enow.com Web Search

Search results

  1. Results from the WOW.Com Content Network
  2. OCSP stapling - Wikipedia

    en.wikipedia.org/wiki/OCSP_stapling

    The Online Certificate Status Protocol (OCSP) stapling, formally known as the TLS Certificate Status Request extension, is a standard for checking the revocation status of X.509 digital certificates. [1]

  3. Online Certificate Status Protocol - Wikipedia

    en.wikipedia.org/wiki/Online_Certificate_Status...

    The OCSP stapling protocol is an alternative that allows servers to cache OCSP responses, ... Online Certificate Status Protocol (OCSP) Extensions to IKEv2; RFC 5019 ...

  4. Certificate revocation - Wikipedia

    en.wikipedia.org/wiki/Certificate_revocation

    OCSP stapling is a TLS extension providing for OCSP responses being provided to the client, together with the certificate, at connection initiation. [30] OCSP stapling can solve the operational challenges of OCSP, namely additional network requests causing latency and privacy degradation. [33]

  5. Certificate revocation list - Wikipedia

    en.wikipedia.org/wiki/Certificate_revocation_list

    Browsers and other relying parties might use CRLs, or might use alternate certificate revocation technologies (such as OCSP) [4] [5] or CRLSets (a dataset derived from CRLs [6]) to check certificate revocation status. Note that OCSP is falling out of favor due to privacy and performance concerns [7] [8] [9]. Subscribers and other parties can ...

  6. Certificate Transparency - Wikipedia

    en.wikipedia.org/wiki/Certificate_Transparency

    The CA issues a special precertificate, a certificate which carries a poison extension signaling that it should not be accepted by user agents. The CA sends the precertificate to logs. Logs return corresponding SCTs to the CA. The CA attaches SCTs collected from logs as an X.509 extension to the final certificate and provides it to the applicant.

  7. Public key certificate - Wikipedia

    en.wikipedia.org/wiki/Public_key_certificate

    Certificate authorities are also responsible for maintaining up-to-date revocation information about certificates they have issued, indicating whether certificates are still valid. They provide this information through Online Certificate Status Protocol (OCSP) and/or Certificate Revocation Lists (CRLs

  8. TLS termination proxy - Wikipedia

    en.wikipedia.org/wiki/TLS_termination_proxy

    enable (D)TLS protocol versions, extensions, or capabilities (e.g. OCSP stapling, ALPN, DANE, CT validation, etc.) unsupported by client or server applications to enhance their compatibility and/or security, work around buggy/insecure (D)TLS implementations in client or server applications to improve their compatibility and/or security,

  9. Certificate policy - Wikipedia

    en.wikipedia.org/wiki/Certificate_policy

    An important point of the certificate policy is the description of the authorized and prohibited certificate uses. When a certificate is issued, it can be stated in its attributes what use cases it is intended to fulfill.