Filtros de búsqueda

Lista de obras de Simon Josefsson

GNU Generic Security Service

implements the GSS-API framework and a Kerberos V5 mechanism (through Shishi)

GNU SASL

software library and command-line tool for the SASL protocol

GNU Shishi

implementation of the Kerberos 5 network security system

RFC 3548: The Base16, Base32, and Base64 Data Encodings

request for comments publication

RFC 4027: Domain Name System Media Types

request for comments publication

RFC 4398: Storing Certificates in the Domain Name System (DNS)

request for comments publication

RFC 4501: Domain Name System Uniform Resource Identifiers

request for comments publication

RFC 4648: The Base16, Base32, and Base64 Data Encodings

request for comments publication

RFC 5021: Extended Kerberos Version 5 Key Distribution Center (KDC) Exchanges over TCP

request for comments publication

RFC 5801: Using Generic Security Service Application Program Interface (GSS-API) Mechanisms in Simple Authentication and Security Layer (SASL): The GS2 Mechanism Family

request for comments publication

RFC 6070: PKCS #5: Password-Based Key Derivation Function 2 (PBKDF2) Test Vectors

request for comments publication

RFC 6229: Test Vectors for the Stream Cipher RC4

request for comments publication

RFC 6251: Using Kerberos Version 5 over the Transport Layer Security (TLS) Protocol

request for comments publication

RFC 6339: Context Token Encapsulate/Decapsulate and OID Comparison Functions for the Generic Security Service Application Program Interface (GSS-API)

request for comments publication

RFC 6595: A Simple Authentication and Security Layer (SASL) and GSS-API Mechanism for the Security Assertion Markup Language (SAML)

request for comments publication

RFC 6616: A Simple Authentication and Security Layer (SASL) and Generic Security Service Application Program Interface (GSS-API) Mechanism for OpenID

request for comments publication

RFC 6680: Generic Security Service Application Programming Interface (GSS-API) Naming Extensions

request for comments publication

RFC 7468: Textual Encodings of PKIX, PKCS, and CMS Structures

request for comments publication

RFC 7905: ChaCha20-Poly1305 Cipher Suites for Transport Layer Security (TLS)

request for comments publication

RFC 7914: The scrypt Password-Based Key Derivation Function

request for comments publication

RFC 8031: Curve25519 and Curve448 for the Internet Key Exchange Protocol Version 2 (IKEv2) Key Agreement

request for comments publication

RFC 8032: Edwards-Curve Digital Signature Algorithm (EdDSA)

request for comments publication

RFC 8410: Algorithm Identifiers for Ed25519, Ed448, X25519, and X448 for Use in the Internet X.509 Public Key Infrastructure

request for comments publication

RFC 8422: Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier

request for comments publication

RFC 8731: Secure Shell (SSH) Key Exchange Method Using Curve25519 and Curve448

request for comments publication

RFC 9106: Argon2 Memory-Hard Function for Password Hashing and Proof-of-Work Applications

request for comments publication

base32

encode/decode data and print to standard output