Cryptography Reference
In-Depth Information
[202] RFC 2049, Multipurpose Internet Mail Extensions ( MIME ) Part Five:
Conformance Criteria and Examples , November (1996). ( Cited on page
290. )
[203] RFC 2109, RFC 2109 — HTTP state management mechanism , February
(1997). ( Cited on page 324. )
[204] RFC 2119, Key words for use in RFCs to indicate requirement levels, BCP
14 , March (1997). ( Cited on pages 288, 303. )
[205] RFC 2138, Remote Authentication Dial In User Service ( RADIUS ), April
(1997). ( Cited on page 347. )
[206] RFC 2313, B. Kaliski, PKCS #1: RSA encryption version 1.5 , March
(1998). ( Cited on page 181. )
[207] RFC 2402, IP authentication header , November (1998). ( Cited on page
303. )
[208] RFC 2403, The Use of HMAC-MD5-96 within ESP and AH , November
(1998). ( Cited on page 306. )
[209] RFC 2404, The use of HMAC-SHA-1-96 within ESP and AH , November
(1998). ( Cited on page 306. )
[210] RFC 2405, The ESP DES-CBC cipher algorithm with explicit IV , Novem-
ber (1998). ( Cited on page 308. )
[211] RFC 2406. IP Encapsulating Security Payload ( ESP ), November (1998).
( Cited on page 303. )
[212] RFC 2409. The Internet Key Exchange ( IKE ), November (1998). ( Cited
on page 297. )
[213] RFC 2440, OpenPGP Message Format , November (1998). ( Cited on pages
541, 542. )
[214] RFC 2451, The ESP CBC-Mode cipher algorithms , November (1998).
( Cited on page 307. )
[215] RFC 2459, Internet X.509 public key infrastructure certificate and CRL
profile , January (1999). ( Cited on page 356. )
[216] RFC 2630, Cryptographic message syntax, defines a cryptographic al-
gorithm independent format for signed and encrypted data , June (1999).
( Cited on pages 287, 289. )
[217] RFC 2631, Di ; e-Hellman key exchange method, defines a variant of the
Di ; e-Hellman cryptographic algorithm as a mandatory key agreement for
S/MIMEV3 , June (1999). ( Cited on page 287. )
Search WWH ::




Custom Search