|
[ABRA99] Abraham Silberschatz and Peter Baer Galvin Operating System Concepts, Reading, MA: Addison-Wesley, June 1999. [AKL83] S. Akl “Digital Signatures: A Tutorial Survey.” Computer, February 1983. [ANDE80] J. Anderson Computer Security Threat Monitoring and Surveillance, Fort Washington, PA: James P. Anderson Co., April 1980. [ALVA90] A. Alvare “How Crackers Crack Passwords or What Passwords to Avoid.” Proc., UNIX Security Workshop II, August 1990. [ASHL99] P. Ashley and M. Vandenwauver “Using SESAME to Implement Role Based Access Control in Unix File Systems.” (WET ICE ''99) Proc. IEEE Int. IEEE 8th International Workshops on Enabling Technologies: Infrastructure for Collaborative Enterprises, pp. 141 -146, 1999. [BOSS97] A. Bosselaers, R. Govaerts, and J. Vandewlle “Fast Hashing on the Pentium.” Proc., Crypto ’96, published by Springer-Verlag, August 1996. [BOWL92] J. Bowles and C. Pelaez “Bad Code.” IEEE Spectrum, August 1992. [BRIA01] Brian Tung, Tatyana Ryutov, and Clifford Neuman “Public Key Cryptography for Cross-Realm Authentication in Kerberos.” Internet draft working documents of IETF, May 8, 2001. available at http://search.ietf.org/internet-drafts/draft-ietf-cat-kerberos-pk-cross-08.txt [BRIA02] Brian Tung and Clifford Neuman “Public Key Cryptography for Initial Authentication in Kerberos.” Internet draft working documents of IETF, May 25, 2002. available at http://search.ietf.org/internet-drafts/draft-ietf-cat-kerberos-pk-init-15.txt [CCIT92] CCITT X.500 Series | ISO/IEC 9594, 1~9, Information Technology─ Open Systems Interconnection─The directory, 1992. [CHAN01] N.Z. Chang and Cungang Yang “An Object-oriented RBAC Model for Distributed System.” Proc. IEEE Int. Conference on Software Architecture, pp. 24~32, 2001. [COR95] ISO/IEC JTC 1/SC 21, Technical Corrigendum 2 to ISO/IEC 9594-8: 1990 (1995:E), July 1995. [CRYP02] Cryptix 3, available at http://www.cryptix.org/products/index.html [DIFF76] W. Diffie and M. Hellman “New Directions in Cryptography.” IEEE Transactions on Information Theory, November 1976. [DOBB96] H. Dobbertin, A. Bosselaers, and B. Preneel “RIPEMD-160: A Strengthened Version of RIPEMD.” Proc., 3rd International Workshop on Fast Software Encryption, published by Springer-Verlag, 1996. [DENN81] D.E. Denning and G.M. Sacco “Timestamps in Key Distribution Protocols.” Communication of the ACM, vol. 24, no. 8, pp. 533~536, August 1981. [FIPS95] “Secure Hash Standard.” FIPS PUB 180-1, National Institute of Standards (NIST), 1995. available at http://csrc.nist.gov/publications/fips/fips180-1/fip180-1.pdf [FIPS85] “Computer Data Authentication.” FIPS PUB 113, National Institute of Standards (NIST), 1985. available at http://csrc.nist.gov/publications/fips/ [GANE95] R. Ganesan “Yaksha: Augmenting Kerberos with Public Key Cryptography.” Proc., the Symposium on Network and Distributed System Security, pp. 132~143, 1995. [GONG92] L. Gong “A Security Risk of Depending on Synchronized Clocks.” Operating System Review, vol. 26, no. 1, pp. 49~53, January 1992. [HARB01] A.H. Harbitter and D.A. Menasce “Performance of Public-key-enabled Kerberos Authentication in Large Networks.” Proc. IEEE Int. IEEE Symposium on Security and Privacy, pp. 170~183, 2001. [HEGA97] N.H. Hegazi, M.T. El-Hadidi, and H.K. Aslan “Performance Analysis of the Kerberos Protocol in a Distributed Environment.” Proc. IEEE Int. 2nd IEEE Symposium on Computers and Communications, pp. 235~239, 1997. [ISO9594-8] ISO/IEC 9594-8, Information Processing System─Open Systems Interconnection─The Directory─Part 8: Authentication Framework (X.509). [ISOB01] Y. Isobe, Y. Seto, and M. Kataoka “Development of Personal Authentication System Using Fingerprint with Digital Signature Technologies.” Proc., 34th Annual Hawaii International Conference on System Sciences, pp. 4039~4047, 2001. [ITOI99] N. Itoi and P. Honeyman “Practical Security Systems with Smartcards.” Proc., 7th Workshop on Hot Topics in Operating Systems, pp. 185~190, 1999. [JONA99] Jonathan Knudsen Java Cryptography, Reading, CA: O’Reilly, 1999. [JOHN94] John. Kohl, B. Clifford Neuman, and Theodore Y. Ts’o “The Evolution of the Kerberos Authentication Service.” Distributed Open Systems IEEE Computer Society Press, pp. 78-94. 1994. [CHEN99] Ju-Chen Hsueh “Design of Authentication Systems with IC Cards.” (NCS99) Nation Computer Symposium, 1999. [KOHL93] John Kohl and B. Clifford Neuman “The Kerberos Network Authentication Service.” Internet Request for Comments RFC 1510. September 1993. available at http://www.ietf.org/rfc/rfc1510.txt [KUAN00] Kuang-Yu Tang “Design of Secure Environment for Certificate Authorities.” Master thesis of Tang in NCKU, June 2000. available at http://192.83.186.1/theabs/01/ [LINN96] J. Linn “The Kerberos Vision 5 GSS-API Mechanism.” RFC 1964, Network Working Group, 1996. available at http://www.ietf.org/rfc/rfc1964.txt [MCMA95] P.V. McMahon “SESAME V2 Public Key and Authorization Extensions to Kerberos.” Proc., the Symposium on Network and Distributed System Security, pp. 114~131, 1995. [MEDV97] A. Medvinsky, et al. “Public Key Utilizing Tickets for Application servers.” (PKTAPP), Internet Draft, 1997. available at http://www.ietf.org/internet-drafts/draft-ietf-cat-kerberos-pk-tapp-03.txt [MITC92] C. Mitchell, F. Piper, and P. Wild “Digital Signatures.” The Science of Information Integrity. Piscataway, NJ: IEEE Press, 1992. [FIPS77] National Bureau of Standards. Announcing the data encryption standard. Technical Report FIPS Publication 46, National Bureau of Standard, January 1977. [PKI01] “Public Key Infrastructure Specification.” The specification issued by Object Management Group (OMG), February 2001. available at http://www.omg.org/issues/ [RIVE78] R. Rivest, A. Shamir, and L. Adleman “A Method of Obtaining Digital Signaures and Public Key Cryptosystems.” Communications of ACM, February 1978. [RIVE90] R. Rivest “The MD4 Message Digest Algorithm.” Proc., 2nd International Workshop on Fast Software Encryption, published by Springer-Verlag, December 1994. [RIVE92] R. Rivest “The MD5 Message Digest Algorithm.” RFC 1321, Network Working Group, 1995. available at http://www.ietf.org/rfc/rfc1321.txt [ROGE78] Roger M. Needham and Michael D. Schroeder “Using Encryption for Authentication in Larger Networks of Computer.” Communications of the ACM, vol. 21, no. 12, December 1978. [SAND96] R.S. Sandhu, E.J. Coyne, H.L. Feinstein, and Youman “Role-based Access Control Models.” C.E. Computer, vol. 29, no. 2, pp. 38~47, February 1996. [SEMI01] Seminar of IC card─theory and practice, 2001. [SHAN93] C.E. Shannon, Collected Paper: Claude Elmwood Shannon, N.J.A. Sloane and A.D. Wyner, eds., New York: IEEE Press, 1993. [SIRB97] M.A. Sirbu and J.C.-I. Chuang “Distributed Authentication in Kerberos Using Public Key Cryptography.” Proc., 1997 Symposium on Network and Distributed System Security, pp. 134~141, 1997. [SLOM02] M. Sloman and E. Lupu “Security and Management Policy Specification.” IEEE Network, vol. 16 no. 2, pp. 10~19, March-April 2002. [STEV90] Steven M. Bellovin and Michael Merritt “Limitations of the Kerberos Authentication System.” USENIX-Winter’ 91-Dallas, TX, October 1990. [PACK95] Tom Packer and Denis Pinkas “SESAME-V4 Overview.” Bull SA (Bull), International Computers Ltd (ICL), Siemens Nixdorf Informationssymteme (SNI), December 1995. available at https://www.cosic.esat.kuleuven.ac.be/sesame/ [TSAN01] Tsang hin Chung, Leung Kwong Sak, and Lee Kin Hong “Design and Analysis of Smart Card Based Remote Authentication Protocol for Internet-based System.” (WET ICE 2001) Proc. IEEE Int. 10th IEEE International Workshops on Enabling Technologies: Infrastructure for Collaborative Enterprises, pp. 229~230, 2001. [TUNG01] B. Tung, et al. “Public Key Cryptography for Initial Authentication In Kerberos.” Internet Draft, January 15 2001. available at http://www.ietf.org/internet-drafts/draft-ietf-cat-kerberos-pk-init-12.txt [VAND97a] M. Vandenwauver, R. Govaerts, and J. Vandewalle “Overview of Authentication Protocol.” Proc. IEEE Int. 31st Annual IEEE Carnahan Conference on Security Technology, pages 108-113, 1997. [VAND97b] M. Vandenwauver, R. Govaerts, J. Vandewalle “How Role Based Access Control is Implemented in SESAME.” Proc. IEEE Int. 6th IEEE Workshops on Enabling Technologies: Infrastructure for Collaborative Enterprises, pp. 293~298, 1997. [W2000] Microsoft document. available at http://dado.thu.edu.tw/research/p2/11/W2000Sec_2.htm [WAHL97] M. Wahl, A. Coulbech, T. Howes, and S. Kille “Lightweight X.500 Directory Access Protocol (v3): Attribute Syntax Definitions.” RFC 2252, Network Working Group, December 1997. available at ftp://ftp.isi.edu/in-notes/rfc2252.txt [WENJ96] Wen-Jian Tsai “Security Architecture of Information System.” Master thesis of Tsai, 1996. available at http://datas.ncl.edu.tw/ [WILL99] William Stallings Cryptography and Network Security: Principles and Practice, international second edition, Reading, Prentice-Hall, Inc., 1999. [X.208] Recommendation X.208: Specification of Abstract Syntax Notation One (ASN.1), CCITT, 1988. [X.209] Recommendation X.209: Specification of Basic Encoding Rules for Abstract Syntax Notation One (ASN.1), CCITT, 1988. [YEN96] Yen-Jen Lee, D.H.C. Du, and Wei-Hsiu Ma “SESAME a Scalable and ExtenSible Architecture for Multimedia Entertainment.” (COMPSAC ''96) Proc., 20th International Computer Software and Applications Conference, pp. 56~61, 1996. [ZHIQ00] Zhiqun Chen Java Card Technology for Smart Cards: Architecture and Programmer’s Guide, Reading, MA: Addison Wesley, June 2000.
|