. Goldschlag. Unlinkable serial transactions. In Financial Cryptography '97, Springer Verlag, LNCS 1318, 1997.

31
C. K. Wong and S. S. Lam. Digital signatures for flows and multicasts. In Proc. IEEE ICNP `98, 1998.

32
M. Yajnik, S. Moon, J. Kurose, and D. Towsley. Measurement and modelling of the temporal dependence in packet loss. In IEEE INFOCOM '99, New York, NY, March 1999.


next up previous
Next: Proof of Security Up: Efficient Authentication and Signing Previous: Acknowledgments

Adrian Perrig
Sat Sep 2 17:01:14 PDT 2000