skip to main content
article
Free Access

Security Mechanisms in High-Level Network Protocols

Published:01 June 1983Publication History
First page image

References

  1. ABRAMSON, N. 1970 The ALOHA system--Another alternative for computer communications. In Proc AFIPS Fall dt Computer Con{, vol. 37. AFIPS Press, Arhngton, Va., pp 281-285Google ScholarGoogle Scholar
  2. ANDERSON, J 1972. Computer security technology planning study, vols 1 and 2 ESD-TR-73-51, AF Electronic Systems Division, Hanscom Air Force Base, Mass.Google ScholarGoogle Scholar
  3. BARAN, P 1964. Distributed Communlcatwns Vol. 9, Security, Secrecy, and Tamper{ree Considerations, RM-3765-PR Rand CorpGoogle ScholarGoogle Scholar
  4. BRANSTAO, D. 1973. Security aspects of computer networks. In Proc AIAA Computer Network Systems Conf (Huntsville, Ala., Apr ).Google ScholarGoogle Scholar
  5. BRANSTAD, D. K 1975 Encryptlon protection m computer data commumcatlons In Proc 4th Data Communtcattons Syrup (Quebec, Oct 7-9) IEEE, New York, pp 8-1-8-7Google ScholarGoogle Scholar
  6. BURRUSS, J., ET AL 1981. Specification of the transport protocol BBN Rep. 4590, Bolt, Beranek and Newman, Cambridge, Mass.Google ScholarGoogle Scholar
  7. CERF, V, AND KABN, R 1974 A protocol for packet network intercommumcatlon IEEE Trans Commun COM-22, 5 (May), 637-648Google ScholarGoogle Scholar
  8. CERr, V., AND KiRSTEIN, P T. 1978. Issues in packet-network mterconnectlon. Proc iEEE (Nov).Google ScholarGoogle Scholar
  9. DEFENSE COMMUNICATIONS AGENCY. 1982. Defense data network program plan.Google ScholarGoogle Scholar
  10. DIFFIE, W., AND HELLMAN, M. 1976. New directions in cryptography. IEEE Trans Inf Theory IT- 22, 16 (Nov.), 644-654.Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. EHRSAM, W., MATYAS, S., MEYER, C., AND TUCHMAN, W. 1978. A cryptographlc key management scheme for implementing the Data Encryptwn Standard. IBM Syst. J. 17, 2, 106-125.Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. FARBER, D., AND LARSON, K. 1972. The structure of a distributed computer system--Commumcatwns. In Proc. Syrup. Computer-Communwatwns Networks and Te!etraffic (Apr.). Microwave Research Institute of Polytechmc Institute of Brooklyn, Brooklyn, N.Y.Google ScholarGoogle Scholar
  13. FE!STEL, H., NOTZ, W., ANO SMITH, J. 1975. Cryptographic techniques for machine to machine data communications. Proc IEEE 63, 11 (Nov.), 1545-1554Google ScholarGoogle Scholar
  14. HEINRICH, F. 1978. The network security center: A system level approach to computer network security, vol. 2. NBS Special Publ. 500-21, Government Printing Office, Washington, D.C.Google ScholarGoogle Scholar
  15. INTERNATIONAL ORGANIZATION FOR STANDARDIZA- TION 1980. Data processing--Open systems interconnection--Basic reference model. ISO/ TC97/SC16 N537, rev Available from American National Standards Institute, New York.Google ScholarGoogle Scholar
  16. JUENEMAN, R., ET AL. 1983. Authentication with manipulation detection code. In Proc IEEE 1983 Syrup. Securzty and Prwacy (Apr.). IEEE, New York. Google ScholarGoogle Scholar
  17. KAHN, D 1967 The Code Breakers. Macmillan, New York.Google ScholarGoogle Scholar
  18. KAHN, R E 1967. The orgamzation of computer resources into a packet radio network. In Proc Nat. Computer Conf., vol. 44. AFIPS Press, Arhngton, Va., pp. 177-186.Google ScholarGoogle Scholar
  19. KARGER, P 1977. Non-dmcret~onary access control for decentralized computing systems. LCS-TR- 179, MIT Laboratory for Computer Science, Cambridge, Mass. Google ScholarGoogle Scholar
  20. KENT, S. 1976. Encryptlon-based protection protocols for interactive user-computer communicatwn LCS-TR-162, MIT Laboratory for Computer Science, Cambridge, Mass. Google ScholarGoogle Scholar
  21. KENT, S. T. 1977. Encryptlon-based protectwn for interactive user/computer communication. In Proc. 5th Data Commun~catwns Syrup (Snowbird, Utah, Sept. 27-29) IEEE, New York, pp. 5- 7-5-13. Google ScholarGoogle Scholar
  22. MATYAS, S, AND MEYER, C 1978. Generation, dmtrlbutlon, and installation of cryptographic keys. IBM Syst J 17, 2Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. MERKLE, R., AND HELLMAN, M. 1978. H~ding information and signatures m trapdoor knapsacks. IEEE Trans Inf. Theory IT-24, 5 (Sept.), 525-530.Google ScholarGoogle ScholarCross RefCross Ref
  24. MERKLE, R., AND HELLMAN, M. 1981. On the security of multiple encryptlon Commun. ACM 24, 7 (July), 465-467. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. METCALFE, R. M., AND BOGGS, Do R. 1976. Ethernet. Distributed packet switching for local computer networks. Commun ACM 19, 7 (July), 395-404. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. MEYER, C., AND TUCHMAN, W. 1972. Pseudorandom codes can be cracked. Electron Des. (Nov.).Google ScholarGoogle Scholar
  27. NATIONAL BUREAU OF STANDARDS. 1977. Data Encryption Standard. Federal Information Processmg Standards Publ. 46, Government Printing Office, Washington, D.C.Google ScholarGoogle Scholar
  28. NATIONAL BUREAU OF STANDARDS. 1980a. DES modes of operation. Preliminary Copy of Federal Information Processing Standards Publ., Government Printing Office, Washington, D C.Google ScholarGoogle Scholar
  29. NATIONAL BUREAU OF STANDARDS. 1980b. Telecommumcatlons: Interoperabllity and security reqmrements for use of the Data Encryption Standard m data communication systems. Proposed Federal Standard 1026, Government Printing Office, Washington, D.C.Google ScholarGoogle Scholar
  30. NEEDHAM, R M., AND SCHROEDER, M. D. 1978 Using encryption for authentication in large networks of computers. Commun ACM 21, 12 (Dec.), 993-998. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. PETERSON, W., AND WELDON, E. 1972. Error Correcting Codes 2d ed MIT Press, Cambridge, Mass.Google ScholarGoogle Scholar
  32. POUZIN, L. 1973. Presentation and major design aspects of the Cyclades computer network In Proc 3rd Data Communxatlons Symp (Nov.) Google ScholarGoogle Scholar
  33. RIVEST, R L, SHAMIR, A, AND ADLEMAN, L 1978. A method for obtaining digital signatures and pubhc-key cryptosystems. Commun ACM 21, 2 (Feb.), 120-126. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. SALTZER, J., AND SCHROEDER, M. 1975. The protection of information in computer systems. Proc. IEEE 63, 9 (Sept.), 1278-1308.Google ScholarGoogle ScholarCross RefCross Ref
  35. SAVAGE, J 1967 Some simple self-synchromzmg data scramblers. Bell Syst. Tech J 42, 2 (Feb.), 449-487Google ScholarGoogle Scholar
  36. SHANNON, C 1949 Communication theory of secrecy systems. Belt Syst Tech. J 28, 4 (Oct.), 656-715Google ScholarGoogle Scholar
  37. SUNSHINE, C 1980. Transport protocols for computer networks In Protocols and Techntques for Data Communications Networks. Prentice-Hall, Englewood Chffs, N.J.Google ScholarGoogle Scholar
  38. TELENET COMMUNICATIONS CORPORATION 1975. Host ~nterface specifications. Washington, D.CGoogle ScholarGoogle Scholar
  39. VOYDOCK, V, AND KENT, S. 1981. SecunW in higher level protocols: Approaches, alternatives, and recommendauons. BBN Rep. 4767, Bolt, Beranek, and Newman, Cambridge, Mass. Also available as National Bureau of Standards 1981, Rep ICST/HLNP--81-19, Government Printing Of. rice, Washington, D.CGoogle ScholarGoogle Scholar

Index Terms

  1. Security Mechanisms in High-Level Network Protocols
          Index terms have been assigned to the content through auto-classification.

          Recommendations

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in

          Full Access

          • Published in

            cover image ACM Computing Surveys
            ACM Computing Surveys  Volume 15, Issue 2
            June 1983
            86 pages
            ISSN:0360-0300
            EISSN:1557-7341
            DOI:10.1145/356909
            Issue’s Table of Contents

            Copyright © 1983 ACM

            Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

            Publisher

            Association for Computing Machinery

            New York, NY, United States

            Publication History

            • Published: 1 June 1983
            Published in csur Volume 15, Issue 2

            Permissions

            Request permissions about this article.

            Request Permissions

            Check for updates

            Qualifiers

            • article

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader