A Web Services Based Architecture for Digital Time Stamping
暂无分享,去创建一个
[1] Bernard P. Zajac. Applied cryptography: Protocols, algorithms, and source code in C , 1994 .
[2] Alessandro Cilardo,et al. Using Web Services Technology for Inter-enterprise Integration of Digital Time Stamping , 2003, OTM Workshops.
[3] L. Romano,et al. Providing Interoperable Time Stamping Services , 2003 .
[4] Bruce Schneier,et al. Applied cryptography (2nd ed.): protocols, algorithms, and source code in C , 1995 .
[5] Ronald L. Rivest,et al. The MD5 Message-Digest Algorithm , 1992, RFC.
[6] Stuart Haber,et al. How to time-stamp a digital document , 1990, Journal of Cryptology.
[7] Carlisle M. Adams,et al. Internet X.509 Public Key Infrastructure Time-Stamp Protocol (TSP) , 2001, RFC.
[8] Robert J. Boncella. Secure Sockets Layer (SSL) , 2004 .
[9] Bart Preneel,et al. RIPEMD-160: A Strengthened Version of RIPEMD , 1996, FSE.
[10] Ralph C. Merkle,et al. A Certified Digital Signature , 1989, CRYPTO.
[11] Josh Benaloh,et al. Efficient Broadcast Time-Stamping , 1991 .
[12] Stuart Haber,et al. Secure names for bit-strings , 1997, CCS '97.
[13] Alessandro Cilardo,et al. Providing Digital Time Stamping Services to Mobile Devices , 2003, 2003 The Ninth IEEE International Workshop on Object-Oriented Real-Time Dependable Systems.
[14] Ralph C. Merkle,et al. Protocols for Public Key Cryptosystems , 1980, 1980 IEEE Symposium on Security and Privacy.
[15] Harry M. Sneed. Encapsulating legacy software for use in client/server systems , 1996, Proceedings of WCRE '96: 4rd Working Conference on Reverse Engineering.
[16] Alfred Menezes,et al. Handbook of Applied Cryptography , 2018 .
[17] Jan Willemson,et al. Time-Stamping with Binary Linking Schemes , 1998, CRYPTO.
[18] Russ Housley,et al. Cryptographic Message Syntax (CMS) , 2002, RFC.