Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/262116.262145acmconferencesArticle/Chapter ViewAbstractPublication PagesmobicomConference Proceedingsconference-collections
Article
Free access

A public-key based secure mobile IP

Published: 26 September 1997 Publication History
First page of PDF

References

[1]
$. M. Bellovin. "Security Problems in TCP 1 IP Protocol Suite." A CM Computer Communications Review, 19(2), Mar. 89.
[2]
D.B. Johnson. The CMU Monarch Project. http: //w~,ml.monarch. cs. cmu. edu/
[3]
D.E. Eastlake IH, C. W. Kaufman. "Domain Name System Security Extensions." <draftietf-dnssec-secext-06>, IETF DNS Security Working Group, Oct. 95.
[4]
H. Krawczyk, M. Bellare, R. Canetti. "HMAC -MDS: Keyed-MD5 for Message Authentication''. <drafi-ie~ipsec-hmac-mdS-03>, iP Security Working Group, Mar. 96.
[5]
H. Krawczyk, M. Bellare, R. Canetti. "HMAC -SHA-I: Keyed-SHA-1 for Message Authentication''. <drafi-ieC'-ipsec-hmac-shal-03>, IETF IP Security Working Group, Mar. 96.
[6]
D. Maughan, M. Schertler, M. Schneider, J, Turner. "Intemet Security Association & Key Management Protocol (ISAKMP)" <draft. iet~ipsec-isakmp-07>, iPSec Working Group, Feb. 97
[7]
D.B. Johnson, C. Perkins. "Route Optimization in MIP." <drafi.ietf-mobileip-optim-03>, IETF Mobile iP Working Group, Nov. 95,
[8]
G. Montenegro. "Reverse tunneling for Mobile IP". <draft-ierf. mobileip-tunnel-reverse. 02>, IETF Mobile IP Working Group, Mar, 97.
[9]
P. Kam, W. A. Simpson. "Photuds Session Key Management Protocol." <draft. ietf-ipsec. photuris-08>, IETF IP Security Working Group, Nov. 95.
[10]
R. Housley, W. Ford, D. Solo. "Interact Public Key Infrastructure, Part I: X.509 Certificate and CRL Profile" <drafi.ietf-pklxipki.partl-02>, IETF PKIX Working Group, Jun. 96.
[11]
P.V. Mockapetris. "Domain Names: Concepts and facilities." RFCi034, Nov. 87,
[12]
R. Atkinson. "Security Architecture for the Intemet Protocol." RFC1825, IETF Network Working Group, Aug. 95.
[13]
C. Perkins (ed.) "IP Mobility Support." RFC2002, proposed standard. IETF Mobtle IP Working Group, Oct. 96.
[14]
A. Aziz. "Simple Key-Management for Intemet Protocol (SKIP)." <draft-ietf-ipsecsla~ -06 >, 1ETF IP Security Working Group, Nov. 95.
[15]
A. Aziz, T. Markson, H. Prafullchandra, "Certificate Discovery Protocol". <drafi.letfipsec-skip -06 >, IETF IPSec Working Group, Nov. 95.
[16]
J. Zao, J. Gahm and M. Condell, "Quarterly Technical Report #5, Security Architecture for Global Host Mobility". BBN, Oct. 96,
[17]
P. Helinek, N. Yuan, M. Condell and J, Zao. "Quarterly Technical Report #6, Security Architecture for Global Host Mobility", BBN Feb. 97.
[18]
J. Zao and S. Kent. "New Key Generation Algorithm for Mobile IP Control Message Authentication" Sect.4, Moils Quarterly Technical Report #3, BBN Corp. Apr. 96,
[19]
J. McHugh and J. Binkley. The Portland State University Secure Mobile Networking Project, htt:p: //~.n.~t./. es .pdx. edu/research/ m~/.

Cited By

View all
  • (2008)LMIP/AAA: Local Authentication, Authorization and Accounting (AAA) Protocol for Mobile IPGlobal E-Security10.1007/978-3-540-69403-8_27(228-238)Online publication date: 2008
  • (2006)SAFEMITS Distributed Services in Mobile Ad-Hoc NetworksProceedings of the International Conference on Networking, International Conference on Systems and International Conference on Mobile Communications and Learning Technologies10.1109/ICNICONSMCL.2006.189Online publication date: 23-Apr-2006
  • (2003)A hybrid authentication protocol for large mobile networkJournal of Systems and Software10.1016/S0164-1212(02)00093-667:2(123-130)Online publication date: 15-Aug-2003
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
MobiCom '97: Proceedings of the 3rd annual ACM/IEEE international conference on Mobile computing and networking
September 1997
270 pages
ISBN:0897919882
DOI:10.1145/262116
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 26 September 1997

Permissions

Request permissions for this article.

Check for updates

Qualifiers

  • Article

Conference

MobiCom97
Sponsor:

Acceptance Rates

MobiCom '97 Paper Acceptance Rate 26 of 101 submissions, 26%;
Overall Acceptance Rate 440 of 2,972 submissions, 15%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)50
  • Downloads (Last 6 weeks)13
Reflects downloads up to 03 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2008)LMIP/AAA: Local Authentication, Authorization and Accounting (AAA) Protocol for Mobile IPGlobal E-Security10.1007/978-3-540-69403-8_27(228-238)Online publication date: 2008
  • (2006)SAFEMITS Distributed Services in Mobile Ad-Hoc NetworksProceedings of the International Conference on Networking, International Conference on Systems and International Conference on Mobile Communications and Learning Technologies10.1109/ICNICONSMCL.2006.189Online publication date: 23-Apr-2006
  • (2003)A hybrid authentication protocol for large mobile networkJournal of Systems and Software10.1016/S0164-1212(02)00093-667:2(123-130)Online publication date: 15-Aug-2003
  • (2002)A Fast Authentication Method for Secure and Seamless HandoffInformation Networking: Wireless Communications Technologies and Network Applications10.1007/3-540-45801-8_24(243-252)Online publication date: 13-Sep-2002
  • (2002)Mobile virtual private dial-up servicesBell Labs Technical Journal10.1002/bltj.21794:3(51-72)Online publication date: 14-Aug-2002
  • (2001)The security issues and countermeasures in Mobile IP2001 International Conferences on Info-Tech and Info-Net. Proceedings (Cat. No.01EX479)10.1109/ICII.2001.983505(122-127)Online publication date: 2001
  • (1999)Mobile IP registration protocol: a security attack and new secure minimal public-key based authenticationProceedings Fourth International Symposium on Parallel Architectures, Algorithms, and Networks (I-SPAN'99)10.1109/ISPAN.1999.778965(364-369)Online publication date: 1999
  • (1998)Mutual Authentication, Confidentiality, and Key MANagement (MACKMAN) system for mobile computing and wireless communicationProceedings 14th Annual Computer Security Applications Conference (Cat. No.98EX217)10.1109/CSAC.1998.738651(308-317)Online publication date: 1998
  • (1998)Mobile Networking Through Mobile IPIEEE Internet Computing10.1109/4236.6560772:1(58-69)Online publication date: 1-Jan-1998

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media