Blockchain-Based Certificate Transparency and Revocation Transparency
Traditional X.509 public key infrastructures (PKIs) depend on trusted certification authorities (CAs) to sign certificates, used in SSL/TLS to authenticate web servers and establish secure channels. However, recent security incidents indicate that CAs may (be compromised to) sign fraudulent certific...
Saved in:
Published in | IEEE transactions on dependable and secure computing Vol. 19; no. 1; pp. 681 - 697 |
---|---|
Main Authors | , , , , , |
Format | Journal Article |
Language | English |
Published |
Washington
IEEE
01.01.2022
IEEE Computer Society |
Subjects | |
Online Access | Get full text |
Cover
Loading…
Abstract | Traditional X.509 public key infrastructures (PKIs) depend on trusted certification authorities (CAs) to sign certificates, used in SSL/TLS to authenticate web servers and establish secure channels. However, recent security incidents indicate that CAs may (be compromised to) sign fraudulent certificates. In this article, we propose blockchain-based certificate transparency (CT) and revocation transparency (RT) to balance the absolute authority of CAs. Our scheme is compatible with X.509 PKIs but significantly reinforces the security guarantees of a certificate. The CA-signed certificates and their revocation status information of an SSL/TLS web server are published by the subject (i.e., the web server) as a transaction in the global certificate blockchain. The certificate blockchain acts as append-only public logs to monitor CAs' certificate signing and revocation operations, and an SSL/TLS web server is granted with the cooperative control on its certificates. A browser compares the certificate received in SSL/TLS negotiations with the ones in the public certificate blockchain, and accepts it only if it is published and not revoked. We implement the prototype system with Firefox and Nginx, and the experimental results show that it introduces reasonable overheads. |
---|---|
AbstractList | Traditional X.509 public key infrastructures (PKIs) depend on trusted certification authorities (CAs) to sign certificates, used in SSL/TLS to authenticate web servers and establish secure channels. However, recent security incidents indicate that CAs may (be compromised to) sign fraudulent certificates. In this article, we propose blockchain-based certificate transparency (CT) and revocation transparency (RT) to balance the absolute authority of CAs. Our scheme is compatible with X.509 PKIs but significantly reinforces the security guarantees of a certificate. The CA-signed certificates and their revocation status information of an SSL/TLS web server are published by the subject (i.e., the web server) as a transaction in the global certificate blockchain. The certificate blockchain acts as append-only public logs to monitor CAs’ certificate signing and revocation operations, and an SSL/TLS web server is granted with the cooperative control on its certificates. A browser compares the certificate received in SSL/TLS negotiations with the ones in the public certificate blockchain, and accepts it only if it is published and not revoked. We implement the prototype system with Firefox and Nginx, and the experimental results show that it introduces reasonable overheads. |
Author | Lin, Jingqiang Cai, Quanwei Jing, Jiwu Wang, Qiongxiao Wang, Ze Zha, Daren |
Author_xml | – sequence: 1 givenname: Ze surname: Wang fullname: Wang, Ze email: wangze@iie.ac.cn organization: State Key Laboratory of Information Security (LOIS), Institute of Information Engineering, and the Data Assurance and Communication Security Research Center (DCS Center), Chinese Academy of Sciences, Beijing, China – sequence: 2 givenname: Jingqiang orcidid: 0000-0003-2639-3722 surname: Lin fullname: Lin, Jingqiang email: linjingqiang@iie.ac.cn organization: State Key Laboratory of Information Security (LOIS), Institute of Information Engineering, and the Data Assurance and Communication Security Research Center (DCS Center), Chinese Academy of Sciences, Beijing, China – sequence: 3 givenname: Quanwei surname: Cai fullname: Cai, Quanwei email: caiquanwei@iie.ac.cn organization: State Key Laboratory of Information Security (LOIS), Institute of Information Engineering, and the Data Assurance and Communication Security Research Center (DCS Center), Chinese Academy of Sciences, Beijing, China – sequence: 4 givenname: Qiongxiao surname: Wang fullname: Wang, Qiongxiao email: wangqiongxiao@iie.ac.cn organization: State Key Laboratory of Information Security (LOIS), Institute of Information Engineering, and the Data Assurance and Communication Security Research Center (DCS Center), Chinese Academy of Sciences, Beijing, China – sequence: 5 givenname: Daren surname: Zha fullname: Zha, Daren email: zhadaren@iie.ac.cn organization: State Key Laboratory of Information Security (LOIS), Institute of Information Engineering, and the Data Assurance and Communication Security Research Center (DCS Center), Chinese Academy of Sciences, Beijing, China – sequence: 6 givenname: Jiwu surname: Jing fullname: Jing, Jiwu email: jwjing@ucas.ac.cn organization: School of Computer Science and Technology, University of Chinese Academy of Sciences, Beijing, China |
BookMark | eNp9kEtLAzEUhYNUsK3-AHEz4HpqnjPJ0o71AQVBZx_SzB1MrUlNpkL_fae2CLpwdS_cc849fCM08MEDQpcETwjB6qa-e60mFFM8oUoyTOkJGhLFSY4xkYN-F1zkQpXkDI1SWmJMuVR8iGbTVbDv9s04n09NgiarIHauddZ0kNXR-LQ2EbzdZsY32Qt8hf7igv91O0enrVkluDjOMarvZ3X1mM-fH56q23lumVBdbtuGGl4SS4pWSCmUtUAL0WCmDBUWYNEumLQMikI1nII0shClMOVC9s0xG6PrQ-w6hs8NpE4vwyb6_qOmBVF9pOSyV5UHlY0hpQittq777txF41aaYL1HpvfI9B6ZPiLrneSPcx3dh4nbfz1XB48DgB-9wgJzxtgOQ9d5Dg |
CODEN | ITDSCM |
CitedBy_id | crossref_primary_10_1007_s43621_024_00273_8 crossref_primary_10_1109_TITS_2023_3250279 crossref_primary_10_1109_TDSC_2021_3092375 crossref_primary_10_3390_data8080123 crossref_primary_10_1109_TDSC_2022_3214235 crossref_primary_10_3390_electronics13142730 crossref_primary_10_1142_S0218126623501037 crossref_primary_10_1109_TC_2024_3355759 crossref_primary_10_3390_s23156751 crossref_primary_10_34133_space_0199 crossref_primary_10_1109_JIOT_2024_3478754 crossref_primary_10_1016_j_comnet_2023_110043 crossref_primary_10_1016_j_csi_2025_103978 crossref_primary_10_1109_TNSM_2024_3385777 crossref_primary_10_3390_electronics12071647 crossref_primary_10_1007_s42979_024_03487_9 crossref_primary_10_1155_2021_6620236 crossref_primary_10_1016_j_joitmc_2025_100501 crossref_primary_10_1109_TDSC_2022_3179698 crossref_primary_10_3390_s23218816 crossref_primary_10_1109_TNET_2021_3123507 crossref_primary_10_1109_COMST_2023_3305312 crossref_primary_10_1109_TVT_2022_3194206 crossref_primary_10_1016_j_csi_2024_103926 crossref_primary_10_1007_s10586_021_03461_7 crossref_primary_10_1109_COMST_2023_3323640 crossref_primary_10_1093_nsr_nwab069 crossref_primary_10_3390_electronics11162560 crossref_primary_10_1109_JIOT_2023_3266843 crossref_primary_10_1186_s42400_024_00324_7 |
Cites_doi | 10.1145/2488388.2488448 10.14722/ndss.2014.23305 10.1145/501983.501996 10.1109/SP.2013.41 10.1109/TIFS.2020.3035265 10.1145/2976749.2978404 10.14722/ndss.2014.23379 10.1109/INFOCOM.2018.8486344 10.1007/978-3-662-45472-5_28 10.1007/978-3-642-33167-1_13 10.1109/ISCC.2009.5202224 10.1109/SP.2016.38 10.1145/2660267.2660376 10.1145/3319535.3345653 10.14722/ndss.2014.23036 10.1145/2382196.2382204 10.1109/SP.2017.57 10.1007/978-3-642-33167-1_12 10.1145/2663716.2663758 10.1109/SP.2014.13 10.1145/2660267.2660355 10.1007/978-3-319-59870-3_22 10.1007/978-3-662-45472-5_29 10.1007/978-3-642-39884-1_28 10.1145/2987443.2987462 10.1109/ICDCS.2016.91 10.1145/2660267.2660298 10.1145/2815675.2815685 10.3233/JCS-140509 10.1109/ARES.2013.7 10.1007/978-3-319-45741-3_8 10.1109/TrustCom/BigDataSE.2019.00037 10.1007/978-3-642-27576-0_20 10.1109/SP.2017.17 |
ContentType | Journal Article |
Copyright | Copyright IEEE Computer Society 2022 |
Copyright_xml | – notice: Copyright IEEE Computer Society 2022 |
DBID | 97E RIA RIE AAYXX CITATION JQ2 |
DOI | 10.1109/TDSC.2020.2983022 |
DatabaseName | IEEE Xplore (IEEE) IEEE All-Society Periodicals Package (ASPP) 1998–Present IEEE Electronic Library (IEL) CrossRef ProQuest Computer Science Collection |
DatabaseTitle | CrossRef ProQuest Computer Science Collection |
DatabaseTitleList | ProQuest Computer Science Collection |
Database_xml | – sequence: 1 dbid: RIE name: IEEE Electronic Library (IEL) url: https://proxy.k.utb.cz/login?url=https://ieeexplore.ieee.org/ sourceTypes: Publisher |
DeliveryMethod | fulltext_linktorsrc |
Discipline | Computer Science |
EISSN | 1941-0018 |
EndPage | 697 |
ExternalDocumentID | 10_1109_TDSC_2020_2983022 9050433 |
Genre | orig-research |
GrantInformation_xml | – fundername: National 973 Program of China grantid: 2014CB340603 – fundername: National Natural Science Foundation of China grantid: 61772518 funderid: 10.13039/501100001809 – fundername: National Key Research and Development Program of China grantid: 2017YFB0802100 funderid: 10.13039/501100012166 |
GroupedDBID | .4S .DC 0R~ 29I 4.4 5GY 5VS 6IK 7WY 8FE 8FG 8FL 8R4 8R5 97E AAJGR AARMG AASAJ AAWTH ABAZT ABJCF ABQJQ ABUWG ABVLG ACGFO ACIWK AENEX AETIX AFKRA AGQYO AGSQL AHBIQ AIBXA AKJIK AKQYR ALMA_UNASSIGNED_HOLDINGS ARAPS ARCSS ATWAV AZQEC BEFXN BENPR BEZIV BFFAM BGLVJ BGNUA BKEBE BPEOZ BPHCQ CCPQU CS3 DU5 DWQXO EBS EDO EJD FRNLG GNUQQ HCIFZ HZ~ IEDLZ IFIPE IPLJI ITG ITH JAVBF K60 K6V K6~ K7- L6V LAI M0C M43 M7S O9- OCL P2P P62 PHGZM PHGZT PQBIZ PQBZA PQGLB PQQKQ PROAC PTHSS PUEGO Q2X RIA RIE RNI RNS RZB AAYXX CITATION JQ2 |
ID | FETCH-LOGICAL-c359t-cfd2a471c16f58859cce265d039a25ceebfb38c3e669d42e8a86575a7b897103 |
IEDL.DBID | RIE |
ISSN | 1545-5971 |
IngestDate | Mon Jun 30 10:54:15 EDT 2025 Thu Apr 24 22:52:14 EDT 2025 Tue Jul 01 02:32:19 EDT 2025 Wed Aug 27 03:03:15 EDT 2025 |
IsPeerReviewed | false |
IsScholarly | true |
Issue | 1 |
Language | English |
License | https://ieeexplore.ieee.org/Xplorehelp/downloads/license-information/IEEE.html https://doi.org/10.15223/policy-029 https://doi.org/10.15223/policy-037 |
LinkModel | DirectLink |
MergedId | FETCHMERGED-LOGICAL-c359t-cfd2a471c16f58859cce265d039a25ceebfb38c3e669d42e8a86575a7b897103 |
Notes | ObjectType-Article-1 SourceType-Scholarly Journals-1 ObjectType-Feature-2 content type line 14 |
ORCID | 0000-0003-2639-3722 |
PQID | 2619588848 |
PQPubID | 27603 |
PageCount | 17 |
ParticipantIDs | ieee_primary_9050433 proquest_journals_2619588848 crossref_citationtrail_10_1109_TDSC_2020_2983022 crossref_primary_10_1109_TDSC_2020_2983022 |
ProviderPackageCode | CITATION AAYXX |
PublicationCentury | 2000 |
PublicationDate | 2022-Jan.-Feb.-1 2022-1-1 20220101 |
PublicationDateYYYYMMDD | 2022-01-01 |
PublicationDate_xml | – month: 01 year: 2022 text: 2022-Jan.-Feb.-1 |
PublicationDecade | 2020 |
PublicationPlace | Washington |
PublicationPlace_xml | – name: Washington |
PublicationTitle | IEEE transactions on dependable and secure computing |
PublicationTitleAbbrev | TDSC |
PublicationYear | 2022 |
Publisher | IEEE IEEE Computer Society |
Publisher_xml | – name: IEEE – name: IEEE Computer Society |
References | wang (ref91) 2018 ref57 ref13 ref56 ref12 (ref42) 2011 (ref79) 2017 ref55 ref11 ref54 eastlake (ref24) 2011 zusman (ref95) 2009 ref19 ref18 abadi (ref1) 2013 wilson (ref93) 2015 fromknecht (ref32) 2014 castro (ref9) 1999 laurie (ref51) 2012 morton (ref64) 2013 ref50 ref94 (ref86) 2018 ref89 (ref88) 2017 ref45 rosenfeld (ref72) 2014 muneeb (ref65) 2016 ref85 ref41 (ref68) 2011 ref44 karapanos (ref43) 2014 schechter (ref75) 2007 (ref10) 2016 lewison (ref53) 2016 ref8 grant (ref35) 2012 eckersley (ref25) 2011 ref6 freier (ref30) 2011 ref5 ref40 ref84 (ref63) 2001 ref83 evans (ref28) 2015 langley (ref48) 2011 koshy (ref47) 2014 ref80 (ref82) 2015 rosenfeld (ref71) 2011 ref78 (ref90) 2011 langley (ref49) 2012 arends (ref3) 2005 ref77 ref33 duncan (ref23) 2017 ref76 (ref87) 2019 (ref70) 2014 hallam-baker and (ref36) 2013 (ref34) 2011 (ref7) 2016 ref2 (ref14) 2017 arthur (ref4) 2011 eckersley (ref26) 2012 dietz (ref21) 2012 myers (ref66) 1999 hodges (ref38) 2012 marlinspike (ref58) 2011 ref73 melara (ref61) 2015 courtois (ref17) 2014 king (ref46) 2012 ref69 ref22 eckersley (ref27) 2010 (ref15) 2011 ref29 dierks (ref20) 2008 laurie (ref52) 2014 heilman (ref37) 2015 sapirshtein (ref74) 2015 nakamoto (ref67) 2008 hoffman (ref39) 2012 wendlandt (ref92) 2008 cooper (ref16) 2008 ref60 ref62 (ref81) 2008 fromknecht (ref31) 2014 marlinspike (ref59) 2013 |
References_xml | – ident: ref45 doi: 10.1145/2488388.2488448 – year: 2008 ident: ref20 article-title: IETF RFC 5246 - The transport layer security (TLS) protocol – ident: ref19 doi: 10.14722/ndss.2014.23305 – year: 2016 ident: ref53 article-title: Backing rich credentials with a blockchain PKI – year: 2013 ident: ref64 article-title: Public announcements concerning the security advisory – year: 2019 ident: ref87 article-title: Decentralized certificate authority and naming – year: 2016 ident: ref10 article-title: Censys public reports – ident: ref5 doi: 10.1145/501983.501996 – year: 2017 ident: ref88 article-title: Current ETH price – year: 2008 ident: ref81 article-title: SSL certificate for mozilla.com issued without validation – year: 2011 ident: ref71 article-title: Analysis of Bitcoin pooled mining reward systems – ident: ref13 doi: 10.1109/SP.2013.41 – year: 2013 ident: ref59 article-title: IETF Internet-draft - Trust assertions for certificate keys – ident: ref56 doi: 10.1109/TIFS.2020.3035265 – start-page: 469 year: 2014 ident: ref47 article-title: An analysis of anonymity in Bitcoin using P2P network traffic publication-title: Proc 18th Int Conf Financial Cryptography Data Secur – start-page: 671 year: 2014 ident: ref43 article-title: On the effective prevention of TLS man-in-the-middle attacks in web applications publication-title: Proc 23rd USENIX Secur Symp – year: 2015 ident: ref93 article-title: Distrusting new CNNIC certificates – start-page: 173 year: 1999 ident: ref9 article-title: Practical Byzantine fault tolerance publication-title: Proc 3rd Symp Operating Syst Des Implementation – year: 2012 ident: ref49 article-title: Revocation checking and Chrome's CRL – year: 2014 ident: ref70 article-title: Certificate patrol – ident: ref11 doi: 10.1145/2976749.2978404 – year: 2008 ident: ref67 article-title: Bitcoin: A peer-to-peer electronic cash system – start-page: 317 year: 2012 ident: ref21 article-title: Origin-bound certificates: A fresh approach to strong client authentication for the Web publication-title: Proc 21st USENIX Secur Symp – year: 2011 ident: ref24 article-title: IETF RFC 6066 - Transport layer security (TLS) extensions: Extension definitions – year: 2011 ident: ref68 article-title: Namecoin – ident: ref73 doi: 10.14722/ndss.2014.23379 – year: 2017 ident: ref23 article-title: Let's encrypt and Comodo issue thousands of certificates for phishing – year: 2009 ident: ref95 article-title: Criminal charges are not pursued: Hacking PKI – ident: ref12 doi: 10.1109/INFOCOM.2018.8486344 – year: 2017 ident: ref14 article-title: Comodo SSL certificates – year: 2010 ident: ref27 article-title: Is the SSLiverse a safe place – ident: ref29 doi: 10.1007/978-3-662-45472-5_28 – year: 2013 ident: ref36 article-title: IETF RFC 6844 - DNS certification authority authorization (CAA) resource record – ident: ref40 doi: 10.1007/978-3-642-33167-1_13 – start-page: 129 year: 2015 ident: ref37 article-title: Eclipse attacks on Bitcoin's peer-to-peer network publication-title: Proc 24th USENIX Secur Symp – ident: ref2 doi: 10.1109/ISCC.2009.5202224 – year: 2017 ident: ref79 article-title: Current Bitcoin and Litecoin price – year: 2018 ident: ref86 article-title: Delegated proof-of-stake consensus: A robust and flexible consensus protocol – year: 2007 ident: ref75 article-title: IETF Internet-draft - Storing HTTP security requirements in the domain name system – ident: ref83 doi: 10.1109/SP.2016.38 – year: 2011 ident: ref42 – ident: ref76 doi: 10.1145/2660267.2660376 – start-page: 181 year: 2016 ident: ref65 article-title: Blockstack: A global naming and storage system secured by blockchains publication-title: Proc USENIX Annu Tech Conf – year: 2012 ident: ref38 article-title: IETF RFC 6797 - HTTP strict transport security (HSTS) – ident: ref55 doi: 10.1145/3319535.3345653 – year: 2012 ident: ref39 article-title: IETF RFC 6698 - The DNS-based authentication of named entities (DANE) transport layer security (TLS) protocol: TLSA – ident: ref69 doi: 10.14722/ndss.2014.23036 – ident: ref33 doi: 10.1145/2382196.2382204 – year: 1999 ident: ref66 article-title: IETF RFC 2560 - X. 509 Internet public key infrastructure online certificate status protocol - OCSP – year: 2015 ident: ref74 article-title: Optimal selfish mining strategies in Bitcoin – year: 2012 ident: ref51 article-title: Revocation transparency – year: 2012 ident: ref46 article-title: PPCoin: Peer-to-peer crypto-currency with proof-of-stake – year: 2011 ident: ref4 article-title: Rogue web certificate could have been used to attack Iran dissidents – ident: ref60 doi: 10.1109/SP.2017.57 – start-page: 383 year: 2015 ident: ref61 article-title: CONIKS: Bringing key transparency to end users publication-title: Proc 24th USENIX Secur Symp – ident: ref18 doi: 10.1007/978-3-642-33167-1_12 – ident: ref94 doi: 10.1145/2663716.2663758 – year: 2005 ident: ref3 article-title: IETF RFC 4033 - DNS security introduction and requirements – year: 2014 ident: ref31 article-title: CertCoin: A NameCoin based decentralized authentication system – year: 2014 ident: ref17 article-title: On subversive miner strategies and block withholding attack in Bitcoin digital currency – year: 2001 ident: ref63 article-title: MS01-017: Erroneous VeriSign-issued digital certificates pose spoofing hazard – year: 2015 ident: ref28 article-title: IETF RFC 7469 - Public key pinning extension for HTTP – start-page: 321 year: 2008 ident: ref92 article-title: Perspectives: Improving SSH-style host authentication with multi-path probing publication-title: Proc USENIX Annu Tech Conf – year: 2014 ident: ref72 article-title: Analysis of hashrate-based double spending – start-page: 144 year: 2018 ident: ref91 article-title: Blockchain-based certificate transparency and revocation transparency publication-title: Proc 5th Workshop Bitcoin Blockchain Res – ident: ref41 doi: 10.1109/SP.2014.13 – year: 2012 ident: ref35 article-title: Search for trust: An analysis and comparison of CA system alternatives and enhancements – year: 2011 ident: ref58 article-title: Convergence – ident: ref84 doi: 10.1145/2660267.2660355 – year: 2011 ident: ref90 article-title: DigiNotar reports security incident – ident: ref77 doi: 10.1007/978-3-319-59870-3_22 – ident: ref80 doi: 10.1007/978-3-662-45472-5_29 – ident: ref44 doi: 10.1007/978-3-642-39884-1_28 – ident: ref89 doi: 10.1145/2987443.2987462 – year: 2008 ident: ref16 article-title: IETF RFC 5280 - Internet X.509 public key infrastructure certificate and certificate revocation list (CRL) profile – ident: ref85 doi: 10.1109/ICDCS.2016.91 – year: 2013 ident: ref1 article-title: Global authentication in an untrustworthy world publication-title: Proc 14th USENIX Conf Hot Topics Operating Syst – ident: ref6 doi: 10.1145/2660267.2660298 – year: 2014 ident: ref32 article-title: A decentralized public key infrastructure with identity retention – year: 2011 ident: ref34 article-title: Security incident report – year: 2015 ident: ref82 article-title: DV, OV, and EV certificates – ident: ref57 doi: 10.1145/2815675.2815685 – year: 2011 ident: ref30 article-title: IETF RFC 6101 - The secure sockets layer (SSL) protocol version 3.0 – ident: ref8 doi: 10.3233/JCS-140509 – ident: ref62 doi: 10.1109/ARES.2013.7 – ident: ref22 doi: 10.1007/978-3-319-45741-3_8 – year: 2011 ident: ref25 article-title: A Syrian man-in-the-middle attack against Facebook – year: 2011 ident: ref15 article-title: Comodo report of incident – year: 2016 ident: ref7 – year: 2011 ident: ref48 article-title: Public key pinning – ident: ref54 doi: 10.1109/TrustCom/BigDataSE.2019.00037 – year: 2012 ident: ref26 article-title: IETF Internet-draft - Sovereign key cryptography for Internet domains – year: 2014 ident: ref52 article-title: IETF RFC 6962 - Certificate transparency – ident: ref78 doi: 10.1007/978-3-642-27576-0_20 – ident: ref50 doi: 10.1109/SP.2017.17 |
SSID | ssj0024894 |
Score | 2.5114477 |
Snippet | Traditional X.509 public key infrastructures (PKIs) depend on trusted certification authorities (CAs) to sign certificates, used in SSL/TLS to authenticate web... |
SourceID | proquest crossref ieee |
SourceType | Aggregation Database Enrichment Source Index Database Publisher |
StartPage | 681 |
SubjectTerms | Blockchain Browsers certificate revocation certificate transparency Certificates Cooperative control Cryptography Public key public key infrastructure Publishing Security management Servers trust management Web servers |
Title | Blockchain-Based Certificate Transparency and Revocation Transparency |
URI | https://ieeexplore.ieee.org/document/9050433 https://www.proquest.com/docview/2619588848 |
Volume | 19 |
hasFullText | 1 |
inHoldings | 1 |
isFullTextHit | |
isPrint | |
link | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwjV1RS8MwED62Pfni1ClOp_TBJzFbmjZd8ujmxhDmg07YW0nTBGXSiXaC_nqTtJ1MRXwrNIH0Lul9l7v7DuCMGTfCT0OJ-pGiKBShjxjhPtJEBVjLgAaRLRSe3kST-_B6Tuc1uFjXwiilXPKZ6tpHF8tPl3Jlr8p6HDu-rTrUjeNW1Gp98eox1_TQIgJkQLJfRjB9zHuzq7uh8QQJ7hJu6a7Ihg1yTVV-_ImdeRk3YVotrMgqWXRXedKVH984G_-78h3YLnGmd1lsjF2oqWwPmlUPB6880i0YDYw1W8gH8ZihgbFoqTe0mdbalcZ5BfW5rReT757IUu9WvS2LS76Nd_swG49mwwkqWysgI36eI6lTIoxdkn6kKWOUS6lIRFMccEGoMZyJTgImAxVFPA2JYoLZCI3oJ8zIFgcH0MiWmToET1Bh0xQNDEl0GCjBFZUsUQaVsb7mTLQBV7KOZUk7brtfPMXO_cA8tuqJrXriUj1tOF9PeS44N_4a3LLiXg8sJd2GTqXQuDyVr7H1Fs3XspAd_T7rGLaILW9wVywdaOQvK3ViQEeenLrd9gmTq9H2 |
linkProvider | IEEE |
linkToHtml | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwjV1RT8IwEL4gPuiLqGhEUffgk7Fj69bRPgpiUIEHnQlvS9d10WCG0WGiv962GxjUGN-WrE26u3bfXe_uO4ATqtwIN_EFageSIJ_7LqKYuSjF0nNS4REv0IXCw1HQv_evx2RcgbNFLYyU0iSfSVs_mlh-MhUzfVXWYo7h21qBVYX7xC2qtb6Y9ahpe6htAqTMZLeMYboOa4UXd13lC2LHxkwTXuElFDJtVX78iw3AXNZgOF9akVcysWd5bIuPb6yN_137JmyUlqZ1XmyNLajIbBtq8y4OVnmo69DrKDybiAf-mKGOwrTE6upc69QUx1kF-bmuGBPvFs8S61a-TYtrvqV3OxBe9sJuH5XNFZBSAMuRSBPMFTIJN0gJpYQJIXFAEsdjHBMFnXEae1R4MghY4mNJOdUxGt6OqZKt4-1CNZtmcg8sTrhOVFSGSJz6nuRMEkFjqewy2k4Z5Q1w5rKOREk8rvtfPEXGAXFYpNUTafVEpXoacLqY8lywbvw1uK7FvRhYSroBzblCo_JcvkbaX1RfS326__usY1jrh8NBNLga3RzAOtbFDubCpQnV_GUmD5UJksdHZud9ArMQ1T8 |
openUrl | ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Blockchain-Based+Certificate+Transparency+and+Revocation+Transparency&rft.jtitle=IEEE+transactions+on+dependable+and+secure+computing&rft.au=Wang%2C+Ze&rft.au=Lin%2C+Jingqiang&rft.au=Cai%2C+Quanwei&rft.au=Wang%2C+Qiongxiao&rft.date=2022-01-01&rft.issn=1545-5971&rft.eissn=1941-0018&rft.volume=19&rft.issue=1&rft.spage=681&rft.epage=697&rft_id=info:doi/10.1109%2FTDSC.2020.2983022&rft.externalDBID=n%2Fa&rft.externalDocID=10_1109_TDSC_2020_2983022 |
thumbnail_l | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=1545-5971&client=summon |
thumbnail_m | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=1545-5971&client=summon |
thumbnail_s | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=1545-5971&client=summon |