Academic literature on the topic 'Certificate authority (CA)'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Certificate authority (CA).'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Certificate authority (CA)"

1

Tanwar, Sarvesh, and Anil Kumar. "A Proposed Scheme for Remedy of Man-In-The-Middle Attack on Certificate Authority." International Journal of Information Security and Privacy 11, no. 3 (2017): 1–14. http://dx.doi.org/10.4018/ijisp.2017070101.

Full text
Abstract:
PKI offers authentication via digital certificates, which are signed and provided by Certificate Authority (CA). A certificate can be signed by single CA or multiple CAs. A document signed by multiple CAs has less probability to be forged as compared to signed by a single CA. CA is a single point of failure, if CA issue forged certificate intentionally or maliciously the whole PKI system effected. Still PKI ensures a secure method for exchanging sensitive information over unsecured channels through the use of cryptographic public private key pair, issued by Certification Authority (CA) but eve
APA, Harvard, Vancouver, ISO, and other styles
2

Ayuninggati, Tsara, Eka Purnama Harahap, Mulyati, and Raihan Junior. "Supply Chain Management, Certificate Management at the Transportation Layer Security in Charge of Security." Blockchain Frontier Technology 1, no. 01 (2021): 1–12. http://dx.doi.org/10.34306/bfront.v1i01.3.

Full text
Abstract:
In the public key infrastructure, the certification authority is fully trusted, and the security of the public key infrastructure depends on the trust of the certification authority; however, recent attacks and corruption on the certification authority indicate that the certificate is forged when the certification authority fails . New solutions, blockchain-based public key infrastructure products and registry can repair vulnerabilities in public key infrastructure, especially weaker security systems. Proposals for infrastructure-based public key infrastructure. Public keys are still the targe
APA, Harvard, Vancouver, ISO, and other styles
3

Kumagai, Keita, Shohei Kakei, Yoshiaki Shiraishi, and Shoichi Saito. "Distributed Public Key Certificate-Issuing Infrastructure for Consortium Certificate Authority Using Distributed Ledger Technology." Security and Communication Networks 2023 (June 7, 2023): 1–20. http://dx.doi.org/10.1155/2023/9559439.

Full text
Abstract:
With the development of cloud services and the Internet of Things, the integration of heterogeneous systems is becoming increasingly complex. Identity management is important in the coordination of various systems, and public key infrastructure (PKI) is widely known as an identity management methods. In PKI, a certificate authority (CA) acts as a trust point to guarantee the identity of entities such as users, devices, and services. However, traditional CAs that delegate the operations to a specific organization are not always suitable for heterogeneous services, and a new methodology is requi
APA, Harvard, Vancouver, ISO, and other styles
4

Cheng, Huayang, Yang Li, Jing Yan, Dan Wang, Liangyu Dong, and Junjie Gu. "A security algorithm based on SM9 for interdomain communication." Journal of Physics: Conference Series 2906, no. 1 (2024): 012007. https://doi.org/10.1088/1742-6596/2906/1/012007.

Full text
Abstract:
Abstract In interdomain communication, confirming member identity and ensuring security is critical, yet identity forgery remains a challenge. Traditional solutions rely on a Certification Authority (CA) to issue authentication certificates and create a trust chain for identity verification. However, different security domains often have incompatible signature mechanisms, complicating certificate management and authentication. We propose a novel ring signature algorithm based on SM9 to address these issues. This algorithm enables member authentication across different domains, ensuring securit
APA, Harvard, Vancouver, ISO, and other styles
5

Honecker, Fabian, Julian Dreyer, and Ralf Tönjes. "Comparison of Distributed Tamper-Proof Storage Methods for Public Key Infrastructures." Future Internet 14, no. 11 (2022): 336. http://dx.doi.org/10.3390/fi14110336.

Full text
Abstract:
Modern Public Key Infrastructures (PKIs) allow users to create and maintain centrally stored cryptographic certificates. These infrastructures use a so-called certificate chain. At the root of the chain, a root Certification Authority (CA) is responsible for issuing the base certificate. Every verification and certification step within the chain is based upon the security of said root CA. Thus, its operation security is of great concern. Since the root certificates are stored locally on the root CA, any Denial of Service (DoS) attack may render the whole certificate chain, which is based on of
APA, Harvard, Vancouver, ISO, and other styles
6

Ali, Aitizaz, Hasliza A. Rahim, Jehad Ali, et al. "A Novel Secure Blockchain Framework for Accessing Electronic Health Records Using Multiple Certificate Authority." Applied Sciences 11, no. 21 (2021): 9999. http://dx.doi.org/10.3390/app11219999.

Full text
Abstract:
Blockchain is a promising technology in the context of digital healthcare systems, but there are issues related to the control of accessing the electronic health records. In this paper, we propose a novel framework based on blockchain and multiple certificate authority that implement smart contracts and access health records securely. Our proposed solution provides the facilities of flexible policies to update a record or invoke the policy such that a patient has complete authority. A novel approach towards multiple certificate’s authority (CA) is introduced in the design through our proposed
APA, Harvard, Vancouver, ISO, and other styles
7

Arpita, Sarkar, and Tripathi Sachin. "REMOVAL OF CERTIFICATES FROM SET PROTOCOL USING CERTIFICATELESS PUBLIC KEY CRYPTOGRAPHY." International Journal of Network Security & Its Applications (IJNSA) 4, no. 6 (2012): 157–72. https://doi.org/10.5281/zenodo.3726547.

Full text
Abstract:
Secure Electronic Transaction (SET) is a standard e-commerce protocol for securing credit card transactions over insecure networks. In a transaction using SET, all the members need public key certificates in order to authenticate their public key. Certificates are created by certificate authorities (CAs), The process of getting certificates from a certificate authority(CA) for any SET participants involves a large number of procedures like sending request to issue a certificates, getting approval or rejection of request and finally obtain the certificates, which is essentially time consuming a
APA, Harvard, Vancouver, ISO, and other styles
8

Chien, Hung-Yu. "Dynamic Public Key Certificates with Forward Secrecy." Electronics 10, no. 16 (2021): 2009. http://dx.doi.org/10.3390/electronics10162009.

Full text
Abstract:
Conventionally, public key certificates bind one subject with one static public key so that the subject can facilitate the services of the public key infrastructure (PKI). In PKI, certificates need to be renewed (or revoked) for several practical reasons, including certificate expiration, private key breaches, condition changes, and possible risk reduction. The certificate renewal process is very costly, especially for those environments where online authorities are not available or the connection is not reliable. A dynamic public key certificate (DPKC) facilitates the dynamic changeover of th
APA, Harvard, Vancouver, ISO, and other styles
9

Dirksen, Alexandra, David Klein, Robert Michael, Tilman Stehr, Konrad Rieck, and Martin Johns. "LogPicker: Strengthening Certificate Transparency Against Covert Adversaries." Proceedings on Privacy Enhancing Technologies 2021, no. 4 (2021): 184–202. http://dx.doi.org/10.2478/popets-2021-0066.

Full text
Abstract:
Abstract HTTPS is a cornerstone of privacy in the modern Web. The public key infrastructure underlying HTTPS, however, is a frequent target of attacks. In several cases, forged certificates have been issued by compromised Certificate Authorities (CA) and used to spy on users at large scale. While the concept of Certificate Transparency (CT) provides a means for detecting such forgeries, it builds on a distributed system of CT logs whose correctness is still insufficiently protected. By compromising a certificate authority and the corresponding log, a covert adversary can still issue rogue cert
APA, Harvard, Vancouver, ISO, and other styles
10

Mahmood, Shahid, Moneeb Gohar, Jin-Ghoo Choi, Seok-Joo Koh, Hani Alquhayz, and Murad Khan. "Digital Certificate Verification Scheme for Smart Grid using Fog Computing (FONICA)." Sustainability 13, no. 5 (2021): 2549. http://dx.doi.org/10.3390/su13052549.

Full text
Abstract:
Smart Grid (SG) infrastructure is an energy network connected with computer networks for communication over the internet and intranets. The revolution of SGs has also introduced new avenues of security threats. Although Digital Certificates provide countermeasures, however, one of the issues that exist, is how to efficiently distribute certificate revocation information among Edge devices. The conventional mechanisms, including certificate revocation list (CRL) and online certificate status protocol (OCSP), are subjected to some limitations in energy efficient environments like SG infrastructu
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Certificate authority (CA)"

1

Bergström, Anna, and Emily Berghäll. "Public certificate management : An analysis of policies and practices used by CAs." Thesis, Linköpings universitet, Institutionen för datavetenskap, 2021. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-177148.

Full text
Abstract:
Certificate Authorities (CAs) carry a huge responsibility in today's internet security landscape as they issue certificates that establish secure end-to-end connections. This thesis conducts a policy review and survey of CAs' Certificate Policies and Certificate Practice Statements to find similarities and differences that could lead to possible vulnerabilities. Based on this, the thesis then presents a taxonomy-based analysis as well as comparisons of the top CAs to the Baseline Requirements. The main areas of the policies that were focused on are the issuance, revocation and expiration pract
APA, Harvard, Vancouver, ISO, and other styles
2

Aldabbas, Hamza. "Securing data dissemination in vehicular ad hoc networks." Thesis, De Montfort University, 2012. http://hdl.handle.net/2086/7987.

Full text
Abstract:
Vehicular ad hoc networks (VANETs) are a subclass of mobile ad hoc networks (MANETs) in which the mobile nodes are vehicles; these vehicles are autonomous systems connected by wireless communication on a peer-to-peer basis. They are self-organized, self-configured and self-controlled infrastructure-less networks. This kind of network has the advantage of being able to be set-up and deployed anywhere and anytime because it has no infrastructure set-up and no central administration. Distributing information between these vehicles over long ranges in such networks, however, is a very challenging
APA, Harvard, Vancouver, ISO, and other styles
3

Marček, Ján. "Odposlech moderních šifrovaných protokolů." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2012. http://www.nusl.cz/ntk/nusl-236427.

Full text
Abstract:
This thesis deals with the introduction to the security mechanism.The procedure explains the basic concepts, principles of cryptography and security of modern protocols and basic principles that are used for information transmission network. The work also describes the most common types of attacks targeting the eavesdropping of communication. The result is a design of the eavesdropping and the implementation of an attack on the secure communication of the SSL protocol..The attacker uses a false certificate and attacks based on poisoning the ARP and DNS tables for this purpose. The thesis discu
APA, Harvard, Vancouver, ISO, and other styles
4

Cheng, Pei Chi, and 鄭佩技. "Live CA: Design and Implementation of PKI Certificate Authority System using IC cards." Thesis, 2005. http://ndltd.ncl.edu.tw/handle/70257673526692986043.

Full text
Abstract:
碩士<br>國立高雄師範大學<br>資訊教育研究所<br>93<br>Nowadays, people gather and exchange information through internet prevalently. The increasing use of electronic means of data communications, coupled with the growth of computer usage, has extended the need to protect information. In the past, using the password to access information system was easy to intrude and it is hard to recognize the identity of user. For many commercial and financial units, keeping information secure is very important. Considerable progress has been made in the techniques for encryption, decryption, and fending off attacks from intru
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Certificate authority (CA)"

1

Kumar, Vimal, and Rakesh Kumar. "Prevention of Blackhole Attack using Certificateless Signature (CLS) Scheme in MANET." In Security Solutions for Hyperconnectivity and the Internet of Things. IGI Global, 2017. http://dx.doi.org/10.4018/978-1-5225-0741-3.ch006.

Full text
Abstract:
One of the generally used routing protocols for MANET is AODV (Ad hoc on demand Distance Vector), which is vulnerable to one of the particular type of security attack called blackhole attack. The characteristics of blackhole attack, a malicious node sends a false route reply without having any fresh route to a destination and is also drop all receiving packets and replay packet in the entire network. A certificateless based signature scheme enables users to generate their public key and private key without using any certificate. Due to this reason, we do not need any certificate authority (CA)
APA, Harvard, Vancouver, ISO, and other styles
2

Po Cheong, Chi. "A Simple and Secure Credit Card-Based Payment System." In Encyclopedia of Multimedia Technology and Networking, Second Edition. IGI Global, 2009. http://dx.doi.org/10.4018/978-1-60566-014-1.ch175.

Full text
Abstract:
Credit card is the most popular payment method used in Internet shopping. The idea of credit card payment is to buy first and pay later. The cardholder can pay at the end of the statement cycle or they can pay interest on the outstanding balance. Therefore, there are many credit card-based electronic payment systems (EPSs) that have been developed to facilitate the purchase of goods and services over the Internet such as CyberCash (VeriSign), iKP (Bellare, Garary, Hauser, et al, 1995), SET (Visa and MasterCard, 1997), CCT (Li &amp; Zhange, 2004), and so forth. Usually a credit card-based EPS i
APA, Harvard, Vancouver, ISO, and other styles
3

Po Cheong, Chi. "A Simple and Secure Credit Card-Based Payment System." In Electronic Services. IGI Global, 2010. http://dx.doi.org/10.4018/978-1-61520-967-5.ch051.

Full text
Abstract:
Credit card is the most popular payment method used in Internet shopping. The idea of credit card payment is to buy first and pay later. The cardholder can pay at the end of the statement cycle or they can pay interest on the outstanding balance. Therefore, there are many credit card-based electronic payment systems (EPSs) that have been developed to facilitate the purchase of goods and services over the Internet such as CyberCash (VeriSign), iKP (Bellare, Garary, Hauser, et al, 1995), SET (Visa and MasterCard, 1997), CCT (Li &amp; Zhange, 2004), and so forth. Usually a credit card-based EPS i
APA, Harvard, Vancouver, ISO, and other styles
4

Ambika, N. "Enhanced Security in Blockchain-Based Cyber Physical Systems." In Emerging Technologies and Security in Cloud Computing. IGI Global, 2024. http://dx.doi.org/10.4018/979-8-3693-2081-5.ch008.

Full text
Abstract:
Consortium blockchain provides pooled trust for the proposed method. It uses a unique certificateless authentication method based on the multi-signature scheme to guarantee safety. Software, and physical components comprise the cyber-physical system. Each piece functions on various time-based and three-dimensional stages and constantly interacts with other members. The framework eliminates the centralized trust model, i.e., the dependence on a single PKI certificate authority (CA) for public keys, works over an associate consortium, and uses smart-edge computation. Different industry partners
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Certificate authority (CA)"

1

Zavala, Alvaro, and Leonel Maye. "Application to manage digital certificates as a Certificate Authority (CA) according to the Digital Signature Law of El Salvador." In 2022 IEEE 40th Central America and Panama Convention(CONCAPAN). IEEE, 2022. http://dx.doi.org/10.1109/concapan48024.2022.9997694.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Silva, Marco A. C., Luis H. V. Nakamura, Geraldo P. Rocha Filho, and Rodolfo I. Meguette. "Avaliação de Desempenho de Rede Hyperledger Fabric CA para Registro de Presença em Eventos ao Ar Livre." In Workshop em Desempenho de Sistemas Computacionais e de Comunicação. Sociedade Brasileira de Computação - SBC, 2024. http://dx.doi.org/10.5753/wperformance.2024.3085.

Full text
Abstract:
Com a avanço das tecnologias para registro de dados em rede distribuídas, a preocupação de usuários e desenvolvedores de soluções informatizadas com a privacidade de dados sensíveis tem aumentado. Para o tratamento deste tópico no ambiente de redes blockchain, especificamente as desenvolvidas no ambiente do projeto Hyperledger, estão disponíveis algumas soluções de livros-razão distribuídos, como o Hyperledger Fabric com o Hyperledger Caliper. O objetivo deste artigo é comparar o desempenho de duas redes Hyperledger Fabric. Para isso, realizamos um experimento controlado onde ambas as redes op
APA, Harvard, Vancouver, ISO, and other styles
3

Vigil, Martín A. G., and Ricardo Felipe Custódio. "Cleaning up the PKI for Long-Term Signatures." In Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação - SBC, 2012. http://dx.doi.org/10.5753/sbseg.2012.20542.

Full text
Abstract:
In this paper we present a new approach for the conventional X.509 Public Key Infrastructures (PKI). Our goal is to reduce the effort to handle signatures in the long term. The novelty is that a Root CA reissues subordinate certificates of final users, but adjusting validity periods to exclude the periods after a revocation. The Root CA also authenticates timestamps. The result is the cleaned PKI, which is simpler than the conventional PKI because: a) there is no revocation; b) there is no intermediary Certification Authority; c) signatures are trustworthy as long as the used cryptographic alg
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!