Public key infrastructure (English Wikipedia)

Analysis of information sources in references of the Wikipedia article "Public key infrastructure" in English language version.

refsWebsite
Global rank English rank
2nd place
2nd place
1st place
1st place
11th place
8th place
3rd place
3rd place
383rd place
320th place
214th place
176th place
153rd place
151st place
5th place
5th place
68th place
117th place
low place
low place
low place
low place
4,121st place
2,662nd place
5,888th place
4,293rd place
low place
low place
low place
low place
1,686th place
1,293rd place
1,272nd place
837th place
low place
low place
67th place
64th place
low place
low place
low place
low place
low place
low place
low place
low place
691st place
581st place
low place
low place
1,959th place
1,611th place
low place
low place
low place
low place
low place
low place
low place
low place
low place
low place
8,991st place
6,535th place
54th place
48th place
low place
low place
low place
low place

aboutssl.org

acunetix.com

apple.com

support.apple.com

books.google.com

businessdictionary.com

cern.ch

cryptocellar.web.cern.ch

china-cic.org.cn

cloudflare.com

blog.cloudflare.com

csoonline.com

doi.org

  • Chien, Hung-Yu (2021-08-19). "Dynamic Public Key Certificates with Forward Secrecy". Electronics. 10 (16): 2009. doi:10.3390/electronics10162009. ISSN 2079-9292.
  • Smith, Dickinson & Seamons 2020, p. 1. Smith, Trevor; Dickinson, Luke; Seamons, Kent (2020). "Let's Revoke: Scalable Global Certificate Revocation". Proceedings 2020 Network and Distributed System Security Symposium. doi:10.14722/ndss.2020.24084. ISBN 978-1-891562-61-7. S2CID 211268930.
  • Sheffer, Saint-Andre & Fossati 2022, 7.5. Certificate Revocation. Sheffer, Yaron; Saint-Andre, Pierre; Fossati, Thomas (November 2022). Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS). doi:10.17487/RFC9325. RFC 9325.
  • Chung et al. 2018, p. 3. Chung, Taejoong; Lok, Jay; Chandrasekaran, Balakrishnan; Choffnes, David; Levin, Dave; Maggs, Bruce M.; Mislove, Alan; Rula, John; Sullivan, Nick; Wilson, Christo (2018). "Is the Web Ready for OCSP Must-Staple?" (PDF). Proceedings of the Internet Measurement Conference 2018. pp. 105–118. doi:10.1145/3278532.3278543. ISBN 9781450356190. S2CID 53223350.
  • Smith, Dickinson & Seamons 2020, p. 10. Smith, Trevor; Dickinson, Luke; Seamons, Kent (2020). "Let's Revoke: Scalable Global Certificate Revocation". Proceedings 2020 Network and Distributed System Security Symposium. doi:10.14722/ndss.2020.24084. ISBN 978-1-891562-61-7. S2CID 211268930.
  • Larisch et al. 2017, p. 542. Larisch, James; Choffnes, David; Levin, Dave; Maggs, Bruce M.; Mislove, Alan; Wilson, Christo (2017). "CRLite: A Scalable System for Pushing All TLS Revocations to All Browsers". 2017 IEEE Symposium on Security and Privacy (SP). pp. 539–556. doi:10.1109/sp.2017.17. ISBN 978-1-5090-5533-3. S2CID 3926509.
  • Smith, Dickinson & Seamons 2020, p. 1-2. Smith, Trevor; Dickinson, Luke; Seamons, Kent (2020). "Let's Revoke: Scalable Global Certificate Revocation". Proceedings 2020 Network and Distributed System Security Symposium. doi:10.14722/ndss.2020.24084. ISBN 978-1-891562-61-7. S2CID 211268930.

europa.eu

enisa.europa.eu

fidis.net

forbes.com

github.com

googleblog.com

security.googleblog.com

hohnstaedt.de

http2.github.io

ietf.org

ietf.org

datatracker.ietf.org

java.com

bugs.java.com

limited-entropy.com

mcwg.org

microsoft.com

msdn.microsoft.com

support.microsoft.com

mozilla.org

wiki.mozilla.org

netcraft.com

news.netcraft.com

networkworld.com

secude.com

securitytechnet.com

semanticscholar.org

api.semanticscholar.org

ssltrust.com.au

taejoong.github.io

theworld.com

w3.org

web.archive.org

weboftrust.info

worldcat.org

search.worldcat.org

  • Chien, Hung-Yu (2021-08-19). "Dynamic Public Key Certificates with Forward Secrecy". Electronics. 10 (16): 2009. doi:10.3390/electronics10162009. ISSN 2079-9292.