Skip to main content

Concluded WG Common Authentication Technology (cat)

Document Date Status IPR AD/Shepherd
RFCs (15 hits)
119 pages
RFC 1507
DASS - Distributed Authentication Security Service
1993-09
Experimental RFC

49 pages
RFC 1508
Generic Security Service Application Program Interface
1993-09
Proposed Standard RFC
Obsoleted by rfc2078

48 pages
RFC 1509
Generic Security Service API : C-bindings
1993-09
Proposed Standard RFC
Obsoleted by rfc2744

112 pages
RFC 1510
The Kerberos Network Authentication Service (V5)
1993-09
Historic RFC
Obsoleted by rfc4120, rfc6649

20 pages
RFC 1964
The Kerberos Version 5 GSS-API Mechanism
1996-06
Proposed Standard RFC
Updated by rfc4121, rfc6649

45 pages
RFC 2025
The Simple Public-Key GSS-API Mechanism (SPKM)
1996-10
Proposed Standard RFC

85 pages
RFC 2078
Generic Security Service Application Program Interface, Version 2
1997-01
Proposed Standard RFC
Obsoleted by rfc2743

27 pages
RFC 2228
FTP Security Extensions
1997-10
Proposed Standard RFC

18 pages
RFC 2478
The Simple and Protected GSS-API Negotiation Mechanism
1998-12
Proposed Standard RFC
Obsoleted by rfc4178

70 pages
RFC 2479
Independent Data Unit Protection Generic Security Service Application Program Interface (IDUP-GSS-API)
1998-12
Informational RFC

101 pages
RFC 2743
Generic Security Service Application Program Interface Version 2, Update 1 Errata
2000-01
Proposed Standard RFC
Updated by rfc5554, rfc5896

101 pages
RFC 2744
Generic Security Service API Version 2 : C-bindings Errata
2000-01
Proposed Standard RFC
Updated by rfc5896

9 pages
RFC 2773
Encryption using KEA and SKIPJACK
2000-02
Experimental RFC

22 pages
RFC 2847
LIPKEY - A Low Infrastructure Public Key Mechanism Using SPKM
2000-06
Proposed Standard RFC

96 pages
RFC 2853
Generic Security Service API Version 2 : Java Bindings
2000-06
Proposed Standard RFC
Obsoleted by rfc5653