Eric Rescorla

According to our database1, Eric Rescorla authored at least 60 papers between 1999 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2023
Delegated Credentials for TLS and DTLS.
RFC, July, 2023

Compatible Version Negotiation for QUIC.
RFC, May, 2023

2022
The Datagram Transport Layer Security (DTLS) Protocol Version 1.3.
RFC, April, 2022

Connection Identifier for DTLS 1.2.
RFC, March, 2022

2021
Secure Telephone Identity Revisited (STIR) Out-of-Band Architecture and Use Cases.
RFC, February, 2021

Unknown Key-Share Attacks on Uses of TLS with the Session Description Protocol (SDP).
RFC, January, 2021

JavaScript Session Establishment Protocol (JSEP).
RFC, January, 2021

WebRTC Security Architecture.
RFC, January, 2021

Security Considerations for WebRTC.
RFC, January, 2021

2020
IETF Stream Documents Require IETF Rough Consensus.
RFC, June, 2020

2019
Let's Encrypt: An Automated Certificate Authority to Encrypt the Entire Web.
Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, 2019

2018
The Transport Layer Security (TLS) Protocol Version 1.3.
RFC, August, 2018

Authenticated Identity Management in the Session Initiation Protocol (SIP).
RFC, February, 2018

Where did I leave my keys?: lessons from the Juniper Dual EC incident.
Commun. ACM, 2018

2017
Technical Perspective: Cleaning up flaws in TLS implementations.
Commun. ACM, 2017

2016
A SIP Usage for REsource LOcation And Discovery (RELOAD).
RFC, October, 2016

A Systematic Analysis of the Juniper Dual EC Incident.
IACR Cryptol. ePrint Arch., 2016

A Systematic Analysis of the Juniper Dual EC Incident.
Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, 2016

2014
REsource LOcation And Discovery (RELOAD) Base Protocol.
RFC, January, 2014

Security Analysis of a Full-Body Scanner.
Proceedings of the 23rd USENIX Security Symposium, San Diego, CA, USA, August 20-22, 2014., 2014

2013
Guidelines for Choosing RTP Control Protocol (RTCP) Canonical Names (CNAMEs).
RFC, September, 2013

Further Key Words for Use in RFCs to Indicate Requirement Levels.
RFC, April, 2013

Measuring the Practical Impact of DNSSEC Deployment.
Proceedings of the 22th USENIX Security Symposium, Washington, DC, USA, August 14-16, 2013, 2013

2012
Datagram Transport Layer Security Version 1.2.
RFC, January, 2012

2011
Datagram Transport Layer Security (DTLS) for Stream Control Transmission Protocol (SCTP).
RFC, January, 2011

Stone Knives and Bear Skins: Why Does the Internet Run on Pre-historic Cryptography?
Proceedings of the Progress in Cryptology - INDOCRYPT 2011, 2011

2010
Cryptographic Algorithms for the TCP Authentication Option (TCP-AO).
RFC, June, 2010

Datagram Transport Layer Security (DTLS) Extension to Establish Keys for the Secure Real-time Transport Protocol (SRTP).
RFC, May, 2010

Framework for Establishing a Secure Real-time Transport Protocol (SRTP) Security Context Using Datagram Transport Layer Security (DTLS).
RFC, May, 2010

Keying Material Exporters for Transport Layer Security (TLS).
RFC, March, 2010

Transport Layer Security (TLS) Renegotiation Indication Extension.
RFC, February, 2010

Don't Take LaTeX Files from Strangers.
login Usenix Mag., 2010

An Introduction to Standards-Based VoIP: SIP, RTP, and Friends.
IEEE Internet Comput., 2010

OpenScan: A Fully Transparent Optical Scan Voting System.
Proceedings of the 2010 Electronic Voting Technology Workshop / Workshop on Trustworthy Elections, 2010

Are Text-Only Data Formats Safe? Or, Use This LaTeX Class File to Pwn Your Computer.
Proceedings of the 3rd USENIX Workshop on Large-Scale Exploits and Emergent Threats, 2010

2009
Suite B Profile for Transport Layer Security (TLS).
RFC, March, 2009

Understanding the Security Properties of Ballot-Based Verification Techniques.
Proceedings of the 2009 Electronic Voting Technology Workshop / Workshop on Trustworthy Elections, 2009

On the Security of Election Audits with Low Entropy Randomness.
Proceedings of the 2009 Electronic Voting Technology Workshop / Workshop on Trustworthy Elections, 2009

When private keys are public: results from the 2008 Debian OpenSSL vulnerability.
Proceedings of the 9th ACM SIGCOMM Internet Measurement Conference, IMC 2009, Chicago, 2009

2008
TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode (GCM).
RFC, August, 2008

The Transport Layer Security (TLS) Protocol Version 1.2.
RFC, August, 2008

You Go to Elections with the Voting System You Have: Stop-Gap Mitigations for Deployed Voting Systems.
Proceedings of the 2008 USENIX/ACCURATE Electronic Voting Workshop, 2008

2007
Authenticated Chunks for the Stream Control Transmission Protocol (SCTP).
RFC, August, 2007

2006
Internet Denial-of-Service Considerations.
RFC, December, 2006

Datagram Transport Layer Security.
RFC, April, 2006

The Transport Layer Security (TLS) Protocol Version 1.1.
RFC, April, 2006

Deploying a New Hash Algorithm.
Proceedings of the Network and Distributed System Security Symposium, 2006

2005
Writing Protocol Models.
RFC, June, 2005

Is Finding Security Holes a Good Idea?
IEEE Secur. Priv., 2005

2004
Client-side caching for TLS.
ACM Trans. Inf. Syst. Secur., 2004

The Design and Implementation of Datagram TLS.
Proceedings of the Network and Distributed System Security Symposium, 2004

2003
Guidelines for Writing RFC Text on Security Considerations.
RFC, July, 2003

Security Holes . . . Who Cares?
Proceedings of the 12th USENIX Security Symposium, Washington, D.C., USA, August 4-8, 2003, 2003

2002
Transport Layer Security over Stream Control Transmission Protocol.
RFC, December, 2002

Preventing the Million Message Attack on Cryptographic Message Syntax.
RFC, January, 2002

SSLACC: A Clustered SSL Accelerator.
Proceedings of the 11th USENIX Security Symposium, 2002

2000
HTTP Over TLS.
RFC, May, 2000

1999
The Secure HyperText Transfer Protocol.
RFC, August, 1999

Security Extensions For HTML.
RFC, August, 1999

Diffie-Hellman Key Agreement Method.
RFC, June, 1999


  Loading...