Sean Turner

According to our database1, Sean Turner authored at least 61 papers between 2001 and 2023.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2023
X.509 Certificate Extension for 5G Network Function Types.
RFC, January, 2023

2022
X.509 Certificate General-Purpose Extended Key Usage (EKU) for Document Signing.
RFC, December, 2022

Clarifications for Ed25519, Ed448, X25519, and X448 Algorithm Identifiers.
RFC, September, 2022

Secure Object Delivery Protocol (SODP) Server Interfaces: NSA's Profile for Delivery of Certificates, Certificate Revocation Lists (CRLs), and Symmetric Keys to Clients.
RFC, April, 2022

Handling Large Certificates and Long Certificate Chains in TLS-Based EAP Methods.
RFC, February, 2022

2021
Using TLS to Secure QUIC.
RFC, May, 2021

2020
Clarifications for Elliptic Curve Cryptography Subject Public Key Information.
RFC, August, 2020

Graph Theory and IC Component Design Analysis.
Proceedings of the Third International Conference on Artificial Intelligence for Industries, 2020

2019
Router Keying for BGPsec.
RFC, August, 2019

BGPsec Algorithms, Key Formats, and Signature Formats.
RFC, June, 2019

Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 4.0 Message Specification.
RFC, April, 2019

Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 4.0 Certificate Handling.
RFC, April, 2019

Digital preservation and enterprise architecture collaboration at the University of Melbourne.
Proceedings of the 16th International Conference on Digital Preservation, 2019

2018
IANA Registry Updates for TLS and DTLS.
RFC, August, 2018

Secure Telephone Identity Credentials: Certificates.
RFC, February, 2018

EST (Enrollment over Secure Transport) Extensions.
RFC, January, 2018

2017
A Profile for BGPsec Router Certificates, Certificate Revocation Lists, and Certification Requests.
RFC, September, 2017

2016
NSA's Cryptographic Message Syntax (CMS) Key Management Attributes.
RFC, June, 2016

Elliptic Curves for Security.
RFC, January, 2016

2014
The application/cms Media Type.
RFC, April, 2014

Algorithms for Cryptographic Message Syntax (CMS) Key Package Receipt and Error Content Types.
RFC, April, 2014

The NSA (No Secrecy Afforded) Certificate Extension.
RFC, April, 2014

Characterization of Proposed Standards.
RFC, January, 2014

Transport Layer Security.
IEEE Internet Comput., 2014

2013
Additional Methods for Generating Key Identifiers Values.
RFC, December, 2013

Algorithm Agility Procedure for the Resource Public Key Infrastructure (RPKI).
RFC, April, 2013

2011
Suite B Profile of Certificate Management over CMS.
RFC, November, 2011

Additional New ASN.1 Modules for the Cryptographic Message Syntax (CMS) and the Public Key Infrastructure Using X.509 (PKIX).
RFC, July, 2011

Elliptic Curve Algorithms for Cryptographic Message Syntax (CMS) Asymmetric Key Package Content Type.
RFC, April, 2011

Elliptic Curve Algorithms for Cryptographic Message Syntax (CMS) Encrypted Key Package Content Type.
RFC, April, 2011

Algorithms for Cryptographic Message Syntax (CMS) Protection of Symmetric Key Package Content Types.
RFC, April, 2011

Security Considerations for the SHA-0 and SHA-1 Message-Digest Algorithms.
RFC, March, 2011

Prohibiting Secure Sockets Layer (SSL) Version 2.0.
RFC, March, 2011

Updated Security Considerations for the MD5 Message-Digest and the HMAC-MD5 Algorithms.
RFC, March, 2011

MD4 to Historic Status.
RFC, March, 2011

MD2 to Historic Status.
RFC, March, 2011

Certification Authority.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

2010
Algorithms for Cryptographic Message Syntax (CMS) Encrypted Key Package Content Type.
RFC, December, 2010

Cryptographic Message Syntax (CMS) Encrypted Key Package Content Type.
RFC, December, 2010

Cryptographic Message Syntax (CMS) Symmetric Key Package Content Type.
RFC, December, 2010

Use of the RSA-KEM Key Transport Algorithm in the Cryptographic Message Syntax (CMS).
RFC, September, 2010

The application/pkcs10 Media Type.
RFC, August, 2010

Algorithms for Asymmetric Key Package Content Type.
RFC, August, 2010

Asymmetric Key Packages.
RFC, August, 2010

Additional Cryptographic Message Syntax (CMS) Revocation Information Choices.
RFC, August, 2010

Clearance Sponsor Attribute.
RFC, June, 2010

Device Owner Attribute.
RFC, June, 2010

Elliptic Curve Private Key Structure.
RFC, June, 2010

Clearance Attribute and Authority Clearance Constraints Certificate Extension.
RFC, June, 2010

Updates for RSAES-OAEP and RSASSA-PSS Algorithm Parameters.
RFC, January, 2010

An Internet Attribute Certificate Profile for Authorization.
RFC, January, 2010

Using SHA2 Algorithms with Cryptographic Message Syntax.
RFC, January, 2010

Use of Elliptic Curve Cryptography (ECC) Algorithms in Cryptographic Message Syntax (CMS).
RFC, January, 2010

Multiple Signatures in Cryptographic Message Syntax (CMS).
RFC, January, 2010

Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 3.2 Message Specification.
RFC, January, 2010

Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 3.2 Certificate Handling.
RFC, January, 2010

Secure/Multipurpose Internet Mail Extensions.
IEEE Internet Comput., 2010

2009
Elliptic Curve Cryptography Subject Public Key Information.
RFC, March, 2009

2008
CMS Symmetric Key Management and Distribution.
RFC, June, 2008

2007
Requirements for an IPsec Certificate Management Profile.
RFC, February, 2007

2001
Reuse of CMS Content Encryption Keys.
RFC, October, 2001


  Loading...