Skip to main content Accessibility help
×
  • Cited by 5
Publisher:
Cambridge University Press
Online publication date:
July 2010
Print publication year:
2008
Online ISBN:
9780511754739

Book description

Approaching wireless Internet security from the position of system architecture, this text describes the cryptographic and protocol-based tools for Internet security with a focus on understanding the system architecture of existing Internet security, and on developing architectural changes for new security services. Introducing the topics of security threats in wireless networks, security services for countering those threats, and the process of defining functional architecture for network systems, the author also discusses examples of wireless Internet security systems such as wireless network access control, local IP subnet configuration and address resolution, and location privacy. Each chapter describes the basic network architecture and protocols for the system under consideration, the security threats faced, a functional architecture, and the important Internet protocols that implement the architecture. This is an ideal resource for graduate students of electrical engineering and computer science, as well as for engineers and system architects in the wireless network industry.

Refine List

Actions for selected content:

Select all | Deselect all
  • View selected items
  • Export citations
  • Download PDF (zip)
  • Save to Kindle
  • Save to Dropbox
  • Save to Google Drive

Save Search

You can save your searches here and later view and run them again in "My saved searches".

Please provide a title, maximum of 40 characters.
×

Contents

References
802.1x. (2004). Port-based Access Control. IEEE Standard 802.1x–2004. New York: IEEE.
802.11. (1999). Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) specifications. IEEE Standard 802.11–1999. New York: IEEE.
802.11. (2007). Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) specifications. IEEE Standard 802.11–2007. New York: IEEE.
Edney, J. & Arbaugh, W. (2004). Real 802.11 Security: Wi-Fi Protected Access and 802.11i. Boston: Addison-Wesley.
Kaufman, C., Perlman, R., & Speciner, M. (2002). Network Security: PRIVATE Communication in a PUBLIC World. Upper Saddle River, NJ: Prentice Hall.
Menezes, A., Oorschot, P., & Vanstone, S. (1997). Handbook of Applied Cryptography. Boca Raton, FL: CRC Press.
Qiu, Y., Zhao, F., & Koodli, R. (2007). Mobile IPv6 Location Privacy Solutions. Internet Draft. Work in Progress.
RFC 826. Plummer, D. (1982). An Ethernet Address Resolution Protocol. Internet Engineering Task Force, Standards Track.
RFC 1256. Deering, S. (1991). ICMP Router Discovery Messages. Internet Engineering Task Force, Standards Track.
RFC 1305. Mills, D. (1992). Network Time Protocol (Version 3) Specification, Implementation and Analysis. Internet Engineering Task Force.
RFC 1332. McGregor, G. (1992). The PPP Internet Protocol Control Protocol (IPCP). Internet Engineering Task Force, Standards Track.
RFC 1548. Simpson, W. (1993). The Point-to-Point Protocol (PPP). Internet Engineering Task Force, Standards Track.
RFC 1918. Rekhter, Y., Moskowitz, B., Karrenberg, D., Groot, G., & Lear, E. (1996). Address Allocation for Private Internets. Internet Engineering Task Force, Best Current Practice.
RFC 1958. Carpenter, B., editor (1996). Architectural Principles of the Internet. Internet Architecture Board.
RFC 2131. Droms, R. (1997). Dynamic Host Configuration Protocol. Internet Engineering Task Force, Standards Track.
RFC 2409. Harkins, D. & Carrel, D. (1998). The Internet Key Exchange (IKE). Internet Engineering Task Force, Standards Track.
RFC 2461. Narten, T., Nordmark, E., & Simpson, W. (1998). Neighbor Discovery for IP version 6 (IPv6). Internet Engineering Task Force, Standards Track.
RFC 2462. Thomson, S. & Narten, T. (1998). IPv6 Stateless Address Autoconfiguration. Internet Engineering Task Force, Standards Track.
RFC 2794. Perkins, C. & Calhoun, P. (2000). Mobile IP Network Access Identifier Extension for IPv4. Internet Engineering Task Force, Standards Track.
RFC 2865. Rigney, C., Livingston, S., Rubens, A., & Simpson, W. (2000). Remote Authentication Dial In User Service (RADIUS). Internet Engineering Task Force, Standards Track.
RFC 3022. Srisuresh, P. & Egevang, K. (2001). Traditional IP Network Address Translator (Traditional NAT). Internet Engineering Task Force, Informational.
RFC 3118. Droms, R. & Arbaugh, W. (2001). Authentication for DHCP Messages. Internet Engineering Task Force, Standards Track.
RFC 3280. Housley, R., Polk, W., Ford, W., & Solo, D. (2002). Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile. Internet Engineering Task Force, Standards Track.
RFC 3315. Droms, R., Bound, J., Volz, B., Lemon, T., Perkins, C., & Carney, M. (2003). Dynamic Host Configuration Protocol for IPv6 (DHCPv6). Internet Engineering Task Force, Standards Track.
RFC 3344. Perkins, C., editor. (2002). IP Mobility Support for IPv4. Internet Engineering Task Force, Standards Track.
RFC 3447. Jonsson, J. & Kaliski, B. (2003). Public-key Cryptography Standards (PKCS) #1: RSA Cryptography Specifications Version 2.1. Internet Engineering Task Force, Standards Track.
RFC 3748. Aboba, B., Blunk, L., Vollbrecht, J., Carlson, J., & Levkowetz, H. (2004). Extensible Authentication Protocol (EAP). Internet Engineering Task Force, Standards Track.
RFC 3756. Nikander, P., Kempf, J., & Nordmark, E. (2004). IPv6 Neighbor Discovery (ND) Trust Models and Threats. Internet Engineering Task Force, Informational.
RFC 3775. Johnson, D., Perkins, C., & Arkko, J. (2004). Mobility Support in IPv6. Internet Engineering Task Force, Standards Track.
RFC 3957. Perkins, C., & Calhoun, P. (2005). Authentication, Authorization, and Accounting (AAA) Registration Keys for Mobile IPv4. Internet Engineering Task Force, Standards Track.
RFC 3971. Arkko, J., Kempf, J., Zill, B., & Nikander, P. (2005). SEcure Neighbor Discovery (SEND). Internet Engineering Task Force, Standards Track.
RFC 3972. Aura, T. (2005). Cryptographically Generated Addresses (CGA). Internet Engineering Task Force, Standards Track.
RFC 4187. Arkko, J. & Haverinen, H. (2007). Extensible Authentication Protocol Method for 3rd Generation Authentication and Key Agreement (EAP-AKA). Internet Engineering Task Force, Informational.
RFC 4193. Hinden, R. & Haberman, B. (2005). Unique Local IPv6 Unicast Addresses. Internet Engineering Task Force, Standards Track.
RFC 4282. Aboba, B., Beadles, M., Arkko, J., & Eronen, P. (2005). The Network Access Identifier. Internet Engineering Task Force, Standards Track.
RFC 4291. Deering, S. & Hinden, R. (2006). IP Version 6 Addressing Architecture. Internet Engineering Task Force, Standard Track.
RFC 4301. Kent, S. & Seo, K. (2005). Security Architecture for the Internet Protocol. Internet Engineering Task Force, Standards Track.
RFC 4302. Kent, S. (2005). IP Authentication Header. Internet Engineering Task Force, Standards Track.
RFC 4303. Kent, S. (2005). IP Encapsulating Security Payload (ESP). Internet Engineering Task Force, Standards Track.
RFC 4306. Kaufman, C. (2005). Internet Key Exchange (IKEv2) Protocol. Internet Engineering Task Force, Standards Track.
RFC 4346. Dierks, T. & Rescoria, E. (2006). The Transport Layer Security (TLS) Protocol Version 1.1. Internet Engineering Task Force, Standards Track.
RFC 4449. Perkins, C. (2006). Securing Mobile IPv6 Route Optimization Using a Static Shared Key. Internet Engineering Task Force, Standards Track.
RFC 4632. Fuller, V. & Li, T. (2006). Classless Inter-domain Routing (CIDR): The Internet Address Assignment and Aggregation Plan. Internet Engineering Task Force, Best Current Practice.
RFC 4721. Perkins, C., Calhoun, P., & Bharatia, J. (2007). Mobile IPv4 Challenge/Response Extensions (Revised). Internet Engineering Task Force, Standards Track.
RFC 4861. Narten, T., Nordmark, E., Simpson, W., & Soliman, H. (2007). Neighbor Discovery for IP version 6 (IPv6). Internet Engineering Task Force, Standards Track.
RFC 4862. Thomson, S., Narten, T., & Jinmei, T. (2007). IPv6 Stateless Address Autoconfiguration. Internet Engineering Task Force, Standards Track.
RFC 4866. Arkko, J.Enhanced Route Optimization for Mobile IPv6. Internet Engineering Task Force, Standards Track.
RFC 4882. Koodli, R. (2007). IP Address Location Privacy and Mobile IPv6: Problem Statement. Internet Engineering Task Force, Informational.
RFC 4941. Narten, T., Draves, R., & Krishnan, S. (2007). Privacy Extensions for Stateless Address Autoconfiguration in IPv6. Internet Engineering Task Force, Standards Track.
RFC 4962. Housley, R. & Aboba, B. (2007). Guidance for Authentication, Authorization, and Accounting (AAA) Key Management, Internet Engineering Task Force, Best Current Practices.
Syverson, P., Goldschlag, D., & Reed, M. (1998). Anonymous Connections and Onion Routing. Proceedings of the 18th Annual Symposium on Security and Privacy, Oakland, CA: IEEE CS Press May 1997. pp. 44–54.
Trostle, J., Matsuoka, H., bin Tarq, M., Kempf, J., Kawahara, T., & Jain, R. (2005). Cryptographically Protected Prefixes for Location Privacy in IPv6. Privacy Enhancing Technologies. Lecture Notes in Computer Science, 3424. Berlin: Springer.
,Wikipedia. (2008a). OSI Model. http://en.wikipedia.org/wiki/OSI_model.
,Wikipedia. (2008b). RSA, http://en.wikipedia.org/wiki/Rsa
,Wikipedia. (2008c). MAC Address. http://en.wikipedia.org/wiki/MAC_address
,Wikipedia. (2008d). International Mobile Subscriber Identity. http://en.wikipedia.org/wiki/International_Mobile_Subscriber_Identity.

Metrics

Full text views

Total number of HTML views: 0
Total number of PDF views: 0 *
Loading metrics...

Book summary page views

Total views: 0 *
Loading metrics...

* Views captured on Cambridge Core between #date#. This data will be updated every 24 hours.

Usage data cannot currently be displayed.