Nicolas Williams

According to our database1, Nicolas Williams authored at least 19 papers between 2006 and 2016.

Collaborative distances:
  • Dijkstra number2 of five.
  • Erdős number3 of five.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2016
Requirements for NFSv4 Multi-Domain Namespace Deployment.
RFC, November, 2016

Remote Procedure Call (RPC) Security Version 3.
RFC, November, 2016

A Pseudo-Random Function (PRF) for the Kerberos V Generic Security Service Application Program Interface (GSS-API) Mechanism.
RFC, March, 2016

2015
JavaScript Object Notation (JSON) Text Sequences.
RFC, February, 2015

2012
Generic Security Service Application Programming Interface (GSS-API) Naming Extensions.
RFC, August, 2012

2010
Channel Bindings for TLS.
RFC, July, 2010

Salted Challenge Response Authentication Mechanism (SCRAM) SASL and GSS-API Mechanisms.
RFC, July, 2010

Using Generic Security Service Application Program Interface (GSS-API) Mechanisms in Simple Authentication and Security Layer (SASL): The GS2 Mechanism Family.
RFC, July, 2010

2009
IPsec Channels: Connection Latching.
RFC, October, 2009

Generic Security Service Application Program Interface (GSS-API) Extension for Storing Delegated Credentials.
RFC, July, 2009

Extended Generic Security Service Mechanism Inquiry APIs.
RFC, July, 2009

Clarifications and Extensions to the Generic Security Service Application Program Interface (GSS-API) for the Use of Channel Bindings.
RFC, May, 2009

2008
Better-Than-Nothing Security: An Unauthenticated Mode of IPsec.
RFC, November, 2008

Generic Security Service Application Program Interface (GSS-API) Domain-Based Service Names Mapping for the Kerberos V GSS Mechanism.
RFC, May, 2008

Generic Security Service Application Program Interface (GSS-API) Internationalization and Domain-Based Service Names and Name Type.
RFC, May, 2008

2007
On the Use of Channel Bindings to Secure Channels.
RFC, November, 2007

2006
Online Certificate Status Protocol (OCSP) Support for Public Key Cryptography for Initial Authentication in Kerberos (PKINIT).
RFC, June, 2006

A Pseudo-Random Function (PRF) for the Kerberos V Generic Security Service Application Program Interface (GSS-API) Mechanism.
RFC, February, 2006

A Pseudo-Random Function (PRF) API Extension for the Generic Security Service Application Program Interface (GSS-API).
RFC, February, 2006


  Loading...