Letteratura scientifica selezionata sul tema "Certificate revocation list, CRL"

Cita una fonte nei formati APA, MLA, Chicago, Harvard e in molti altri stili

Scegli il tipo di fonte:

Consulta la lista di attuali articoli, libri, tesi, atti di convegni e altre fonti scientifiche attinenti al tema "Certificate revocation list, CRL".

Accanto a ogni fonte nell'elenco di riferimenti c'è un pulsante "Aggiungi alla bibliografia". Premilo e genereremo automaticamente la citazione bibliografica dell'opera scelta nello stile citazionale di cui hai bisogno: APA, MLA, Harvard, Chicago, Vancouver ecc.

Puoi anche scaricare il testo completo della pubblicazione scientifica nel formato .pdf e leggere online l'abstract (il sommario) dell'opera se è presente nei metadati.

Articoli di riviste sul tema "Certificate revocation list, CRL":

1

Riad, Khaled, e Mohamed Elhoseny. "A Blockchain-Based Key-Revocation Access Control for Open Banking". Wireless Communications and Mobile Computing 2022 (31 gennaio 2022): 1–14. http://dx.doi.org/10.1155/2022/3200891.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Open banking allows banks and financial sectors to easily access the customers’ financial data which is revolutionizing. It also provides the customers with excellent cloud access to various providers’ wide range of financial services. The storage of such sensitive services and data on cloud servers is a double-edged sword. It can ease and support fine-grained access to such services/data anywhere and anytime, supporting the open banking system. But, on the other hand, data privacy and secrecy are a challenge. Thus, efficient access control should exist for open banking’s services and data to protect cloud-hosted financial sensitive data from unauthorized customers. This paper proposes a new access control scheme that employs blockchain for the key-revocation process. We implement the smart contract’s functions on the Ethereum platform and test the contract’s code on the Kovan Testnet before deploying it to the Mainnet. Although the customer is authenticated to open banking, his key/s can be revoked according to the status response of the bank branch. Thus, his access to financial services and data is denied. We did comprehensive experiments for the revocation status response time, data exchanged until receiving the revocation status, and the time spent updating the policy. Also, we compared the results of our proposed scheme with two well-known methods—Certificate Revocation List (CRL) and Online Certificate Status Protocol (OCSP). The experimental results show that our proposed scheme (BKR-AC) has a faster response time than Certificate Revocation List (CRL) and Online Certificate Status Protocol (OCSP) in case of nonrevoked keys/certificates and a slower response time in case of revoked keys to avoid nonrevoking a revoked key. But the data exchanged is an average for BKR-AC between CRL and OCSP, which is still a tiny amount and accepted. The security analysis proved that our scheme is secure against some well-known attacks on open banking systems. In addition, it is also secured against the chosen-text attack by employing the challenge-response authentication mechanism.
2

Denny, Deljo, e Kukatlapalli Pradeep Kumar. "Secure Authenticated Communication Via Digital Signature and Clear List in VANETs". ECS Transactions 107, n. 1 (24 aprile 2022): 20065–71. http://dx.doi.org/10.1149/10701.20065ecst.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Vehicular ad hoc network (VANET) plays a vital role in the intelligent transportation system (ITS). When a vehicle receives a message through network, the CRL (certificate revocation list) checking process will operate before certificate and signature verification. After successful authentication, a CRL list is created based on authentication. This CRL is used to verify whether a vehicle node can be permitted for communication in the VANET network. But when using CRL, a huge amount of storage space and checking time is needed. So we proposed a method without the CRL list. It mentions a key management list to overcome large storage space and checking time. Even it reduced the access delay. For access permission we can do an authentication system based digital novel signature authentication (DNSA) for each vehicle in the VANET with the RSU unit or with other participant node vehicles in the communication as per the topology. We can perform an efficient and secured communication in VANET.
3

Zhao, Cong, Jiayu Qi, Tianhan Gao e Xinyang Deng. "IMF-PR: An Improved Morton-Filter-Based Pseudonym-Revocation Scheme in VANETs". Sensors 23, n. 8 (18 aprile 2023): 4066. http://dx.doi.org/10.3390/s23084066.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Vehicle ad hoc networks (VANETs) are special wireless networks which help vehicles to obtain continuous and stable communication. Pseudonym revocation, as a vital security mechanism, is able to protect legal vehicles in VANETs. However, existing pseudonym-revocation schemes suffer from the issues of low certificate revocation list (CRL) generation and update efficiency, along with high CRL storage and transmission costs. In order to solve the above issues, this paper proposes an improved Morton-filter-based pseudonym-revocation scheme for VANETs (IMF-PR). IMF-PR establishes a new distributed CRL management mechanism to maintain a low CRL distribution transmission delay. In addition, IMF-PR improves the Morton filter to optimize the CRL management mechanism so as to improve CRL generation and update efficiency and reduce the CRL storage overhead. Moreover, CRLs in IMF-PR store illegal vehicle information based on an improved Morton filter data structure to improve the compress ratio and the query efficiency. Performance analysis and simulation experiments showed that IMF-PR can effectively reduce storage by increasing the compression gain and reducing transmission delay. In addition, IMF-PR can also greatly improve the lookup and update throughput on CRLs.
4

Mahmood, Shahid, Moneeb Gohar, Jin-Ghoo Choi, Seok-Joo Koh, Hani Alquhayz e Murad Khan. "Digital Certificate Verification Scheme for Smart Grid using Fog Computing (FONICA)". Sustainability 13, n. 5 (26 febbraio 2021): 2549. http://dx.doi.org/10.3390/su13052549.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Smart Grid (SG) infrastructure is an energy network connected with computer networks for communication over the internet and intranets. The revolution of SGs has also introduced new avenues of security threats. Although Digital Certificates provide countermeasures, however, one of the issues that exist, is how to efficiently distribute certificate revocation information among Edge devices. The conventional mechanisms, including certificate revocation list (CRL) and online certificate status protocol (OCSP), are subjected to some limitations in energy efficient environments like SG infrastructure. To address the aforementioned challenges, this paper proposes a scheme incorporating the advantages and strengths of the fog computing. The fog node can be used for this purpose with much better resources closer to the edge. Keeping the resources closer to the edge strengthen the security aspect of smart grid networks. Similarly, a fog node can act as an intermediate Certification Authority (CA) (i.e., Fog Node as an Intermediate Certification Authority (FONICA)). Further, the proposed scheme has reduced storage, communication, processing overhead, and latency for certificate verification at edge devices. Furthermore, the proposed scheme reduces the attack surface, even if the attacker becomes a part of the network.
5

Lim, Kiho, Weihua Liu, Xiwei Wang e Jingon Joung. "SSKM: Scalable and Secure Key Management Scheme for Group Signature Based Authentication and CRL in VANET". Electronics 8, n. 11 (11 novembre 2019): 1330. http://dx.doi.org/10.3390/electronics8111330.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
The security in vehicular ad hoc networks (VANETs) has become a large consideration in safeguarding growing applications and intelligent transport systems. A group signature, a popular authentication approach for VANETs, can be implemented to protect vehicular communications against malicious users. However, the issue of securely distributing group keys to fast-moving vehicular nodes arises. The growing size of the certificate revocation list (CRL) has provided the corresponding complication in its management and distribution in VANETs. In this paper, an efficient key management protocol for group signature based authentication is proposed. A group is extended to a domain with various roadside units forming a hierarchical topology. Our proposed scheme provides a secure method to deliver group keys to vehicular nodes, ensuring the security requirements. Similarly, through utilizing the two Bloom filters in our hierarchical topology, an efficient and scalable vehicle revocation mechanism can be achieved that can minimize the CRL size. Our experiment results demonstrate a scalable, efficient, and secure key distribution scheme in vehicular networking. Moreover, an effective CRL management mechanism can be accomplished using the hierarchical topology.
6

Shah, Sabir, Asim Munir, Abdul Waheed, Amerah Alabrah, Muaadh Mukred, Farhan Amin e Abdu Salam. "Enhancing Security and Efficiency in Underwater Wireless Sensor Networks: A Lightweight Key Management Framework". Symmetry 15, n. 8 (27 luglio 2023): 1484. http://dx.doi.org/10.3390/sym15081484.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Underwater Wireless Sensor Networks (UWSNs) obtains more attention due to their wide range of applications such as underwater oil field discovery, Tsunami monitoring systems, surveillance systems, and many more. In such a resource-constrained environment, sensors are more vulnerable to malicious attacks. Node authentication and secure communication is one of the vital issues in UWSNs. In this study, a secure and lightweight key management framework for UWSNs is proposed. The proposed framework includes key generation, key distribution, revocation, and authentication mechanisms along with lightweight implementation, and scalability. We use an elliptic curve-based algorithm for key distribution, and certificate revocation list (CRL) for key revocation. We also examine the performance of the proposed framework taking into account the amount of communication overhead as well as the level of security. The simulation results show that the proposed framework provides better security with less communication overhead compared to existing frameworks. This framework can be used for secure data communication in UWSNs, which has various applications in oceanography, environmental monitoring, and military operations.
7

Shen, Xieyang, Chuanhe Huang, Wenxin Pu e Danxin Wang. "A Lightweight Authentication with Dynamic Batch-Based Group Key Management Using LSTM in VANET". Security and Communication Networks 2022 (3 marzo 2022): 1–11. http://dx.doi.org/10.1155/2022/9779670.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Due to its complexity and mobility, VANET (vehicle ad hoc network) security has long plagued the development of the IoT industry. It is still a big challenge for users to decide the trustworthiness of an anonymous message or the preservation of personal information. Group signature is widely used in VANET anonymous authentication, but the existing solutions suffer from high computation costs in certificate revocation list (CRL) checking and signature verification process. In our scheme, we develop a lightweight protocol based on hashing functions and group keys, which escapes from the heavy computation cost. Then, we propose a dynamic batch-based group key distribution process, which is based on long short-term memory (LSTM) neural network to predict traffic flow and calculate the weight to determine the right time for key update. In this way, our method will significantly reduce computation delay and communication overhead. The security and performance analyses show that our scheme is more efficient in terms of authentication speed while keeping conditional privacy in VANET.
8

Haas, Jason J., Yih-Chun Hu e Kenneth P. Laberteaux. "Efficient Certificate Revocation List Organization and Distribution". IEEE Journal on Selected Areas in Communications 29, n. 3 (marzo 2011): 595–604. http://dx.doi.org/10.1109/jsac.2011.110309.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
9

Hwang, Gwan-Hwan, Tao-Ku Chang e Hung-Wen Chiang. "A Semidecentralized PKI System Based on Public Blockchains with Automatic Indemnification Mechanism". Security and Communication Networks 2021 (31 ottobre 2021): 1–15. http://dx.doi.org/10.1155/2021/7400466.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
The PKI framework is a widely used network identity verification framework. Users will register their identity information with a certification authority to obtain a digital certificate and then show the digital certificate to others as an identity certificate. After others receive the certificate, they must check the revocation list from the CA to confirm whether the certificate is valid. Although this architecture has a long history of use on the Internet, significant doubt surrounds its security. Because the CA may be attacked by DDoS, the verifier may not obtain the revocation list to complete the verification process. At present, there are many new PKI architectures that can improve on the CA’s single point of failure, but since they still have some shortcomings, the original architecture is still used. In this paper, we proposed a semidecentralized PKI architecture that can easily prevent a single point of failure. Users can obtain cryptographic evidence through specific protocols to clarify the responsibility for the incorrect certificate and then submit the cryptographic evidence to the smart contract for automatic judgment and indemnification.
10

Vamshi krishna, H., e Gandharba Swain. "Identification and Avoidance of Malicious Nodes by using Certificate Revocation Method". International Journal of Engineering & Technology 7, n. 4.7 (27 settembre 2018): 152. http://dx.doi.org/10.14419/ijet.v7i4.7.20533.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
There are a large number of applications of ad-hoc networks (i) military, (ii) Disaster rescue, (iii) Medical etc. But the security of the data during transfer is a major concern. This paper proposes a technique for identifying and preventing the malicious nodes to be in a path from sender to receiver, known as certificate revocation method. Here certificate authority Scheme (CAS) is responsible for the issue of the certificates for these nodes. The CAS maintains two sets of lists – a warning list and a blocked list. The node is added to a warning list if any of the neighbor nodes raises a suspension about a node. Both the accuser and the accused are added to this list. The node is transferred to blocked list when the corruption in the node is confirmed. A node from the blocked list is never added to the network again. This process is termed as cluster-based certificate revocation scheme (CBCRS). The priority of this technique is not the detection of the corrupted node but the removal of the corrupted node from the network. Experimental results reveal that this protocol is free from vulnerabilities.

Tesi sul tema "Certificate revocation list, CRL":

1

Adja, Elloh. "Définition et conception d'un système optimal de la révocation de certificats". Electronic Thesis or Diss., Institut polytechnique de Paris, 2021. http://www.theses.fr/2021IPPAT012.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
La Public Key Infrastructure(PKI) est une infrastructure à clés publique dont l’objectif est de répondre à des besoins tel que : l’authentification de clés publiques, le contrôle d'accès et les fonctions d'autorisation, l'identification et l'authentification déterministe et automatisée. La prise en charge de ces services détermine les attributs contenus dans le certificat, ainsi que les informations de contrôle auxiliaires telles que la politique et les contraintes de chemin de certification. La validation du certificat passe par la vérification de ces attributs. Un certificat délivré par une autorité de certification est censé être utilisé pendant toute sa période de validité. Cependant, diverses circonstances peuvent interrompre cette validité. Ces circonstances comprennent le changement de nom, le changement d’association et etc... Sous telles circonstances, l'autorité de certification doit révoquer le certificat. Les services de validation et de vérification de la révocation des certificats sont attendus ou nécessaires dans plusieurs contextes, nous pouvons en citer certains parmi tant d’autres: les communications véhiculaires, le (WWW), l’authentification des utilisateurs et etc. Les communications véhiculaires sont au centre des véhicules de demain et d’une manière plus générale des smart-cities. La sécurisation de ces réseaux est un élément critique au vu des services en perspective. La sécurité des échanges inter-véhicules est basée notamment sur la signature numérique. Cette même signature nécessite d’une infrastructure d’échange de clés (PKI). Le RFC 5280 défini différents méthodes de révocation. Parmi celles-ci nous avons une méthode de révocation qui implique la publication périodique de la part de la CA d’une structure de données signée appelée CRL(Certificate révocation list). Cette approche, qui est la plus utilisée, est mature mais coûteuse en temps et en volume et les communications véhiculaires apportent de nouvelles contraintes. Ces travaux portent sur la vérification de la révocation des certificats X509 et de type pseudonyme utilisés dans les communications véhiculaires. Notre objectif est de réduire la latence due à la vérification de la révocation des certificats X509 et pseudonymes. Nous avons dans ce contexte proposé une méthode de révocation impliquant la publication de la CRL dans une Blockchain de type publique. Nous avons ensuite proposé une méthode de révocation capable de faire face aux nouvelles contraintes introduites par le véhiculaire. Nos contributions ont été validées par une implémentation
The Public Key Infrastructure (PKI) is a public key infrastructure whose objective is to meet needs such as public key authentication, access control and authorization functions. The support for these services determines the attributes contained in, as well as auxiliary control information such as policy and certification path constraints. The validation of the certificate goes through the verification of these attributes. A certificate is supposed to be used throughout its validity period. However, various circumstances may interrupt this validity. These circumstances include a name change, an association change, etc. Under such circumstances, the CA must revoke the certificate. Certificate revocation validation and verification services are expected or necessary in several contexts, we can cite some among many others: vehicular communications, (WWW), user authentication, etc. Vehicle communications are at the center of the vehicles of tomorrow and, more generally, of smart cities. Securing these communications is a critical element given the services in perspective. The security of inter-vehicle exchanges is based on the digital signature. This signature requires a key exchange infrastructure (PKI).RFC 5280 defines different revocation methods. Among these, we have a revocation method, which requires the periodic publication by the CA of a signed data structure called CRL (Certificate revocation list). This approach, which is the most widely used, is mature but expensive in terms of time and volume, and vehicular communications bring new constraints. This work relates to the verification of the revocation of X509 certificates and pseudonym certificates used in vehicular communications. Our goal is to reduce latency due to revocation checking of X509 and pseudonyms certificates. In this context, we have proposed a method of revocation, which implies the publication of the revocation lists in a public Blockchain. We then proposed a revocation method able to face the new constraints introduced by the vehicular environment. Our contributions have been validated by an implementation
2

Hockmann, Volker. "Developing a concept for handling IT security with secured and trusted electronic connections". Thesis, University of Wolverhampton, 2014. http://hdl.handle.net/2436/324189.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
In this day and age, the Internet provides the biggest linkage of information, personal data and information, social contact facilities, entertainment and electronic repository for all things including software downloads and tools, online books and technical descriptions, music and movies - both legal and illegal [Clarke, 1994]. With the increasing bandwidth in the last few years worldwide, it is possible to access the so-called "Triple-Play-Solutions" - Voice over lP, High-Speed-Internet and Video on Demand. More than 100 million subscribers have signed on across Asia, Europe, and the Americas in 2007, and growth is likely to continue steadily in all three. As broadband moves into the mainstream, it is reshaping the telecommunications, cable and Internet access industrie [Beardsley, Scott and Doman, Andrew, and EdinMC Kinsey, Par, 2003]. Cisco [Cisco, 2012], one of the biggest network companies, will expect more than 966 exabytes (nearly 1 zettabyte) per year or 80.5 exabytes per month in 2015 and the "Global IP traffic has increased eightfold over the past 5 years, and will increase fourfold over the next 5 years. Overall, IP traffic will grow at a compound annual growth rate (CAGR) of 32 percent from 2010 to 2015" . More and more types of sensible data flow between different recipients. News from around the world are transferred within seconds from the one end to the other end of the world, and affect the financial market, stock exchange [Reuters, 2012] and also bring down whole governments. For instance, worldwide humoil might ensue if a hacker broke into the web-server of an international newspaper or news channel like N-TV in Germany or BBC in England and displayed messages of a political revolution in Dubai or the death of the CEO from Microsoft or IBM.
3

Amoozadeh, Mani. "Certificate Revocation List Distribution in Vehicular Communication Systems". Thesis, KTH, Kommunikationsnät, 2012. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-119818.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Message exchange in VANETs should be secured. Researchers have designed many methods to meet this goal. One of the ways agreed upon by most researchers, is through the use of a public-key infrastructure (PKI). An important part of any PKI system is certificate revocation. The revocation is usually done by periodically issuing a Certificate Revocation List (CRL) by the Certification Authority (CA). After the creation of a CRL by CA, the CRL should be distributed in the VC system. The important question is how we can distribute the CRL efficiently and in a timely manner throughout the system in a way that all vehicles receive a genuine copy of it. A couple of researches considered CRL distribution in the past and proposed different methods like RSU-only [1], C2C Epidemic [2], and Most Pieces Broadcast (MPB) [3]. We implement the aforementioned CRL distribution methods and evaluate them using a common framework. With this approach, we can compare these methods accurately and point out the limitations of each. Due to the fact that C2C Epidemic did not provide any packet-level implementation, we propose an implementation for it. We also propose a new method for CRL distribution called ICE (Intelligent CRL Exchange). This method uses V2V and I2V communication to distribute the CRL pieces to vehicles. ICE is an enhanced version of the MPB method and it uses semi-incremental CRL exchange. With this approach, the number of duplicate received pieces decreases in comparison to the MPB method. Moreover, ICE uses a simple approach to decrease the number of unnecessary broadcasts by RSUs. The evaluation is done through simulations. OMNET++ [4] and the MiXiM framework are used for detailed packet-level simulation. The simulation is done for both small and large scale scenarios. For the large scale simulation, we use SUMO [5] to generate mobility traces of vehicle nodes. Different criteria are defined so that we can compare CRL distribution methods. According to the simulation results, vehicles in C2C Epidemic, MPB and ICE receive all the required CRL pieces in less time in comparison to RSU-only, because vehicles use both I2V and V2V communications. MPB shows a better performance than C2C Epidemic, but the number of duplicate received pieces increases substantially. ICE tries to alleviate this by incorporating semi-incremental CRL exchange. Furthermore, the number of broadcasts by RSUs in the ICE method shows reduction.
4

Nowatkowski, Michael E. "Certificate revocation list distribution in vehicular ad hoc networks". Diss., Georgia Institute of Technology, 2010. http://hdl.handle.net/1853/33971.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
The objective of this research is to investigate improved methods for distributing certificate revocation lists (CRLs) in vehicular ad hoc networks (VANETs). VANETs are a subset of mobile ad hoc networks composed of network-equipped vehicles and infrastructure points, which will allow vehicles to communicate with other vehicles and with roadside infrastructure points. While sharing some of the same limitations of mobile ad hoc networks, such as lack of infrastructure and limited communications range, VANETs have several dissimilarities that make them a much different research area. The main differences include the size of the network, the speed of the vehicles, and the network security concerns. Confidentiality, authenticity, integrity, and availability are some of the standard goals of network security. While confidentiality and authenticity at times seem in opposition to each other, VANET researchers have developed many methods for enhancing confidentiality while at the same time providing authenticity. The method agreed upon for confidentiality and authenticity by most researchers and the IEEE 1609 working group is a public key infrastructure (PKI) system. An important part of any PKI system is the revocation of certificates. The revocation process, as well as the distribution of revocation information, is an open research problem for VANETs. This research develops new methods of CRL distribution and compares them to existing methods proposed by other researchers. The new methods show improved performance in various vehicle traffic densities.
5

Zhang, Qingwei. "Towards Efficient Certificate Revocation Status Validation in Vehicular Ad Hoc Networks with Data Mining". Thèse, Université d'Ottawa / University of Ottawa, 2012. http://hdl.handle.net/10393/23543.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Vehicular Ad hoc Networks (VANETs) are emerging as a promising approach to improving traffic safety and providing a wide range of wireless applications for drivers and passengers. To perform reliable and trusted vehicular communications, one prerequisite is to ensure a peer vehicle’s credibility by means of digital certificates validation from messages that are sent out by other vehicles. However, in vehicular communication systems, certificates validation is more time consuming than in traditional networks, due to the fact that each vehicle receives a large number of messages in a short period of time. Another issue that needs to be addressed is the unsuccessful delivery of information between vehicles and other entities on the road as a result of their high mobility rate. For these reasons, we need new solutions to accelerate the process of certificates validation. In this thesis, we propose a certificate revocation status validation scheme using the concept of clustering; based on data mining practices, which can meet the aforementioned requirements. We employ the technique of k -means clustering to boost the efficiency of certificates validation, thereby enhancing the security of a vehicular ad hoc network. Additionally, a comprehensive analysis of the security of the proposed scheme is presented. The analytical results demonstrate that this scheme can effectively improve the validation of certificates and thus secure the vehicular communication in vehicular networks.
6

YAN, CHIH-HAO, e 鄢志豪. "A Strategy of Fast Access to Certificate Revocation List on Certificate Authority". Thesis, 2001. http://ndltd.ncl.edu.tw/handle/z75994.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri

Capitoli di libri sul tema "Certificate revocation list, CRL":

1

Nowatkowski, Michael, Chris McManus, Jennie Wolfgang e Henry Owen. "Cooperative Certificate Revocation List Distribution Methods in VANETs". In Ad Hoc Networks, 652–65. Berlin, Heidelberg: Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-11723-7_44.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
2

Po Cheong, Chi. "A Simple and Secure Credit Card-Based Payment System". In Encyclopedia of Multimedia Technology and Networking, Second Edition, 1299–306. IGI Global, 2009. http://dx.doi.org/10.4018/978-1-60566-014-1.ch175.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Credit card is the most popular payment method used in Internet shopping. The idea of credit card payment is to buy first and pay later. The cardholder can pay at the end of the statement cycle or they can pay interest on the outstanding balance. Therefore, there are many credit card-based electronic payment systems (EPSs) that have been developed to facilitate the purchase of goods and services over the Internet such as CyberCash (VeriSign), iKP (Bellare, Garary, Hauser, et al, 1995), SET (Visa and MasterCard, 1997), CCT (Li & Zhange, 2004), and so forth. Usually a credit card-based EPS involves five parties: cardholder, merchant, acquirer bank, issuer bank, and financial institution. Internet is an open system and the communication path between each other is insecure. All communications are potentially open for an eavesdropper to read and modify as they pass between the communicating endpoints. Therefore, the payment information transmitted between the cardholder and the merchant through Internet is dangerous without a secure path. SSL (Zeus Technology, 2000) is a good example to secure the communication channel. Besides the issue of insecure communication, there are a number of factors that each participant must consider. For example, merchant concerns about whether the credit card or the cardholder is genuine. There is no way to know the consumer is a genuine cardholder. As a result, the merchant is incurring the increase in losses due to cardholder disputes and frauds. On the other hand, cardholders are worried about the theft of the privacy or sensitive information such as the credit card number. They don’t want any unauthorized usage of their credit cards and any modification to the transaction amount by a third party. These security issues have deterred many potential consumers from purchasing online. Existing credit card-based EPSs solve the problems in many different ways. Some of them use cryptography mechanisms to protect private information. However, they are very complicated, expensive, and tedious (Xianhau, Yuen, Ling, & Lim, 2001). Some EPSs use the Certificate Authority (CA) model to fulfill the authentication, integrity, and nonrepudiation security schemes. However, each participant requires a digital certificate during the payment cycle. These certificates are issued by independent CAs but the implementation and maintenance cost of this model is very high. In addition, the validation steps of Certificate-based systems are very time-consuming processes. It requires access to an online certificate server during the payment process. Moreover, the certificate revocation list is a major disadvantage of the PKI-based certification model (The Internet Engineering Task Force). The cardholder’s certificate also includes some private information such as the cardholder’s name. The requirement of a cardholder’s certificate means software such as e-Wallet is required to be installed on the cardholder’s computer. It is the barrier for the cardholder to use Certificatebased payment systems. To solve this problem, Visa Company has developed a new payment system called Verified by Visa (VbV) (http:www/visa-asia.com/ ap/sea/merchants/productstech/vbv_implementvbv. shtml). However, sensitive information such as credit card number is still passed to the merchant. Therefore, the cardholder is not protected by the system.
3

Po Cheong, Chi. "A Simple and Secure Credit Card-Based Payment System". In Electronic Services, 834–42. IGI Global, 2010. http://dx.doi.org/10.4018/978-1-61520-967-5.ch051.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Abstract (sommario):
Credit card is the most popular payment method used in Internet shopping. The idea of credit card payment is to buy first and pay later. The cardholder can pay at the end of the statement cycle or they can pay interest on the outstanding balance. Therefore, there are many credit card-based electronic payment systems (EPSs) that have been developed to facilitate the purchase of goods and services over the Internet such as CyberCash (VeriSign), iKP (Bellare, Garary, Hauser, et al, 1995), SET (Visa and MasterCard, 1997), CCT (Li & Zhange, 2004), and so forth. Usually a credit card-based EPS involves five parties: cardholder, merchant, acquirer bank, issuer bank, and financial institution. Internet is an open system and the communication path between each other is insecure. All communications are potentially open for an eavesdropper to read and modify as they pass between the communicating endpoints. Therefore, the payment information transmitted between the cardholder and the merchant through Internet is dangerous without a secure path. SSL (Zeus Technology, 2000) is a good example to secure the communication channel. Besides the issue of insecure communication, there are a number of factors that each participant must consider. For example, merchant concerns about whether the credit card or the cardholder is genuine. There is no way to know the consumer is a genuine cardholder. As a result, the merchant is incurring the increase in losses due to cardholder disputes and frauds. On the other hand, cardholders are worried about the theft of the privacy or sensitive information such as the credit card number. They don’t want any unauthorized usage of their credit cards and any modification to the transaction amount by a third party. These security issues have deterred many potential consumers from purchasing online. Existing credit card-based EPSs solve the problems in many different ways. Some of them use cryptography mechanisms to protect private information. However, they are very complicated, expensive, and tedious (Xianhau, Yuen, Ling, & Lim, 2001). Some EPSs use the Certificate Authority (CA) model to fulfill the authentication, integrity, and nonrepudiation security schemes. However, each participant requires a digital certificate during the payment cycle. These certificates are issued by independent CAs but the implementation and maintenance cost of this model is very high. In addition, the validation steps of Certificate-based systems are very time-consuming processes. It requires access to an online certificate server during the payment process. Moreover, the certificate revocation list is a major disadvantage of the PKI-based certification model (The Internet Engineering Task Force). The cardholder’s certificate also includes some private information such as the cardholder’s name. The requirement of a cardholder’s certificate means software such as e-Wallet is required to be installed on the cardholder’s computer. It is the barrier for the cardholder to use Certificatebased payment systems. To solve this problem, Visa Company has developed a new payment system called Verified by Visa (VbV) (http:www/visa-asia.com/ ap/sea/merchants/productstech/vbv_implementvbv. shtml). However, sensitive information such as credit card number is still passed to the merchant. Therefore, the cardholder is not protected by the system.

Atti di convegni sul tema "Certificate revocation list, CRL":

1

Laberteaux, Kenneth P., Jason J. Haas e Yih-Chun Hu. "Security certificate revocation list distribution for vanet". In the fifth ACM international workshop. New York, New York, USA: ACM Press, 2008. http://dx.doi.org/10.1145/1410043.1410063.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
2

Kumar, Harshit, e Dinesh Singh. "Smart Certificate Revocation List Exchange in VANET". In 2020 12th International Conference on Computational Intelligence and Communication Networks (CICN). IEEE, 2020. http://dx.doi.org/10.1109/cicn49253.2020.9242643.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
3

Papadimitratos, Panagiotis (Panos), Ghita Mezzour e Jean-Pierre Hubaux. "Certificate revocation list distribution in vehicular communication systems". In the fifth ACM international workshop. New York, New York, USA: ACM Press, 2008. http://dx.doi.org/10.1145/1410043.1410062.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
4

Rigazzi, Giovanni, Andrea Tassi, Robert J. Piechocki, Theo Tryfonas e Andrew Nix. "Optimized Certificate Revocation List Distribution for Secure V2X Communications". In 2017 IEEE 86th Vehicular Technology Conference (VTC-Fall). IEEE, 2017. http://dx.doi.org/10.1109/vtcfall.2017.8288287.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
5

Duan, Li, Yong Li e Lijun Liao. "Flexible certificate revocation list for efficient authentication in IoT". In IOT '18: 8th International Conference on the Internet of Things. New York, NY, USA: ACM, 2018. http://dx.doi.org/10.1145/3277593.3277595.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
6

Ozcelik, Ilker, e Anthony Skjellum. "CryptoRevocate: A Cryptographic Accumulator based Distributed Certificate Revocation List". In 2021 IEEE 11th Annual Computing and Communication Workshop and Conference (CCWC). IEEE, 2021. http://dx.doi.org/10.1109/ccwc51732.2021.9376112.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
7

Kondareddy, Yogesh, Giovanni Di Crescenzo e Prathima Agrawal. "Analysis of Certificate Revocation List Distribution Protocols for Vehicular Networks". In GLOBECOM 2010 - 2010 IEEE Global Communications Conference. IEEE, 2010. http://dx.doi.org/10.1109/glocom.2010.5683985.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
8

Michael, E. Nowatkowski, e L. Owen Henry. "Scalable certificate revocation list distribution in vehicular ad hoc networks". In 2010 Ieee Globecom Workshops. IEEE, 2010. http://dx.doi.org/10.1109/glocomw.2010.5700380.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
9

Tuladhar, Kastuv M., e Kiho Lim. "Efficient and Scalable Certificate Revocation List Distribution in Hierarchical VANETs". In 2018 IEEE International Conference on Electro/Information Technology (EIT). IEEE, 2018. http://dx.doi.org/10.1109/eit.2018.8500150.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
10

Nowatkowski, Michael E., e Henry L. Owen. "Certificate revocation list distribution in VANETs using Most Pieces Broadcast". In SOUTHEASTCON 2010. IEEE, 2010. http://dx.doi.org/10.1109/secon.2010.5453881.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri

Rapporti di organizzazioni sul tema "Certificate revocation list, CRL":

1

Solinas, J., e L. Zieglar. Suite B Certificate and Certificate Revocation List (CRL) Profile. RFC Editor, gennaio 2010. http://dx.doi.org/10.17487/rfc5759.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
2

Housley, R., W. Polk, W. Ford e D. Solo. Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile. RFC Editor, aprile 2002. http://dx.doi.org/10.17487/rfc3280.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
3

Cooper, D., S. Santesson, S. Farrell, S. Boeyen, R. Housley e W. Polk. Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile. RFC Editor, maggio 2008. http://dx.doi.org/10.17487/rfc5280.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
4

Jenkins, M., e L. Zieglar. Commercial National Security Algorithm (CNSA) Suite Certificate and Certificate Revocation List (CRL) Profile. RFC Editor, maggio 2019. http://dx.doi.org/10.17487/rfc8603.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
5

Yee, P. Updates to the Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile. RFC Editor, gennaio 2013. http://dx.doi.org/10.17487/rfc6818.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
6

Santesson, S., e R. Housley. Internet X.509 Public Key Infrastructure Authority Information Access Certificate Revocation List (CRL) Extension. RFC Editor, dicembre 2005. http://dx.doi.org/10.17487/rfc4325.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
7

Bassham, L., W. Polk e R. Housley. Algorithms and Identifiers for the Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile. RFC Editor, aprile 2002. http://dx.doi.org/10.17487/rfc3279.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
8

Housley, R., e S. Santesson. Update to DirectoryString Processing in the Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile. RFC Editor, agosto 2006. http://dx.doi.org/10.17487/rfc4630.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
9

Schaad, J., B. Kaliski e R. Housley. Additional Algorithms and Identifiers for RSA Cryptography for use in the Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile. RFC Editor, giugno 2005. http://dx.doi.org/10.17487/rfc4055.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
10

Jenkins, M., e S. Turner. Secure Object Delivery Protocol (SODP) Server Interfaces: NSA's Profile for Delivery of Certificates, Certificate Revocation Lists (CRLs), and Symmetric Keys to Clients. RFC Editor, aprile 2022. http://dx.doi.org/10.17487/rfc9152.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri

Vai alla bibliografia