Expires in 6 months September Internet Public Key Infrastructure Online Certificate Status Protocol - OCSP <draft-ietf-pkix-ocsp-00.

Size: px
Start display at page:

Download "Expires in 6 months September Internet Public Key Infrastructure Online Certificate Status Protocol - OCSP <draft-ietf-pkix-ocsp-00."

Transcription

1 HTTP/ OK Date: Tue, 09 Apr :26:11 GMT Server: Apache/ (Unix) Last-Modified: Thu, 23 Oct :29:00 GMT ETag: "304c31-471a-344f6d3c" Accept-Ranges: bytes Content-Length: Connection: close Content-Type: text/plain PKIX Working Group Michael Myers draft-ietf-pkix-ocsp-00.txt VeriSign, Inc. Expires in 6 months September 1997 Internet Public Key Infrastructure Online Certificate Status Protocol - OCSP <draft-ietf-pkix-ocsp-00.txt> 1. Status of this Memo This document is an Internet-Draft. Internet-Drafts are working documents of the Internet Engineering Task Force (IETF), its areas, and its working groups. Note that other groups may also distribute working documents as Internet-Drafts. Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress." To learn the current status of any Internet-Draft, please check the "1id-abstracts.txt" listing contained in the Internet-Drafts Shadow Directories on ftp.is.co.za (Africa), nic.nordu.net (Europe), munnari.oz.au (Pacific Rim), ds.internic.net (US East Coast), or ftp.isi.edu (US West Coast). 1. Abstract The protocol conventions described in this document satisfy some of the operational requirements of the Internet Public Key Infrastructure (PKI). This document specifies an HTTP-based application protocol useful in determining the current status of a digital certificate without the use of CRLs. Additional mechanisms addressing PKIX operational requirements are specified in separate documents. Please send comments on this document to the ietf-pkix@tandem.com mail list. 2. Protocol Overview In lieu of or as a supplement to checking against a periodic CRL, it may be necessary to obtain timely status regarding a certificate\222s revocation state (cf. PKIX Part 1, Section 3.3). Examples include high-value funds transfer or the compromise of a highly sensitive key. The Online Certificate Status Protocol (OCSP) enables applications to efficiently and rapidly determine the validity and revocation state of an identified certificate. An OCSP client issues a status request to an OCSP responder and suspends acceptance of the subject certificate until the responder provides a response. Myers [Page 1]

2 2.1 Request An OCSP request contains the following data: - protocol version - service request - target certificate identifier or a single end-entity certificate Upon receipt of a request, an OCSP Responder first determines if: 1) the message is well formed, 2) the responder is configured to provide the requested service, and 3) the responder can perform the requested service for the subject certificate. If any one of the prior conditions are not met, an error message is produced; otherwise, a definitive response is returned. 2.2 Response All definitive response messages shall be digitally signed. The key used to sign definitive responses need not be the same signing key used to sign the certificate. Note that caching signed responses for frequently requested certificates may optionally provide some support for reducing the cryptographic and bandwidth loads on the responder. A definitive response message is composed of: - date and time of response - target certificate identifier - certificate status value - identification of public key needed to validate the signature - signature algorithm OID - signature computed across hash of previous five values This specification defines the following definitive response indicators for use in the certificate status value: - VALID - INVALID {includes reason text} - REVOKED {includes X.509 reason code} - EXPIRED {includes date of expiration} - ON HOLD - NOT ACTIVE The path validation logic implied by the VALID and INVALID indicators is that defined by PKIX Part 1. The INVALID state is distinguished from the REVOKED and EXPIRED states in that a valid certificate may be revoked or expired but such information on an invalid certificate is misleading. Myers [Page 2] The ON HOLD state corresponds to valid certificates that are operationally suspended in accordance with PKIX Part 1. A request that receives a NOT ACTIVE response is a special case created by the inclusion of a prior_to date field (see section 4.2). Signed error messages extend the set of definitive response indicators to include the following error conditions: - ILLFORMED MESSAGE - NO SERVICE

3 3. Functional Requirements 3.1 Certificate Content In order to convey to OCSP clients a well-known point of information access, CAs shall provide the capability to include the AuthorityInfoAccess extension (defined in PKIX Part 1, section ) in certificates intended to be applied to the service. CAs that support an OCSP service, either hosted locally or provided by a Trusted Third Party, shall provide a value for a uniformresourceindicator (URI) accesslocation and the OID value id-pkix-ocsp for the access- Method in the AccessDescription SEQUENCE. The value of the accesslocation field in the subject certificate corresponds to the URL placed into an OCSP request (see section 5.1). 3.2 Request Generation and Submission OCSP clients shall be capable of transmitting OCSP as an HTTP 1.0 GET and of receiving the response as the Entity-Body of an HTTP 1.0 Full- Response. 3.3 Error Responses Upon receipt of a request which fails to parse, the receiving OCSP responder shall respond with an error message. If the responder is configured to provide signed error responses, a failure to parse an incoming request shall be indicated by an ILLFORMED MESSAGE response. The value of the identifier of such a response shall be NULL_ID. For service requests not supported by the responder, the responder shall respond with an error message. If the responder is configured to provide signed error responses, non-availability of the requested service shall be indicated by a NO SERVICE response. Myers [Page 3] This protocol makes use of HTTP as a transport. OCSP clients should consequently enable automatic recovery from a lost connection. An HTTP timeout mechanism is one conventional means of doing so. 3.4 Status Responses Upon receipt of an OCSP request containing an end-entity certificate, if the certificate fails to validate against Section 6 of PKIX Part 1 for reasons other than revocation, OCSP responders shall respond with INVA- LID. Responses may be supplemented with explanatory text that provides additional context. Section 5.2 of this document specifies a minimal set of explanatory text for this purpose. The OCSP service request syntax provides a means for clients to bound the date of interest through the use of a prior_to field. Requests concerned with current status would thus include the current date in the prior_to field while requests concerned with the validity of aged signed content may supply the date of the signed document. The following mandatory and optional requirements apply to OCSP responders with respect to prior_to field and current date: 1. Shall be capable of generating responses to requests that contain values for prior_to matching the current date.

4 2. May provide services for values of prior_to that are earlier than the current date. 3. Shall respond with NO SERVICE if the prior_to date in a request is later than the current date. The means by which OCSP clients and servers establish a common value for "current date" is beyond the scope of this document. If the prior_to date is earlier than the notbefore date of certificate\222s validity interval and the certificate otherwise satisfies the validation requirements of Section 6 of PKIX Part 1, OCSP servers shall respond with NOT ACTIVE. If the prior_to date lies within the subject certificate\222s validity interval and the certificate otherwise satisfies the validation requirements of Section 6 of PKIX Part 1, OCSP servers shall respond with VALID. If the prior_to date lies within the subject certificate\222s validity interval and the certificate has been revoked by its issuing Certification Authority, OCSP servers shall respond with REVOKED. If the prior_to date specifies a date beyond the notafter date in the certificate\222s validity interval and the certificate has not been revoked Myers [Page 4] by its issuing Certification Authority, OCSP responders shall respond with EXPIRED. If the prior_to date specifies a date beyond the notafter date in the certificate\222s validity interval and the certificate has been revoked by its issuing Certification Authority, OCSP responders shall respond with REVOKED. 3.5 Signed Response Acceptance Requirements Prior to accepting a signed response as valid, OCSP clients shall confirm that: 1. The certificate identified in a received response corresponds to that which was identified in a former request; 2. The signature on the response is valid; 3. The identity of the signer matches the intended recipient of the request. 4. Detailed Protocol 4.1 Request Syntax An OCSP request is an HTTP 1.0 GET method composed of a URL followed by a sequence of keyword-value pairs. The following grammar specifies the request portion of the protocol. Quoted syntactic elements are terminal elements of the grammar. OCSP_request : url request version target url : protocol "://" domain_name "/" protocol : "http" request : service_class "/" action "/" prior_to version : "2" service_class : "status" action : "check" prior_to : "prior_to" time

5 time : YYYYMMDDHHMMSSZ target : cert or cert_id cert : "cert" "/" certificate certificate : {base-64 encoding of single certificate} trans_id : {an opaque identifier} cert_id : "ID" "/" hash hash : md5_hash(issuer DN cert serial number) The value of "2" for the version field accommodates preliminary implementations of a different request and response syntax. To produce a value for the cert_id field, the client first calculates an MD5 hash across the concatenation of Issuer DN with the serial number in Myers [Page 5] the target certificate, base-64 encodes the hash and appends the result to the prior fields. The "prior_to" constraint indicates a client request for the status of a certificate prior to the specified time. 4.2 Response Syntax An HTTP-based OCSP response is composed of a sequence of data fields separated by a "#" character. Response codes are returned as the ASCII encoding of a decimal number. Values with a minus sign (ASCII encoding of "-") indicate definitive error values. OCSP_response : definitive_rsp error_rsp definitive_rsp : base status_value signature_block error_rsp : minimal_error definitive_error minimal_error : 0x20 // " " // definitive_error : base error_value signature_block base : time "#" prior_id "#" time : YYYYMMDDHHMMSSZ prior_id : // cert_id of prior request // error_value : illformed_msg no_service illformed_msg : 0x2d 0x31 // "-1" // no_service : 0x2d 0x32 // "-2" // status_value : status_code {reason_text or date_text} "#" status_code : valid invalid revoked not_revoked expired valid : 0x31 // "1" // invalid : 0x32 // "2" // revoked : 0x33 // "3" // expired : 0x34 // "4" // on_hold : 0x35 // "5" // not_active : 0x36 // "6" // reason_text : {for additional context} date_text : YYYYMMDDHHMMSSZ signature_block : key_id "#" sig_alg_oid "#" signature key_id : // SHA-1 hash of public key needed to validate signature // sig_alg_oid : // algorithm combination used to produce sig // signature : // base-64 encoded value corresponding to the result of using sig-alg-oid // Standard values for reason_text shall include: "1 The root for this certificate is not trusted on this responder." "2 Could not find CA\222s public key." "3 CA\222s public key invalid."

6 Myers [Page 6] "4 CA\222s public key revoked." "5 CA\222s public key expired." "6 CA not authorized for Subject\222s name." "7 CA not authorized for Subject\222s privileges." "8 CA\222s public key did not validate signature." "9 Could not find CA\222s revocation information." "10 CA\222s CRL out of date." When producing REVOKED responses, OCSP responders shall include the date of the revocation in the status_value field. To produce a value for the cert_id field, the client first calculates an MD5 hash across the concatenation of Issuer DN with the serial number in the target certificate, base-64 encodes the hash and appends the result to the prior fields. To produce a signed response, the responder first calculates a hash across the sequence { time#prior_id#status_value#key_id#sig_alg_oid# }, signs the hash, base-64 encodes the result and then appends it to the prior fields. The associated hash and signing algorithms are identified by the value of sig_alg_oid. If a request contains a direct certificate instead of a cert_id--and the request results in a definitive response--ocsp responders shall calculate a cert_id as defined in section 5.1 of this specification and include the resultant value in the cert_id field of the response. 4.3 Mandatory and Optional Cryptographic Algorithms Clients that request OCSP services shall be capable of processing responses signed used DSA keys identified by the DSA sig_alg_oid specified in section of PKIX Part 1. Clients should also be capable of processing RSA signatures as specified in section of PKIX Part Responder Key Identification It is possible that an OCSP responder may have more than one valid public signature key of the same cryptographic algorithm. To assist clients in identifying which public key to use, OCSP responders shall include in all signed responses a SHA-1 hash of the required public key. It is also possible that an OCSP client may be in possession of more than one valid certificate containing the OCSP responder\222s public key. This specification asserts no constraints on the means by which clients determine which certificate to use. Myers [Page 7] 4.5 HTTP Transport Mechanism The request syntax is intended to mimic a file system GET via HTTP in

7 order for it to be cached by local proxy responders. OCSP requests are composed as an HTTP 1.0 GET as follows: GET <request> HTTP/1.0 Conversely, OCSP responders shall be capable of receiving such queries. The response to such a query is the Entity-Body of an HTTP 1.0 Full- Response as defined in RFC 1945 with Content-Type: XX/XX. 5. Security Considerations For this service to be effective, certificate using systems must connect to the certificate status service provider. In the event such a connection cannot be obtained, certificate-using systems should implement CRL processing logic as a fall-back position. A denial of service vulnerability is evident with respect to a flood of queries constructed to produce error responses. The production of a cryptographic signature significantly affects response generation cycle time, thereby exacerbating the situation. Performance studies on a preliminary implementation of OCSP capable of handling two million hits per day without degradation suggest this effect is of an orders of magnitude per response. Unsigned error responses provide a reasonable tradeoff against protection against this particular attack. The use of unsigned error messages introduces a vulnerability to intermediation attacks. It is reasonable to ask for error messages to be signed to address this vulnerability. A request to do so however must also consider the converse risk identified above\227namely that increasing the response cycle time of error messages through use of cryptographic signing increases the impact of flooding attacks. Parties implementing OCSP responders that wish to offer the benefit of signed error responses should strongly consider the use of hardware-assisted cryptography. Doing so will reduce the threat of flood attacks. 6. References [HTTP] Hypertext Transfer Protocol -- HTTP/1.0. T. Berners-Lee, R. Fielding & H. Frystyk, RFC 1945, May Author\222s Address Michael Myers VeriSign, Inc Shorebird Way Mountain View, CA mmyers@verisign.com

8 Myers [Page 8] INTERNET DRAFT October 14, 1997

expires in six months October 1997 Internet Public Key Infrastructure Operational Protocols: FTP and HTTP <draft-ietf-pkix-opp-ftp-http-01.

expires in six months October 1997 Internet Public Key Infrastructure Operational Protocols: FTP and HTTP <draft-ietf-pkix-opp-ftp-http-01. HTTP/1.1 200 OK Date: Tue, 09 Apr 2002 06:26:48 GMT Server: Apache/1.3.20 (Unix) Last-Modified: Tue, 21 Oct 1997 17:15:00 GMT ETag: "361b18-2953-344ce314" Accept-Ranges: bytes Content-Length: 10579 Connection:

More information

September 1997 Expires March Storing Certificates in the Domain Name System

September 1997 Expires March Storing Certificates in the Domain Name System September 1997 Expires March 1998 Storing Certificates in the Domain Name System ------- ------------ -- --- ------ ---- ------ Donald E. Eastlake 3rd Olafur Gudmundsson Status of This Document This draft,

More information

E. Rescorla. <draft-ietf-smime-x txt> October 1998 (Expires April 1999) Diffie-Hellman Key Agreement Method. Status of this Memo

E. Rescorla. <draft-ietf-smime-x txt> October 1998 (Expires April 1999) Diffie-Hellman Key Agreement Method. Status of this Memo HTTP/1.1 200 OK Date: Tue, 09 Apr 2002 08:11:59 GMT Server: Apache/1.3.20 (Unix) Last-Modified: Wed, 28 Oct 1998 17:41:00 GMT ETag: "323a37-3a03-3637572c" Accept-Ranges: bytes Content-Length: 14851 Connection:

More information

April 24, 1998 Expires in six months. SMTP Service Extension for Secure SMTP over TLS. Status of this memo

April 24, 1998 Expires in six months. SMTP Service Extension for Secure SMTP over TLS. Status of this memo HTTP/1.1 200 OK Date: Tue, 09 Apr 2002 00:24:41 GMT Server: Apache/1.3.20 (Unix) Last-Modified: Mon, 27 Apr 1998 14:31:00 GMT ETag: "2e9b64-31dd-354496a4" Accept-Ranges: bytes Content-Length: 12765 Connection:

More information

November 1998 Expires May Storing Certificates in the Domain Name System (DNS)

November 1998 Expires May Storing Certificates in the Domain Name System (DNS) November 1998 Expires May 1999 Storing Certificates in the Domain Name System (DNS) ------- ------------ -- --- ------ ---- ------ ----- Donald E. Eastlake 3rd, Olafur Gudmundsson Status of This Document

More information

draft-ietf-smime-cert-06.txt December 14, 1998 Expires in six months S/MIME Version 3 Certificate Handling Status of this memo

draft-ietf-smime-cert-06.txt December 14, 1998 Expires in six months S/MIME Version 3 Certificate Handling Status of this memo Internet Draft draft-ietf-smime-cert-06.txt December 14, 1998 Expires in six months Editor: Blake Ramsdell, Worldtalk Status of this memo S/MIME Version 3 Certificate Handling This document is an Internet-Draft.

More information

March 1996 MIME Security with Pretty Good Privacy (PGP) Status of this Memo

March 1996 MIME Security with Pretty Good Privacy (PGP) Status of this Memo HTTP/1.1 200 OK Date: Mon, 08 Apr 2002 23:44:46 GMT Server: Apache/1.3.20 (Unix) Last-Modified: Wed, 20 Mar 1996 23:00:00 GMT ETag: "2e98da-36ef-31508df0" Accept-Ranges: bytes Content-Length: 14063 Connection:

More information

Expires six months from November draft-ietf-urn-resolution-services-04.txt. URI Resolution Services Necessary for URN Resolution

Expires six months from November draft-ietf-urn-resolution-services-04.txt. URI Resolution Services Necessary for URN Resolution HTTP/1.1 200 OK Date: Tue, 09 Apr 2002 08:59:39 GMT Server: Apache/1.3.20 (Unix) Last-Modified: Thu, 04 Dec 1997 22:03:00 GMT ETag: "323dba-6002-34872894" Accept-Ranges: bytes Content-Length: 24578 Connection:

More information

Category:Best Current Practice December Administratively Scoped IP Multicast. Status of this Memo

Category:Best Current Practice December Administratively Scoped IP Multicast. Status of this Memo HTTP/1.1 200 OK Date: Tue, 09 Apr 2002 04:57:56 GMT Server: Apache/1.3.20 (Unix) Last-Modified: Tue, 24 Dec 1996 00:15:00 GMT ETag: "2f51c8-22cf-32bf2084" Accept-Ranges: bytes Content-Length: 8911 Connection:

More information

INTERNET-DRAFT IP Version 6 over PPP February Table of Contents. 1. Introduction Specification of Requirements...

INTERNET-DRAFT IP Version 6 over PPP February Table of Contents. 1. Introduction Specification of Requirements... HTTP/1.1 200 OK Date: Tue, 09 Apr 2002 03:48:38 GMT Server: Apache/1.3.20 (Unix) Last-Modified: Thu, 15 Feb 1996 23:00:00 GMT ETag: "2f52fa-4e8d-3123baf0" Accept-Ranges: bytes Content-Length: 20109 Connection:

More information

Expires six months from July 1997

Expires six months from July 1997 HTTP/1.1 200 OK Date: Tue, 09 Apr 2002 08:59:35 GMT Server: Apache/1.3.20 (Unix) Last-Modified: Mon, 04 Aug 1997 17:25:00 GMT ETag: "323db8-5a2d-33e6106c" Accept-Ranges: bytes Content-Length: 23085 Connection:

More information

Expires October 2005 Updates RFC 3280 April 2005

Expires October 2005 Updates RFC 3280 April 2005 PKIX Working Group S. Santesson (Microsoft) INTERNET-DRAFT R. Housley (Vigil Security) Expires October 2005 Updates RFC 3280 April 2005 Internet X.509 Public Key Infrastructure Authority Information Access

More information

X.509 Internet Public Key Infrastructure Online Certificate Status Protocol - OCSP. Status of this Memo

X.509 Internet Public Key Infrastructure Online Certificate Status Protocol - OCSP. Status of this Memo Network Working Group Request for Comments: 2560 Category: Standards Track M. Myers VeriSign R. Ankney CertCo A. Malpani ValiCert S. Galperin My CFO C. Adams Entrust Technologies June 1999 Status of this

More information

Network Working Group Internet Draft: SMTP Authentication Document: draft-myers-smtp-auth-00.txt April SMTP Service Extension for Authentication

Network Working Group Internet Draft: SMTP Authentication Document: draft-myers-smtp-auth-00.txt April SMTP Service Extension for Authentication HTTP/1.1 200 OK Date: Tue, 09 Apr 2002 10:24:33 GMT Server: Apache/1.3.20 (Unix) Last-Modified: Mon, 01 May 1995 22:00:00 GMT ETag: "361c6c-32a5-2fa559e0" Accept-Ranges: bytes Content-Length: 12965 Connection:

More information

Expiration Date: July RGnet Tony Li Juniper Networks Yakov Rekhter. cisco Systems

Expiration Date: July RGnet Tony Li Juniper Networks Yakov Rekhter. cisco Systems Last Version:draft-bates-bgp4-nlri-orig-verif-00.txt Tracker Entry Date:31-Aug-1999 Disposition:removed Network Working Group Internet Draft Expiration Date: July 1998 Tony Bates cisco Systems Randy Bush

More information

Internet Engineering Task Force (IETF) Obsoletes: 2560, 6277

Internet Engineering Task Force (IETF) Obsoletes: 2560, 6277 Internet Engineering Task Force (IETF) Request for Comments: 6960 Obsoletes: 2560, 6277 Updates: 5912 Category: Standards Track ISSN: 2070-1721 S. Santesson 3xA Security M. Myers TraceRoute Security R.

More information

Internet Engineering Task Force (IETF) Request for Comments: 6961 June 2013 Category: Standards Track ISSN:

Internet Engineering Task Force (IETF) Request for Comments: 6961 June 2013 Category: Standards Track ISSN: Internet Engineering Task Force (IETF) Y. Pettersen Request for Comments: 6961 June 2013 Category: Standards Track ISSN: 2070-1721 Abstract The Transport Layer Security (TLS) Multiple Certificate Status

More information

Updating OCSP. David Cooper

Updating OCSP. David Cooper Updating OCSP David Cooper Background Concerns raised about text in RFC 2560 being misinterpreted, particularly Section 4.2.2.2 on Authorized Responders Working group agreed to develop an update to RFC

More information

RADIUS Working Group Bernard Aboba. Category: Standards Track <draft-ietf-radius-auth-clientmib-01.txt> 12 February 1998

RADIUS Working Group Bernard Aboba. Category: Standards Track <draft-ietf-radius-auth-clientmib-01.txt> 12 February 1998 RADIUS Working Group Bernard Aboba INTERNET-DRAFT Microsoft Category: Standards Track Glen Zorn Microsoft 12 February 1998 RADIUS Authentication Client MIB 1.

More information

Validation Policy r tra is g e R ANF AC MALTA, LTD

Validation Policy r tra is g e R ANF AC MALTA, LTD Maltese Registrar of Companies Number C75870 and VAT number MT ANF AC MALTA, LTD B2 Industry Street, Qormi, QRM 3000 Malta Telephone: (+356) 2299 3100 Fax:(+356) 2299 3101 Web: www.anfacmalta.com Security

More information

T.J. Watson Research Center IBM Corp Sue Thomson Bellcore. Dynamic Host Configuration Protocol for IPv6. draft-ietf-dhc-dhcpv6-01.

T.J. Watson Research Center IBM Corp Sue Thomson Bellcore. Dynamic Host Configuration Protocol for IPv6. draft-ietf-dhc-dhcpv6-01. HTTP/1.1 200 OK Date: Tue, 09 Apr 2002 01:46:15 GMT Server: Apache/1.3.20 (Unix) Last-Modified: Wed, 22 Mar 1995 23:00:00 GMT ETag: "2ed703-7c52-2f70abf0" Accept-Ranges: bytes Content-Length: 31826 Connection:

More information

Category: Informational January 2010 ISSN:

Category: Informational January 2010 ISSN: Independent Submission A. Keromytis Request for Comments: 5708 Columbia University Category: Informational January 2010 ISSN: 2070-1721 Abstract X.509 Key and Signature Encoding for the KeyNote Trust Management

More information

W. Polk (NIST) D. Solo (Citigroup) expires in six months October Internet X.509 Public Key Infrastructure. Certificate and CRL Profile

W. Polk (NIST) D. Solo (Citigroup) expires in six months October Internet X.509 Public Key Infrastructure. Certificate and CRL Profile PKIX Working Group R. Housley (RSA Laboratories) Internet Draft W. Ford (VeriSign) W. Polk (NIST) D. Solo (Citigroup) expires in six months October 2001 Internet X.509 Public Key Infrastructure Certificate

More information

Digital Certificates Demystified

Digital Certificates Demystified Digital Certificates Demystified Ross Cooper, CISSP IBM Corporation RACF/PKI Development Poughkeepsie, NY Email: rdc@us.ibm.com August 9 th, 2012 Session 11622 Agenda Cryptography What are Digital Certificates

More information

This document is an Internet-Draft and is in full conformance with all provisions of Section 10 of RFC2026.

This document is an Internet-Draft and is in full conformance with all provisions of Section 10 of RFC2026. Internet Engineering Task Force Internet-Draft June 2003 Expires in December 2003 D. Linsenbardt SPYRUS S. Pontius SPYRUS A. Sturgeon SPYRUS Status of this Memo Internet X.509 Public Key Infrastructure

More information

Network Working Group. Siemens Networks GmbH & Co KG February Online Certificate Status Protocol (OCSP) Extensions to IKEv2

Network Working Group. Siemens Networks GmbH & Co KG February Online Certificate Status Protocol (OCSP) Extensions to IKEv2 Network Working Group Request for Comments: 4806 Category: Standards Track M. Myers TraceRoute Security LLC H. Tschofenig Siemens Networks GmbH & Co KG February 2007 Online Certificate Status Protocol

More information

Internet-Draft Intended status: Standards Track July 4, 2014 Expires: January 5, 2015

Internet-Draft Intended status: Standards Track July 4, 2014 Expires: January 5, 2015 Network Working Group M. Lepinski, Ed. Internet-Draft BBN Intended status: Standards Track July 4, 2014 Expires: January 5, 2015 Abstract BGPSEC Protocol Specification draft-ietf-sidr-bgpsec-protocol-09

More information

<draft-freed-charset-reg-02.txt> IANA Charset Registration Procedures. July Status of this Memo

<draft-freed-charset-reg-02.txt> IANA Charset Registration Procedures. July Status of this Memo HTTP/1.1 200 OK Date: Mon, 08 Apr 2002 23:58:19 GMT Server: Apache/1.3.20 (Unix) Last-Modified: Thu, 24 Jul 1997 17:22:00 GMT ETag: "2e9992-4021-33d78f38" Accept-Ranges: bytes Content-Length: 16417 Connection:

More information

Using SRP for TLS Authentication

Using SRP for TLS Authentication Using SRP for TLS Authentication Internet Draft Transport Layer Security Working Group D. Taylor Forge Research Pty Ltd Expires: March 5, 2003 September 4, 2002 Using SRP for TLS Authentication draft-ietf-tls-srp-03

More information

Expires: August 1998 February DNS Operational Security Considerations Status of This Document

Expires: August 1998 February DNS Operational Security Considerations Status of This Document DNS Security Working Group Donald E. Eastlake 3rd INTERNET-DRAFT CyberCash Expires: August 1998 February 1998 DNS Operational Security Considerations --- ----------- -------- -------------- Status of This

More information

Expires in six months January 10, Load Selection for Signalling User Adaptation Layers <draft-bidulock-sigtran-loadsel-00.

Expires in six months January 10, Load Selection for Signalling User Adaptation Layers <draft-bidulock-sigtran-loadsel-00. Network Working Group INTERNET-DRAFT Brian Bidulock OpenSS7 Corporation Expires in six months January 10, 2002 Load Selection for Signalling User Adaptation Layers

More information

Network Working Group. <draft-ietf-mailext-pipeline-00.txt> SMTP Service Extension for Command Pipelining. August 17, Status of this Memo

Network Working Group. <draft-ietf-mailext-pipeline-00.txt> SMTP Service Extension for Command Pipelining. August 17, Status of this Memo HTTP/1.1 200 OK Date: Tue, 09 Apr 2002 04:52:23 GMT Server: Apache/1.3.20 (Unix) Last-Modified: Thu, 18 Aug 1994 22:00:00 GMT ETag: "2e6820-3355-2e53d9e0" Accept-Ranges: bytes Content-Length: 13141 Connection:

More information

Network Working Group Request for Comments: 5019 Category: Standards Track Microsoft September 2007

Network Working Group Request for Comments: 5019 Category: Standards Track Microsoft September 2007 Network Working Group Request for Comments: 5019 Category: Standards Track A. Deacon VeriSign R. Hurst Microsoft September 2007 The Lightweight Online Certificate Status Protocol (OCSP) Profile for High-Volume

More information

Online Certificate Status Protocol (OCSP) Extensions

Online Certificate Status Protocol (OCSP) Extensions : Intellectual Property Rights Notice for Open Specifications Documentation Technical Documentation. Microsoft publishes Open Specifications documentation for protocols, file formats, languages, standards

More information

draft-ietf-sip-info-method-02.txt February 2000 The SIP INFO Method Status of this Memo

draft-ietf-sip-info-method-02.txt February 2000 The SIP INFO Method Status of this Memo HTTP/1.1 200 OK Date: Tue, 09 Apr 2002 07:53:57 GMT Server: Apache/1.3.20 (Unix) Last-Modified: Tue, 15 Feb 2000 17:03:00 GMT ETag: "3239a5-465b-38a986c4" Accept-Ranges: bytes Content-Length: 18011 Connection:

More information

ETSI TS V1.2.2 ( )

ETSI TS V1.2.2 ( ) TS 101 733 V1.2.2 (2000-12) Technical Specification Electronic signature formats 2 TS 101 733 V1.2.2 (2000-12) Reference DTS/SEC-004001 Keywords IP, electronic signature, security 650 Route des Lucioles

More information

Expires: October 2000 April 2000

Expires: October 2000 April 2000 INTERNET-DRAFT UPDATES RFC 2535 Donald E. Eastlake 3rd Motorola Expires: October 2000 April 2000 DNS Request and Transaction Signatures ( SIG(0)s ) --- ------- --- ----------- ---------- - ------- -

More information

Request for Comments: TIS Labs March Storing Certificates in the Domain Name System (DNS)

Request for Comments: TIS Labs March Storing Certificates in the Domain Name System (DNS) Network Working Group Request for Comments: 2538 Category: Standards Track D. Eastlake IBM O. Gudmundsson TIS Labs March 1999 Status of this Memo Storing Certificates in the Domain Name System (DNS) This

More information

OCSP Client Tool V2.2 User Guide

OCSP Client Tool V2.2 User Guide Ascertia Limited 40 Occam Road Surrey Research Park Guildford Surrey GU2 7YG Tel: +44 1483 685500 Fax: +44 1483 573704 www.ascertia.com OCSP Client Tool V2.2 User Guide Document Version: 2.2.0.2 Document

More information

Load Selection (LOADSEL) for Signalling User Adaptation Layers. <draft-bidulock-sigtran-loadsel-02.ps>

Load Selection (LOADSEL) for Signalling User Adaptation Layers. <draft-bidulock-sigtran-loadsel-02.ps> Network Working Group INTERNET-DRAFT Expires in January 2004 Brian Bidulock OpenSS7 Corporation July 26, 2003 Status of this Memo Load Selection (LOADSEL) for Signalling User Adaptation Layers

More information

ETSI ES V1.1.3 ( )

ETSI ES V1.1.3 ( ) ES 201 733 V1.1.3 (2000-05) Standard Electronic Signature Formats 2 ES 201 733 V1.1.3 (2000-05) Reference DES/SEC-003007-1 Keywords IP, electronic signature, security 650 Route des Lucioles F-06921 Sophia

More information

PKI-An Operational Perspective. NANOG 38 ARIN XVIII October 10, 2006

PKI-An Operational Perspective. NANOG 38 ARIN XVIII October 10, 2006 PKI-An Operational Perspective NANOG 38 ARIN XVIII October 10, 2006 Briefing Contents PKI Usage Benefits Constituency Acceptance Specific Discussion of Requirements Certificate Policy Certificate Policy

More information

ICS 180 May 4th, Guest Lecturer: Einar Mykletun

ICS 180 May 4th, Guest Lecturer: Einar Mykletun ICS 180 May 4th, 2004 Guest Lecturer: Einar Mykletun 1 Symmetric Key Crypto 2 Symmetric Key Two users who wish to communicate share a secret key Properties High encryption speed Limited applications: encryption

More information

Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile draft-ietf-pkix-rfc3280bis-04.

Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile draft-ietf-pkix-rfc3280bis-04. Network Working Group Internet-Draft Obsoletes: 3280, 4325 (if approved) Expires: December 2006 D. Cooper NIST S. Santesson Microsoft S. Farrell Trinity College Dublin S. Boeyen Entrust R. Housley Vigil

More information

Online Certificate Status Protocol Mobile Profile

Online Certificate Status Protocol Mobile Profile Online Certificate Status Protocol Mobile Profile Approved Version V1.0 03 Apr 2007 Open Mobile Alliance OMA-WAP-OCSP_MP-V1_0-20070403-A Continues the Technical Activities Originated in the WAP Forum OMA-WAP-OCSP_MP-V1_0-20070403-A

More information

ETSI TS V1.3.1 ( )

ETSI TS V1.3.1 ( ) TS 101 733 V1.3.1 (2002-02) Technical Specification Electronic signature formats 2 TS 101 733 V1.3.1 (2002-02) Reference RTS/SEC-004009 Keywords IP, electronic signature, security 650 Route des Lucioles

More information

CSE 565 Computer Security Fall 2018

CSE 565 Computer Security Fall 2018 CSE 565 Computer Security Fall 2018 Lecture 11: Public Key Infrastructure Department of Computer Science and Engineering University at Buffalo 1 Lecture Outline Public key infrastructure Certificates Trust

More information

Certification Practice Statement of the Federal Reserve Banks Services Public Key Infrastructure

Certification Practice Statement of the Federal Reserve Banks Services Public Key Infrastructure Certification Practice Statement of the Federal Reserve Banks Services Public Key Infrastructure 1.0 INTRODUCTION 1.1 Overview The Federal Reserve Banks operate a public key infrastructure (PKI) that manages

More information

D. Crocker, Ed. Updates: RFC4871 June 10, 2009 (if approved) Intended status: Standards Track Expires: December 12, 2009

D. Crocker, Ed. Updates: RFC4871 June 10, 2009 (if approved) Intended status: Standards Track Expires: December 12, 2009 DKIM D. Crocker, Ed. Internet-Draft Brandenburg InternetWorking Updates: RFC4871 June 10, 2009 (if approved) Intended status: Standards Track Expires: December 12, 2009 RFC 4871 DomainKeys Identified Mail

More information

Specification document for OCSP

Specification document for OCSP Nets DanID A/S Lautrupbjerg 10 DK 2750 Ballerup T +45 87 42 45 00 F +45 70 20 66 29 info@danid.dk www.nets-danid.dk CVR no. 30808460 Specification document for OCSP DanID A/S 4 June 2014 Page 1-11 Table

More information

Specification document for OCSP

Specification document for OCSP Nets DanID A/S Lautrupbjerg 10 DK 2750 Ballerup T +45 87 42 45 00 F +45 70 20 66 29 www.nets.dk CVR no. 30808460 Specification document for OCSP Nets DanID A/S 9 March 2015 Page 1-11 Table of Contents

More information

October 4, 2000 Expires in six months. SMTP Service Extension for Secure SMTP over TLS. Status of this Memo

October 4, 2000 Expires in six months. SMTP Service Extension for Secure SMTP over TLS. Status of this Memo Internet Draft draft-hoffman-rfc2487bis-04.txt October 4, 2000 Expires in six months Paul Hoffman Internet Mail Consortium Status of this Memo SMTP Service Extension for Secure SMTP over TLS This document

More information

Server-based Certificate Validation Protocol

Server-based Certificate Validation Protocol Server-based Certificate Validation Protocol Digital Certificate and PKI a public-key certificate is a digital certificate that binds a system entity's identity to a public key value, and possibly to additional

More information

SSL Certificates Certificate Policy (CP)

SSL Certificates Certificate Policy (CP) SSL Certificates Last Revision Date: February 26, 2015 Version 1.0 Revisions Version Date Description of changes Author s Name Draft 17 Jan 2011 Initial Release (Draft) Ivo Vitorino 1.0 26 Feb 2015 Full

More information

Displaying SSL Configuration Information and Statistics

Displaying SSL Configuration Information and Statistics CHAPTER 7 Displaying SSL Configuration Information and Statistics This chapter describes the show commands available for displaying CSS SSL configuration information and statistics and an explanation of

More information

Internet Engineering Task Force (IETF) Request for Comments: 8336 Category: Standards Track. March 2018

Internet Engineering Task Force (IETF) Request for Comments: 8336 Category: Standards Track. March 2018 Internet Engineering Task Force (IETF) Request for Comments: 8336 Category: Standards Track ISSN: 2070-1721 M. Nottingham E. Nygren Akamai Technologies March 2018 The ORIGIN HTTP/2 Frame Abstract This

More information

Expiration Date: May 1997 Randy Bush RGnet, Inc. November Clarifications to the DNS Specification. draft-ietf-dnsind-clarify-02.

Expiration Date: May 1997 Randy Bush RGnet, Inc. November Clarifications to the DNS Specification. draft-ietf-dnsind-clarify-02. Network Working Group Internet Draft Expiration Date: May 1997 Robert Elz University of Melbourne Randy Bush RGnet, Inc. November 1996 Clarifications to the DNS Specification Status of this Memo draft-ietf-dnsind-clarify-02.txt

More information

Network Security Essentials

Network Security Essentials Network Security Essentials Fifth Edition by William Stallings Chapter 4 Key Distribution and User Authentication No Singhalese, whether man or woman, would venture out of the house without a bunch of

More information

Overview. SSL Cryptography Overview CHAPTER 1

Overview. SSL Cryptography Overview CHAPTER 1 CHAPTER 1 Secure Sockets Layer (SSL) is an application-level protocol that provides encryption technology for the Internet. SSL ensures the secure transmission of data between a client and a server through

More information

Manage Certificates. Certificates Overview

Manage Certificates. Certificates Overview Certificates Overview, page 1 Show Certificates, page 3 Download Certificates, page 4 Install Intermediate Certificates, page 4 Delete a Trust Certificate, page 5 Regenerate a Certificate, page 6 Upload

More information

MTAT Applied Cryptography

MTAT Applied Cryptography MTAT.07.017 Applied Cryptography Online Certificate Status Protocol (OCSP) University of Tartu Spring 2017 1 / 24 CRL shortcomings: Size of CRLs Online Certificate Status Protocol Client side complexity

More information

ETSI TS V1.2.1 ( ) Technical Specification

ETSI TS V1.2.1 ( ) Technical Specification TS 102 778-3 V1.2.1 (2010-07) Technical Specification Electronic Signatures and Infrastructures (ESI); PDF Advanced Electronic Signature Profiles; Part 3: PAdES Enhanced - PAdES-BES and PAdES-EPES Profiles

More information

Create Decryption Policies to Control HTTPS Traffic

Create Decryption Policies to Control HTTPS Traffic Create Decryption Policies to Control HTTPS Traffic This chapter contains the following sections: Overview of Create Decryption Policies to Control HTTPS Traffic, page 1 Managing HTTPS Traffic through

More information

Merit Network, Incorporated Bernard Aboba Microsoft March 1997

Merit Network, Incorporated Bernard Aboba Microsoft March 1997 Internet Draft Category: Experimental expires in six months Pat R. Calhoun US Robotics Access Corp. Allan Rubens Merit Network, Incorporated Bernard Aboba Microsoft March 1997 DIAMETER Extensible Authentication

More information

Obsoletes: 2632 July 2004 Category: Standards Track. Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 3.1 Certificate Handling

Obsoletes: 2632 July 2004 Category: Standards Track. Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 3.1 Certificate Handling Network Working Group B. Ramsdell, Editor Request for Comments: 3850 Sendmail, Inc. Obsoletes: 2632 July 2004 Category: Standards Track Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 3.1

More information

Machine Readable Travel Documents

Machine Readable Travel Documents Machine Readable Travel Documents GUIDANCE DOCUMENT PKI for Machine Readable Travel Documents Version -1.0 Date - 22 June, 2011 Pg. 1 of 24 Table of Contents 1 Introduction... 5 2 Structure of the document...

More information

Network Working Group. Document: draft-gahrns-imap-practice-00.txt March IMAP4 Implementation Practice. Status of this Memo

Network Working Group. Document: draft-gahrns-imap-practice-00.txt March IMAP4 Implementation Practice. Status of this Memo HTTP/1.1 200 OK Date: Tue, 09 Apr 2002 00:01:25 GMT Server: Apache/1.3.20 (Unix) Last-Modified: Wed, 26 Mar 1997 00:14:00 GMT ETag: "304c81-59ca-33386a48" Accept-Ranges: bytes Content-Length: 22986 Connection:

More information

Network Working Group. Document: draft-myers-auth-sasl-05.txt September Simple Authentication and Security Layer. Status of this Memo

Network Working Group. Document: draft-myers-auth-sasl-05.txt September Simple Authentication and Security Layer. Status of this Memo HTTP/1.1 200 OK Date: Tue, 09 Apr 2002 10:23:28 GMT Server: Apache/1.3.20 (Unix) Last-Modified: Tue, 01 Oct 1996 22:19:00 GMT ETag: "361f1a-67f0-325198d4" Accept-Ranges: bytes Content-Length: 26608 Connection:

More information

Ten Risks of PKI : What You re not Being Told about Public Key Infrastructure By Carl Ellison and Bruce Schneier

Ten Risks of PKI : What You re not Being Told about Public Key Infrastructure By Carl Ellison and Bruce Schneier Presented by Joshua Schiffman & Archana Viswanath Ten Risks of PKI : What You re not Being Told about Public Key Infrastructure By Carl Ellison and Bruce Schneier Trust Models Rooted Trust Model! In a

More information

Information technology Open Systems Interconnection The Directory Part 8: Public-key and attribute certificate frameworks

Information technology Open Systems Interconnection The Directory Part 8: Public-key and attribute certificate frameworks INTERNATIONAL STANDARD ISO/IEC 9594-8:2014 TECHNICAL CORRIGENDUM 2 Published 2016-10-15 INTERNATIONAL ORGANIZATION FOR STANDARDIZATION МЕЖДУНАРОДНАЯ ОРГАНИЗАЦИЯ ПО СТАНДАРТИЗАЦИИ ORGANISATION INTERNATIONALE

More information

Technical Trust Policy

Technical Trust Policy Technical Trust Policy Version 1.2 Last Updated: May 20, 2016 Introduction Carequality creates a community of trusted exchange partners who rely on each organization s adherence to the terms of the Carequality

More information

Editors. IP Version 6 Addressing Architecture. <draft-ietf-ipngwg-addr-arch-01.txt> Status of this Memo

Editors. IP Version 6 Addressing Architecture. <draft-ietf-ipngwg-addr-arch-01.txt> Status of this Memo HTTP/1.1 200 OK Date: Tue, 09 Apr 2002 03:41:12 GMT Server: Apache/1.3.20 (Unix) Last-Modified: Mon, 10 Apr 1995 22:00:00 GMT ETag: "2f5280-7d60-2f89aa60" Accept-Ranges: bytes Content-Length: 32096 Connection:

More information

RSA Validation Solution

RSA Validation Solution RSA Validation Solution Agenda Need for Certificate Validation Certificate Validation CRLs OCSP RSA Validation Solution RSA Validation Manager RSA Validation Client Summary Agenda Need for Certificate

More information

SHS Version 1.2 CA. The Swedish Agency for Public Management oct This version:

SHS Version 1.2 CA. The Swedish Agency for Public Management oct This version: SHS Version 1.2 CA 1 (11) SHS Version 1.2 CA The Swedish Agency for Public Management oct 2003 This version: http://www.statskontoret.se/shs/pdf/1.2ca.pdf Latest version: http://www.statskontoret.se/shs/pdf/shs-ca.pdf

More information

Internet Engineering Task Force (IETF) Updates: 6376 January 2018 Category: Standards Track ISSN:

Internet Engineering Task Force (IETF) Updates: 6376 January 2018 Category: Standards Track ISSN: Internet Engineering Task Force (IETF) S. Kitterman Request for Comments: 8301 Kitterman Technical Services Updates: 6376 January 2018 Category: Standards Track ISSN: 2070-1721 Abstract Cryptographic Algorithm

More information

Cryptography and Network Security. Sixth Edition by William Stallings

Cryptography and Network Security. Sixth Edition by William Stallings Cryptography and Network Security Sixth Edition by William Stallings Chapter 19 Electronic Mail Security Despite the refusal of VADM Poindexter and LtCol North to appear, the Board's access to other sources

More information

Bugzilla ID: Bugzilla Summary:

Bugzilla ID: Bugzilla Summary: Bugzilla ID: Bugzilla Summary: CAs wishing to have their certificates included in Mozilla products must 1) Comply with the requirements of the Mozilla CA certificate policy (http://www.mozilla.org/projects/security/certs/policy/)

More information

Attestation Service for Intel Software Guard Extensions (Intel SGX): API Documentation. Revision: 3.0

Attestation Service for Intel Software Guard Extensions (Intel SGX): API Documentation. Revision: 3.0 Attestation Service for Intel Software Guard Extensions (Intel SGX): API Documentation Revision: 3.0 1 1 Abbreviations... 4 2 Attestation Service for Intel SGX... 5 Supported environments... 5 Authentication...

More information

IBM i Version 7.2. Security Digital Certificate Manager IBM

IBM i Version 7.2. Security Digital Certificate Manager IBM IBM i Version 7.2 Security Digital Certificate Manager IBM IBM i Version 7.2 Security Digital Certificate Manager IBM Note Before using this information and the product it supports, read the information

More information

Security Protocols and Infrastructures

Security Protocols and Infrastructures Security Protocols and Infrastructures Dr. Michael Schneider michael.schneider@h-da.de Chapter 5: Standards for Security Infrastructures November 13, 2017 h_da WS2017/18 Dr. Michael Schneider 1 1 Introduction

More information

Internet Engineering Task Force. Obsoletes: draft-ietf-dhc-dhcpv6-11.txt 13 March 1998

Internet Engineering Task Force. Obsoletes: draft-ietf-dhc-dhcpv6-11.txt 13 March 1998 HTTP/1.1 200 OK Date: Tue, 09 Apr 2002 01:46:42 GMT Server: Apache/1.3.20 (Unix) Last-Modified: Tue, 07 Apr 1998 05:45:55 GMT ETag: "2e7a4e-18fe3-3529bd93" Accept-Ranges: bytes Content-Length: 102371 Connection:

More information

Public-Key Infrastructure NETS E2008

Public-Key Infrastructure NETS E2008 Public-Key Infrastructure NETS E2008 Many slides from Vitaly Shmatikov, UT Austin slide 1 Authenticity of Public Keys? private key Alice Bob public key Problem: How does Alice know that the public key

More information

Internet Engineering Task Force (IETF) Category: Standards Track Queensland University of Technology March 2011

Internet Engineering Task Force (IETF) Category: Standards Track Queensland University of Technology March 2011 Internet Engineering Task Force (IETF) K. Igoe Request for Comments: 6187 National Security Agency Category: Standards Track D. Stebila ISSN: 2070-1721 Queensland University of Technology March 2011 Abstract

More information

X.509 Certificate and Certificate Revocation List (CRL) Extensions Profile for Personal Identity Verification Interoperable (PIV-I) Cards

X.509 Certificate and Certificate Revocation List (CRL) Extensions Profile for Personal Identity Verification Interoperable (PIV-I) Cards X.509 Certificate and Certificate Revocation List (CRL) Extensions Profile for Personal Identity Verification Interoperable (PIV-I) Cards Federal PKI Policy Authority April 23, 2010 4/23/2010 1 Version

More information

Background. Network Security - Certificates, Keys and Signatures - Digital Signatures. Digital Signatures. Dr. John Keeney 3BA33

Background. Network Security - Certificates, Keys and Signatures - Digital Signatures. Digital Signatures. Dr. John Keeney 3BA33 Background Network Security - Certificates, Keys and Signatures - Dr. John Keeney 3BA33 Slides Sources: Karl Quinn, Donal O Mahoney, Henric Johnson, Charlie Kaufman, Wikipedia, Google, Brian Raiter. Recommended

More information

Network Working Group. N. Williams Sun Microsystems June 2006

Network Working Group. N. Williams Sun Microsystems June 2006 Network Working Group Request for Comments: 4557 Category: Standards Track L. Zhu K. Jaganathan Microsoft Corporation N. Williams Sun Microsystems June 2006 Online Certificate Status Protocol (OCSP) Support

More information

Expires May 26, File: draft-ietf-rsvp-routing-01.ps November RSRR: A Routing Interface For RSVP

Expires May 26, File: draft-ietf-rsvp-routing-01.ps November RSRR: A Routing Interface For RSVP Internet Draft Daniel Zappala Expires May 26, 1997 USC/ISI File: draft-ietf-rsvp-routing-01.ps November 1996 RSRR: A Routing Interface For RSVP Status of Memo November 26, 1996 This document is an Internet-Draft.

More information

Internet Engineering Task Force (IETF) Request for Comments: 6490 Category: Standards Track. G. Michaelson APNIC. S. Kent BBN February 2012

Internet Engineering Task Force (IETF) Request for Comments: 6490 Category: Standards Track. G. Michaelson APNIC. S. Kent BBN February 2012 Internet Engineering Task Force (IETF) Request for Comments: 6490 Category: Standards Track ISSN: 2070-1721 G. Huston S. Weiler SPARTA, Inc. G. Michaelson S. Kent BBN February 2012 Abstract Resource Public

More information

Security Protocols and Infrastructures. Winter Term 2015/2016

Security Protocols and Infrastructures. Winter Term 2015/2016 Security Protocols and Infrastructures Winter Term 2015/2016 Nicolas Buchmann (Harald Baier) Chapter 5: Standards for Security Infrastructures Contents Introduction and naming scheme X.509 and its core

More information

Configuring SSL CHAPTER

Configuring SSL CHAPTER 7 CHAPTER This chapter describes the steps required to configure your ACE appliance as a virtual Secure Sockets Layer (SSL) server for SSL initiation or termination. The topics included in this section

More information

Understanding HTTPS CRL and OCSP

Understanding HTTPS CRL and OCSP Understanding HTTPS CRL and OCSP Santhosh J PKI Body of Knowledge: Development & Dissemination Centre for Development of Advanced Computing (C-DAC) Bangalore Under the Aegis of Controller of Certifying

More information

Configuring SSL. SSL Overview CHAPTER

Configuring SSL. SSL Overview CHAPTER 7 CHAPTER This topic describes the steps required to configure your ACE appliance as a virtual Secure Sockets Layer (SSL) server for SSL initiation or termination. The topics included in this section are:

More information

Send documentation comments to

Send documentation comments to CHAPTER 6 Configuring Certificate Authorities and Digital Certificates This chapter includes the following topics: Information About Certificate Authorities and Digital Certificates, page 6-1 Default Settings,

More information

MODIFYING LDAP TO SUPPORT PKI

MODIFYING LDAP TO SUPPORT PKI MODIFYING LDAP TO SUPPORT PKI D.W.Chadwick, E. Ball, M.V. Sahalayev University of Salford Abstract: Key words: One of the impediments to a successful roll out of public key infrastructures (PKIs), is that

More information

Federal Public Key Infrastructure (PKI) X.509 Certificate and CRL Extensions Profile

Federal Public Key Infrastructure (PKI) X.509 Certificate and CRL Extensions Profile Federal Public Key Infrastructure (PKI) X.509 Certificate and CRL Extensions Profile October 12, 2005 Prepared By: BOOZ ALLEN & HAMILTON INC. 900 Elkridge Landing Road Linthicum, Maryland 21090 Updated

More information

Requirements from the Application Software Extended Package for Web Browsers

Requirements from the Application Software Extended Package for Web Browsers Requirements from the Application Software Extended Package for Web Browsers Version: 2.0 2015-06-16 National Information Assurance Partnership Revision History Version Date Comment v 2.0 2015-06-16 Application

More information

Category: Standards Track W. Ford VeriSign D. Solo Citigroup April 2002

Category: Standards Track W. Ford VeriSign D. Solo Citigroup April 2002 Network Working Group Request for Comments: 3280 Obsoletes: 2459 Category: Standards Track R. Housley RSA Laboratories W. Polk NIST W. Ford VeriSign D. Solo Citigroup April 2002 Internet X.509 Public Key

More information

Expires in six months January 10, 2002

Expires in six months January 10, 2002 Network Working Group INTERNET-DRAFT Brian Bidulock OpenSS7 Corporation Expires in six months January 10, 2002 Signalling Gateway (SG) Information (SGINFO) Support for Signalling User Adaptation Layers

More information

Security Assertions Markup Language

Security Assertions Markup Language . Send comments to: Phillip Hallam-Baker, Senior Author 401 Edgewater Place, Suite 280 Wakefield MA 01880 Tel 781 245 6996 x227 Email: pbaker@verisign.com Security Assertions Markup Language Straw-man

More information

The Information Technology (Certifying Authority) Regulations, 2001

The Information Technology (Certifying Authority) Regulations, 2001 The Information Technology (Certifying Authority) Regulations, 2001 The Information Technology (Certifying Authority) Regulations, 2001 Appendix XXXIV Notification, New Delhi, the 9th July, 2001, G.S.R.

More information