Information Technology Reference
In-Depth Information
3. Housley, R., Polk, W., Ford, W. and Solo, D.: Internet X.509 Public Key Infrastruc-
ture Certificate and Certificate Revocation List (CRL) Profile. RFC 3280, IETF
(2002)
4. Jain, G.: Certificate Revocation - A Survey. Project paper,
http://www.cis.upenn.edu/ jaing/papers/
5. Paul C. Kocher: On Certificate Revocation and Validation. FC '98, LNCS 1465
(1998) 172-177
6. McDaniel, P. and Jamin, S.: Windowed Certificate Revocation. IEEE INFOCOM
2000
7. McDaniel, P. and Rubin, A.: A Response to 'Can We Eliminate Certificate Revo-
cation Lists?'. FC 2000, LNCS 1962 (2001) 245-258
8. Micali, S.: Ecient Certificate Revocation. Technical Memo MIT/LCS/TM-542b,
MIT, Laboratory for Computer Science (1996)
9. Myers, M.: Revocation: Options and Challenges. FC '98, LNCS 1465 (1998) 165-
171
10. Myers, M., Ankney, R., Malpani, A., Galperin, S. and Adams, C.: “X.509 Internet
Public Key Infrastructure Online Certificate Status Protocol - OCSP,” RFC 2560,
IETF (1999)
11. Naor, M. and Nissim, K.: Certificate Revocation and Certificate Update. 7th
USENIX Security Symposium (1998)
12. Rivest, R. L.: Can We Eliminate Certificate Revocation Lists?. FC '98, LNCS 1465
(1998) 178-183
13. WAP forum, “WPKI,” WAP-217-WPKI, Version 24-Apr-2001,
http://www.wapforum.org/
14. Wilhelm, R.: Publish and Subscribe with User Specified Action. In Patterns Work-
shop, OOPSLA '93 (1993)
 
Search WWH ::




Custom Search