Skip to main content

An X.509-Compatible Syntax for Compact Certificates

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1740))

Abstract

Given an identified need for a compact format for digital certificates in constrained environments like embedded or high-volume systems, an X.509 [22] compatible proposal is described and compared with previous and related work.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. B. Arazi, “Certification of DL/EC keys,” Submission to IEEE P1363 August 1998 meeting. Available from http://grouper.ieee.org/groups/1363.

  2. ASL 101-1, “Allterminal Security Layer Specification-Interface A: IC card-card reader, structure “ALLTERM0”,” Statskontoret (Swedish Agency for Administrative Development), July 1994.

    Google Scholar 

  3. D. Boneh, Communications with RSA Labs, February 1999.

    Google Scholar 

  4. Bundestag, digital signature Law, BGBI I.S. 1872, July 22, 1997, English translation available at http://www.kuner.com.

  5. T. Dierks, C. Allen, “The TLS Protocol-Version 1.0,” IETF RFC 2246, January 1999.

    Google Scholar 

  6. C. Ellison, et al, “SPKI Certificate Theory,” work in progress, IETF SPKI WG, June 1999.

    Google Scholar 

  7. W. Ford, D. Solo, “Parameterized Certificates: Contribution to X9.68 short certirficates project,” submission to ANSI X9F1’s April 1999 meeting, April 1999.

    Google Scholar 

  8. R. Geiger, Private communication, February 1999.

    Google Scholar 

  9. R. Housley et al, “Internet X.509 Public Key Infrastructure-Certificate and CRL Profile”, IETF RFC 2459, January 1999

    Google Scholar 

  10. P. King, “The Wireless Application Protocol (WAP),” In Proceedings of RSA Data Security Conference’ 99, San Jose, USA, January 1999.

    Google Scholar 

  11. A. Lenstra, “Generating RSA Moduli with a Predetermined Portion,” In Advances in Cryptology-ASIACRYPT’ 98, LNCS, Springer-Verlag, October 1998.

    Google Scholar 

  12. M. Myers, et al, “X.509 Internet Public Key Infrastructure-Online Certificate Status Protocol-OCSP,” IETF RFC 2560, June 1999.

    Google Scholar 

  13. M. Nystrom, “X.509-Compatible Compact Certificates,” submission to ANSI X9F1’s July 1999 meeting, July 1999.

    Google Scholar 

  14. RSA Laboratories, “Minutes from the 1998 PKCS Workshop,” available from http://www.rsa.com/rsalabs/pkcs.

  15. R. Srinivasan, “XDR: External Data Representation Standard,” IETF RFC 1832, August 1995.

    Google Scholar 

  16. S. Vanstone, “ECC Standards, Current Status & Future Developments,” In Proceedings of 1999 PKS Conference, Toronto Canada, April 1999 (available from http://205.150.149.57/pks99/index.htm).

  17. VISA International, “Compression of SET 1.0 Cardholder Certificate Chains for chip card storage,” Proposed SET specification, July 1998.

    Google Scholar 

  18. WAP, “Wireless Application Protocol-Wireless Transport Layer Security Protocol Specification,” Wireless Application Protocol Forum, April 1998.

    Google Scholar 

  19. ISO/IEC 9594-2, “Information technology-Open systems interconnection-The Directory: Models,” International Organization for Standardization, 1997.

    Google Scholar 

  20. ISO/IEC 9594-8, “Information technology-Open systems interconnection-The Directory: Authentication Framework,” International Organization for Standardization, 1997.

    Google Scholar 

  21. ISO/IEC 8824-1 “Information Technology-Abstract Syntax Notation One (ASN.1): Specification of basic notation,” International Organization for Standardization, 1995.

    Google Scholar 

  22. ISO/IEC 8825-1, “Information technology-ASN.1 encoding rules: Specification of Basic Encoding Rules (BER), Canonical Encoding Rules (CER) and Distinguished Encoding Rules (DER),” International Organization for Standardization, 1995.

    Google Scholar 

  23. ISO/IEC 8825-2, “Information technology-ASN.1 encoding rules: Specification of Packed Encoding Rules (PER),” International Organization for Standardization, 1995.

    Google Scholar 

  24. ANSI X9.59, “Digital Certificates for the Financial Service Industry: Account-Based Secure Payment Objects for the Financial Service Industry,” draft document, American National Standards Institute, 1999.

    Google Scholar 

  25. ANSI X9.62, “Public Key Cryptography For the Financial Services Industry: the Elliptic Curve Digital Signature Algorithm (ECDSA),” American National Standards Institute, 1999.

    Google Scholar 

  26. ANSI X9.68, “Digital certificates for Mobile, Account Based, and High Transaction Volume Financial Systems,” 8th draft document, American National Standards Institute, June 1999.

    Google Scholar 

  27. ANSI X9.68, “Digital certificates for Mobile, Account Based, and High Transaction Volume Financial Systems-Part 2: Inter-Operation with X.509v3,” draft document, American National Standards Institute, June 1999.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 1999 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Nyström, M., Brainard, J. (1999). An X.509-Compatible Syntax for Compact Certificates. In: Secure Networking — CQRE [Secure] ’ 99. CQRE 1999. Lecture Notes in Computer Science, vol 1740. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-46701-7_6

Download citation

  • DOI: https://doi.org/10.1007/3-540-46701-7_6

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-66800-8

  • Online ISBN: 978-3-540-46701-4

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics