Academic literature on the topic 'X.509 Certificates'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'X.509 Certificates.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Journal articles on the topic "X.509 Certificates"
Mardianto, Is, and Kuswandi Kuswandi. "Implementasi Keamanan pada Transaksi Data Menggunakan Sertifikat Digital X.509." Jurnal ULTIMATICS 8, no. 1 (2017): 1–10. http://dx.doi.org/10.31937/ti.v8i1.496.
Full textWang, Jizhi. "The Prediction of Serial Number in OpenSSL’s X.509 Certificate." Security and Communication Networks 2019 (May 2, 2019): 1–11. http://dx.doi.org/10.1155/2019/6013846.
Full textLi, Jiaxin, Zhaoxin Zhang, and Changyong Guo. "Machine Learning-Based Malicious X.509 Certificates’ Detection." Applied Sciences 11, no. 5 (2021): 2164. http://dx.doi.org/10.3390/app11052164.
Full textHawanna, Varsharani, V. Y. Kulkarni, R. A. Rane, P. Mestri, and S. Panchal. "Risk Rating System of X.509 Certificates." Procedia Computer Science 89 (2016): 152–61. http://dx.doi.org/10.1016/j.procs.2016.06.027.
Full textKwon, Taekyoung. "Privacy preservation with X.509 standard certificates." Information Sciences 181, no. 13 (2011): 2906–21. http://dx.doi.org/10.1016/j.ins.2011.02.016.
Full textDmitruk, Joanna, and Michał Glet. "Analysis of theoretical security level of PDF Encryption mechanism based on X.509 certificates." Bulletin of the Military University of Technology 66, no. 4 (2017): 95–110. http://dx.doi.org/10.5604/01.3001.0010.8221.
Full textChadwick, D. W., A. Otenko, and E. Ball. "Role-based access control with X.509 attribute certificates." IEEE Internet Computing 7, no. 2 (2003): 62–69. http://dx.doi.org/10.1109/mic.2003.1189190.
Full textBindel, Nina, Johannes Braun, Luca Gladiator, Tobias Stöckert, and Johannes Wirth. "X.509-Compliant Hybrid Certificates for the Post-Quantum Transition." Journal of Open Source Software 4, no. 40 (2019): 1606. http://dx.doi.org/10.21105/joss.01606.
Full textWazan, Ahmad Samer, Romain Laborde, David W. Chadwick, et al. "Trust Management for Public Key Infrastructures: Implementing the X.509 Trust Broker." Security and Communication Networks 2017 (2017): 1–23. http://dx.doi.org/10.1155/2017/6907146.
Full textRavikanth Reddy Gudipati. "Public key infrastructure: The cornerstone of modern authentication and authorization." World Journal of Advanced Research and Reviews 26, no. 1 (2025): 1857–63. https://doi.org/10.30574/wjarr.2025.26.1.1220.
Full textDissertations / Theses on the topic "X.509 Certificates"
Asplund, Fredrik. "Parsing of X.509 certificates in a WAP environment." Thesis, Linköping University, Department of Electrical Engineering, 2002. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-1455.
Full textRaghunathan, Subhashini. "A Security Model for Mobile Agents using X.509 Proxy Certificates." Thesis, University of North Texas, 2002. https://digital.library.unt.edu/ark:/67531/metadc3320/.
Full textBruhner, Carl Magnus, and Oscar Linnarsson. "Relay Racing with X.509 Mayflies : An Analysis of Certificate Replacements and Validity Periods in HTTPS Certificate Logs." Thesis, Linköpings universitet, Institutionen för datavetenskap, 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-167063.
Full textSeeley, Nathaniel Allen. "Digital Receipts: A System to Detect the Compromise of Digital Certificates." BYU ScholarsArchive, 2006. https://scholarsarchive.byu.edu/etd/1108.
Full textKlasson, Sebastian, and Nina Lindström. "Longitudinal analysis of the certificate chains of big tech company domains." Thesis, Linköpings universitet, Institutionen för datavetenskap, 2021. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-178396.
Full textGuilhen, Stefan Neusatz. "Um serviço de autorização Java EE baseado em certificados de atributos X.509." Universidade de São Paulo, 2008. http://www.teses.usp.br/teses/disponiveis/45/45134/tde-03122008-164346/.
Full textDickinson, Luke Austin. "Certificate Revocation Table: Leveraging Locality of Reference in Web Requests to Improve TLS Certificate Revocation." BYU ScholarsArchive, 2018. https://scholarsarchive.byu.edu/etd/7010.
Full textGustafsson, Josef. "Certificate Transparency in Theory and Practice." Thesis, Linköpings universitet, Databas och informationsteknik, 2016. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-125855.
Full textHerath, Mudiyanselage Udyani Shanika Kumari. "Next-generation web public-key infrastructure technologies." Thesis, Queensland University of Technology, 2019. https://eprints.qut.edu.au/128643/1/Udyani_Herath%20Mudiyanselage_Thesis.pdf.
Full textSjöström, Linus, and Carl Nykvist. "How Certificate Transparency Impact the Performance." Thesis, Linköpings universitet, Institutionen för datavetenskap, 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-140838.
Full textBook chapters on the topic "X.509 Certificates"
Nyström, Magnus, and John Brainard. "An X.509-Compatible Syntax for Compact Certificates." In Lecture Notes in Computer Science. Springer Berlin Heidelberg, 1999. http://dx.doi.org/10.1007/3-540-46701-7_6.
Full textShin, Dongwan, Gail-Joon Ahn, and Sangrae Cho. "Using X.509 Attribute Certificates for Role-Based EAM." In Research Directions in Data and Applications Security. Springer US, 2003. http://dx.doi.org/10.1007/978-0-387-35697-6_5.
Full textDrogkaris, Prokopios, and Stefanos Gritzalis. "Attaching Multiple Personal Identifiers in X.509 Digital Certificates." In Public Key Infrastructures, Services and Applications. Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-22633-5_12.
Full textBarenghi, Alessandro, Nicholas Mainardi, and Gerardo Pelosi. "A Novel Regular Format for X.509 Digital Certificates." In Advances in Intelligent Systems and Computing. Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-54978-1_18.
Full textForsby, Filip, Martin Furuhed, Panos Papadimitratos, and Shahid Raza. "Lightweight X.509 Digital Certificates for the Internet of Things." In Interoperability, Safety and Security in IoT. Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-93797-7_14.
Full textHawanna, Varsharani, Vrushali Kulkarni, Rashmi Rane, and Pooja Joshi. "Risk Evaluation of X.509 Certificates – A Machine Learning Application." In Information Systems Security. Springer International Publishing, 2016. http://dx.doi.org/10.1007/978-3-319-49806-5_20.
Full textPatil, Vishwas, Paolo Gasti, Luigi Mancini, and Giovanni Chiola. "Resource Management with X.509 Inter-domain Authorization Certificates (InterAC)." In Public Key Infrastructures, Services and Applications. Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-16441-5_3.
Full textStevens, Marc, Arjen Lenstra, and Benne de Weger. "Chosen-Prefix Collisions for MD5 and Colliding X.509 Certificates for Different Identities." In Advances in Cryptology - EUROCRYPT 2007. Springer Berlin Heidelberg, 2007. http://dx.doi.org/10.1007/978-3-540-72540-4_1.
Full textMorales, David A. Cordova, Ahmad Samer Wazan, David W. Chadwick, Romain Laborde, April Rains Reyes Maramara, and Kalil Cabral. "Enhancing the ACME Protocol to Automate the Management of All X.509 Web Certificates." In ICT Systems Security and Privacy Protection. Springer Nature Switzerland, 2024. http://dx.doi.org/10.1007/978-3-031-56326-3_19.
Full textGergely, Adam Mihai, and Bogdan Crainicu. "BlockCACert – A Blockchain-Based Novel Concept for Automatic Deployment of X.509 Digital Certificates." In The 15th International Conference Interdisciplinarity in Engineering. Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-030-93817-8_73.
Full textConference papers on the topic "X.509 Certificates"
Orlando, Simone, Alessandro Barenghi, and Gerardo Pelosi. "Investigating the Health State of X.509 Digital Certificates." In 2024 IEEE International Conference on Cyber Security and Resilience (CSR). IEEE, 2024. http://dx.doi.org/10.1109/csr61664.2024.10679412.
Full textDebnath, Joyanta, Christa Jenkins, Yuteng Sun, Sze Yiu Chau, and Omar Chowdhury. "ARMOR: A Formally Verified Implementation of X.509 Certificate Chain Validation." In 2024 IEEE Symposium on Security and Privacy (SP). IEEE, 2024. http://dx.doi.org/10.1109/sp54263.2024.00220.
Full textBerbecaru, Diana Gratiela, Silvia Sisinni, and Matteo Simone. "On the evaluation of X.509 certificate processing in Transport Layer Security interceptors." In 2024 IEEE Symposium on Computers and Communications (ISCC). IEEE, 2024. http://dx.doi.org/10.1109/iscc61673.2024.10733685.
Full textBauer, Christian. "X.509 identity certificates with local verification." In ICC 2012 - 2012 IEEE International Conference on Communications. IEEE, 2012. http://dx.doi.org/10.1109/icc.2012.6364723.
Full textQuiroz, Erik Papa, Alvaro Cuno, Wilber Ramos Lovon, and Ever Cruzado. "ECC usage on X.509 digital certificates." In 2020 IEEE Engineering International Research Conference (EIRCON). IEEE, 2020. http://dx.doi.org/10.1109/eircon51178.2020.9254050.
Full textWazan, Ahmad Samer, Romain Laborde, François Barrère, and Abdelmalek Benzekri. "Validating X.509 Certificates Based on their Quality." In 2008 9th International Conference for Young Computer Scientists (ICYCS). IEEE, 2008. http://dx.doi.org/10.1109/icycs.2008.75.
Full textMartinez, Ronald, Alain Alejo, Paulo Portugal, Alvaro Cuno, Fernando Zapata, and Ricardo Saavedra. "An artifact for X.509 digital certificates delivery." In 2019 38th International Conference of the Chilean Computer Science Society (SCCC). IEEE, 2019. http://dx.doi.org/10.1109/sccc49216.2019.8966448.
Full textUahhabi, Zakia El, and Hanan El Bakkali. "An approach for evaluating trust in X.509 certificates." In 2016 11th International Conference for Internet Technology and Secured Transactions (ICITST). IEEE, 2016. http://dx.doi.org/10.1109/icitst.2016.7856696.
Full textZhang, Chao, Donggang Yang, Chu Chen, and Pinghong Ren. "Checking Compliance of X.509 Digital Certificates over IPv6 with Specifications." In CIAT 2020: 2020 International Conference on Cyberspace Innovation of Advanced Technologies. ACM, 2020. http://dx.doi.org/10.1145/3444370.3444611.
Full textFriedl, Thomas, Henning Schneider, and Miloslava Plachkinova. "Development of a Platform-Independent Software Tool for Management of X.509 Certificates from Diverse Certificate Stores." In 2017 IEEE 15th Intl Conf on Dependable, Autonomic and Secure Computing, 15th Intl Conf on Pervasive Intelligence and Computing, 3rd Intl Conf on Big Data Intelligence and Computing and Cyber Science and Technology Congress(DASC/PiCom/DataCom/CyberSciTech). IEEE, 2017. http://dx.doi.org/10.1109/dasc-picom-datacom-cyberscitec.2017.57.
Full textReports on the topic "X.509 Certificates"
Santesson, S., R. Housley, and T. Freeman. Internet X.509 Public Key Infrastructure: Logotypes in X.509 Certificates. RFC Editor, 2004. http://dx.doi.org/10.17487/rfc3709.
Full textSantesson, S., R. Housley, T. Freeman, and L. Rosenthol. Internet X.509 Public Key Infrastructure: Logotypes in X.509 Certificates. RFC Editor, 2023. http://dx.doi.org/10.17487/rfc9399.
Full textMelnikov, A., and W. Chuang, eds. Internationalized Email Addresses in X.509 Certificates. RFC Editor, 2018. http://dx.doi.org/10.17487/rfc8398.
Full textMelnikov, A., W. Chuang, and C. Bonnell. Internationalized Email Addresses in X.509 Certificates. RFC Editor, 2024. http://dx.doi.org/10.17487/rfc9598.
Full textHuston, G., G. Michaelson, and R. Loomans. A Profile for X.509 PKIX Resource Certificates. RFC Editor, 2012. http://dx.doi.org/10.17487/rfc6487.
Full textSantesson, S., W. Polk, P. Barzin, and M. Nystrom. Internet X.509 Public Key Infrastructure Qualified Certificates Profile. RFC Editor, 2001. http://dx.doi.org/10.17487/rfc3039.
Full textSantesson, S., M. Nystrom, and T. Polk. Internet X.509 Public Key Infrastructure: Qualified Certificates Profile. RFC Editor, 2004. http://dx.doi.org/10.17487/rfc3739.
Full textHousley, R., T. Okubo, and J. Mandel. No Revocation Available for X.509 Public Key Certificates. RFC Editor, 2024. http://dx.doi.org/10.17487/rfc9608.
Full textZeilenga, K. Lightweight Directory Access Protocol (LDAP) Schema Definitions for X.509 Certificates. RFC Editor, 2006. http://dx.doi.org/10.17487/rfc4523.
Full textLawrence, S., and V. Gurbani. Extended Key Usage (EKU) for Session Initiation Protocol (SIP) X.509 Certificates. RFC Editor, 2010. http://dx.doi.org/10.17487/rfc5924.
Full text