Named Data Networking (NDN) Project

A global center for commercial innovation, PARC, a Xerox company, works closely with enterprises, entrepreneurs, government program partners and other clients to discover, develop, and deliver new business opportunities. PARC was incorporated in 2002 as a wholly owned subsidiary of Xerox Corporation (NYSE: XRX).

[1]  Butler W. Lampson,et al.  SPKI Certificate Theory , 1999, RFC.

[2]  ZHANGLi-xia,et al.  A reliable multicast framework for light-weight sessions and application level framing , 1995 .

[3]  Jia Wang,et al.  A survey of web caching schemes for the Internet , 1999, CCRV.

[4]  Yang Zhang,et al.  CarTel: a distributed mobile sensor computing system , 2006, SenSys '06.

[5]  D. Estrin,et al.  RSVP: a new resource reservation protocol , 1993, IEEE Communications Magazine.

[6]  M. Hansen,et al.  Participatory Sensing , 2019, Internet of Things.

[7]  Tarek F. Abdelzaher,et al.  GreenGPS: a participatory sensing fuel-efficient maps application , 2010, MobiSys '10.

[8]  Lan Wang,et al.  A Scalable Routing System Design for Future Internet , 2007 .

[9]  Ahmed Obied,et al.  Broadcast Encryption , 2008, Encyclopedia of Multimedia.

[10]  Xiaowei Yang,et al.  A DoS-limiting network architecture , 2005, SIGCOMM '05.

[11]  Marina Blanton,et al.  Dynamic and Efficient Key Management for Access Hierarchies , 2009, TSEC.

[12]  Tracey Ho,et al.  A Random Linear Network Coding Approach to Multicast , 2006, IEEE Transactions on Information Theory.

[13]  Nick Mathewson,et al.  Tor: The Second-Generation Onion Router , 2004, USENIX Security Symposium.

[14]  Van Jacobson,et al.  Networking named content , 2009, CoNEXT '09.

[15]  David R. Cheriton,et al.  An Architecture for Content Routing Support in the Internet , 2001, USITS.

[16]  Thomas Green Instructions and descriptions: some cognitive aspects of programming and similar activities , 2000, AVI '00.

[17]  Ion Stoica,et al.  ROFL: routing on flat labels , 2006, SIGCOMM '06.

[18]  J. Doug Tygar,et al.  Why Johnny Can't Encrypt: A Usability Evaluation of PGP 5.0 , 1999, USENIX Security Symposium.

[19]  Scott Shenker,et al.  A data-oriented (and beyond) network architecture , 2007, SIGCOMM 2007.

[20]  Deborah Estrin,et al.  Building efficient wireless sensor networks with low-level naming , 2001, SOSP.

[21]  Mihir Bellare,et al.  Fast Batch Verification for Modular Exponentiation and Digital Signatures , 1998, IACR Cryptol. ePrint Arch..

[22]  Stephen Farrell,et al.  DTN: an architectural retrospective , 2008, IEEE Journal on Selected Areas in Communications.

[23]  Martín Abadi,et al.  On SDSI's linked local name spaces , 1997, Proceedings 10th Computer Security Foundations Workshop.

[24]  M. Gromov Metric Structures for Riemannian and Non-Riemannian Spaces , 1999 .

[25]  Adrian Perrig,et al.  Perspectives: Improving SSH-style Host Authentication with Multi-Path Probing , 2008, USENIX Annual Technical Conference.

[26]  Scott Shenker,et al.  A data-oriented (and beyond) network architecture , 2007, SIGCOMM '07.

[27]  Moni Naor,et al.  Revocation and Tracing Schemes for Stateless Receivers , 2001, CRYPTO.

[28]  Jacques Stern,et al.  Almost Uniform Density of Power Residues and the Provable Security of ESIGN , 2003, ASIACRYPT.

[29]  Carlisle M. Adams,et al.  X.509 Internet Public Key Infrastructure Online Certificate Status Protocol - OCSP , 1999, RFC.

[30]  David Chaum,et al.  Group Signatures , 1991, EUROCRYPT.

[31]  Evangelos Kranakis,et al.  On key distribution via true broadcasting , 1994, CCS '94.

[32]  Gene Tsudik,et al.  Equipping smart devices with public key signatures , 2007, TOIT.

[33]  Amin Vahdat,et al.  On curvature and temperature of complex networks , 2009, Physical review. E, Statistical, nonlinear, and soft matter physics.

[34]  Mads Haahr,et al.  Social network analysis for routing in disconnected delay-tolerant MANETs , 2007, MobiHoc '07.

[35]  Fred Kuhns,et al.  Supercharging planetlab: a high performance, multi-application, overlay network platform , 2007, SIGCOMM '07.

[36]  James H. Aylor,et al.  Computer for the 21st Century , 1999, Computer.

[37]  Sang Joon Kim,et al.  A Mathematical Theory of Communication , 2006 .

[38]  Ralph C. Merkle,et al.  Secrecy, authentication, and public key systems , 1979 .

[39]  David Chaum,et al.  Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.

[40]  Panganamala Ramana Kumar,et al.  RHEINISCH-WESTFÄLISCHE TECHNISCHE HOCHSCHULE AACHEN , 2001 .

[41]  L. Harn Batch verifying multiple DSA-type digital signatures , 1998 .

[42]  Jerome H. Saltzer,et al.  End-to-end arguments in system design , 1984, TOCS.

[43]  Peter Gutmann,et al.  PKI: It's Not Dead, Just Resting , 2002, Computer.

[44]  Pierre Fraigniaud,et al.  Opportunistic spatial gossip over mobile social networks , 2008, WOSN '08.

[45]  Sarang Dharmapurikar,et al.  Longest prefix matching using bloom filters , 2006, IEEE/ACM Transactions on Networking.

[46]  Patrick Crowley,et al.  Segmented hash , 2005, 2005 Symposium on Architectures for Networking and Communications Systems (ANCS).

[47]  Shouhuai Xu,et al.  Leak-free group signatures with immediate revocation , 2004, 24th International Conference on Distributed Computing Systems, 2004. Proceedings..

[48]  Peter Gutmann,et al.  Plug-and-Play PKI: A PKI Your Mother Can Use , 2003, USENIX Security Symposium.

[49]  Ronald L. Rivest,et al.  SDSI - A Simple Distributed Security Infrastructure , 1996 .

[50]  Nick Feamster,et al.  Accountable internet protocol (aip) , 2008, SIGCOMM '08.

[51]  Deborah Estrin,et al.  PEIR, the personal environmental impact report, as a platform for participatory sensing systems research , 2009, MobiSys '09.

[52]  Hovav Shacham,et al.  Aggregate and Verifiably Encrypted Signatures from Bilinear Maps , 2003, EUROCRYPT.

[53]  Selim G. Akl,et al.  Cryptographic solution to a problem of access control in a hierarchy , 1983, TOCS.

[54]  David Tse,et al.  Mobility increases the capacity of ad hoc wireless networks , 2002, TNET.

[55]  Marián Boguñá,et al.  Navigability of Complex Networks , 2007, ArXiv.

[56]  David D. Clark,et al.  Tussle in cyberspace: defining tomorrow's Internet , 2002, IEEE/ACM Transactions on Networking.

[57]  Pan Hui,et al.  BUBBLE Rap: Social-Based Forwarding in Delay-Tolerant Networks , 2008, IEEE Transactions on Mobile Computing.

[58]  Christophe Diot,et al.  Are you moved by your social network application? , 2008, WOSN '08.

[59]  Vyas Sekar,et al.  LADS: Large-scale Automated DDoS Detection System , 2006, USENIX Annual Technical Conference, General Track.

[60]  Xin Zhao,et al.  On the Aggregatability of Router Forwarding Tables , 2010, 2010 Proceedings IEEE INFOCOM.

[61]  Gene Tsudik,et al.  Authentication and integrity in outsourced databases , 2006, TOS.

[62]  Brent Waters,et al.  Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys , 2005, CRYPTO.

[63]  Diana K. Smetters,et al.  VoCCN: voice-over content-centric networks , 2009, ReArch '09.

[64]  David Cooper,et al.  Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile , 2008, RFC.

[65]  Paul F. Syverson,et al.  Locating hidden servers , 2006, 2006 IEEE Symposium on Security and Privacy (S&P'06).

[66]  Mostafa H. Ammar,et al.  PeopleRank: Social Opportunistic Forwarding , 2010, 2010 Proceedings IEEE INFOCOM.

[67]  Thomas M. Cover,et al.  Elements of Information Theory , 2005 .

[68]  Amin Vahdat,et al.  Greedy forwarding in scale-free networks embedded in hyperbolic metric spaces , 2009, SIGMETRICS Perform. Evaluation Rev..

[69]  Philip R. Zimmermann,et al.  The official PGP user's guide , 1996 .

[70]  Van Jacobson,et al.  Adaptive web caching: towards a new global caching architecture , 1998, Comput. Networks.

[71]  Matt Blaze,et al.  A cryptographic file system for UNIX , 1993, CCS '93.

[72]  Stephen E. Deering,et al.  Multicast routing in internetworks and extended LANs , 1988, SIGCOMM '88.

[73]  Russ Housley,et al.  Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile , 2002, RFC.

[74]  Krishna P. Gummadi,et al.  Exploiting Social Interactions in Mobile Systems , 2007, UbiComp.

[75]  Daniel Massey,et al.  Security Through Publicity , 2006, HotSec.

[76]  Gene Tsudik,et al.  Simple Identity-Based Cryptography with Mediated RSA , 2003, CT-RSA.

[77]  John C.-I. Chuang,et al.  Network monitors and contracting systems: competition and innovation , 2006, SIGCOMM.