Skip to main content

Part of the book series: Advances in Information Security ((ADIS,volume 34))

  • 451 Accesses

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 159.00
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  • Cheng, P.C., Garay J.A., Herzberg, A., 1998, A security architecture for the Internet Protocol, IBM Systems Journal, Volume 37, Number 1, http://www.research.ibm.com/journal/sj/371/cheng.html (September 15, 2006).

    Google Scholar 

  • Cheswick, W. R., and Bellovin, S. M., 1994, Firewalls and Internet Security, Repelling the Wily Hacker, Addison-Wesley Publishing Co., Reading, MA

    MATH  Google Scholar 

  • Day, K., 2003, Inside the Security Mind: Making the tough decisions, Prentice Hall, PTR, USA

    Google Scholar 

  • Dierks, T., and Allen, C., 1997, The TLS Protocol Version 1.0, [see draft-ietf-tls-protocol-02.txt documentation for further details] (December 5, 2006).

    Google Scholar 

  • Dobbertin H., 1996, The Status of MD5 after Recent Attack, RSA Labs’ Crypto Bytes, Vol. 2 No 2.

    Google Scholar 

  • Egeland, G., 2005, Overview and Introduction to IPSec, Euroscom white paper.

    Google Scholar 

  • Freier, A. O., Karlton, P., and Kocher, P. C., 1996, The SSL Protocol Version 3.0, , [see draftietf-tls-ssl-version3-00.txt documentation for further details] (January 20, 2006)

    Google Scholar 

  • Goncalves, M., 1999, Checkpoint Firewall-1: An Administration Guide, McGraw-Hill.

    Google Scholar 

  • Jayawickrama, W., 2003, Demystifying IPSec Protocol, Implementations and Limitations;www.bridgepoint.com.au/Documents/IPSecpaper.pdf, (January 15, 2007).

    Google Scholar 

  • Kaeo, M., 1999, Designing Network Security, 1st Edition, Cisco Press.

    Google Scholar 

  • Kent, S., and Atkinson, R., (1998), IP Encapsulation security payload (ESP), RFC 2406, http://www.cis.ohio-state.edu/cg-bin/rfc2402.html (December 7, 2006)

    Google Scholar 

  • Krawczyk H, Bellare M, Canetti R., 1997, HMAC: Keyed-Hashing for Message Authentication, [see RFC 2104 documentation for further details] (January 13, 2007)

    Google Scholar 

  • Madson C., and Glenn R., 1998, The Use of HMAC-SHA-l-96 within ESP and AH, [see RFC 2404 documentation for further details] (December 22, 2006)

    Google Scholar 

  • Metz, C., and Phan, B., 2001, PF Key Management API Version 2, [see RFC 2367 documentation for further details] (January 17, 2006)

    Google Scholar 

  • Orman, H., 1998, The OAKLEY Key Determination Protocol, [see RFC2412, documentation for further details] (January 3, 2007)

    Google Scholar 

  • Pepelnjak, I., and Guichard, J., 2001, MPLS and VPN Architectures, Vol 1, Cisco Press.

    Google Scholar 

  • Perlman, R., 2000, Interconnections: Bridges, Routers, Switches, and Internetworking Protocols, 2nd Edition, Addison-Wesley.

    Google Scholar 

  • Rivest, R., 1992, The MD5 Message-Digest Algorithm, [see RFC 1321 documentation for further details], RSA Data Security, Inc. (January 14, 2007)

    Google Scholar 

  • Roland, J.F., and Newcomb, M.J., 2003, CSVPN Certificate Guide, Cisco Press.

    Google Scholar 

  • Spaulding, M., 2002, Using Public Key Infrastructure with Interoperable IPSec/IKE Virtual Private Networks, Business Brieging: Global info security.

    Google Scholar 

  • Stevens, W.R., 1998, TCP/IP Illustrated: the protocols, Addison Wesley Longman, Inc.

    Google Scholar 

  • Stevens, W.R., 2000, The Protocol: TCP/IP Illustrated, Vol 1, Addison Wesley.

    Google Scholar 

  • Taylor L., 2002, Understanding IPSec, Intranet Journal.

    Google Scholar 

  • Virtual Private Network Consortium (VPNC), Companies supporting IPSec software and hardware, http://www.vpnc.org/vpnc-IPSec-features-chart.html (January 19, 2007).

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2007 Springer Science+Business Media, LLC

About this chapter

Cite this chapter

Shoniregun, C.A. (2007). Internet communication Protocols. In: Synchronizing Internet Protocol Security (SIPSec). Advances in Information Security, vol 34. Springer, Boston, MA. https://doi.org/10.1007/978-0-387-68569-4_2

Download citation

  • DOI: https://doi.org/10.1007/978-0-387-68569-4_2

  • Publisher Name: Springer, Boston, MA

  • Print ISBN: 978-0-387-32724-2

  • Online ISBN: 978-0-387-68569-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics