Follow
Christopher A. Wood
Christopher A. Wood
RIT, UCI, Cloudflare, Apple
Verified email at heapingbits.net - Homepage
Title
Cited by
Cited by
Year
Flexible end-to-end content security in CCN
CA Wood, E Uzun
2014 IEEE 11th Consumer Communications and Networking Conference (CCNC), 858-865, 2014
2532014
An encryption-based access control framework for content-centric networking
J Kuriharay, E Uzun, CA Wood
2015 IFIP networking conference (IFIP networking), 1-9, 2015
902015
TLS encrypted client hello
E Rescorla, K Oku, N Sullivan, CA Wood
Internet Engineering Task Force, Internet-Draft draft-ietf-tls-esni-14, 2022
742022
Interest-based access control for content centric networks
C Ghali, MA Schlosberg, G Tsudik, CA Wood
Proceedings of the 2nd ACM Conference on Information-Centric Networking, 147-156, 2015
692015
Interest-based access control for content centric networks
C Ghali, MA Schlosberg, G Tsudik, CA Wood
Proceedings of the 2nd ACM Conference on Information-Centric Networking, 147-156, 2015
692015
RFC 9380 Hashing to Elliptic Curves
A Faz-Hernandez, S Scott, N Sullivan, RS Wahby, CA Wood
Terminology 2, 1, 2023
622023
Encrypted server name indication for TLS 1.3
E Rescorla, K Oku, N Sullivan, CA Wood
IETF draft. Available at: https://tools. ietf. org/html/draft-ietf-tls-esni …, 2019
532019
Hybrid public key encryption
R Barnes, K Bhargavan, B Lipp, CA Wood
IETF, RFC 9180, 2022
522022
Access control framework for information centric networking
E Uzun, J Kurihara, CA Wood
US Patent 9,552,493, 2017
502017
Privacy-aware caching in information-centric networking
G Acs, M Conti, P Gasti, C Ghali, G Tsudik, CA Wood
IEEE Transactions on Dependable and Secure Computing 16 (2), 313-328, 2017
492017
Secure fragmentation for content-centric networks
C Ghali, A Narayanan, D Oran, G Tsudik, CA Wood
2015 IEEE 14th International Symposium on Network Computing and Applications …, 2015
412015
CCNx semantics
M Mosko, I Solis, C Wood
IRTF Draft, Palo Alto Research Center, Inc, 2016
382016
CCNx messages in TLV format
M Mosko, I Solis, C Wood
IRTF Internet-Draft, 2015
352015
An architecture for transport services
T Pauly, B Trammell, A Brunstrom, G Fairhurst, C Perkins, PS Tiesel, ...
Internet-Draft draft-ietf-taps-arch-00, IETF, 2018
332018
Oblivious dns over https (odoh): A practical privacy enhancement to dns
S Singanamalla, S Chunhapanya, M Vavruša, T Verma, P Wu, M Fayed, ...
arXiv preprint arXiv:2011.10121, 2020
312020
Content-centric networking (CCNx) messages in TLV format
M Mosko, I Solis, C Wood
312019
File-like icn collection (flic)
C Tschudin, C Wood, M Mosko, DR Oran
Internet Engineering Task Force, Internet-Draft draft-tschudin-icnrg-flic-00, 2016
302016
CCNx 1.0 protocol architecture
M Mosko, I Solis, E Uzun, C Wood
Palo Alto Research Center. url http://ccnx. org/pubs/ICN_CCN_Protocols. pdf, 2015
302015
Keyloggers in Cybersecurity Education.
C Wood, R Raj
Security and Management, 293-299, 2010
302010
Oblivious dns over https
E Kinnear, P McManus, T Pauly, T Verma, CA Wood
Internet Engineering Task Force, Fremont, CA, USA, Tech. Rep. draft-pauly …, 2022
292022
The system can't perform the operation now. Try again later.
Articles 1–20