You Won't Be Needing These Any More: On Removing Unused Certificates from Trust Stores
暂无分享,去创建一个
[1] Eric Wustrow,et al. CAge: Taming Certificate Authorities by Inferring Restricted Scopes , 2013, Financial Cryptography.
[2] Hovav Shacham,et al. Measuring the Practical Impact of DNSSEC Deployment , 2013, USENIX Security Symposium.
[3] Eric Wustrow,et al. ZMap: Fast Internet-wide Scanning and Its Security Applications , 2013, USENIX Security Symposium.
[4] Russ Housley,et al. Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile , 2002, RFC.
[5] James Patterson,et al. You've been warned... , 2006, BMJ : British Medical Journal.
[6] Paul E. Hoffman,et al. The DNS-Based Authentication of Named Entities (DANE) Transport Layer Security (TLS) Protocol: TLSA , 2012, RFC.
[7] Adrienne Porter Felt,et al. Alice in Warningland: A Large-Scale Field Study of Browser Security Warning Effectiveness , 2013, USENIX Security Symposium.
[8] David Cooper,et al. Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile , 2008, RFC.
[9] Lorrie Faith Cranor,et al. You've been warned: an empirical study of the effectiveness of web browser phishing warnings , 2008, CHI.
[10] Ben Laurie. Certificate Transparency , 2014, ACM Queue.
[11] Robin Sommer,et al. Here's my cert, so trust me, maybe?: understanding TLS errors on the web , 2013, WWW.
[12] Collin Jackson,et al. Accountable key infrastructure (AKI): a proposal for a public-key validation infrastructure , 2013, WWW.
[13] Lorrie Faith Cranor,et al. Crying Wolf: An Empirical Study of SSL Warning Effectiveness , 2009, USENIX Security Symposium.
[14] Adrian Perrig,et al. Perspectives: Improving SSH-style Host Authentication with Multi-Path Probing , 2008, USENIX Annual Technical Conference.