-
2
-
-
0042748417
-
Internet X.509 Public Key Infrastructure Certificate Management Protocols
-
Carlisle Adams and Stephen Farrell, “Internet X.509 Public Key Infrastructure Certificate Management Protocols,” IETF RFC 2510, March 1999. http://www.ietf.org/rfc/rfc2510.txt.
-
(1999)
IETF RFC
, pp. 2510
-
-
Adams, C.1
Farrell, S.2
-
3
-
-
78649834255
-
A Closer Look at Revocation and Key Compromise in Public Key Infrastructures
-
October
-
David A. Cooper, “A Closer Look at Revocation and Key Compromise in Public Key Infrastructures,” in Proceedings of the 21st National Information Systems Security Conference, pp. 555-565, October 1998. http://csrc.nist.gov/nissc/1998/proceedings/paperG2.pdf.
-
(1998)
Proceedings of the 21St National Information Systems Security Conference
, pp. 555-565
-
-
Cooper, D.A.1
-
7
-
-
84949274651
-
Financial Cryptography: Second International Conference (FC’98)
-
Springer, February
-
RafaelH irschfeld (editor), Financial Cryptography: Second International Conference (FC’98), Lecture Notes in Computer Science, vol. 1465, Springer, February 1998.
-
(1998)
Lecture Notes in Computer Science
, vol.1465
-
-
Irschfeld, R.1
-
8
-
-
0003900673
-
Tim Polk, and David Solo, “Internet X.509 Public Key Infrastructure Certificate and CRL Profile,”
-
Janurary
-
Russell Housley, Warwick Ford, Tim Polk, and David Solo, “Internet X.509 Public Key Infrastructure Certificate and CRL Profile,” IETF RFC 2459, Janurary 1999. http://www.ietf.org/rfc/rfc2459.txt.
-
(1999)
IETF RFC
, vol.2459
-
-
Housley, R.1
Ford, W.2
-
10
-
-
0033885757
-
Windowed Certificate Revocation
-
March
-
Patrick McDanielan d Sugih Jamin, “Windowed Certificate Revocation,” in Proceedings of IEEE Infocom 2000, pp. 1406-1414, March 2000. http://www.eecs.umich.edu/~pdmcdan/docs/info2000.pdf.
-
(2000)
Proceedings of IEEE Infocom
, vol.2000
, pp. 1406-1414
-
-
Jamin, P.M.1
-
11
-
-
0003267027
-
A Response to ‘Can We Eliminate Certificate Revocation Lists?,”
-
February
-
Patrick McDanielan d Aviel Rubin, “A Response to ‘Can We Eliminate Certificate Revocation Lists?’,” in Proceedings of Financial Cryptography 2000, February 2000. http://www.eecs.umich.edu/~pdmcdan/docs/finc00.pdf.
-
(2000)
Proceedings of Financial Cryptography
, vol.2000
-
-
Rubin, P.M.1
-
12
-
-
0004179384
-
-
Technical Report TM-542b, MIT Laboratory for Computer Science, March
-
Silvio Micali, “Efficient Certificate Revocation,” Technical Report TM-542b, MIT Laboratory for Computer Science, March, 1996. ftp://ftp.lcs.mit.edu/pub/lcs-pubs/tm.outbox/MIT-LCS-TM-542b.ps.gz.
-
(1996)
Efficient Certificate Revocation
-
-
Micali, S.1
-
14
-
-
0003344055
-
X.509 Internet Public Key Infrastructure Online Certificate Status Protocol-OCSP
-
Michael Myers, Rich Ankney, Ambarish Malpani, Slava Galperin, and Carlisle Adams, “X.509 Internet Public Key Infrastructure Online Certificate Status Protocol-OCSP,” IETF RFC 2560, June 1999. http://www.ietf.org/rfc/rfc2560.txt.
-
(1999)
IETF RFC
, pp. 2560
-
-
Myers, M.1
Ankney, R.2
Malpani, A.3
Galperin, S.4
Adams, C.5
-
15
-
-
85084162561
-
Certificate Revocation and Certificate Update
-
January
-
Moni Naor and Kobbi Nissim, “Certificate Revocation and Certificate Update,” in Proceedings of the 7th USENIX Security Symposium, pp. 217-228, January 1998. http://www.wisdom.weizmann.ac.il/~kobbi/papers/revoke_usenix.ps.
-
(1998)
Proceedings of the 7Th USENIX Security Symposium
, pp. 217-228
-
-
Naor, M.1
Nissim, K.2
-
18
-
-
0029711077
-
An Authentication Logic Supporting Synchronization, Revocation, and Recency
-
March
-
Stuart G. Stubblebine and Rebbeca N. Wright, “An Authentication Logic Supporting Synchronization, Revocation, and Recency,” in Proceedings of the Third ACM Conference on Computer and Communications Security, pp. 95-105, March 1996. http://www.stubblebine.com/96ccs.pdf.
-
(1996)
Proceedings of the Third ACM Conference on Computer and Communications Security
, pp. 95-105
-
-
Stubblebine, S.G.1
Wright, R.N.2
-
20
-
-
0003714340
-
-
NationalA cademy Press
-
Committee on Information Systems Trustworthiness, NationalR esearch Council, Trust in Cyberspace, NationalA cademy Press, 1999. http://www.nap.edu/html/trust/.
-
(1999)
Trust in Cyberspace
-
-
|