Back to Results
First PageMeta Content
Information / Internet Key Exchange / Station-to-Station protocol / IPsec / Key-agreement protocol / Internet Security Association and Key Management Protocol / Internet security / Diffie–Hellman key exchange / Online Certificate Status Protocol / Cryptographic protocols / Cryptography / Data


Efficient, DoS-Resistant, Secure Key Exchange for Internet Protocols ∗ William Aiello AT&T Labs Research
Add to Reading List

Document Date: 2003-02-16 21:33:47


Open Document

File Size: 96,31 KB

Share Result on Facebook

City

Washington / DC / /

Company

Phase I SA. / IBM / AES / IPsec SA / Phase 1 SA / AT&T / Phase II SA / IETF IPsec Working Group / CBC / II SA / /

Country

United States / /

Currency

USD / pence / /

/

Event

FDA Phase / Product Issues / Person Communication and Meetings / Natural Disaster / /

Facility

Watson Research Center John Ioannidis AT&T Labs Research Angelos D. Keromytis Columbia University / Building Secure Channels / /

IndustryTerm

agreement protocols / sub-protocols / Internet Protocols / protocol / Internet Draft / technology assumptions / cryptographic algorithm / transport protocol / agreement protocol / published key management protocol / basic protocol / initiator Internet Key Exchange / acceptable cryptographic algorithms / web server / symmetric algorithms / authentication use algorithms / security protocols / Internet systems / secret key algorithms / security protocol / unreliable media / monolithic protocols / automatic theorem-verification tools / outboard protocols / unnecessary processing / encryption/hash algorithms / low-power device / Internet security applications / web servers / encrypted communications / certificate chain / recent Internet / authentication algorithms / proper solution / Internet Key Exchange / security algorithms / initiator requesting cryptographic algorithms / /

OperatingSystem

DoS / /

Organization

Columbia University / Internet Engineering Task Force / MAC / /

Person

Dan Harkins / Eric Rescorla / Omer Reingold / Paul Hoffman / Matt Crawford / Ran Atkinson / Forward Secrecy / Hugo Krawczyk / David Wagner / Matt Blaze / Steven M. Bellovin / John Ioannidis / William Aiello / /

Position

Forward / Agreement Protocols General / correspondent / /

Product

Diffie-Hellman / example / IKEv2 / IKE / /

PublishedMedium

Lecture Notes in Computer Science / /

Technology

underlying transport protocol / authentication algorithms / encryption/hash algorithms / key exchange protocol / IKE protocol / separate protocol / block cipher / 2.2 The JFKi Protocol The JFKi protocol / JFKr protocol / initiator requesting cryptographic algorithms / security protocols / two protocols / secret key / operating system / key agreement protocols / RSA algorithm / two-round-trip protocol / key management protocol / public key encryption / Encryption / Station protocol / Cryptography / symmetric algorithms / authentication use algorithms / published key management protocol / Oakley protocol / Diffie-Hellman algorithm / StS protocol / 3 protocol / security algorithms / SIGMA protocol / Digital signature / key-agreement protocols / JFK protocol / IKEv2 protocols / Key-Exchange Protocols / MAC algorithms / IP security protocol / peer-to-peer / key exchange protocols / 3-message protocol / Internet Protocols / private key / HIP protocol / UDP / SSL / resulting protocol / Signature-based Key-Exchange Protocol / public key / ASCII / Station key agreement protocol / two alternative protocols / basic protocol / 3 key exchange protocol / acceptable cryptographic algorithms / Caching / strength encryption / web server / secret key algorithms / /

URL

ftp /

SocialTag