26.10.2012 Views

Internet Security - Dang Thanh Binh's Page

Internet Security - Dang Thanh Binh's Page

Internet Security - Dang Thanh Binh's Page

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

386 INTERNET SECURITY<br />

60. Harkins, D., and D. Carrel, ‘The <strong>Internet</strong> Key Exchange (IKE)’, RFC 2409, November<br />

1998.<br />

61. Haskin, D., and E. Allen, ‘IP Version 6 over PPP’, RFC 2023, October 1996.<br />

62. Hedrick, C., ‘Routing Information Protocol’, RFC 1058, June 1988.<br />

63. Heinanen, J., ‘Multiprotocol Encapsulation over ATM’, RFC 1483, July 1993.<br />

64. Hinden, R., and S. Deering, ‘IP Version 6 Addressing Architecture’, RFC 1884,<br />

January 1996.<br />

65. Hinden, R., and J. Postel, ‘IPv6 Testing Address Allocation’, RFC 1897, January<br />

1996.<br />

66. Hodges, J., R. Morgan and M. Wahl, ‘Lightweight Directory Access Protocol (v3):<br />

Extension for Transport Layer <strong>Security</strong>’, RFC 2830, May 2000.<br />

67. Hoffman, P., ‘Enhanced <strong>Security</strong> Services for S/MIME’, RFC 2634, June 1999.<br />

68. Hoffman, P., ‘SMTP Service Extension for Secure SMTP over TLS’, RFC 2487,<br />

January 1999.<br />

69. Horning, C., ‘Standard for the Transmission of IP Datagrams over Ethernet Networks’,<br />

RFC 894, April 1984.<br />

70. Housley, R., W. Ford, W. Pok and D. Solo, ‘<strong>Internet</strong> X.509 Public Key Infrastructure<br />

Certificate and CRL Profile’, <strong>Internet</strong> Draft, September 1998.<br />

71. Huitema, C., ‘An Experiment in DNS Based IP Routing’, RFC 138 3, December<br />

1992.<br />

72. Huitema, C., IPv6: The New <strong>Internet</strong> Protocol. Upper Saddle River, NJ: Prentice<br />

Hall, 1998.<br />

73. Jacobson, V., ‘Compressing TCP/IP Headers for Low-speed Serial Links’, RFC<br />

1144, February 1990.<br />

74. Johnson, D., Menezes A and Vanstone, S, ‘The Elliptic Curve Digital Signature<br />

Algorithm’, Berlin and Heidelberg: Springer-Verlag, pp. 36–63, July 2001.<br />

75. Kantor, B., and P. Lapsley, ‘Network News Transfer Protocol: A Proposed Standard<br />

for the Stream-Based Transmission of News’, RFC 977, February 1986.<br />

76. Kastenholz, E., ‘The Definitions of Managed Objects for the <strong>Security</strong> Protocols of<br />

the Point-to-Point Protocol’, RFC 1472, June 1993.<br />

77. Kats, D., ‘A Proposed Standard for the Transmission of IP Datagrams over FDDI<br />

Networks’, RFC 1188, October 1990.<br />

78. Kent, S., and R. Atkinson, ‘<strong>Security</strong> Architecture for the <strong>Internet</strong> Protocol’, RFC<br />

2401, November 1998.<br />

79. Kent, S., and R. Atkinson, ‘IP Authentication Header’, RFC 2402, November 1998.<br />

80. Kent, S., and R. Atkinson, ‘IP Encapsulating <strong>Security</strong> Payload (ESP)’, RFC 2406,<br />

November 1998.<br />

81. Khare, R., and S. Lawrence, ‘Upgrading to TLS Within HTTP/1.1’, RFC 2817,<br />

May 2000.<br />

82. Klensin, J., N. Freed, M. Rose, E. Stefferud and D. Crocker, ‘SMTP Service Extension<br />

for 8-bit MIME transport’, RFC 1652, July 1994.<br />

83. Klensin, J., N. Freed, M. Rose, E. Stefferud and D. Crocker, ‘SMTP Service Extension’,<br />

RFC 1869, November 1995.<br />

84. Koblitz, N., ‘Elliptic Curves Cryptosystems’, Mathematics of Computing, 48,<br />

No. 177, pp. 203–209, 1987.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!