Hannes Tschofenig

According to our database1, Hannes Tschofenig authored at least 122 papers between 2004 and 2023.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
CBOR Object Signing and Encryption (COSE): AES-CTR and AES-CBC.
RFC, September, 2023

Trusted Execution Environment Provisioning (TEEP) Architecture.
RFC, July, 2023

2022
Authentication and Authorization for Constrained Environments Using the OAuth 2.0 Framework (ACE-OAuth).
RFC, August, 2022

The Datagram Transport Layer Security (DTLS) Protocol Version 1.3.
RFC, April, 2022

Connection Identifier for DTLS 1.2.
RFC, March, 2022

A Manifest Information Model for Firmware Updates in Internet of Things (IoT) Devices.
RFC, January, 2022

2021
A Firmware Update Architecture for Internet of Things.
RFC, April, 2021

2020
Non-interactive Emergency Calls.
RFC, September, 2020

Proof-of-Possession Key Semantics for CBOR Web Tokens (CWTs).
RFC, March, 2020

Resource Indicators for OAuth 2.0.
RFC, February, 2020

Low-Power IoT Communication Security: On the Performance of DTLS and TLS 1.3.
Proceedings of the 9th IFIP International Conference on Performance Evaluation and Modeling in Wireless Networks, 2020

2019
OAuth 2.0 Device Authorization Grant.
RFC, August, 2019

A Secure and Privacy-Friendly IP-based Emergency Services Architecture.
PhD thesis, 2019

Cyberphysical Security for the Masses: A Survey of the Internet Protocol Suite for Internet of Things Security.
IEEE Secur. Priv., 2019

Secure Firmware Updates for Constrained IoT Devices Using Open Standards: A Reality Check.
IEEE Access, 2019

2018
Report from the Internet of Things (IoT) Semantic Interoperability (IOTSI) Workshop 2016.
RFC, October, 2018

CBOR Web Token (CWT).
RFC, May, 2018

CoAP (Constrained Application Protocol) over TCP, TLS, and WebSockets.
RFC, February, 2018

2017
Report from the Internet of Things Software Update (IoTSU) Workshop 2016.
RFC, September, 2017

Next-Generation Vehicle-Initiated Emergency Calls.
RFC, May, 2017

Next-Generation Pan-European eCall.
RFC, May, 2017

2016
Security at the Attribute-Value Pair (AVP) Level for Non-neighboring Diameter Nodes: Scenarios and Requirements.
RFC, September, 2016

Transport Layer Security (TLS) / Datagram Transport Layer Security (DTLS) Profiles for the Internet of Things.
RFC, July, 2016

Transport Layer Security (TLS) Cached Information Extension.
RFC, July, 2016

Additional Data Related to an Emergency Call.
RFC, July, 2016

A Routing Request Extension for the HTTP-Enabled Location Delivery (HELD) Protocol.
RFC, May, 2016

Application Bridging for Federated Access Beyond Web (ABFAB) Architecture.
RFC, May, 2016

Proof-of-Possession Key Semantics for JSON Web Tokens (JWTs).
RFC, April, 2016

Generic Raw Public-Key Support for IKEv2.
RFC, January, 2016

Fixing User Authentication for the Internet of Things (IoT).
Datenschutz und Datensicherheit, 2016

2015
Report from the Strengthening the Internet (STRINT) Workshop.
RFC, December, 2015

A Set of Simple Authentication and Security Layer (SASL) Mechanisms for OAuth.
RFC, August, 2015

Architectural Considerations in Smart Object Networking.
RFC, March, 2015

2014
Extensions to the Emergency Services Architecture for Dealing With Unauthenticated and Unauthorized Devices.
RFC, December, 2014

Report from the Smart Object Security Workshop.
RFC, December, 2014

Trustworthy Location.
RFC, December, 2014

Diameter Applications Design Guidelines.
RFC, November, 2014

Secure Telephone Identity Problem Statement and Requirements.
RFC, September, 2014

Report from the IAB/IRTF Workshop on Congestion Control for Interactive Real-Time Communication.
RFC, July, 2014

Using Raw Public Keys in Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS).
RFC, June, 2014

Pervasive Monitoring Is an Attack.
RFC, May, 2014

Location Configuration Extensions for Policy Management.
RFC, April, 2014

Public Safety Answering Point (PSAP) Callback.
RFC, April, 2014

Securing the Internet of Things: A Standardization Perspective.
IEEE Internet Things J., 2014

2013
Architectural Considerations on Application Features in the DNS.
RFC, October, 2013

Privacy Considerations for Internet Protocols.
RFC, July, 2013

Geolocation Policy: A Document Format for Expressing Privacy Preferences for Location Information.
RFC, January, 2013

Cloud-based computation offloading for mobile devices: State of the art, challenges and opportunities.
Proceedings of the 2013 Future Network & Mobile Summit, Lisboa, Portugal, July 3-5, 2013, 2013

Internet Protocol-based Emergency Services.
Wiley, ISBN: 978-0-470-68976-9, 2013

2012
An IETF URN Sub-Namespace for OAuth.
RFC, October, 2012

A Location Dereference Protocol Using HTTP-Enabled Location Delivery (HELD).
RFC, October, 2012

Synchronizing Service Boundaries and Elements Based on the Location-to-Service Translation (LoST) Protocol.
RFC, October, 2012

Mobile IPv6 Security Framework Using Transport Layer Security for Communication between the Mobile Node and Home Agent.
RFC, May, 2012

A Simple Authentication and Security Layer (SASL) and Generic Security Service Application Program Interface (GSS-API) Mechanism for OpenID.
RFC, May, 2012

Report from the Smart Object Workshop.
RFC, April, 2012

Filtering Location Notifications in the Session Initiation Protocol (SIP).
RFC, January, 2012

Location Hiding: Problem Statement and Requirements.
RFC, January, 2012

2011
An Architecture for Location and Location Privacy in Internet Applications.
RFC, July, 2011

Use of Device Identity in HTTP-Enabled Location Delivery (HELD).
RFC, March, 2011

NSIS Protocol Operation in Mobile Environments.
RFC, March, 2011

An EAP Authentication Method Based on the Encrypted Key Exchange (EKE) Protocol.
RFC, February, 2011

Authorization for NSIS Signaling Layer Protocols.
RFC, February, 2011

Security risks in next-generation emergency services.
Commun. ACM, 2011

Towards a Future Internet Architecture.
Proceedings of the Future Internet, 2011

2010
A Childless Initiation of the Internet Key Exchange Version 2 (IKEv2) Security Association (SA).
RFC, October, 2010

NAT/Firewall NSIS Signaling Layer Protocol (NSLP).
RFC, October, 2010

General Internet Signaling Transport (GIST) State Machine.
RFC, October, 2010

An Extension for EAP-Only Authentication in IKEv2.
RFC, September, 2010

Dynamic Extensions to the Presence Information Data Format Location Object (PIDF-LO).
RFC, September, 2010

Diameter Quality-of-Service Application.
RFC, May, 2010

Framework for Establishing a Secure Real-time Transport Protocol (SRTP) Security Context Using Datagram Transport Layer Security (DTLS).
RFC, May, 2010

Basic Host Identity Protocol (HIP) Extensions for Traversal of Network Address Translators.
RFC, April, 2010

GEOPRIV Layer 7 Location Configuration Protocol: Problem Statement and Requirements.
RFC, March, 2010

Diameter Mobile IPv6: Support for Home Agent to Diameter Server Interaction.
RFC, February, 2010

Traffic Classification and Quality of Service (QoS) Attributes for Diameter.
RFC, February, 2010

Internet Key Exchange Protocol Version 2 (IKEv2) Session Resumption.
RFC, January, 2010

Updated IANA Considerations for Diameter Command Code Allocations.
RFC, January, 2010

Security Threats and Security Requirements for the Access Node Control Protocol (ANCP).
RFC, January, 2010

How secure is the next generation of IP-based emergency services architecture?
Int. J. Crit. Infrastructure Prot., 2010

2009
Quality of Service Parameters for Usage with Diameter.
RFC, August, 2009

Carrying Location Objects in RADIUS and Diameter.
RFC, August, 2009

Requirements and Analysis of Media Security Management Protocols.
RFC, April, 2009

GEOPRIV Presence Information Data Format Location Object (PIDF-LO) Usage Clarification, Considerations, and Recommendations.
RFC, March, 2009

Diameter Mobile IPv6: Support for Network Access Server to Diameter Server Interaction.
RFC, February, 2009

Extensible Authentication Protocol - Generalized Pre-Shared Key (EAP-GPSK) Method.
RFC, February, 2009

Overhead and performance study of the general internet signaling transport (GIST) protocol.
IEEE/ACM Trans. Netw., 2009

2008
Discovering Location-to-Service Translation (LoST) Servers Using the Dynamic Host Configuration Protocol (DHCP).
RFC, August, 2008

LoST: A Location-to-Service Translation Protocol.
RFC, August, 2008

Protocol for Carrying Authentication for Network Access (PANA).
RFC, May, 2008

The Extensible Authentication Protocol-Internet Key Exchange Protocol version 2 (EAP-IKEv2) Method.
RFC, February, 2008

Security Threats and Requirements for Emergency Call Marking and Mapping.
RFC, January, 2008

Performance Study of the NSIS QoS-NSLP Protocol.
Proceedings of the Global Communications Conference, 2008. GLOBECOM 2008, New Orleans, LA, USA, 30 November, 2008

2007
Using IPsec to Secure IPv6-in-IPv4 Tunnels.
RFC, May, 2007

Online Certificate Status Protocol (OCSP) Extensions to IKEv2.
RFC, February, 2007

Common Policy: A Document Format for Expressing Privacy Preferences.
RFC, February, 2007

The EAP-PSK Protocol: A Pre-Shared Key Extensible Authentication Protocol (EAP) Method.
RFC, January, 2007

Making SIP make cents.
ACM Queue, 2007

An NSIS-based approach for firewall traversal in mobile IPv6 networks.
Proceedings of the 3rd International ICSTConference on Wireless Internet, 2007

Protecting First-Level Responder Resources in an IP-based Emergency Services Architecture.
Proceedings of the 26th IEEE International Performance Computing and Communications Conference, 2007

LoST: A Protocol for Mapping Geographic Locations to Public Safety Answering Points.
Proceedings of the 26th IEEE International Performance Computing and Communications Conference, 2007

2006
Design of the IKEv2 Mobility and Multihoming (MOBIKE) Protocol.
RFC, August, 2006

Trait-Based Authorization Requirements for the Session Initiation Protocol (SIP).
RFC, August, 2006

Location Types Registry.
RFC, July, 2006

Transport Layer Security (TLS) Session Resumption without Server-Side State.
RFC, May, 2006

Mobile IPv6 and Firewalls: Problem Statement.
RFC, May, 2006

Bootstrapping Timed Efficient Stream Loss-Tolerant Authentication (TESLA).
RFC, March, 2006

Using SAML to protect the session initiation protocol (SIP).
IEEE Netw., 2006

Securing the Next Steps In Signalling (NSIS) protocol suite.
Int. J. Internet Protoc. Technol., 2006

Beyond QoS signaling: A new generic IP signaling framework.
Comput. Networks, 2006

HIP based Approach for Configuration Provisioning.
Proceedings of the IEEE 17th International Symposium on Personal, 2006

Comparison Studies between Pre-Shared and Public Key Exchange Mechanisms for Transport Layer Security.
Proceedings of the INFOCOM 2006. 25th IEEE International Conference on Computer Communications, 2006

2005
Pre-Shared Key Ciphersuites for Transport Layer Security (TLS).
RFC, December, 2005

RSVP Security Properties.
RFC, December, 2005

Security Threats for Next Steps in Signaling (NSIS).
RFC, June, 2005

NSIS: a new extensible IP signaling protocol suite.
IEEE Commun. Mag., 2005

Towards Self-optimizing Protocol Stack for Autonomic Communication: Initial Experience.
Proceedings of the Autonomic Communication, Second International IFIP Workshop, 2005

SPINAT: Integrating IPsec into Overlay Routing.
Proceedings of the First International Conference on Security and Privacy for Emerging Areas in Communications Networks, 2005

QoS Signaling Across Heterogeneous Wired/Wireless Networks: Resource Management in Diffserv Using the NSIS Protocol Suite.
Proceedings of the Second International Conference on Quality of Service in Heterogeneous Wired/Wireless Networks (QSHINE 2005), 2005

An Authorisation and Privacy Framework for Context-Aware Networks.
Proceedings of the Mobility Aware Technologies and Applications, 2005

Quality of Service Authentication, Authorization and Accounting.
Proceedings of the Quality of Service - IWQoS 2005: 13th International Workshop, 2005

Traversing Middleboxes with the Host Identity Protocol.
Proceedings of the Information Security and Privacy, 10th Australasian Conference, 2005

2004
Handover-Aware Access Control Mechanism: CTP for PANA.
Proceedings of the Universal Multiservice Networks: Third European Conference, 2004


  Loading...