Search results

Jump to navigation Jump to search
  • ...ec is a legitimate exception, although there probably need to be IPSec and IPSEC redirects, as well as Internet Protocol Security (and maybe IP Security Arc
    5 KB (780 words) - 19:42, 15 February 2009
  • == IPsec == There is a scanner specifically to locate and probe [[IPsec]] security gateways, called [http://www.nta-monitor.com/tools/ike-scan/ IKE
    6 KB (1,008 words) - 05:48, 8 April 2024
  • {{r|IPsec}}
    2 KB (194 words) - 14:48, 4 April 2024
  • ...er a field modulo a large prime (1536 bits for one heavily used group in [[IPsec]]) or a field defined by an [[elliptic curve]]. [[Better than nothing security]], or BTNS, is basically [[IPsec]] done without authentication
    6 KB (954 words) - 05:48, 8 April 2024
  • ...encryption devices &mdash; whether hardware encryption at link level or [[IPsec]] gateways at network level &mdash; can provide an encryption service to ma ...N | FreeS/WAN]] project, who built OE into a [[Linux]] implementation of [[IPsec]] and wrote an RFC<ref>{{citation
    14 KB (2,265 words) - 05:49, 8 April 2024
  • [[IPsec]] uses an HMAC for packet-level authentication. RFC 2104 <ref>{{cite paper
    2 KB (313 words) - 05:49, 8 April 2024
  • * project leader for FreeSWAN | FreeS/WAN, a Linux implementation of IPsec and opportunistic encryption
    2 KB (326 words) - 07:29, 18 March 2024
  • ...he current version is RFC 2437. RSA is used in many protocols, including [[IPsec]], [[Open PGP]] and [[DNS security]]. ...ntations do it differently. In an [[IPsec#Complications | example]] from [[IPsec]], the [[FreeSWAN |FreeS/WAN]] implementer used the product while [[PGPnet]
    7 KB (1,171 words) - 05:48, 8 April 2024
  • '''IPsec''' (also written as IPSEC) stands for '''I'''nternet '''P'''rotocol '''Sec'''urity. It defines a basi ...ed implies that not necessarily all IPv6 systems will actually make use of IPsec, but functionality is required as specified by the [[RFC]] (RFCs serve as "
    40 KB (6,219 words) - 05:49, 8 April 2024
  • ...of operation]] and how these ciphers should be used in protocols such as [[IPsec]], [[Open PGP]], [[SSL]] and [[SSH]]. For details, see the linked articles
    4 KB (600 words) - 23:49, 7 June 2012
  • Cipher block chaining is much the most '''widely used mode'''. [[IPsec]] specifies it as the only permitted mode. [[PGP]] and [[TLS]] use it as we Much of the work has been done in the context of Internet standards such as [[IPsec]], where it addresses a significant performance issue. See RFC 5116 "An Int
    8 KB (1,297 words) - 05:48, 8 April 2024
  • ...key variant is widely used; for example RFC 2451 specifies it for use in [[IPsec]].
    4 KB (685 words) - 05:48, 8 April 2024
  • | url = http://www.ietf.org/rfc/rfc2890.txt}}</ref> and IPSec. The IPSec case may involve either the Authentication Header alone, or the Authenticat
    9 KB (1,543 words) - 16:22, 30 March 2024
  • ...r aspect of Internet Protocol version 6 deployment may be increased use of IPsec, which, in turn, needs a secure DNS as a trusted repository for public keys ...se of client and server authentication, probably based on some features of IPsec.<ref name=RFC4301>{{citation
    13 KB (2,037 words) - 16:22, 30 March 2024
  • The [[Internet Key Exchange]] protocol automates key management for [[IPsec]]. It can be set to re-key after a fixed time or after a fixed amount of da
    6 KB (1,064 words) - 02:04, 24 January 2017
  • ...s tunnel among customer sites using a secure tunneling protocol, such as [[IPSec]], over physical connections to Internet Service Providers. The ISP, in suc ...of different encrypting protocols may be used to construct a secure VPN. [[IPsec]] is most often used for secure VPNs between an organisation's offices and
    15 KB (2,421 words) - 05:49, 8 April 2024
  • ...elated products appeared, PGP disk for disk encryption, PGP [[VPN]] with [[IPsec]], and PGP Firewall. However, it proved an unprofitable product for NA. In
    7 KB (1,143 words) - 05:49, 8 April 2024
  • ...ent undetected. This technique is used in many security systems, such as [[IPsec]], to ensure [[information security#integrity|data integrity]]. ...very wide use. For example, it is used in protocols such as [[PGP]] and [[IPsec]] and in [[random number]] generators such as [[Intel]]'s hardware generato
    16 KB (2,641 words) - 15:51, 8 April 2024
  • ...the receiver. In the [[Diffie-Hellman]] key agreement protocol, used in [[IPsec]] and other systems, public key techniques provide authentication.
    8 KB (1,233 words) - 05:48, 8 April 2024
  • ...compatibility (e.g., [[Generic Route Encapsulation]]) or security (e.g., [[IPSec Tunnel Mode]]) also may do "layer 3.5". Stateful firewalls and network add
    9 KB (1,294 words) - 06:08, 17 March 2024
View ( | ) (20 | 50 | 100 | 250 | 500)