RFC: 3775
Оригинал: Mobility Support in IPv6
Другие версии: RFC 6275
Категория: Предложенный стандарт
Дата публикации:
Авторы: , ,
Перевод: Шнитман Виктор Зиновьевич

16. Участники

Tuomas Aura, Mike Roe, Greg O'Shea, Pekka Nikander, Erik Nordmark, and Michael Thomas worked on the return routability protocols eventually led to the procedures used in this protocol. The procedures described in [34] were adopted in the protocol.

Significant contributions were made by members of the Mobile IPv6 Security Design Team, including (in alphabetical order) Gabriel Montenegro, Erik Nordmark and Pekka Nikander.

17. Благодарности

We would like to thank the members of the Mobile IP and IPng Working Groups for their comments and suggestions on this work. We would particularly like to thank (in alphabetical order) Fred Baker, Josh Broch, Samita Chakrabarti, Robert Chalmers, Noel Chiappa, Greg Daley, Vijay Devarapalli, Rich Draves, Francis Dupont, Thomas Eklund, Jun-Ichiro Itojun Hagino, Brian Haley, Marc Hasson, John Ioannidis, James Kempf, Rajeev Koodli, Krishna Kumar, T.J. Kniveton, Joe Lau, Jiwoong Lee, Aime Le Rouzic, Vesa-Matti Mantyla, Kevin Miles, Glenn Morrow, Thomas Narten, Karen Nielsen, Simon Nybroe, David Oran, Brett Pentland, Lars Henrik Petander, Basavaraj Patil, Mohan Parthasarathy, Alexandru Petrescu, Mattias Petterson, Ken Powell, Phil Roberts, Ed Remmell, Patrice Romand, Luis A. Sanchez, Jeff Schiller, Pekka Savola, Arvind Sevalkar, Keiichi Shima, Tom Soderlund, Hesham Soliman, Jim Solomon, Tapio Suihko, Dave Thaler, Benny Van Houdt, Jon-Olov Vatn, Carl E. Williams, Vladislav Yasevich, Alper Yegin, and Xinhua Zhao, for their detailed reviews of earlier versions of this document. Their suggestions have helped to improve both the design and presentation of the protocol.

We would also like to thank the participants of the Mobile IPv6 testing event (1999), implementors who participated in Mobile IPv6 interoperability testing at Connectathons (2000, 2001, 2002, and 2003), and the participants at the ETSI interoperability testing (2000, 2002). Finally, we would like to thank the TAHI project who has provided test suites for Mobile IPv6.

18. Ссылки

18.1. Нормативные ссылки

[1] Eastlake 3rd., D., Crocker, S. и J. Schiller, «Randomness Recommendations for Security», RFC 1750, Декабрь 1994.
[2] Bradner, S., «Ключевые слова для обозначения уровня требований в RFC», BCP 14, RFC 2119, Март 1997.
[3] Hinden, R. и S. Deering, «Internet Protocol Version 6 (IPv6) Addressing Architecture», RFC 3513, Апрель 2003.
[4] Kent, S. и R. Atkinson, «Security Architecture for the Internet Protocol», RFC 2401, Ноябрь 1998.
[5] Kent, S. и R. Atkinson, «IP Authentication Header», RFC 2402, Ноябрь 1998.
[6] Kent, S. и R. Atkinson, «IP Encapsulating Security Payload (ESP)», RFC 2406, Ноябрь 1998.
[7] Piper, D., «The Internet IP Security Domain of Interpretation for ISAKMP», RFC 2407, Ноябрь 1998.
[8] Maughan, D., Schertler, M., Schneider, M. и J. Turner, «Internet Security Association and Key Management Protocol (ISAKMP)», RFC 2408, Ноябрь 1998.
[9] Harkins, D. и D. Carrel, «The Internet Key Exchange (IKE)», RFC 2409, Ноябрь 1998.
[10] Narten, T. и H. Alvestrand, «Guidelines for Writing an IANA Considerations Section in RFCs», BCP 26, RFC 2434, October 1998.
[11] Deering, S. и R. Hinden, «Протокол IPv6», RFC 2460, Декабрь 1998.
[12] Narten, T., Nordmark, E. и W. Simpson, «Neighbor Discovery for IP Version 6 (IPv6)», RFC 2461, Декабрь 1998.
[13] Thomson, S. и T. Narten, «IPv6 Stateless Address Autoconfiguration», RFC 2462, Декабрь 1998.
[14] Conta, A. и S. Deering, «Протокол ICMPv6», RFC 2463, Декабрь 1998.
[15] Conta, A. и S. Deering, «Generic Packet Tunneling in IPv6 Specification», RFC 2473, Декабрь 1998.
[16] Johnson, D. и S. Deering, «Reserved IPv6 Subnet Anycast Addresses», RFC 2526, Март 1999.
[17] Deering, S., Fenner, W. и B. Haberman, «Multicast Listener Discovery (MLD) for IPv6», RFC 2710, October 1999.
[18] Narten, T. и R. Draves, «Privacy Extensions for Stateless Address Autoconfiguration in IPv6», RFC 3041, Январь 2001.
[19] Reynolds, J., Ed., «Assigned Numbers: RFC 1700 is Replaced by an On-line Database», RFC 3232, Январь 2002.
[20] National Institute of Standards and Technology, «Secure Hash Standard», FIPS PUB 180-1, Апрель 1995, http://www.itl.nist.gov/fipspubs/fip180-1.htm.
[21] Arkko, J., Devarapalli, V. и F. Dupont, «Using IPsec to Protect Mobile IPv6 Signaling Between Mobile Nodes and Home Agents», RFC 3776, Июнь 2004.

18.2. Информативные ссылки

[22] Perkins, C., Ed., «IP Mobility Support for IPv4», RFC 3344, Август 2002.
[23] Perkins, C., «IP Encapsulation within IP», RFC 2003, October 1996.
[24] Perkins, C., «Minimal Encapsulation within IP», RFC 2004, October 1996.
[25] Krawczyk, H., Bellare, M. и R. Canetti, «HMAC: Keyed-Hashing for Message Authentication», RFC 2104, Февраль 1997.
[26] Ferguson, P. и D. Senie, «Защита от DoS-атак с использованием подмена IP-адресов», BCP 38, RFC 2827, Май 2000.
[27] Aura, T. и J. Arkko, «MIPv6 BU Attacks and Defenses», Work in Progress, Март 2002.
[28] Bellovin, S., «Guidelines for Mandating Automated Key Management», Work in Progress, Август 2003.
[29] Droms, R., Ed., Bound, J., Volz, B., Lemon, T., Perkins, C. и M. Carney, «Dynamic Host Configuration Protocol for IPv6 (DHCPv6)», RFC 3315, Июль 2003.
[30] Kaufman, C., «Internet Key Exchange (IKEv2) Protocol», Work in Progress, Апрель 2003.
[31] Draves, R., «Default Address Selection for Internet Protocol version 6 (IPv6)», RFC 3484, Февраль 2003.
[32] Nikander, P., Aura, T., Arkko, J., Montenegro, G. и E. Nordmark, «Mobile IP version 6 Route Optimization Security Design Background», Work in Progress, Апрель 2003.
[33] Nordmark, E., «Securing MIPv6 BUs using return routability (BU3WAY)», Work in Progress, Ноябрь 2001.
[34] Roe, M., Aura, T., O'Shea, G. и J. Arkko, «Authentication of Mobile IPv6 Binding Updates and Acknowledgments», Work in Progress, Март 2002.
[35] Savola, P., «Use of /127 Prefix Length Between Routers Considered Harmful», RFC 3627, Сентябрь 2003.
[36] Savola, P., «Security of IPv6 Routing Header and Home Address Options», Work in Progress, Декабрь 2002.
[37] Vida, R. и L. Costa, Eds., «Multicast Listener Discovery Version 2 (MLDv2) for IPv6», RFC 3810, Июнь 2004.

Страница 119 из 120

2007 - 2022 © Русские переводы RFC, IETF, ISOC.