Simon Josefsson

According to our database1, Simon Josefsson authored at least 25 papers between 2003 and 2022.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2022
Clarifications for Ed25519, Ed448, X25519, and X448 Algorithm Identifiers.
RFC, September, 2022

2021
Argon2 Memory-Hard Function for Password Hashing and Proof-of-Work Applications.
RFC, September, 2021

2020
Secure Shell (SSH) Key Exchange Method Using Curve25519 and Curve448.
RFC, February, 2020

2018
Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier.
RFC, August, 2018

Algorithm Identifiers for Ed25519, Ed448, X25519, and X448 for Use in the Internet X.509 Public Key Infrastructure.
RFC, August, 2018

2017
Edwards-Curve Digital Signature Algorithm (EdDSA).
RFC, January, 2017

2016
Curve25519 and Curve448 for the Internet Key Exchange Protocol Version 2 (IKEv2) Key Agreement.
RFC, December, 2016

The scrypt Password-Based Key Derivation Function.
RFC, August, 2016

ChaCha20-Poly1305 Cipher Suites for Transport Layer Security (TLS).
RFC, June, 2016

2015
Textual Encodings of PKIX, PKCS, and CMS Structures.
RFC, April, 2015

EdDSA for more curves.
IACR Cryptol. ePrint Arch., 2015

2013
The Perils of Repeating Patterns: Observation of Some Weak Keys in RC4.
IACR Cryptol. ePrint Arch., 2013

2012
Generic Security Service Application Programming Interface (GSS-API) Naming Extensions.
RFC, August, 2012

A Simple Authentication and Security Layer (SASL) and Generic Security Service Application Program Interface (GSS-API) Mechanism for OpenID.
RFC, May, 2012

A Simple Authentication and Security Layer (SASL) and GSS-API Mechanism for the Security Assertion Markup Language (SAML).
RFC, April, 2012

2011
Context Token Encapsulate/Decapsulate and OID Comparison Functions for the Generic Security Service Application Program Interface (GSS-API).
RFC, August, 2011

Using Kerberos Version 5 over the Transport Layer Security (TLS) Protocol.
RFC, May, 2011

Test Vectors for the Stream Cipher RC4.
RFC, May, 2011

PKCS #5: Password-Based Key Derivation Function 2 (PBKDF2) Test Vectors.
RFC, January, 2011

2010
Using Generic Security Service Application Program Interface (GSS-API) Mechanisms in Simple Authentication and Security Layer (SASL): The GS2 Mechanism Family.
RFC, July, 2010

2007
Extended Kerberos Version 5 Key Distribution Center (KDC) Exchanges over TCP.
RFC, August, 2007

2006
Domain Name System Uniform Resource Identifiers.
RFC, May, 2006

Storing Certificates in the Domain Name System (DNS).
RFC, March, 2006

2005
Domain Name System Media Types.
RFC, April, 2005

2003
The Base16, Base32, and Base64 Data Encodings.
RFC, July, 2003


  Loading...