Search results

Jump to: navigation, search

Page title matches

  • ...various types of a [[Trust Registry]] are starting to look a lot like a [[Certificate Authority]]. ...on's security properties. - One such check involves validating data from [[Certificate Transparency]] logs. These logs help detect any mis-issuance of certificate
    3 KB (354 words) - 19:20, 19 February 2024
  • The first step for acquiring a certificate is to create a [[Certificate Request]]. ...[[Trust]] which is provided by [[Certificates]] which are provided by a [[Certificate Authority]] that is trusted by the [[User Agent]] which is typically a web
    3 KB (453 words) - 12:48, 8 March 2023
  • ...atatracker.ietf.org/doc/html/draft-housley-web-pki-problems-00#section-5.4 Certificate Transparency] Housley 2016-07 Certificate Transparency [RFC6962] offers a mechanism to detect misissued certificates,
    2 KB (281 words) - 13:17, 8 December 2023
  • A Certificate that is created to identify the client in a client-server environment ...s browser (i.e., their client) automatically logs them in using a digital certificate (and a PKI key pair — more on that later) that’s saved on their individ
    3 KB (488 words) - 17:59, 8 February 2023
  • Any [[Certificate Authority]] that is designed to apply to people, natural or otherwise, that * Typically, an [[Enterprise Certificate Authority]] operates via [[Client Certificate]]s that are issued to a digital [[Identifier]] that is issued to an [[Entit
    5 KB (732 words) - 18:32, 8 February 2023
  • An Authority [[Root of Trust]] is a [[Self-signed Certificate]]. * Federation or public chain of trust is rooted in a [[Self-signed Certificate]].
    6 KB (747 words) - 19:18, 9 September 2023
  • ...ping-a-smart-vaccination-certificate-release-candidate-1 smart vaccination certificate release candidate 1] ...I recently read the Interim Guidance for Developing a Smart Vaccination Certificate, published by the World Health Organization. It left me somewhat stunned to
    4 KB (741 words) - 12:02, 29 June 2021
  • ...2002-04 with definitions of the fields present in the certificate and the certificate revocation lists. ...entifiers for the Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile''
    13 KB (1,903 words) - 11:48, 30 July 2022

Page text matches

  • # Extensions were added in the PKI certificate version 3 that were beyond the ability of the schema. 10 80 Context Specific - heavily used in the V3 X.509 certificate
    7 KB (938 words) - 15:49, 26 August 2021
  • ==Certificate==
    353 bytes (43 words) - 11:25, 16 June 2021
  • * Certificate/license numbers (e.g., driver license numbers and birth certificate numbers)
    9 KB (1,417 words) - 13:45, 28 October 2023
  • ...re an instance ID and key will immediately forward a CSR and acquire a key certificate prior to performing any secure operation.
    618 bytes (107 words) - 15:06, 26 February 2024
  • ...of hardware-backed keys and how to interpret the schema of the attestation certificate's extension data. </blockquote>
    2 KB (209 words) - 14:24, 20 March 2024
  • * The signing key for that packet from a [[User Device]] will have a certificate that binds that signing key to a particular device. * The certificate for the signing key from the [[User Device]], and potentially the configura
    3 KB (461 words) - 11:53, 30 August 2022
  • ...hat subject. An example [[Attribute]] would be the age of the holder of a certificate with that attribute.
    1 KB (208 words) - 08:56, 10 October 2023
  • *Some sites are not authenticators, like CA (certificate authorities) or OAuth (authorization).
    8 KB (1,051 words) - 15:14, 15 May 2021
  • ...]] in the HTTPS channel is simply the DN in an [[X.509 Certificate]]. That certificate does chain up to a root authority which is trusted by the browser manufactu
    12 KB (1,915 words) - 13:42, 26 August 2020
  • ...ion of the signing hey, which should be treated in a manner like that of a Certificate Authority. ...CA SHALL implement physical and logical safeguards to prevent unauthorized certificate issuance.
    27 KB (4,073 words) - 09:36, 12 October 2022
  • ...es on mutual authentication with no specific trust anchor other than X.509 certificate chains.
    5 KB (684 words) - 18:53, 25 January 2024
  • ...ty]] where the [[Did:orb]] method is constructed entirely using IPFS and [[Certificate Transparency]].
    21 KB (3,190 words) - 22:59, 15 February 2024
  • ...seases. The distinction is made clear by the view of whether a vaccination certificate can expire. From a patient healthcare perspective, it should never expire a ...ehave in such cases? He was not allowed to board even he had the clearance certificate from his doctor and the vaccination card, but his test result was positive
    18 KB (2,930 words) - 16:46, 21 June 2022
  • ...various types of a [[Trust Registry]] are starting to look a lot like a [[Certificate Authority]]. ...on's security properties. - One such check involves validating data from [[Certificate Transparency]] logs. These logs help detect any mis-issuance of certificate
    3 KB (354 words) - 19:20, 19 February 2024
  • The first step for acquiring a certificate is to create a [[Certificate Request]]. ...[[Trust]] which is provided by [[Certificates]] which are provided by a [[Certificate Authority]] that is trusted by the [[User Agent]] which is typically a web
    3 KB (453 words) - 12:48, 8 March 2023
  • ...atatracker.ietf.org/doc/html/draft-housley-web-pki-problems-00#section-5.4 Certificate Transparency] Housley 2016-07 Certificate Transparency [RFC6962] offers a mechanism to detect misissued certificates,
    2 KB (281 words) - 13:17, 8 December 2023
  • A Certificate that is created to identify the client in a client-server environment ...s browser (i.e., their client) automatically logs them in using a digital certificate (and a PKI key pair — more on that later) that’s saved on their individ
    3 KB (488 words) - 17:59, 8 February 2023
  • # While it is true that methods exist for individual subjects to acquire a certificate for signing emails and receiving encrypted email, the adoption of that meth # The most common request today is for an SSL or EV certificate from a Certificate Authority (CA) which works reasonably well for what it is intended to do. W
    16 KB (2,487 words) - 15:41, 26 May 2023
  • ...by an entity that attempts to access a system. Example: X.509 public-key certificate. (See: anonymous credential.) ...zations for an entity that attempts such access. Example: X.509 attribute certificate. (See: capability token, ticket.)
    12 KB (1,851 words) - 13:41, 22 December 2023
  • In the real-world a person is likely to need to produce more than one certificate from the wallet to get access to high value locations. This use case looks
    7 KB (1,189 words) - 15:44, 12 September 2022

View (previous 20 | next 20) (20 | 50 | 100 | 250 | 500)