Flexible end-to-end content security in CCN CA Wood, E Uzun 2014 IEEE 11th Consumer Communications and Networking Conference (CCNC), 858-865, 2014 | 254 | 2014 |
An encryption-based access control framework for content-centric networking J Kuriharay, E Uzun, CA Wood 2015 IFIP networking conference (IFIP networking), 1-9, 2015 | 90 | 2015 |
TLS encrypted client hello E Rescorla, K Oku, N Sullivan, CA Wood Internet Engineering Task Force, Internet-Draft draft-ietf-tls-esni-14, 2022 | 84 | 2022 |
Hybrid public key encryption R Barnes, K Bhargavan, B Lipp, CA Wood Internet Research Task Force (IRTF), RFC 9180, 2022 | 68 | 2022 |
Interest-based access control for content centric networks C Ghali, MA Schlosberg, G Tsudik, CA Wood Proceedings of the 2nd ACM Conference on Information-Centric Networking, 147-156, 2015 | 67 | 2015 |
RFC 9380 Hashing to Elliptic Curves A Faz-Hernandez, S Scott, N Sullivan, RS Wahby, CA Wood Terminology 2, 1, 2023 | 56 | 2023 |
Encrypted server name indication for TLS 1.3 E Rescorla, K Oku, N Sullivan, CA Wood IETF draft. Available at: https://tools. ietf. org/html/draft-ietf-tls-esni …, 2019 | 54 | 2019 |
Access control framework for information centric networking E Uzun, J Kurihara, CA Wood US Patent 9,552,493, 2017 | 53 | 2017 |
Privacy-aware caching in information-centric networking G Acs, M Conti, P Gasti, C Ghali, G Tsudik, CA Wood IEEE Transactions on Dependable and Secure Computing 16 (2), 313-328, 2017 | 52 | 2017 |
Secure fragmentation for content-centric networks C Ghali, A Narayanan, D Oran, G Tsudik, CA Wood 2015 IEEE 14th International Symposium on Network Computing and Applications …, 2015 | 40 | 2015 |
Oblivious dns over https (odoh): A practical privacy enhancement to dns S Singanamalla, S Chunhapanya, M Vavruša, T Verma, P Wu, M Fayed, ... arXiv preprint arXiv:2011.10121, 2020 | 39 | 2020 |
CCNx semantics M Mosko, I Solis, C Wood IRTF Draft, Palo Alto Research Center, Inc, 2016 | 39 | 2016 |
An architecture for transport services T Pauly, B Trammell, A Brunstrom, G Fairhurst, C Perkins, PS Tiesel, ... Internet-Draft draft-ietf-taps-arch-00, IETF, 2018 | 37 | 2018 |
Content-centric networking (CCNx) messages in TLV format M Mosko, I Solis, C Wood | 36 | 2019 |
CCNx messages in TLV format M Mosko, I Solis, C Wood IRTF Internet-Draft, 2015 | 35 | 2015 |
Oblivious dns over https E Kinnear, P McManus, T Pauly, T Verma, CA Wood Internet Engineering Task Force, Fremont, CA, USA, Tech. Rep. draft-pauly …, 2022 | 32 | 2022 |
Content-centric networking (CCNx) semantics M Mosko, I Solis, C Wood | 31 | 2019 |
When encryption is not enough: Privacy attacks in content-centric networking C Ghali, G Tsudik, CA Wood Proceedings of the 4th ACM conference on information-centric networking, 1-10, 2017 | 31 | 2017 |
File-like icn collection (flic) C Tschudin, C Wood, M Mosko, DR Oran Internet Engineering Task Force, Internet-Draft draft-tschudin-icnrg-flic-00, 2016 | 31 | 2016 |
Keyloggers in Cybersecurity Education. C Wood, R Raj Security and Management, 293-299, 2010 | 31 | 2010 |