Skip to main content

Common Authentication Technology Next Generation (kitten)

Document Date Status IPR AD/Shepherd
Active Internet-Drafts (2 hits)
37 pages
draft-ietf-kitten-krb-spake-preauth-13
Kerberos SPAKE Pre-Authentication
2024-02-08
RFC Ed Queue : EDIT
Submitted to IESG for Publication : Proposed Standard
Reviews: secdir LC genart LC
Mar 2022
1 Paul Wouters
Nicolás Williams
12 pages
draft-ietf-kitten-scram-2fa-04
Extensions to Salted Challenge Response (SCRAM) for 2 factor authentication
2024-03-04
I-D Exists
WG Document
Apr 2022

Expired Internet-Drafts (9 hits)
9 pages
draft-ietf-kitten-channel-bound-flag-04
Channel Binding Signalling for the Generic Security Services Application Programming Interface
2019-02-05
Expired
WG Document

11 pages
draft-ietf-kitten-gss-sanon-01
A Simple Anonymous GSS-API Mechanism
2020-07-05
Expired
WG Document

95 pages 2005-11-21
Expired
WG Document

10 pages 2004-12-27
Expired
WG Document

22 pages 2005-10-19
Expired
WG Document

9 pages
draft-ietf-kitten-kerberos-iana-registries-04
Move Kerberos protocol parameter registries to IANA
2017-03-30
Expired
Parked WG Document

9 pages
draft-ietf-kitten-krb-service-discovery-00
Kerberos Service Discovery using DNS
2017-02-09
Expired
WG Document

13 pages
draft-ietf-kitten-password-storage-07
Best practices for password hashing and storage
2021-09-27
Expired
WG Document
Nov 2022

17 pages
draft-ietf-kitten-stackable-pseudo-mechs-02
Stackable Generic Security Service Pseudo-Mechanisms
2006-06-29
Expired
WG Document

Replaced Internet-Draft (1 hit)
7 pages
draft-melnikov-scram-2fa-03
Extensions to Salted Challenge Response (SCRAM) for 2 factor authentication
2021-05-24
Replaced by draft-ietf-kitten-scram-2fa
WG Document

RFCs (25 hits)
22 pages
RFC 4178
The Simple and Protected Generic Security Service Application Program Interface (GSS-API) Negotiation Mechanism
2005-10
Proposed Standard RFC
Sam Hartman
8 pages
RFC 4401
A Pseudo-Random Function (PRF) API Extension for the Generic Security Service Application Program Interface (GSS-API)
2006-02
Proposed Standard RFC
Sam Hartman
5 pages
RFC 4402
A Pseudo-Random Function (PRF) for the Kerberos V Generic Security Service Application Program Interface (GSS-API) Mechanism Errata
2006-02
Historic RFC
Obsoleted by rfc7802
Sam Hartman
12 pages
RFC 4768
Desired Enhancements to Generic Security Services Application Program Interface (GSS-API) Version 3 Naming
2006-12
Informational RFC
1 Russ Housley
9 pages
RFC 5178
Generic Security Service Application Program Interface (GSS-API) Internationalization and Domain-Based Service Names and Name Type
2008-05
Proposed Standard RFC
Sam Hartman
5 pages
RFC 5179
Generic Security Service Application Program Interface (GSS-API) Domain-Based Service Names Mapping for the Kerberos V GSS Mechanism
2008-05
Proposed Standard RFC
Sam Hartman
4 pages
RFC 5554
Clarifications and Extensions to the Generic Security Service Application Program Interface (GSS-API) for the Use of Channel Bindings
2009-05
Proposed Standard RFC
Tim Polk
16 pages
RFC 5587
Extended Generic Security Service Mechanism Inquiry APIs
2009-07
Proposed Standard RFC
Tim Polk
7 pages
RFC 5588
Generic Security Service Application Program Interface (GSS-API) Extension for Storing Delegated Credentials
2009-07
Proposed Standard RFC
Tim Polk
99 pages
RFC 5653
Generic Security Service API Version 2: Java Bindings Update
2009-08
Proposed Standard RFC
Obsoleted by rfc8353
Tim Polk
6 pages
RFC 6331
Moving DIGEST-MD5 to Historic
2011-07
Informational RFC
Stephen Farrell
22 pages
RFC 6595
A Simple Authentication and Security Layer (SASL) and GSS-API Mechanism for the Security Assertion Markup Language (SAML)
2012-04
Proposed Standard RFC
Stephen Farrell
18 pages
RFC 6616
A Simple Authentication and Security Layer (SASL) and Generic Security Service Application Program Interface (GSS-API) Mechanism for OpenID Errata
2012-05
Proposed Standard RFC
Stephen Farrell
18 pages
RFC 6680
Generic Security Service Application Programming Interface (GSS-API) Naming Extensions Errata
2012-08
Proposed Standard RFC
Stephen Farrell
21 pages
RFC 7546
Structure of the Generic Security Service (GSS) Negotiation Loop
2015-05
Informational RFC
Stephen Farrell
21 pages
RFC 7628
A Set of Simple Authentication and Security Layer (SASL) Mechanisms for OAuth
2015-08
Proposed Standard RFC
Stephen Farrell
10 pages
RFC 7751
Kerberos Authorization Data Container Authenticated by Multiple Message Authentication Codes (MACs)
2016-03
Proposed Standard RFC
Stephen Farrell
8 pages
RFC 7802
A Pseudo-Random Function (PRF) for the Kerberos V Generic Security Service Application Program Interface (GSS-API) Mechanism
2016-03
Proposed Standard RFC
Stephen Farrell
19 pages
RFC 8009
AES Encryption with HMAC-SHA2 for Kerberos 5
2016-10
Informational RFC
Stephen Farrell
18 pages
RFC 8062
Anonymity Support for Kerberos
2017-02
Proposed Standard RFC
Stephen Farrell
9 pages
RFC 8070
Public Key Cryptography for Initial Authentication in Kerberos (PKINIT) Freshness Extension
2017-02
Proposed Standard RFC
Stephen Farrell
6 pages
RFC 8129
Authentication Indicator in Kerberos Tickets
2017-03
Proposed Standard RFC
Stephen Farrell
96 pages
RFC 8353
Generic Security Service API Version 2: Java Bindings Update
2018-05
Proposed Standard RFC
Eric Rescorla
21 pages
RFC 8636
Public Key Cryptography for Initial Authentication in Kerberos (PKINIT) Algorithm Agility
2019-07
Proposed Standard RFC
Benjamin Kaduk
7 pages
RFC 9266
Channel Bindings for TLS 1.3
2022-07
Proposed Standard RFC
Paul Wouters