-
1
-
-
0031637195
-
On SDSI's linked local name spaces
-
M. Abadi, On SDSI's linked local name spaces, Journal of Computer Security 6(1-2) (1998), 3-21.
-
(1998)
Journal of Computer Security
, vol.6
, Issue.1-2
, pp. 3-21
-
-
Abadi, M.1
-
4
-
-
0035680371
-
Certificate chain discovery in SPKI/SDSI
-
D. Clarke, J.-E. Ellien, C. Ellison, M. Fredette, A. Marcos and R.L. Rivest, Certificate chain discovery in SPKI/SDSI, Journal of Computer Security 9(4) (2001), 285-322.
-
(2001)
Journal of Computer Security
, vol.9
, Issue.4
, pp. 285-322
-
-
Clarke, D.1
Ellien, J.-E.2
Ellison, C.3
Fredette, M.4
Marcos, A.5
Rivest, R.L.6
-
5
-
-
0003358457
-
SPKI certificate theory
-
C. Ellison, B. Frantz, B. Lampson, R. Rivest, B. Thomas and T. Ylonen, SPKI certificate theory, 1999, Internet RFC 2693, Available at http://www.ietf.org/html.charters/spki-charter.html.
-
(1999)
Internet RFC
, vol.2693
-
-
Ellison, C.1
Frantz, B.2
Lampson, B.3
Rivest, R.4
Thomas, B.5
Ylonen, T.6
-
6
-
-
0141658070
-
Simple public key certificate
-
C. Ellison, B. Frantz, B. Lampson, R. Rivest, B. Thomas and T. Ylonen, Simple public key certificate, 1999, Internet RFC 2693, Available at http://world.std.com/̃cme/spki.txt.
-
(1999)
Internet RFC
, vol.2693
-
-
Ellison, C.1
Frantz, B.2
Lampson, B.3
Rivest, R.4
Thomas, B.5
Ylonen, T.6
-
8
-
-
0003623954
-
A formal semantics for SPKI
-
Department of Computer Science, Dartmouth College, Hanover, NH (an extended version of a paper in Proc. 6th European Symposium on Research in Computer Security)
-
J. Howell and D. Kotz, A formal semantics for SPKI, Technical Report TR 2000-363, Department of Computer Science, Dartmouth College, Hanover, NH, 2000 (an extended version of a paper in Proc. 6th European Symposium on Research in Computer Security)
-
(2000)
Technical Report
, vol.TR 2000-363
-
-
Howell, J.1
Kotz, D.2
-
11
-
-
0141546702
-
Nonmonotonicity, user interfaces, and risk assessment in certificate revocation (Position paper)
-
Grand Cayman, British West Indies
-
N. Li and J. Feigenbaum, Nonmonotonicity, user interfaces, and risk assessment in certificate revocation (Position paper), in: Proceedings of Financial Cryptography 2001, Grand Cayman, British West Indies, 2001.
-
(2001)
Proceedings of Financial Cryptography 2001
-
-
Li, N.1
Feigenbaum, J.2
-
14
-
-
0003615601
-
Can we eliminate certificate revocation lists?
-
R. Rivest, Can we eliminate certificate revocation lists? in: Proceedings of Financial Cryptography 1998, 1998, Also available at http://theory.lcs.mit.edu/̃rivest/publications.html.
-
(1998)
Proceedings of Financial Cryptography 1998
-
-
Rivest, R.1
-
16
-
-
0141658067
-
-
Simple public key infrastructure
-
SPKI Working Group, Simple public key infrastructure, internet draft, 1998. Available at http://www.ietf.org/html.charters/spki-charter.html.
-
(1998)
Internet Draft
-
-
-
17
-
-
0029210673
-
Recent-secure authentication: Enforcing revocation in distributed systems
-
S. Stubblebine, Recent-secure authentication: enforcing revocation in distributed systems, in: Proc. 19th IEEE Symposium on Security and Privacy. 1995. pp. 224-235.
-
(1995)
Proc. 19th IEEE Symposium on Security and Privacy
, pp. 224-235
-
-
Stubblebine, S.1
-
18
-
-
0029711077
-
An authentication logic supporting synchronization, revocation, and recency
-
S. Stubblebine and R. Wright, An authentication logic supporting synchronization, revocation, and recency, in: Proc. Third ACM Conference on Computer and Communications Security, 1996, pp. 95-105.
-
(1996)
Proc. Third ACM Conference on Computer and Communications Security
, pp. 95-105
-
-
Stubblebine, S.1
Wright, R.2
-
20
-
-
84974750564
-
Authorization in distributed systems: A new approach
-
Woo, T. and S. Lam, Authorization in distributed systems: a new approach, Journal of Computer Security 2 (1993), 107-136.
-
(1993)
Journal of Computer Security
, vol.2
, pp. 107-136
-
-
Woo, T.1
Lam, S.2
|