References


[1] Feghhi, J., J. Feghhi, and P. Williams, Digital Certificates: Applied Internet Security , Reading, MA: Addison-Wesley, 1999.

[2] Adams, C., and S. Lloyd, Understanding the Public-Key Infrastructure , Indianapolis, IN: New Riders Publishing, 1999.

[3] Ford, W., and M. S. Baum, Secure Electronic Commerce: Building the Infrastructure for Digital Signatures & Encryption , 2nd ed., Upper Saddle River, NJ: Prentice Hall, 2000.

[4] Oppliger, R., Secure Messaging with PGP and S/MIME, Norwood, MA: Artech House, 2001.

[5] Oppliger, R., Internet and Intranet Security , Second Edition, Norwood, MA: Artech House, 2002.

[6] Shirey, R., ˜ ˜Internet Security Glossary, Request for Comments 2828, May 2000.

[7] Kohnfelder, L. M., ˜ ˜Towards a Practical Public-Key Cryptosystem, Bachelor s thesis, Massachusetts Institute of Technology, Cambridge, MA, May 1978.

[8] ITU-T, Recommendation X.509: The Directory ”Authentication Framework, 1988.

[9] ISO/IEC 9594-8, Information Technology ”Open Systems Interconnection ”The Directory ”Part 8: Authentication Framework , 1990.

[10] Ellison, C., ˜ ˜Establishing Identity Without Certification Authorities, Proceedings of USENIX Security Symposium , July 1996.

[11] Rivest, R. L., and B. Lampson, ˜ ˜SDSI ”A Simple Distributed Security Infrastructure, April 1996.

[12] Abadi, M., ˜ ˜On SDSI s Linked Local Name Spaces, Proceedings of 10th IEEE Computer Security Foundations Workshop , June 1997, pp. 98 “108.

[13] Ellison, C., ˜ ˜SPKI R equirements, Request for Comments 2692, September 1999.

[14] Ellison, C., et al., ˜ ˜SPKI Certificate Theory, Request for Comments 2693, September 1999.

[15] Housley, R., et al., ˜ ˜Internet X.509 Public Key Infrastructure Certificate and CRL Profile, Request for Comments 2459, January 1999.

[16] Adams, C., ˜ ˜Internet X.509 Public Key Infrastructure Certificate Management Protocols, Request for Comments 2510, March 1999.

[17] Myers, M., et al., ˜ ˜Internet X.509 Certificate Request Message Format, Request for Comments 2511, March 1999.

[18] Chokhani, S., and W. Ford, ˜ ˜Internet X.509 Public Key Infrastructure Certificate Policy and Certification Practices Framework, Request for Comments 2527, March 1999.

[19] Housley, R., and W. Polk, ˜ ˜Internet X.509 Public Key Infrastructure Representation of Key Exchange Algorithm (KEA) Keys in Internet X.509 Public Key Infrastructure Certificates, Request for Comments 2528, March 1999.

[20] Boeyen, S., T. Howes, and P. Richard, ˜ ˜Internet X.509 Public Key Infrastructure Operational Protocols ”LDAPv2, Request for Comments 2559, April 1999.

[21] Yeong, Y., T. Howes, and S. Kille, ˜ ˜Lightweight Directory Access Protocol, Request for Comments 1777, March 1995.

[22] Boeyen, S., T. Howes, and P. Richard, ˜ ˜Internet X.509 Public Key Infrastructure LDAPv2 Schema, Request for Comments 2587, June 1999.

[23] Housley, R., and P. Hoffman, ˜ ˜Internet X.509 Public Key Infrastructure Operational Protocols: FTP and HTTP, Request for Comments 2585, May 1999.

[24] Myers, M., et al., ˜ ˜X.509 Internet Public Key Infrastructure Online Certificate Status Protocol ”OCSP, Request for Comments 2560, June 1999.

[25] Myers, M., et al., ˜ ˜Certificate Management Messages over CMS, Request for Comments 2797, April 2000.

[26] Prafullchandra H., and J. Schaad, ˜ ˜Diffie-Hellman Proof-of-Possession Algorithms, Request for Comments 2875, July 2000.

[27] Santesson, S., et al., ˜ ˜Internet X.509 Public Key Infrastructure Qualified Certificates Profile, Request for Comments 3039, January 2001.

[28] Adams, C., et al., ˜ ˜Internet X.509 Public Key Infrastructure Data Validation and Certification Server Protocols, Request for Comments 3029, February 2001.

[29] Adams, C., et al., ˜ ˜Internet X.509 Public Key Infrastructure Time-Stamp Protocol (TSP), Request for Comments 3161, August 2001.

[30] Micali, S., ˜ ˜Efficient Certificate Revocation, Massachusetts Institute of Technology (MIT), Technical Memo MIT/LCS/TM-542b, 1996.

[31] Kocher, P., ˜ ˜A Quick Introduction to Certificate Revocation Trees (CRTs).

[32] Naor, M., and K. Nissim, ˜ ˜Certificate Revocation and Certificate Update, Proceedings of 7th USENIX Security Symposium , January 1998.

[33] Oppliger, R., A. Greulich, and P. Trachsel, ˜ ˜A Distributed Certificate Management System (DCMS) Supporting Group-Based Access Controls, Proceedings of Annual Computer Security Applications Conference (ACSAC 99), 1999, pp. 241 “248.

[34] Rubin, A. D., D. Geer, and M. J. Ranum, Web Security Sourcebook , New York: John Wiley & Sons, 1997.

[35] Lomas, M., ˜ ˜Untrusted Third Parties: Key Management for the Prudent, Report on DIMACS Workshop on Trust Management , 1996.

[36] Brands, S. A., Rethinking Public Key Infrastructures and Digital Certificates: Building in Privacy , Cambridge, MA: MIT Press, 2000




Security Technologies for the World Wide Web
Security Technologies for the World Wide Web, Second Edition
ISBN: 1580533485
EAN: 2147483647
Year: 2003
Pages: 142
Authors: Rolf Oppliger

flylib.com © 2008-2017.
If you may any questions please contact us: flylib@qtcs.net