Check out the new USENIX Web site. next up previous
Next: Appendix A: OCF Kernel Up: The Design of the Previous: Acknowledgements

References

1
C. Adams.
Independent Data Unit Protection Generic Security Service Application Program Interface (IDUP-GSS-API).
RFC 2479, December 1998.

2
A. G. Broscius and J. M. Smith.
Exploiting Parallelism in Hardware Implementation of the DES.
In Proceedings of the Crypto Conference, pages 367-376, August 1991.

3
K. Claffy, G. Miller, and K. Thompson.
The nature of the beast: Recent traffic measurements from an Internet backbone.
In Proceedings of the ISOC INET Conference, July 1998.

4
C. Coarfa, P. Druschel, and D. Wallach.
Performance Analysis of TLS Web Servers.
In Proceedings of the Network and Distributed Systems Security Symposium (NDSS), February 2002.

5
T. de Raadt, N. Hallqvist, A. Grabowski, A. D. Keromytis, and N. Provos.
Cryptography in OpenBSD: An Overview.
In Proceedings of the USENIX Annual Technical Conference, Freenix Track, pages 93 - 101, June 1999.

6
D. Dean, T. Berson, M. Franklin, D. Smetters, and M. Spreitzer.
Cryptology as a Network Service.
In Proceedings of the Network and Distributed System Security Symposium (NDSS), February 2001.

7
P. Druschel, M. B. Abbott, M. A. Pagels, and L. L. Peterson.
Network subsystem design.
IEEE Network, 7(4):8-17, July 1993.

8
D. C. Feldmeier and P. R. Karn.
UNIX Password Security - Ten Years Later.
In Proceedings of the Crypto Conference, pages 44-63, August 1990.

9
P. Gutmann.
The Design of a Cryptographic Security Architecture.
In Proceedings of the 8th USENIX Security Symposium, August 1999.

10
P. Gutmann.
An Open-source Cryptographic Coprocessor.
In Proceedings of the 9th USENIX Security Symposium, August 2000.

11
J. Kay and J. Pasquale.
The Importance of Non-Data Touching Processing Overheads in TCP/IP.
In Proceedings of the ACM SIGCOMM Conference, pages 259-269, September 1993.

12
S. Kent and R. Atkinson.
Security Architecture for the Internet Protocol.
RFC 2401, November 1998.

13
A. D. Keromytis, J. Ioannidis, and J. M. Smith.
Implementing IPsec.
In Proceedings of Global Internet (GlobeCom), pages 1948-1952, November 1997.

14
RSA Laboratories.
PKCS #11: Cryptographic Token Interface Standard, Version 2.01, December 1997.

15
M. Lindemann and S. W. Smith.
Improving DES Coprocessor Throughput for Short Operations.
In Proceedings of the 10th USENIX Security Symposium, pages 67-81, August 2001.

16
J. Linn.
Generic Security Service Application Programming Interface.
RFC 2078, January 1997.

17
Microsoft Corporation.
Microsoft Cryptographic Application Programming Interface (CryptoAPI), second edition, December 1998.

18
S. Miltchev, S. Ioannidis, and A. D. Keromytis.
A Study of the Relative Costs of Network Security Protocols.
In Proceedings of the USENIX Annual Technical Conference, Freenix Track, pages 41-48, June 2002.

19
The Open Group.
Common Data Security Architecture (CDSA), second edition, May 1999.

20
C. Pu, H. Massalin, J. Ioannidis, and P. Metzger.
The Synthesis System.
Computing Systems, 1(1), 1988.

21
C. B. S. and J. M. Smith.
Hardware/Software Organization of a High-Performance ATM Host Interface.
IEEE Journal on Selected Areas in Communications (Special Issue on High Speed Computer/Network Interfaces), 11(2):240-253, February 1993.

22
J. M. Smith.
Practical Problems with a Cryptographic Protection Scheme.
In Proceedings of the Crypto Conference, pages 64-73, August 1990.

23
J. M. Smith and C. B. S. Traw.
Giving Applications Access to Gb/s Networking.
IEEE Network, 7(4):44-52, July 1993.

24
J. M. Smith, C. B. S. Traw, and D. J. Farber.
Cryptographic Support for a Gigabit Network.
In Proceedings of INET, pages 229-237, June 1992.

25
V. Smyslov.
Simple Cryptographic Program Interface (Crypto API).
RFC 2628, June 1999.

26
Cross Organization CAPI Team.
Security Service API: Cryptographic API Recommendation, Updated and Abridged Edition.
National Security Agency, July 1997.



Angelos D. Keromytis
3/25/2003