Russ Housley

According to our database1, Russ Housley authored at least 116 papers between 1989 and 2024.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
Internationalization Updates to RFC 5280.
RFC, March, 2024

2023
CBOR Object Signing and Encryption (COSE): AES-CTR and AES-CBC.
RFC, September, 2023

Internet X.509 Public Key Infrastructure: Logotypes in X.509 Certificates.
RFC, May, 2023

X.509 Certificate Extension for 5G Network Function Types.
RFC, January, 2023

2022
Signature Validation Token.
RFC, October, 2022

Guidance for External Pre-Shared Key (PSK) Usage in TLS.
RFC, July, 2022

The 'I' in RPKI Does Not Stand for Identity.
RFC, June, 2022

Evolution of Email Security Standards.
IEEE Commun. Mag., 2022

2021
New ASN.1 Modules for the Evidence Record Syntax (ERS).
RFC, December, 2021

Update to the Object Identifier Registry for the PKIX Working Group.
RFC, November, 2021

Enhanced JSON Web Token (JWT) Claim Constraints for Secure Telephone Identity Revisited (STIR) Certificates.
RFC, August, 2021

Finding and Using Geofeed Data.
RFC, July, 2021

Algorithm Requirements Update to the Internet X.509 Public Key Infrastructure Certificate Request Message Format (CRMF).
RFC, June, 2021

Using the AES-GMAC Algorithm with the Cryptographic Message Syntax (CMS).
RFC, June, 2021

Best Practices for Securing RTP Media Signaled with SIP.
RFC, January, 2021

2020
Update to the Cryptographic Message Syntax (CMS) for Algorithm Identifier Protection.
RFC, October, 2020

Use of the HSS/LMS Hash-Based Signature Algorithm with CBOR Object Signing and Encryption (COSE).
RFC, April, 2020

TLS 1.3 Extension for Certificate-Based Authentication with an External Pre-Shared Key.
RFC, March, 2020

The RFC Series and RFC Editor.
RFC, February, 2020

Use of the HSS/LMS Hash-Based Signature Algorithm in the Cryptographic Message Syntax (CMS).
RFC, February, 2020

2019
Using Pre-Shared Key (PSK) in the Cryptographic Message Syntax (CMS).
RFC, December, 2019

Hash Of Root Key Certificate Extension.
RFC, August, 2019

Algorithm Identifiers for the HMAC-based Extract-and-Expand Key Derivation Function (HKDF).
RFC, June, 2019

SIP-Based Messaging with S/MIME.
RFC, April, 2019

2018
Use of Edwards-Curve Digital Signature Algorithm (EdDSA) Signatures in the Cryptographic Message Syntax (CMS).
RFC, August, 2018

Use of the Elliptic Curve Diffie-Hellman Key Agreement Algorithm with X25519 and X448 in the Cryptographic Message Syntax (CMS).
RFC, August, 2018

Reclassification of Suite B Documents to Historic Status.
RFC, July, 2018

Update to Digital Signatures on Internet-Draft Documents.
RFC, March, 2018

2017
Using ChaCha20-Poly1305 Authenticated Encryption in the Cryptographic Message Syntax (CMS).
RFC, February, 2017

Appointment Procedures for the IETF Representatives to the Community Coordination Group (CCG).
RFC, February, 2017

Standards News.
IEEE Commun. Stand. Mag., 2017

2016
Response to the IANA Stewardship Transition Coordination Group (ICG) Request for Proposals on the IANA Protocol Parameters Registries.
RFC, August, 2016

NSA's Cryptographic Message Syntax (CMS) Key Management Attributes.
RFC, June, 2016

Statement of Work for Extensions to the IETF Datatracker for Author Statistics.
RFC, January, 2016

2015
Guidelines for Cryptographic Algorithm Agility and Selecting Mandatory-to-Implement Algorithms.
RFC, November, 2015

Principles for Operation of Internet Assigned Numbers Authority (IANA) Registries.
RFC, April, 2015

2014
Object Identifier Registry for the PKIX Working Group.
RFC, July, 2014

Internet Numbers Registries.
RFC, May, 2014

Object Identifiers for Test Certificate Policies.
RFC, May, 2014

Database of Long-Lived Symmetric Cryptographic Keys.
RFC, April, 2014

The application/cms Media Type.
RFC, April, 2014

Cryptographic Message Syntax (CMS) Key Package Receipt and Error Content Types.
RFC, April, 2014

Object Identifier Registry for the S/MIME Mail Security Working Group.
RFC, January, 2014

2013
Object Identifier Registry for the Long-Term Archive and Notary Services (LTANS) Working Group.
RFC, October, 2013

The Internet Numbers Registry System.
RFC, August, 2013

Affirmation of the Modern Paradigm for Standards.
RFC, January, 2013

2012
Suite B Profile for Transport Layer Security (TLS).
RFC, January, 2012

2011
Reducing the Standards Track to Two Maturity Levels.
RFC, October, 2011

Conclusion of FYI RFC Sub-Series.
RFC, August, 2011

Suite B in Secure/Multipurpose Internet Mail Extensions (S/MIME).
RFC, June, 2011

Internet X.509 Public Key Infrastructure - Certificate Image.
RFC, May, 2011

Security Standards Activities.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Certification Authority.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

2010
Cryptographic Message Syntax (CMS) Encrypted Key Package Content Type.
RFC, December, 2010

Cryptographic Message Syntax (CMS) Symmetric Key Package Content Type.
RFC, December, 2010

Cryptographic Message Syntax (CMS) Content Constraints Extension.
RFC, September, 2010

Additional Cryptographic Message Syntax (CMS) Revocation Information Choices.
RFC, August, 2010

Trust Anchor Management Protocol (TAMP).
RFC, August, 2010

Trust Anchor Format.
RFC, June, 2010

Transport Layer Security (TLS) Authorization Extensions.
RFC, May, 2010

The application/pkix-attr-cert Media Type for Attribute Certificates.
RFC, May, 2010

The rsync URI Scheme.
RFC, February, 2010

Updates for RSAES-OAEP and RSASSA-PSS Algorithm Parameters.
RFC, January, 2010

An Internet Attribute Certificate Profile for Authorization.
RFC, January, 2010

2009
IESG Procedures for Handling of Independent and IRTF Stream Submissions.
RFC, December, 2009

Advanced Encryption Standard (AES) Key Wrap with Padding Algorithm.
RFC, September, 2009

Digital Signatures on Internet-Draft Documents.
RFC, March, 2009

Elliptic Curve Cryptography Subject Public Key Information.
RFC, March, 2009

Suite B Profile for Transport Layer Security (TLS).
RFC, March, 2009

2008
Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile.
RFC, May, 2008

IP Squared: Internet Standards and Intellectual Property.
IEEE Internet Comput., 2008

2007
Server-Based Certificate Validation Protocol (SCVP).
RFC, December, 2007

Using AES-CCM and AES-GCM Authenticated Encryption in the Cryptographic Message Syntax (CMS).
RFC, November, 2007

Cryptographic Message Syntax (CMS) Authenticated-Enveloped-Data Content Type.
RFC, November, 2007

Guidance for Authentication, Authorization, and Accounting (AAA) Key Management.
RFC, July, 2007

Cryptographic Message Syntax (CMS) Multiple Signer Clarification.
RFC, April, 2007

2006
GigaBeam High-Speed Radio Link Encryption.
RFC, October, 2006

Update to DirectoryString Processing in the Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile.
RFC, August, 2006

2005
Internet X.509 Public Key Infrastructure Authority Information Access Certificate Revocation List (CRL) Extension.
RFC, December, 2005

Using Advanced Encryption Standard (AES) CCM Mode with IPsec Encapsulating Security Payload (ESP).
RFC, December, 2005

Using Cryptographic Message Syntax (CMS) to Protect Firmware Packages.
RFC, August, 2005

Guidelines for Cryptographic Key Management.
RFC, June, 2005

Additional Algorithms and Identifiers for RSA Cryptography for use in the Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile.
RFC, June, 2005

Protecting Multiple Contents with the Cryptographic Message Syntax (CMS).
RFC, May, 2005

BinaryTime: An Alternate Format for Representing Date and Time in ASN.1.
RFC, April, 2005

Security Standards Activities.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

2004
A 224-bit One-way Hash Function: SHA-224.
RFC, September, 2004

Cryptographic Message Syntax (CMS).
RFC, July, 2004

Certificate Extensions and Attributes Supporting Authentication in Point-to-Point Protocol (PPP) and Wireless Local Area Networks (WLAN).
RFC, May, 2004

Internet X.509 Public Key Infrastructure: Logotypes in X.509 Certificates.
RFC, February, 2004

Using Advanced Encryption Standard (AES) Counter Mode With IPsec Encapsulating Security Payload (ESP).
RFC, January, 2004

2003
Counter with CBC-MAC (CCM).
RFC, September, 2003

Use of the RSAES-OAEP Key Transport Algorithm in Cryptographic Message Syntax (CMS).
RFC, July, 2003

Wrapping a Hashed Message Authentication Code (HMAC) key with a Triple-Data Encryption Standard (DES) Key or an Advanced Encryption Standard (AES) Key.
RFC, May, 2003

Security problems in 802.11-based networks.
Commun. ACM, 2003

Security flaws in 802.11 data link protocols.
Commun. ACM, 2003

2002
Advanced Encryption Standard (AES) Key Wrap Algorithm.
RFC, September, 2002

Delegated Path Validation and Delegated Path Discovery Protocol Requirements.
RFC, September, 2002

EtherIP: Tunneling Ethernet Frames in IP Datagrams.
RFC, September, 2002

Cryptographic Message Syntax (CMS) Algorithms.
RFC, August, 2002

An Internet Attribute Certificate Profile for Authorization.
RFC, April, 2002

Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile.
RFC, April, 2002

Algorithms and Identifiers for the Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile.
RFC, April, 2002

2001
Triple-DES and RC2 Key Wrapping.
RFC, December, 2001

2000
TELNET Authentication Using KEA and SKIPJACK.
RFC, September, 2000

TELNET Authentication Using DSA.
RFC, September, 2000

Encryption using KEA and SKIPJACK.
RFC, February, 2000

1999
Cryptographic Message Syntax.
RFC, June, 1999

Internet X.509 Public Key Infrastructure Operational Protocols: FTP and HTTP.
RFC, May, 1999

Internet X.509 Public Key Infrastructure Representation of Key Exchange Algorithm (KEA) Keys in Internet X.509 Public Key Infrastructure Certificates.
RFC, March, 1999

Internet X.509 Public Key Infrastructure Certificate and CRL Profile.
RFC, January, 1999

1997
Metering: A Prepay Technique.
Proceedings of the Storage and Retrieval for Image and Video Databases V, 1997

1993
Security Label Framework for the Internet.
RFC, May, 1993

1989
Encapsulation Security Protocol Design for Local Area Networks.
Proceedings of the Local Area Network Security, 1989

Designing a trusted client-server distributed network.
Proceedings of the Fifth Annual Computer Security Applications Conference, 1989

Electronic messaging security: a comparison of three approaches.
Proceedings of the Fifth Annual Computer Security Applications Conference, 1989


  Loading...