Littérature scientifique sur le sujet « IPv6 Neighbor Discovery »

Créez une référence correcte selon les styles APA, MLA, Chicago, Harvard et plusieurs autres

Choisissez une source :

Consultez les listes thématiques d’articles de revues, de livres, de thèses, de rapports de conférences et d’autres sources académiques sur le sujet « IPv6 Neighbor Discovery ».

À côté de chaque source dans la liste de références il y a un bouton « Ajouter à la bibliographie ». Cliquez sur ce bouton, et nous générerons automatiquement la référence bibliographique pour la source choisie selon votre style de citation préféré : APA, MLA, Harvard, Vancouver, Chicago, etc.

Vous pouvez aussi télécharger le texte intégral de la publication scolaire au format pdf et consulter son résumé en ligne lorsque ces informations sont inclues dans les métadonnées.

Articles de revues sur le sujet "IPv6 Neighbor Discovery"

1

Shah, Junaid Latief. « Secure Neighbor Discovery Protocol ». International Journal of Business Data Communications and Networking 15, no 1 (janvier 2019) : 71–87. http://dx.doi.org/10.4018/ijbdcn.2019010105.

Texte intégral
Résumé :
The neighbor discovery protocol (NDP) is a stateless protocol facilitating link local communication in IPv6 networks. The nodes employ IPv6 NDP to locate other hosts/routers on the link, cover resolution of link layer addresses, duplicate address detections and track reachability status about paths to active nodes. However, link local communication using NDP is susceptible to some severe attacks, which if neglected leave the network vulnerable. Attackers can spoof source addresses of legitimate nodes by forging NDP messages and propel attacks like Denial of Service (DoS) and Man-in-the-Middle (MITM) leading to failure of IPv6 host initialization. To avert this, RFC 3971 advocates employing Secure Neighbor Discovery (SeND) to make the process inviolable. SeND fortifies message tampering, prevents IPv6 address theft, including protection against replay attacks and enable validation of routers on the link. Although SeND is a robust link layer security mechanism, its practical implementation is reported to have serious shortcomings like cryptographic algorithms which impact computational complexity including bandwidth utilization, as such negate their implementation and adoption. Moreover, the protocol itself fails to provide the confidentiality factor in the network. SeND also falls short of mature unabridged implementations in commercial operating systems and network devices. This paper revisits the protocol implementation and reviews its deployment challenges. This article also discusses some feasible proposals and recommendations for facilitating practical deployment of SeND in IPv6 networks including resource constrained devices like mobile phones.
Styles APA, Harvard, Vancouver, ISO, etc.
2

Luo, Bingqing, Zhixin Sun, Yu Pang, Awais Ahmad, Jinzhao Lin, Jun Wu et Hui Zhang. « Neighbor Discovery for IPv6 over BLE Mesh Networks ». Applied Sciences 10, no 5 (7 mars 2020) : 1844. http://dx.doi.org/10.3390/app10051844.

Texte intégral
Résumé :
IPv6 over Bluetooth Low Energy (6LoBLE) can realize the seamless connection between Bluetooth Low Energy (BLE) devices and the Internet, solve the restrictions on Bluetooth applications as short distance communication solutions, and advance the development of applications of smart cities, such as smart buildings and smart city management. Since neighbor discovery is the first step for BLE devices to establish a connection with each other, this paper proposes a novel neighbor discovery protocol for IPv6 over BLE mesh networks, including the structure of IPv6 over BLE mesh networks, the networking solutions, and IPv6 address auto-configuration and update mechanism. Furthermore, we analyze and simulate the performance of the neighbor discovery protocol utilizing the Revierbed simulator, and the results show the effectiveness of the proposed neighbor discovery protocol even in a crowded environment.
Styles APA, Harvard, Vancouver, ISO, etc.
3

Jiang, Xue Feng, Shan Jiang et Jun Rui Liu. « Packet Capturing and Filtering on the IPv6 Based Networking Environment ». Advanced Materials Research 630 (décembre 2012) : 265–70. http://dx.doi.org/10.4028/www.scientific.net/amr.630.265.

Texte intégral
Résumé :
Nowadays, IPv4 addresses have been exhausted. IPv6 as the next generation of the Internet Protocol is gradually moving towards practical , Network monitoring is very important to the practical use of IPv6 , The security problems of IPv6 study is not mature, especially the security of IPv6 network security products are less . This study uses the existing IPv4 network security research results, aiming at the characteristic of IPv6 protocol , Analysis of the structure and classification of the IPv6 address , IPv6 addressing, neighbor discovery process, the domain name system , DHCPv6 , ICMPv6, IPv6 routing and security series of IPv6 basics of features , Using WinPcap programming, enabling the network packet capture, content analysis and experimental verification of the system.
Styles APA, Harvard, Vancouver, ISO, etc.
4

YE, Xin-Ming. « Formal Verification of IPv6 Neighbor Discovery Protocol ». Journal of Software 16, no 6 (2005) : 1182. http://dx.doi.org/10.1360/jos161182.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
5

Narten, T. « Neighbor discovery and stateless autoconfiguration in IPv6 ». IEEE Internet Computing 3, no 4 (1999) : 54–62. http://dx.doi.org/10.1109/4236.780961.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
6

Rahman, Rezaur, et Hossen Asiful Mustafa. « Securing IPv6 Neighbor Discovery using Pre-Shared Key ». Advances in Science, Technology and Engineering Systems Journal 6, no 2 (mars 2021) : 722–32. http://dx.doi.org/10.25046/aj060284.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
7

Hassan, Rosilah, Amjed Sid Ahmed et Nur Effendy Osman. « ENHANCING SECURITY FOR IPV6 NEIGHBOR DISCOVERY PROTOCOL USING CRYPTOGRAPHY ». American Journal of Applied Sciences 11, no 9 (1 septembre 2014) : 1472–79. http://dx.doi.org/10.3844/ajassp.2014.1472.1479.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
8

Abubakar Ibrahim, Adamu, Rawad Abdulkhaleq Abdulmolla Abdulghafor et Sharyar Wani. « A New Concept of Duplicate Address Detection Processes in IPv6 Link-Local Network ». International Journal of Innovative Computing 12, no 2 (20 novembre 2022) : 9–16. http://dx.doi.org/10.11113/ijic.v12n2.368.

Texte intégral
Résumé :
The Neighbor Discovery Protocol (NDP) enables nodes on the same IPv6 link to advertise their existence to their neighbors and learn about their neighbors’ existences in an IPv6 link-local network. Duplicate Address Detection (DAD) on NDP is used to determine whether or not an address requested by a node is already in use by another node. The Neighbor Solicitation (NS) and Neighbor Advertisement (NA) operations are associated to DAD checks in order to ensure that each interface within the transmission session is unique. Unfortunately, NS and NA operations have a significant disadvantage in that they are based on insecure architectures and lack verification procedures for determining whether incoming messages originate from a valid or illegitimate node. This will eventually allow any node in the same link to be manipulated during NS and NA message transmission sessions. Despite some attempts to secure the entire NDP operations, they still suffer from computing resources requirement for their operations. As a result, this study proposes an Initial Neighbor Inspection (INI) on DAD operation. The proposed techniques allow for an initial round of verification of the nodes on the same link before a broadcast request on the existence of neighbors, which is followed by another round of learning about neighbors’ existences. Conclusively, using this idea, as a simple verification will indicate the presence of neighbors, we may restrict solicitation and advertising to only those who are eligible. This means that the computational processing time for NS and NA on DAD operations would not rise.
Styles APA, Harvard, Vancouver, ISO, etc.
9

Ahmed, Amjed Sid, Rosilah Hassan, Nor Effendy Othman, Nor Idayu Ahmad et Yassir Kenish. « Impacts Evaluation of DoS Attacks Over IPv6 Neighbor Discovery Protocol ». Journal of Computer Science 15, no 5 (1 mai 2019) : 702–27. http://dx.doi.org/10.3844/jcssp.2019.702.727.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
10

Lee, J. H. « Cross-layered IPv6 neighbor discovery scheme over WLAN mesh networks ». IEEE Communications Letters 13, no 12 (décembre 2009) : 992–94. http://dx.doi.org/10.1109/lcomm.2009.12.091214.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.

Thèses sur le sujet "IPv6 Neighbor Discovery"

1

Huss, Philip. « Säker grannupptäck i IPv6 ». Thesis, KTH, Skolan för informations- och kommunikationsteknik (ICT), 2011. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-31071.

Texte intégral
Résumé :
The IPv6 protocol offers with some new functions, one of them is auto configuration. With auto configuration it is possible for nodes, i.e. hosts and routers, for automatically associated with IPv6 addresses without manual configuration. Auto configuration it is another protocol as it uses Neighbor Discovery protocol (ND) messages (ND is mandatory in the IPv6 stack). The main purpose of ND is that nodes can discover other nodes on the local link, perform address resolution, check that addresses are unique, and check the reachability with active nodes. There are exactly the same vulnerabilities of IPv6 as IPv4 and is now exception, ND if not properly secured. IPsec is a standard security mechanism for IPv6 but it does not solve the problem of secure auto configuration due the bootstrapping problem. Therefore the Internet Engineering Task Force (IETF) introduced Secure Neighbor Discovery (SEND). SEND is a mechanism for authentication, message protection, and router authentication. One important element of SEND is the use of Cryptographically Generated Address (CGA) an important mechanism to prove that the sender of the ND message is the actual owner of the address it claims NDprotector is an open-source implementation of SEND served as the basis for the analysis presented in this report. This implementation was evaluated in a small lab environment against some attacks in order to establish if it can defend itself from these attacks.
IPv6 protokollet kom det ett par nya funktioner där en av dem är autokonfiguration. Autokonfiguration gör det möjligt för noder, d.v.s. hostar och routrar för att automatiskt bli tilldelade IPv6 adresser manuell konfigurering. För att autokonfiguration ska fungera så används Neighbor Discovery (ND) meddelanden som är ett obligatoriskt protokoll i IPv6- stacken. ND har till huvudsaklig uppgift att noder kan upptäcka andra noder på den lokala länken, utföra adressöversättningar, kolltrollera så att adresser är unika samt kontrollera tillgängligheten hos aktiva noder. Precis som IPv4 så har IPv6 en hel del sårbarheter och med ND så är det inget undantag då det inte är säkrat. IPsec som är en den standard säkerhets mekanism till IPv6 löser inte problemet på grund av bootstrapping problemet. Det var därför Internet Engineering Task Force (IETF) introducerade Secure Neighbor Discovery (SEND). SEND är en mekanism för autentisering, meddelande skydd och router autentisering. En viktig del av SEND är Cryptographilcally Generated Address (CGA), en teknik som används för att försäkra sig så att det är den sändaren av ND meddelandet som är den riktiga ägaren av den hävdade adressen. NDprotector är en öppen källkods implementation av SEND som jag har valt att ha som grund för denna rapport. Jag kommer att sätta upp NDprotector i en liten labbmiljö där jag kommer att utföra olika attacker samt se efter om det klarar att försvara sig emot attackerna.
Styles APA, Harvard, Vancouver, ISO, etc.
2

Pohl, Marcin. « Experimentation and evaluation of IPv6 Secure Neighbor Discovery Protocol ». Thesis, Monterey, Calif. : Naval Postgraduate School, 2007. http://bosun.nps.edu/uhtbin/hyperion-image.exe/07Sep%5FPohl.pdf.

Texte intégral
Résumé :
Thesis (M.S. in Computer Science)--Naval Postgraduate School, September 2007.
Thesis Advisor(s): Xie, Geoffrey. "September 2007." Description based on title screen as viewed on October 25, 2007. Includes bibliographical references (p. 85-86). Also available in print.
Styles APA, Harvard, Vancouver, ISO, etc.
3

Pivarník, Jozef. « Analýza a demonstrace vybraných IPv6 útoků ». Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2013. http://www.nusl.cz/ntk/nusl-235457.

Texte intégral
Résumé :
This master's thesis analyses and demonstrates selected IPv6 attacks including two Man-in-the-Middle attacks and one Denial of Service attack - Rogue Router Advertisement, Neighbor Cache Poisoning and Duplicate Address Detection DoS, respectively. In the first part the author presents necessary information related to the issue and provides detailed information on how to realize these attacks in practice using publicly available tools. The second part of the thesis presents various ways of mitigating presented attacks, analyses implementations of some of those countermeasures on Cisco and H3C devices and discussess their applicability.
Styles APA, Harvard, Vancouver, ISO, etc.
4

Bezdíček, Lukáš. « Bezpečné objevování sousedů ». Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2014. http://www.nusl.cz/ntk/nusl-236058.

Texte intégral
Résumé :
This report deals with designing and implementing of a complete SEND protocol for operating systems GNU/Linux. The first part of the document contains a description of ND and SEND protocols. The second part of the document defines security threats connected with unsecured ND. The third part of the report describes a design and implementation of SEND protocol named sendd . Conclusion of the document is dedicated to a summary of accomplished results and information about future development of this project.
Styles APA, Harvard, Vancouver, ISO, etc.
5

Cheneau, Tony. « Amélioration des adresses CGA et du protocole SEND pour un meilleur support de la mobilité et de nouveaux services de sécurité ». Phd thesis, Institut National des Télécommunications, 2011. http://tel.archives-ouvertes.fr/tel-00697134.

Texte intégral
Résumé :
A l'origine conçus pour protéger le protocole de Découverte de Voisins (Neighbor Discovery Protocol, NDP) en IPv6, les adresses générées de manière cryptographique (Cryptographically Generated Addresses, CGA) et le protocole SEND (Secure Neighbor Discovery) doivent maintenant s'adapter au contexte de mobilité et à ses nouvelles fonctionnalités. Cette mobilité revêt de nombreuses formes : mobilité du noeud (Mobile IPv6, MIPv6), mobilité des routeurs (Network Mobility, NEMO) ou encore mobilité gérée par le réseau (Proxy Mobile IPv6). De nombreux changements doivent être opérés dans le protocole SEND : les opérations cryptographiques doivent être allégées pour les terminaux à faible capacité de calcul, les incompatibilités entre le partage d'adresse dans les protocoles de mobilité et le mécanisme de protection d'adresses de SEND doivent être corrigés, etc. Dans une première partie de cette thèse, nous présentons le protocole de Découverte de Voisins, les adresses CGA et le protocole de sécurité SEND. Nous étudions leurs limitations et, afin d'améliorer les performances, nous proposons l'utilisation de la cryptographie basée sur les courbes elliptiques (ECC). À travers une série de tests, nous mesurons l'impact de notre proposition. Par la suite, nous modifions les spécifications du protocole SEND afin de supporter de nouveaux algorithmes crytpographiques. Dans une deuxième partie, nous résolvons les incompatibilités entre le protocole SEND et les protocoles de mobilité (par ex. MIPv6) et entre le protocole SEND et les adresses anycast. Dans une dernière partie, nous présentons plusieurs contributions basées sur une utilisation dérivée des adresses CGA et du protocole SEND.
Styles APA, Harvard, Vancouver, ISO, etc.
6

Polčák, Libor. « Zákonné odposlechy : detekce identity ». Doctoral thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2017. http://www.nusl.cz/ntk/nusl-412588.

Texte intégral
Résumé :
Komunikace předávaná skrze Internet zahrnuje komunikaci mezi pachateli těžké trestné činnosti. Státní zástupci schvalují cílené zákonné odposlechy zaměřené na podezřelé z páchání trestné činnosti. Zákonné odposlechy se v počítačových sítích potýkají s mnoha překážkami. Identifikátory obsažené v každém paketu jsou koncovým stanicím přidělovány po omezenou dobu, nebo si je koncové stanice dokonce samy generují a automaticky mění. Tato dizertační práce se zabývá identifikačními metodami v počítačových sítích se zaměřením na metody kompatibilní se zákonnými odposlechy. Zkoumané metody musejí okamžitě detekovat použití nového identifikátoru spadajícího pod některý z odposlechů. Systém pro zákonné odposlechy následně nastaví sondy pro odposlech komunikace. Tato práce se převážně zabývá dvěma zdroji identifikačních informací: sledováním mechanismu pro objevování sousedů a detekcí identity počítače na základě přesností měření času jednotlivých počítačů. V rámci dizertačního výzkumu vznikly grafy identit, které umožňují spojování identit s ohledem na znění povolení k odposlechu. Výsledky výzkumu je možné aplikovat v rámci zákonných odposlechů, síťové forenzní analýzy i ve vysokoúrovňových programově řízených sítích.
Styles APA, Harvard, Vancouver, ISO, etc.
7

Lin, Jian-lin, et 林建霖. « Defending Neighbor Discovery Attacks in IPv6 Wireless Networks ». Thesis, 2008. http://ndltd.ncl.edu.tw/handle/23077561081247586716.

Texte intégral
Résumé :
碩士
國立中興大學
資訊科學與工程學系
96
In IPv6 networks, Neighbor Discovery Protocol (NDP) is usually used to determine the relationship (for instance, whether a neighboring node is still reachable or what is the link-layer address of a neighboring node) between nodes on the same link and to configure the network interface. The protocol is vulnerable to suffer from the threat of spoofing packets due to the lackness of mutual trust mechanism among the communication nodes, especially under a wireless environment. Accordingly, Internet Engineering Task Force (IETF) proposed a protocol, namely Secure Neighbor Discovery (SEND), to secure Neighbor Discovery(ND) by providing an asymmetric key cryptosystem and Cryptographically Generated Addresses(CGA). Currently, common light-weight wireless network devices tend to reduce resource consumption, which conflicts to the requirement of heavy SEND message computation. In this paper, we propose an ND Attacks defensive system for the light-weight wireless devices network environment. In the system, HostAP is adopted for the realization of the wireless base station''s functions, HostAP is the Linux wireless interface driver which can be switched into Master mode to provide functions of access points(APs). We implement a defensive system for ND attacks. by adding several enhances features to HostAP. Due to the requirement of unique address for each IPv6 node, the defensvie system takes advantage of this feature. Whenever an ND Packet arrives, we examine and record the request through the Duplicate Address Detection(DAD). Accordingly, an attacker which issue forged ND packets not able to successfully pass through the AP. In addition, an attacking program, NDAttacker was developed to demonstrate the effectiveness of the defensive system.
Styles APA, Harvard, Vancouver, ISO, etc.
8

Rashid, Adnan. « Resilient IoT Systems – Issues and Solutions ». Doctoral thesis, 2022. http://hdl.handle.net/2158/1263242.

Texte intégral
Résumé :
The Internet of Thing (IoT) has been one of the main focus areas of the research community in recent years, their peculiar requirements help net- work administrators to design and ensure the functionalities and resources of each device. Generally, two types of devices—constrained and uncon- strained devices—are typical in the IoT environment. Devices with limited resources—for example, sensors and actuators—are known as constrained de- vices. The unconstrained devices include gateways or border routers. Such devices are challenging in terms of their deployment because of their con- nectivity, channel selection, multiple interfaces, local and global address as- signment, address resolution, remote access, mobility, routing, border router scope, and security. To deal with these peculiar services, the availability of the IoT system ensures that the desired network services are available even in the presence of denial-of-service attacks, and the use of the system has become a difficult but mandatory task for network designers. To this end, I present a novel design for Wireless Sensor Networks (WSNs) which is the subsystem of IoTs, to address these challenges by shifting mandatory functionalities from unreliable to reliable and stable domains. Moreover, energy conservation is another aspect that is one of the main constraints and the traditional IPv6 Neighbor Discovery (IPv6-ND) is not designed nor suitable to cope with it. In spite of that, non-transitive wireless links and the use of heavy multicast transmission make it inefficient and sometimes impractical in a Low-Power and Lossy Network (LLN). Due to these peculiarities, significant work has been done by the Internet Engineering Task Force (IETF) to optimize IPv6-ND, known as IPv6 over Low power Wireless Personal Area Network - Neighbor Discovery (6LoWPAN-ND). The implementation of the 6LoWPAN-ND protocol in mesh-under works totally opposite to its main purpose because it reduces the multicast transmission but increases the unicast transmission in a drastic way. On the other hand, IPv6-ND works in a reactive way but the network resilience in terms of re- liability and robustness becomes questionable. Obtained results prove to answer a few questions. For example, is there a need for a 6LoWPAN-ND protocol for a given LLN or not? What would be the benefits or drawbacks if we utilize it? What will happen if we are not interested to adopt this protocol for LLNs and keep using the IPv6-ND protocol? All these questions addresses in terms of IoT resiliency. Another aspect is the availability of the application services and user privacy in IoT systems. Due to the drastic increase of IoT devices, increasing demand for application services with strict Quality of Service (QoS) requirements. Therefore, service providers are dealing with the functional integration of the classical cloud computing architecture with edge computing networks. However, considering the limited capacity of the edge nodes requires a proper virtual functions allotment to advance the user satisfaction and service perfection. However, demand prediction is crucial but essential in services management. High variability of application requests that result in inaccurate forecasts becomes a big challenge. The Federated learning methods provide a solution to train mathematical learning models at the end-user sites. Network functions virtualization leverages the IT virtualization technologies to virtualize entire classes of network node functions into building blocks that may connect, or chain together, to create and deliver communication services. To preserve the data security and maximize service provider revenue, I use the federated learning approach for the prediction of virtual functions demand in the Internet of Everything (IoE) based edge-cloud computing systems. Additionally, my work proposes a matching-based tasks allocation with some numerical results that validate the proposed approach by comparing it with a chaos theory prediction scheme. The services offered through IoT systems, much like any system on the Internet, must not only be studied and improved, they must be continuously monitored to ensure security and resilience. It is important to know what kind of services they provide, how they evolve, and what is the network performance? One of the most promising ways to enable continuous QoE monitor is to use a novel IPv6 extension header called Performance and Diagnostic Metrics (PDM) Destination Option header, defined in RFC8250. This IETF standard defines an optional header that is included in each packet to offer sequence numbers and timing information for measurement purposes. These measurements can be analyzed in real-time or later. Currently, PDM data is provided in clear text so malicious actors may be able to gather information for future assaults. The standard proposal, which is still being worked on, uses a lightweight handshake (registration procedure) and encryption to safeguard data. It also includes a list of additional performance measures that might be useful for further performance evaluation of IoT systems. My proposal uses the Internet Research Task Force (IRTF) Hybrid Public Key Encryption (HPKE) framework [23] to provide confidentiality and integrity to PDM data and is currently the candidate system to secure both PDMv2 [46] and Messaging Layer Security (MLS) [22].
Styles APA, Harvard, Vancouver, ISO, etc.

Chapitres de livres sur le sujet "IPv6 Neighbor Discovery"

1

Anbar, Mohammed, Rosni Abdullah, Redhwan M. A. Saad, Esraa Alomari et Samer Alsaleem. « Review of Security Vulnerabilities in the IPv6 Neighbor Discovery Protocol ». Dans Lecture Notes in Electrical Engineering, 603–12. Singapore : Springer Singapore, 2016. http://dx.doi.org/10.1007/978-981-10-0557-2_59.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
2

El Ksimi, Ali, et Cherkaoui Leghris. « An Enhancement Approach for Securing Neighbor Discovery in IPv6 Networks ». Dans Mobile, Secure, and Programmable Networking, 54–69. Cham : Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-03101-5_6.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
3

An, Gaeil, et Jaehoon Nah. « Effective Control of Abnormal Neighbor Discovery Congestion on IPv6 Local Area Network ». Dans Ubiquitous Intelligence and Computing, 966–76. Berlin, Heidelberg : Springer Berlin Heidelberg, 2006. http://dx.doi.org/10.1007/11833529_98.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
4

Yoganguina, Bôa Djavph, Khadidiatou Wane ep Keîta, Idy Diop, Khaly Tall et Sidi Mouhamed Farssi. « Proposition of a Model for Securing the Neighbor Discovery Protocol (NDP) in IPv6 Environment ». Dans Algebra, Codes and Cryptology, 204–15. Cham : Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-36237-9_12.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
5

Park, Byungjoo, et Haniph Latchman. « A DNS Based New Route Optimization Scheme with Fast Neighbor Discovery in Mobile IPv6 Networks ». Dans Management of Convergence Networks and Services, 590–93. Berlin, Heidelberg : Springer Berlin Heidelberg, 2006. http://dx.doi.org/10.1007/11876601_73.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
6

Loshin, Pete. « IPv6 Neighbor Discovery ». Dans IPv6, 223–33. Elsevier, 2004. http://dx.doi.org/10.1016/b978-155860810-8/50016-1.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
7

AlSa’deh, Ahmad, Hosnieh Rafiee et Christoph Meinel. « SEcure Neighbor Discovery ». Dans Theory and Practice of Cryptography Solutions for Secure Information Systems, 178–98. IGI Global, 2013. http://dx.doi.org/10.4018/978-1-4666-4030-6.ch008.

Texte intégral
Résumé :
SEcure Neighbor Discovery (SEND) was proposed to counteract threats to the Neighbor Discovery Protocol (NDP). It is a strong security extension that can make the IPv6 local link very safe. SEND relies on dynamically Cryptographically Generated Addresses (CGAs) and X.509 certificates. However, SEND is not easily deployed and is still vulnerable to some types of attacks. This chapter evaluates the practical considerations of a SEND deployment taking a cryptographic approach as a means of securing the IPv6 local link operations. It reviews the remaining vulnerabilities and gives some recommendations with which to facilitate SEND deployment.
Styles APA, Harvard, Vancouver, ISO, etc.
8

Li, Qing, Tatuya Jinmei et Keiichi Shima. « Neighbor Discovery and Stateless Address Autoconfiguration ». Dans IPv6 Core Protocols Implementation, 389–613. Elsevier, 2006. http://dx.doi.org/10.1016/b978-012447751-3/50007-2.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
9

Rafiee, Hosnieh, Martin von Löwis et Christoph Meinel. « Challenges and Solutions for DNS Security in IPv6 ». Dans Architectures and Protocols for Secure Information Technology Infrastructures, 160–82. IGI Global, 2014. http://dx.doi.org/10.4018/978-1-4666-4514-1.ch006.

Texte intégral
Résumé :
The Domain Name System (DNS) is a necessary component of the Internet that allows hosts on the Internet to communicate with other hosts without needing to know their cryptic IP addresses. When this protocol was first introduced it did not contain robust security features because scalability was an issue. One of the useful features added to DNS was the DNS update mechanism that allowed other hosts to dynamically change DNS entries. This feature, though, exposed new vulnerabilities to DNS servers which necessitated the implementation of new security protocols. Some of the security protocols introduced to address these issues were Transaction SIGnature (TSIG) and DNS Security Extension (DNSSEC). Although, in IPv4, these mechanisms did resolve most of the security issues dealing with authentication between a node and a DNS server, they are not viable in IPv6 networks. This is because the Neighbor Discovery Protocol (NDP) introduced to organize the large IPv6 address space automatically does not support DNS authentication or have an option for secure DNS updating. In this chapter, the authors first explain the common approaches used in IPv4 to address these security issues. Then they explain the differences between the use of these approaches in IPv4 and IPv6, where the focus is on new research with regard to authentication mechanisms between hosts and DNS servers.
Styles APA, Harvard, Vancouver, ISO, etc.

Actes de conférences sur le sujet "IPv6 Neighbor Discovery"

1

Ahmed, Amjed Sid, Rosilah Hassan et Nor Effendy Othman. « Improving security for IPv6 neighbor discovery ». Dans 2015 International Conference on Electrical Engineering and Informatics (ICEEI). IEEE, 2015. http://dx.doi.org/10.1109/iceei.2015.7352509.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
2

Arkko, Jari, Tuomas Aura, James Kempf, Vesa-Matti Mäntylä, Pekka Nikander et Michael Roe. « Securing IPv6 neighbor and router discovery ». Dans the ACM workshop. New York, New York, USA : ACM Press, 2002. http://dx.doi.org/10.1145/570681.570690.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
3

Xiaorong, Feng, Lin Jun et Jia Shizhun. « Security analysis for IPv6 neighbor discovery protocol ». Dans 2013 2nd International Symposium on Instrumentation & Measurement, Sensor Network and Automation (IMSNA). IEEE, 2013. http://dx.doi.org/10.1109/imsna.2013.6743275.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
4

Tao Zhang et Zhilong Wang. « Research on IPv6 Neighbor Discovery Protocol (NDP) security ». Dans 2016 2nd IEEE International Conference on Computer and Communications (ICCC). IEEE, 2016. http://dx.doi.org/10.1109/compcomm.2016.7925057.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
5

Jeong, Junsik, Yiwen Chris Shen, Younghwa Jo et Jaehoon Paul Jeong. « IPv6 neighbor discovery for prefix and service discovery in vehicular networks ». Dans 2016 International Conference on Information and Communication Technology Convergence (ICTC). IEEE, 2016. http://dx.doi.org/10.1109/ictc.2016.7763474.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
6

Barbhuiya, Ferdous A., Santosh Biswas et Sukumar Nandi. « Detection of neighbor solicitation and advertisement spoofing in IPv6 neighbor discovery protocol ». Dans the 4th international conference. New York, New York, USA : ACM Press, 2011. http://dx.doi.org/10.1145/2070425.2070444.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
7

Najjar, Firas, et Mohammad M. Kadhum. « Reliable Behavioral Dataset for IPv6 Neighbor Discovery Protocol Investigation ». Dans 2015 5th International Conference on IT Convergence and Security (ICITCS). IEEE, 2015. http://dx.doi.org/10.1109/icitcs.2015.7293014.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
8

Jihoon Lee. « Efficient IPv6 neighbor discovery scheme for wireless LAN mesh networks ». Dans 2009 Digest of Technical Papers International Conference on Consumer Electronics (ICCE). IEEE, 2009. http://dx.doi.org/10.1109/icce.2009.5012259.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
9

Nelle, Daniel, et Thomas Scheffler. « Securing IPv6 neighbor discovery and SLAAC in access networks through SDN ». Dans ANRW '19 : Applied Networking Research Workshop. New York, NY, USA : ACM, 2019. http://dx.doi.org/10.1145/3340301.3341132.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
10

Hongseok Jeon et Junghoon Jee. « IPv6 Neighbor Discovery Protocol for Common Prefix Allocation in IEEE 802.16 ». Dans 8th International Conference on Advanced Communication Technology. IEEE, 2006. http://dx.doi.org/10.1109/icact.2006.206307.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.

Rapports d'organisations sur le sujet "IPv6 Neighbor Discovery"

1

Gont, F. Security Implications of IPv6 Fragmentation with IPv6 Neighbor Discovery. RFC Editor, août 2013. http://dx.doi.org/10.17487/rfc6980.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
2

Conta, A. Extensions to IPv6 Neighbor Discovery for Inverse Discovery Specification. RFC Editor, juin 2001. http://dx.doi.org/10.17487/rfc3122.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
3

Narten, T., E. Nordmark et W. Simpson. Neighbor Discovery for IP Version 6 (IPv6). RFC Editor, août 1996. http://dx.doi.org/10.17487/rfc1970.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
4

Narten, T., E. Nordmark et W. Simpson. Neighbor Discovery for IP Version 6 (IPv6). RFC Editor, décembre 1998. http://dx.doi.org/10.17487/rfc2461.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
5

Narten, T., E. Nordmark, W. Simpson et H. Soliman. Neighbor Discovery for IP version 6 (IPv6). RFC Editor, septembre 2007. http://dx.doi.org/10.17487/rfc4861.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
6

Kempf, J., et E. Nordmark. IPv6 Neighbor Discovery (ND) Trust Models and Threats. Sous la direction de P. Nikander. RFC Editor, mai 2004. http://dx.doi.org/10.17487/rfc3756.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
7

Roy, S., A. Durand et J. Paugh. IPv6 Neighbor Discovery On-Link Assumption Considered Harmful. RFC Editor, septembre 2007. http://dx.doi.org/10.17487/rfc4943.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
8

Troan, O. IANA Considerations for IPv6 Neighbor Discovery Prefix Information Option Flags. RFC Editor, juillet 2018. http://dx.doi.org/10.17487/rfc8425.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
9

Chakrabarti, S., E. Nordmark et C. Bormann. Neighbor Discovery Optimization for IPv6 over Low-Power Wireless Personal Area Networks (6LoWPANs). Sous la direction de Z. Shelby. RFC Editor, novembre 2012. http://dx.doi.org/10.17487/rfc6775.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
10

Kempf, J., et R. Koodli. Distributing a Symmetric Fast Mobile IPv6 (FMIPv6) Handover Key Using SEcure Neighbor Discovery (SEND). RFC Editor, juin 2008. http://dx.doi.org/10.17487/rfc5269.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
Nous offrons des réductions sur tous les plans premium pour les auteurs dont les œuvres sont incluses dans des sélections littéraires thématiques. Contactez-nous pour obtenir un code promo unique!

Vers la bibliographie