Stephen T. Kent

According to our database1, Stephen T. Kent authored at least 52 papers between 1977 and 2022.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Awards

ACM Fellow

ACM Fellow 1998, "For contributions in technologies, algorithms, policies and practices that help ensure the privacy and security of data communications networks and systems such as the Internet.".

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2022
Manifests for the Resource Public Key Infrastructure (RPKI).
RFC, June, 2022

2020
Requirements for Resource Public Key Infrastructure (RPKI) Relying Parties.
RFC, September, 2020

2019
Resource Public Key Infrastructure (RPKI) Trust Anchor Locator.
RFC, August, 2019

2017
Adverse Actions by a Certification Authority (CA) or Repository Manager in the Resource Public Key Infrastructure (RPKI).
RFC, September, 2017

A Profile for BGPsec Router Certificates, Certificate Revocation Lists, and Certification Requests.
RFC, September, 2017

2015
Template for a Certification Practice Statement (CPS) for the Resource PKI (RPKI).
RFC, April, 2015

2014
Threat Model for BGP Path Security.
RFC, February, 2014

2013
Additional Methods for Generating Key Identifiers Values.
RFC, December, 2013

Further Key Words for Use in RFCs to Indicate Requirement Levels.
RFC, April, 2013

Algorithm Agility Procedure for the Resource Public Key Infrastructure (RPKI).
RFC, April, 2013

2012
Resource Public Key Infrastructure (RPKI) Trust Anchor Locator.
RFC, February, 2012

Certification Authority (CA) Key Rollover in the Resource Public Key Infrastructure (RPKI).
RFC, February, 2012

Signed Object Template for the Resource Public Key Infrastructure (RPKI).
RFC, February, 2012

Certificate Policy (CP) for the Resource Public Key Infrastructure (RPKI).
RFC, February, 2012

A Profile for Route Origin Authorizations (ROAs).
RFC, February, 2012

An Infrastructure to Support Secure Internet Routing.
RFC, February, 2012

2009
Traceable Anonymous Certificate.
RFC, August, 2009

2008
Additional Diffie-Hellman Groups for Use with IETF Standards.
RFC, January, 2008

2006
An Infrastructure Supporting Secure Internet Routing.
Proceedings of the Public Key Infrastructure, 2006

2005
Extended Sequence Number (ESN) Addendum to IPsec Domain of Interpretation (DOI) for Internet Security Association and Key Management Protocol (ISAKMP).
RFC, December, 2005

IP Encapsulating Security Payload (ESP).
RFC, December, 2005

IP Authentication Header.
RFC, December, 2005

Security Architecture for the Internet Protocol.
RFC, December, 2005

2004
X.509 Extensions for IP Addresses and AS Identifiers.
RFC, June, 2004

2003
Securing the Border Gateway Protocol: A Status Update.
Proceedings of the Communications and Multimedia Security, 2003

2002
Single-packet IP traceback.
IEEE/ACM Trans. Netw., 2002

Rethinking PKI: What's Trust Got to Do with It?
Proceedings of the Advances in Cryptology - EUROCRYPT 2002, International Conference on the Theory and Applications of Cryptographic Techniques, Amsterdam, The Netherlands, April 28, 2002

2000
Secure Border Gateway Protocol (S-BGP).
IEEE J. Sel. Areas Commun., 2000

Secure Border Gateway Protocol (S-BGP) - Real World Performance and Deployment Issues.
Proceedings of the Network and Distributed System Security Symposium, 2000

1999
A public-key based secure Mobile IP.
Wirel. Networks, 1999

Network Security: Then and Now, or, 20 Years in 10 Minutes.
Proceedings of the 1999 IEEE Symposium on Security and Privacy, 1999

R&D Challenges: Notes from the "Trust in Cyberspace" Report.
Proceedings of the Network and Distributed System Security Symposium, 1999

1998
The NULL Encryption Algorithm and Its Use With IPsec.
RFC, November, 1998

IP Encapsulating Security Payload (ESP).
RFC, November, 1998

IP Authentication Header.
RFC, November, 1998

Security Architecture for the Internet Protocol.
RFC, November, 1998

1997
Securing the Nimrod Routing Architecture.
Proceedings of the Network and Distributed System Security Symposium, 1997

1994
Internet security standards: past, present, and future.
ACM Stand., 1994

Crypto Policy Perspectives.
Commun. ACM, 1994

1993
Internet Privacy Enhanced Mail.
Commun. ACM, 1993

1991
U.S. Department of Defense Security Options for the Internet Protocol.
RFC, November, 1991

1989
Privacy enhancement for Internet electronic mail: Part II - certificate-based key management.
RFC, August, 1989

Comments on "security problems in the TCP/IP protocol suite".
Comput. Commun. Rev., 1989

1985
Security in high-level network protocols.
IEEE Commun. Mag., 1985

1984
Security Mechanisms in a Transport Layer Protocol.
Comput. Networks, 1984

1983
Security Mechanisms in High-Level Network Protocols.
ACM Comput. Surv., 1983

1981
Correction to the Special Section on Computer Network Security of the June 1981 Issue.
IEEE Trans. Commun., 1981

Correction to "Security Requirements and Protocols for a Broadcast Scenario".
IEEE Trans. Commun., 1981

Security Requirements and Protocols for a Broadcast Scenario.
IEEE Trans. Commun., 1981

Some Cryptographic Techniques for File Protection.
Proceedings of the Advances in Cryptology: A Report on CRYPTO 81, 1981

1980
Protecting externally supplied software in small computers.
PhD thesis, 1980

1977
Encryption-based protection for interactive user/computer communication.
Proceedings of the fifth symposium on Data communications, 1977


  Loading...