Jim Schaad

According to our database1, Jim Schaad authored at least 33 papers between 2000 and 2023.

Collaborative distances:
  • Dijkstra number2 of five.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2023
CBOR Object Signing and Encryption (COSE): Header Parameters for Carrying and Referencing X.509 Certificates.
RFC, February, 2023

2022
CBOR Object Signing and Encryption (COSE): Countersignatures.
RFC, December, 2022

CBOR Object Signing and Encryption (COSE): Hash Algorithms.
RFC, August, 2022

CBOR Object Signing and Encryption (COSE): Initial Algorithms.
RFC, August, 2022

CBOR Object Signing and Encryption (COSE): Structures and Process.
RFC, August, 2022

2020
Cryptographic Message Syntax (CMS) Content Types for Concise Binary Object Representation (CBOR).
RFC, March, 2020

2019
Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 4.0 Message Specification.
RFC, April, 2019

Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 4.0 Certificate Handling.
RFC, April, 2019

2018
IANA Registration for the Cryptographic Algorithm Object Identifier Range.
RFC, August, 2018

Algorithm Identifiers for Ed25519, Ed448, X25519, and X448 for Use in the Internet X.509 Public Key Infrastructure.
RFC, August, 2018

2017
CBOR Object Signing and Encryption (COSE).
RFC, July, 2017

2016
Application Bridging for Federated Access Beyond Web (ABFAB) Architecture.
RFC, May, 2016

2014
The application/cms Media Type.
RFC, April, 2014

2012
S/MIME Capabilities for Public Key Definitions.
RFC, July, 2012

2011
Certificate Management over CMS (CMC) Updates.
RFC, November, 2011

Additional New ASN.1 Modules for the Cryptographic Message Syntax (CMS) and the Public Key Infrastructure Using X.509 (PKIX).
RFC, July, 2011

Cryptographic Message Syntax (CMS) Algorithm Identifier Protection Attribute.
RFC, April, 2011

Experiment: Hash Functions with Parameters in the Cryptographic Message Syntax (CMS) and S/MIME.
RFC, April, 2011

2010
New ASN.1 Modules for the Public Key Infrastructure Using X.509 (PKIX).
RFC, June, 2010

New ASN.1 Modules for Cryptographic Message Syntax (CMS) and S/MIME.
RFC, June, 2010

Multiple Signatures in Cryptographic Message Syntax (CMS).
RFC, January, 2010

2008
Certificate Management Messages over CMS (CMC): Compliance Requirements.
RFC, June, 2008

Certificate Management over CMS (CMC): Transport Protocols.
RFC, June, 2008

Certificate Management over CMS (CMC).
RFC, June, 2008

2007
Enhanced Security Services (ESS) Update: Adding CertID Algorithm Agility.
RFC, August, 2007

2005
Internet X.509 Public Key Infrastructure Certificate Request Message Format (CRMF).
RFC, September, 2005

Use of the RSASSA-PSS Signature Algorithm in Cryptographic Message Syntax (CMS).
RFC, June, 2005

Additional Algorithms and Identifiers for RSA Cryptography for use in the Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile.
RFC, June, 2005

2003
Use of the Advanced Encryption Standard (AES) Encryption Algorithm in Cryptographic Message Syntax (CMS).
RFC, July, 2003

Wrapping a Hashed Message Authentication Code (HMAC) key with a Triple-Data Encryption Standard (DES) Key or an Advanced Encryption Standard (AES) Key.
RFC, May, 2003

2002
Advanced Encryption Standard (AES) Key Wrap Algorithm.
RFC, September, 2002

2000
Diffie-Hellman Proof-of-Possession Algorithms.
RFC, July, 2000

Certificate Management Messages over CMS.
RFC, April, 2000


  Loading...