Academic literature on the topic 'Certificats SSL'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Certificats SSL.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Certificats SSL"

1

Lapshichyov, Vitaly V. "TLS Certificates of the Tor Network and Their Distinctive Features." International Journal of Systems and Software Security and Protection 10, no. 2 (2019): 20–43. http://dx.doi.org/10.4018/ijsssp.2019070102.

Full text
Abstract:
This article presents the results of an experimental study of the properties of SSL/TLS certificates of an anonymous Tor network, based on which it is concluded that there are several features that differ from other SSL/TLS certificates. At present, in the scientific literature and in the documentation of U.S. National Security Agency, and the U.K. Government Communications Headquarters devoted to the identification of Tor network traffic, two signs of SSL/TLS certificates are indicated - the name of the certificate subject, as well as the port of the certificate transmission and network conne
APA, Harvard, Vancouver, ISO, and other styles
2

Mohit, Thodupunuri. "The Right Way to Manage SSL/TLS Certificates in Modern Applications and Infrastructure." European Journal of Advances in Engineering and Technology 11, no. 3 (2024): 30–37. https://doi.org/10.5281/zenodo.15607021.

Full text
Abstract:
SSL/TLS certificates are foundational to securing modern application and infrastructure communications. Yet despite their ubiquity, poor certificate management remains a leading cause of service disruptions, security breaches, and compliance failures. As systems become more distributed—spanning containerized workloads, service meshes, and hybrid clouds—the challenge of managing certificate lifecycles grows exponentially. Static provisioning, hardcoded secrets, and manual renewals no longer scale in environments demanding agility and automation. This article explores best practices
APA, Harvard, Vancouver, ISO, and other styles
3

Suwayeb, Abdulaziz Mahmud, and Mahmoud Mohamed Elsaghayer. "Using Elliptic-Curve to Implements SSL Certificate Derives from CSR to Make Secure Connection between Server and Client." International Science and Technology Journal 36, no. 1 (2025): 1–11. https://doi.org/10.62341/amuc1218.

Full text
Abstract:
The paper discusses the implementation of Secure Sockets Layer (SSL) certificates, which are obtained from Certificate Signing Requests (CSRs), to facilitate secure connections between servers and clients. SSL serves as an essential encryption protocol that guarantees the confidentiality, integrity, and authenticity of data transmitted over networks, thus playing a vital role in safeguarding online transactions and communications. The paper outlines SSL process, which encompasses key components such as the key generation, and data encryption. Additionally, it highlights the importance of the R
APA, Harvard, Vancouver, ISO, and other styles
4

Minakhvatov, Bulat Rafkatovich, and Vladislav Aleksandrovich Strigunov. "SSL CERTIFICATE." Problemy sovershenstvovaniya organizatsii proizvodstva i upravleniya promyshlennymi predpriyatiyami: Mezhvuzovskii sbornik nauchnykh trudov, no. 1 (2021): 217–22. http://dx.doi.org/10.46554/op-mie-2021.1-pp.217.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Halder, Ratna, Dipanjan Das Roy, and Dongwan Shin. "A Blockchain-Based Decentralized Public Key Infrastructure Using the Web of Trust." Journal of Cybersecurity and Privacy 4, no. 2 (2024): 196–222. http://dx.doi.org/10.3390/jcp4020010.

Full text
Abstract:
Internet applications rely on Secure Socket Layer (SSL)/Transport Security Layer (TSL) certifications to establish secure communication. However, the centralized nature of certificate authorities (CAs) poses a risk, as malicious third parties could exploit the CA to issue fake certificates to malicious web servers, potentially compromising the privacy and integrity of user data. In this paper, we demonstrate how the utilization of decentralized certificate verification with blockchain technology can effectively address and mitigate such attacks. We present a decentralized public key infrastruc
APA, Harvard, Vancouver, ISO, and other styles
6

Cueva Hurtado, Mario E., and Diego Javier Alvarado Sarango. "Análisis de Certificados SSL/TLS gratuitos y su implementación como Mecanismo de seguridad en Servidores de Aplicación." Enfoque UTE 8, no. 1 (2017): 273–86. http://dx.doi.org/10.29019/enfoqueute.v8n1.128.

Full text
Abstract:
La seguridad en la capa de aplicación (SSL), proporciona la confidencialidad, integridad y autenticidad de los datos, entre dos aplicaciones que se comunican entre sí. El presente artículo es el resultado de haber implementado certificados SSL / TLS gratuitos en servidores de aplicación, determinando las características relevantes que debe tener un certificado SSL/TLS, la Autoridad certificadora que lo emita. Se realiza un análisis de las vulnerabilidades en los servidores web y se establece un canal cifrado de comunicaciones con el fin de proteger de ataques como hombre en el medio, phising y
APA, Harvard, Vancouver, ISO, and other styles
7

Foppe, Lucas, Jeremy Martin, Travis Mayberry, Erik C. Rye, and Lamont Brown. "Exploiting TLS Client Authentication for Widespread User Tracking." Proceedings on Privacy Enhancing Technologies 2018, no. 4 (2018): 51–63. http://dx.doi.org/10.1515/popets-2018-0031.

Full text
Abstract:
Abstract TLS, and SSL before it, has long supported the option for clients to authenticate to servers using their own certificates, but this capability has not been widely used. However, with the development of its Push Notification Service, Apple has deployed this technology on millions of devices for the first time. Wachs et al. [42] determined iOS client certificates could be used by passive network adversaries to track individual devices across the internet. Subsequently, Apple has patched their software to fix this vulnerability. We show these countermeasures are not effective by demonstr
APA, Harvard, Vancouver, ISO, and other styles
8

Xing, Qianqian, Xiaofeng Wang, Xinyue Xu, et al. "BRT: An Efficient and Scalable Blockchain-Based Revocation Transparency System for TLS Connections." Sensors 23, no. 21 (2023): 8816. http://dx.doi.org/10.3390/s23218816.

Full text
Abstract:
Log-based public key infrastructure(PKI) refers to a robust class of CA-attack-resilient PKI that enhance transparency and accountability in the certificate revocation and issuance process by compelling certificate authorities (CAs) to submit revocations to publicly and verifiably accessible logs. However, log-based PKIs suffer from a reliance on centralized and consistent sources of information, rendering them susceptible to split-world attacks, and they regrettably fail to provide adequate incentives for recording or monitoring CA behavior. Blockchain-based PKIs address these limitations by
APA, Harvard, Vancouver, ISO, and other styles
9

Lapshichyov, Vitaly V., and Oleg B. Makarevich. "Detection and identification method of the tor bundle use." Informatization and communication, no. 3 (May 5, 2020): 17–20. http://dx.doi.org/10.34219/2078-8320-2020-11-3-17-20.

Full text
Abstract:
This paper presents the result of author’s research aimed at developing a detecting and identifying method of the Tor Bundle use in data transmission networks, in particular, on the Internet. Based on these characteristics, an algorithm has been developed that allows legitimate blocking of user access to a global network by a popular anonymizer. The subject of the study was an SSL/TLS encryption certificate, which is transmitted by the Tor network server to the user of the Tor Bundle and which contains the set of data necessary for its identification during the implementation of the TLS “hands
APA, Harvard, Vancouver, ISO, and other styles
10

Park, Hun Myoung. "The Pitfalls of the Certificate-Based User Authentication Scheme on Korean Public Websites." Journal of Cases on Information Technology 26, no. 1 (2024): 1–19. http://dx.doi.org/10.4018/jcit.355015.

Full text
Abstract:
The Korean government has employed a certificate-based user authentication scheme powered by Internet Explorer and ActiveX plug-ins for the past two decades. Users must obtain accredited digital certificates, install all required plug-ins on their machines, and undergo all user authentication procedures. Most clients mistakenly take a series of authentication procedures for granted and unwittingly make copies of security code cards, store accredited digital certificates on hard disks, and mechanically click “Yes” or “OK”. Public websites lack cross-platform and cross-browser compatibility and
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Certificats SSL"

1

Traore, Mohamed. "Analyse des biais de RNG pour les mécanismes cryptographiques et applications industrielles." Thesis, Université Grenoble Alpes, 2022. http://www.theses.fr/2022GRALM013.

Full text
Abstract:
Dans ce travail, nous analysons des certificats SSL/TLS X.509 (utilisant le chiffrement RSA et provenant de centaines de millions de matériels connectés) à la recherche d'anomalies et étendons notamment les travaux de Hastings, Fried et Heninger (2016). Notre étude a été réalisée sur trois bases de données provenant de l'EFF (2010-2011), de l'ANSSI (2011-2017) et de Rapid7 (2017-2021). Plusieurs vulnérabilités affectant des matériels de fabricants connus furent détectées : modules de petites tailles (strictement inférieures à 1024 bits), modules redondants (utilisés par plusieurs entités), cer
APA, Harvard, Vancouver, ISO, and other styles
2

Bruhner, Carl Magnus, and Oscar Linnarsson. "Relay Racing with X.509 Mayflies : An Analysis of Certificate Replacements and Validity Periods in HTTPS Certificate Logs." Thesis, Linköpings universitet, Institutionen för datavetenskap, 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-167063.

Full text
Abstract:
Certificates are the foundation of secure communication over the internet as of today. While certificates can be issued with long validity periods, there is always a risk of having them compromised during their lifetime. A good practice is therefore to use shorter validity periods. However, this limits the certificate lifetime and gives less flexibility in the timing of certificate replacements. In this thesis, we use publicly available network logs from Rapid7's Project Sonar to provide an overview of the current state of certificate usage behavior. Specifically, we look at the Let's Encrypt
APA, Harvard, Vancouver, ISO, and other styles
3

Boinapally, Kashyap. "Security Certificate Renewal Management." Thesis, Blekinge Tekniska Högskola, Institutionen för datavetenskap, 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:bth-18453.

Full text
Abstract:
Context. An SSL encrypted client-server communication is necessary to maintain the security and privacy of the communication. For an SSL encryption to work, there should be a security certificate which has a certain expiry period. Periodic renewal of the certificate after its expiry is a waste of time and an effort on part of the company. Objectives. In this study, a new system has been developed and implemented, which sends a certificate during prior communication and does not wait for the certificate to expire. Automating the process to a certain extent was done to not compromise the securit
APA, Harvard, Vancouver, ISO, and other styles
4

Klasson, Sebastian, and Nina Lindström. "Longitudinal analysis of the certificate chains of big tech company domains." Thesis, Linköpings universitet, Institutionen för datavetenskap, 2021. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-178396.

Full text
Abstract:
The internet is one of the most widely used mediums for communication in modern society and it has become an everyday necessity for many. It is therefore of utmost importance that it remains as secure as possible. SSL and TLS are the backbones of internet security and an integral part of these technologies are the certificates used. Certificate authorities (CAs) can issue certificates that validate that domains are who they claim to be. If a user trusts a CA they can in turn also trust domains that have been validated by them. CAs can in turn trust other CAs and this, in turn, creates a chain
APA, Harvard, Vancouver, ISO, and other styles
5

Gustafsson, Josef. "Certificate Transparency in Theory and Practice." Thesis, Linköpings universitet, Databas och informationsteknik, 2016. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-125855.

Full text
Abstract:
Certificate Transparency provides auditability to the widely used X.509 Public Key Infrastructure (PKIX) authentication in Transport Layer Security (TLS) protocol. Transparency logs issue signed promises of inclusions to be used together with certificates for authentication of TLS servers. Google Chrome enforces the use of Certificate Transparency for validation of Extended Validation (EV) certificates. This thesis proposes a methodology for asserting correct operation and presents a survey of active Logs. An experimental Monitor has been implemented as part of the thesis. Varying Log usage pa
APA, Harvard, Vancouver, ISO, and other styles
6

Meihong, Li, Zhang Qishan, and Wang Jun. "RESEARCH AND IMPLEMENTATION OF MOBILE BANK BASED ON SSL." International Foundation for Telemetering, 2003. http://hdl.handle.net/10150/605837.

Full text
Abstract:
International Telemetering Conference Proceedings / October 20-23, 2003 / Riviera Hotel and Convention Center, Las Vegas, Nevada<br>SSL protocol is one industrial standard to protect data transferred securely on Internet. Firstly SSL is analyzed, according to its characteristics, one solution plan on mobile bank based on SSL is proposed and presented, in which GPRS technology is adopted and elliptic curve algorithm is used for the session key, finally several functional modules of mobile bank are designed in details and its security is analyzed.
APA, Harvard, Vancouver, ISO, and other styles
7

Khanna, Isha. "Phishing on Open WLANs: Threat and Preventive Measure." Thesis, Virginia Tech, 2009. http://hdl.handle.net/10919/36170.

Full text
Abstract:
Phishing is an internet security issue whose shape is still changing and size is still increasing. This thesis shows the possibility of a phishing attack on open, private Wireless LANs. Private WLANs which use a login page to authenticate users in hotels, airports and academic campuses are all vulnerable to this attack. Virginia Tech's WLAN is used as an example to show that the attack is possible. The attack combines two very well known attacks: one is to deceptively guide a user into logging into a fake website, which shows similar log-in page to the page of the website the user intends to g
APA, Harvard, Vancouver, ISO, and other styles
8

Collett, Torstein Calvin. "Simple SSH Management." BYU ScholarsArchive, 2021. https://scholarsarchive.byu.edu/etd/9130.

Full text
Abstract:
SSH certificates are used by administrators so connections to the server can be verified. This ensures that only authorized administrators can access the server and that the server being accessed is the intended machine. Current solutions for managing SSH certificates are focused on commercial use, which makes them cumbersome for small groups and individuals to use. These solutions require running multiple services that companies already use but add significant overhead for smaller groups. We developed a new standalone system that makes it easy to manage SSH certificates for small amounts of s
APA, Harvard, Vancouver, ISO, and other styles
9

Dotzky, Jesper, and Jon Wiklund. "Extern Web-service-lösning vid SSAB Tunnplåt i Borlänge- för kommunikation med sina distributions lager." Thesis, Högskolan Dalarna, Informatik, 2004. http://urn.kb.se/resolve?urn=urn:nbn:se:du-401.

Full text
Abstract:
Detta examensarbete har utförts på SSAB- Tunnplåt i Borlänge under vårterminen 2004 och omfattar 10 veckors arbete.SSAB sköter idag sin kommunikation med distributionslagren via fax, telefon eller e-post. Eftersom detta är ett ganska tidskrävande kommunikationssätt, vill SSAB ha en smidigare och snabbare kommunikationslösning. Den lösning som SSAB vill ha är en extern Web-service-lösning för att upprätta en säker kommunikation med sina distributionslager.Parallellt med byggandet av Web-service-lösningen arbetades en förvaltningsmodell fram. Den beskriver hur förvaltningsorganisationen med dess
APA, Harvard, Vancouver, ISO, and other styles
10

Petersson, Jakob. "Analysis of Methods for Chained Connections with Mutual Authentication Using TLS." Thesis, Linköpings universitet, Informationskodning, 2015. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-119455.

Full text
Abstract:
TLS is a vital protocol used to secure communication over networks and it provides an end- to-end encrypted channel between two directly communicating parties. In certain situations it is not possible, or desirable, to establish direct connections from a client to a server, as for example when connecting to a server located on a secure network behind a gateway. In these cases chained connections are required. Mutual authentication and end-to-end encryption are important capabilities in a high assur- ance environment. These are provided by TLS, but there are no known solutions for chained conne
APA, Harvard, Vancouver, ISO, and other styles
More sources

Books on the topic "Certificats SSL"

1

Blinn, Eric. Managing SQL Server Encryption Certificates. Apress, 2019. http://dx.doi.org/10.1007/978-1-4842-5151-5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

United States. Social Security Administration. Office of the Chief Actuary, ed. A matched-records study of AIDS deaths in 1993: SSA administrative records and death certificates. Social Security Administration, Office of the Chief Actuary, 1999.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

SSL Certificates HOWTO. Independently Published, 2019.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

Syngress, Media. MCDBA SQL Server 7 - Examenes Practicos Certificac. MC Graw Hill, 2000.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

LaCroix, Hal, and Jorg Meyer. Journey Out of Darkness. Praeger, 2007. http://dx.doi.org/10.5040/9798400674938.

Full text
Abstract:
Journey Out of Darknessis a poignant collection of portraits, in words and photographs, of 19 former prisoners of war who bravely endured captivity in Nazi Germany in World War II. Through these men, one can learn essential truths about the POW experience during that war—truths that counter many popular myths and misconceptions. The men featured here gather every week in offices of the Veterans Administration in Boston and Brockton, Mass. to talk about their experiences and find comfort in each other. In their eighties and nineties, they are unique individuals with unique wartime experiences,
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Certificats SSL"

1

Hughes, Lawrence E. "SSL and TLS." In Pro Active Directory Certificate Services. Apress, 2022. http://dx.doi.org/10.1007/978-1-4842-7486-6_11.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Liu, Hui, Yuanyuan Zhang, Hui Wang, Wenbo Yang, Juanru Li, and Dawu Gu. "TagDroid: Hybrid SSL Certificate Verification in Android." In Information and Communications Security. Springer International Publishing, 2015. http://dx.doi.org/10.1007/978-3-319-21966-0_9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Vargas, Javier, Franklin Mayorga, David Guevara, and H. David Martinez. "Management of SSL Certificates: Through Dynamic Link Libraries." In Communications in Computer and Information Science. Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-030-05532-5_3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Parthasarathy, Gaurav, Peter Müller, and Alexander J. Summers. "Formally Validating a Practical Verification Condition Generator." In Computer Aided Verification. Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-81688-9_33.

Full text
Abstract:
AbstractA program verifier produces reliable results only if both the logic used to justify the program’s correctness is sound, and the implementation of the program verifier is itself correct. Whereas it is common to formally prove soundness of the logic, the implementation of a verifier typically remains unverified. Bugs in verifier implementations may compromise the trustworthiness of successful verification results. Since program verifiers used in practice are complex, evolving software systems, it is generally not feasible to formally verify their implementation.In this paper, we present
APA, Harvard, Vancouver, ISO, and other styles
5

Wazan, Ahmad Samer, Romain Laborde, David W. Chadwick, François Barrere, and AbdelMalek Benzekri. "Which Web Browsers Process SSL Certificates in a Standardized Way?" In Emerging Challenges for Security, Privacy and Trust. Springer Berlin Heidelberg, 2009. http://dx.doi.org/10.1007/978-3-642-01244-0_38.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Maurer, Max-Emanuel, Alexander De Luca, and Tobias Stockinger. "Shining Chrome: Using Web Browser Personas to Enhance SSL Certificate Visualization." In Human-Computer Interaction – INTERACT 2011. Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-23768-3_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Aravind, S., K. Indra Gandhi, R. Prasanna, and V. Rishith Kumar. "Policy-Based Verification and Enforcement for Generation of SSL/TLS Certificates." In Smart Innovation, Systems and Technologies. Springer Nature Singapore, 2025. https://doi.org/10.1007/978-981-96-0147-9_1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Fiedler, Arno, and Christoph Thiel. "The need of European White Knights for the TLS/SSL Certificate System." In ISSE 2014 Securing Electronic Business Processes. Springer Fachmedien Wiesbaden, 2014. http://dx.doi.org/10.1007/978-3-658-06708-3_13.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Cui, Mingxin, Zigang Cao, and Gang Xiong. "How Is the Forged Certificates in the Wild: Practice on Large-Scale SSL Usage Measurement and Analysis." In Lecture Notes in Computer Science. Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-93713-7_62.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

"Working with SSL Certificates." In Mac® Security Bible. Wiley Publishing, Inc., 2011. http://dx.doi.org/10.1002/9781118257739.ch27.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Certificats SSL"

1

Petrica, Gabriel, Ionutdaniel Barbu, Sabinadaniela Axinte, Ioan Bacivarov, and Ioan cosmin Mihai. "E-LEARNING PLATFORMS IDENTITY USING DIGITAL CERTIFICATES." In eLSE 2017. Carol I National Defence University Publishing House, 2017. http://dx.doi.org/10.12753/2066-026x-17-228.

Full text
Abstract:
To ensure the identity of a website, SSL digital certificates are used together with HTTPS secured protocol; these two items provide both the server authentication to the user and an encrypted communication channel intended to prevent interception of information exchanged between the user and that website through the Web browser. The current tendency, supported by the major competitors in the market, The Chromium Projects (since December 2014) and Mozilla Foundation (since April 2015), is to impose HTTPS protocol as the default, worldwide used protocol by the Web servers. The paper analyzes th
APA, Harvard, Vancouver, ISO, and other styles
2

Ghafir, Ibrahim, Vaclav Prenosil, Mohammad Hammoudeh, Liangxiu Han, and Umar Raza. "Malicious SSL Certificate Detection." In ICFNDS '17: International Conference on Future Networks and Distributed Systems. ACM, 2017. http://dx.doi.org/10.1145/3102304.3102331.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Simsek, Merve Melis, Tamer Ergun, and Huseyin Temucin. "SSL Test Suite: SSL Certificate Test Public Key Infrastructure." In 2022 30th Signal Processing and Communications Applications Conference (SIU). IEEE, 2022. http://dx.doi.org/10.1109/siu55565.2022.9864693.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Chung, Taejoong, Yabing Liu, David Choffnes, et al. "Measuring and Applying Invalid SSL Certificates." In IMC 2016: Internet Measurement Conference. ACM, 2016. http://dx.doi.org/10.1145/2987443.2987454.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Manolache, Florin B., and Octavian Rusu. "Automated SSL/TLS Certificate Distribution System." In 2021 20th RoEduNet Conference: Networking in Education and Research (RoEduNet). IEEE, 2021. http://dx.doi.org/10.1109/roedunet54112.2021.9637722.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

C.H. Au, Andrew, Brenda H. S. Lam, Y. C. Kwan, and Angus K. K. Tung. "Pressure Calibration of Quarter-inch Working Standard Microphones by Comparison." In NCSL International Workshop & Symposium. NCSL International, 2021. http://dx.doi.org/10.51843/wsproceedings.2021.19.

Full text
Abstract:
The Standards and Calibration Laboratory (SCL) in Hong Kong has developed a system for calibration of quarter-inch working standard (WS3) microphones which automates the measurement process and generates digital calibration certificates (DCC) to meet the growing demand for microphone calibration services in Hong Kong. This paper describes (i) the method of determining the pressure sensitivity of a microphone combination unit from 20 Hz to 20 kHz by the comparison technique in accordance with the International Standard IEC 61094-5, (ii) the measurement model and uncertainty evaluation, and (iii
APA, Harvard, Vancouver, ISO, and other styles
7

Souza, Cristian Ferreira de, and Luiz Antônio da Frota Mattos. "Incorporação de Certificados SPKI/SDSI ao Protocolo SSL." In Workshop em Segurança de Sistemas Computacionais. Sociedade Brasileira de Computação - SBC, 2001. http://dx.doi.org/10.5753/sbseg.2001.21281.

Full text
Abstract:
Desde 1978 quando Kohnfelder introduziu o conceito de certificados digitais criou-se a falsa idéia de que a única função dos certificados digitais é a de associar um nome a uma chave pública, como ocorre nos certificados X.509. Rivest, Lampson e Carl Ellisson propõem uma nova infra-estrutura de chave pública – SPKI/SDSI (Simple Public Key Infrastructure/Simple Distributed Security Infrastructure), onde é introduzido o conceito de certificados de autorização, espaço local de nomes e abolido o papel da Autoridade Certificadora (CA). Discutiremos a respeito da teoria presente nos certificados SPK
APA, Harvard, Vancouver, ISO, and other styles
8

Huang, Lin Shung, Alex Rice, Erling Ellingsen, and Collin Jackson. "Analyzing Forged SSL Certificates in the Wild." In 2014 IEEE Symposium on Security and Privacy (SP). IEEE, 2014. http://dx.doi.org/10.1109/sp.2014.13.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Bates, Adam, Joe Pletcher, Tyler Nichols, et al. "Securing SSL Certificate Verification through Dynamic Linking." In CCS'14: 2014 ACM SIGSAC Conference on Computer and Communications Security. ACM, 2014. http://dx.doi.org/10.1145/2660267.2660338.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Gallersdorfer, Ulrich, and Florian Matthes. "TeSC: TLS/SSL-Certificate Endorsed Smart Contracts." In 2021 IEEE International Conference on Decentralized Applications and Infrastructures (DAPPS). IEEE, 2021. http://dx.doi.org/10.1109/dapps52256.2021.00016.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!