Sam Hartman

According to our database1, Sam Hartman authored at least 24 papers between 2004 and 2017.

Collaborative distances:
  • Dijkstra number2 of five.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2017
Anonymity Support for Kerberos.
RFC, February, 2017

2016
Larger Packets for RADIUS over TCP.
RFC, August, 2016

A RADIUS Attribute, Binding, Profiles, Name Identifier Format, and Confirmation Methods for the Security Assertion Markup Language (SAML).
RFC, May, 2016

Application Bridging for Federated Access Beyond Web (ABFAB) Architecture.
RFC, May, 2016

2015
Port Control Protocol (PCP) Authentication Mechanism.
RFC, September, 2015

Security Extension for OSPFv2 When Using Manual Key Management.
RFC, April, 2015

2014
Operations Model for Router Keying.
RFC, June, 2014

Database of Long-Lived Symmetric Cryptographic Keys.
RFC, April, 2014

2013
Name Attributes for the GSS-API Extensible Authentication Protocol (EAP) Mechanism.
RFC, December, 2013

A GSS-API Mechanism for the Extensible Authentication Protocol.
RFC, December, 2013

Extensible Authentication Protocol (EAP) Mutual Cryptographic Binding.
RFC, October, 2013

Analysis of OSPF Security According to the Keying and Authentication for Routing Protocols (KARP) Design Guide.
RFC, March, 2013

2012
Kerberos Principal Name Canonicalization and Cross-Realm Referrals.
RFC, November, 2012

Generic Security Service Application Programming Interface (GSS-API) Naming Extensions.
RFC, August, 2012

Channel-Binding Support for Extensible Authentication Protocol (EAP) Methods.
RFC, July, 2012

2011
A Generalized Framework for Kerberos Pre-Authentication.
RFC, April, 2011

Anonymity Support for Kerberos.
RFC, April, 2011

2010
Generic Security Service Application Program Interface (GSS-API): Delegate if Approved by Policy.
RFC, June, 2010

2007
Handling Normative References to Standards-Track Documents.
RFC, June, 2007

2006
Desired Enhancements to Generic Security Services Application Program Interface (GSS-API) Version 3 Naming.
RFC, December, 2006

Experiment in Long-Term Suspensions From Internet Engineering Task Force (IETF) Mailing Lists.
RFC, August, 2006

2005
The Kerberos Version 5 Generic Security Service Application Program Interface (GSS-API) Mechanism: Version 2.
RFC, July, 2005

The Kerberos Network Authentication Service (V5).
RFC, July, 2005

2004
The Perils of Unauthenticated Encryption: Kerberos Version 4.
Proceedings of the Network and Distributed System Security Symposium, 2004


  Loading...